×

Quantum secure multi-party summation protocol based on blind matrix and quantum Fourier transform. (English) Zbl 1509.81444

Summary: Multi-party quantum summation is the premise for implementing other complex multi-party quantum computing tasks. Here, a hybrid protocol is proposed to simultaneously implement secure multi-party quantum summation and sorting, which consists of one server and \(n\) clients. The proposed protocol is based on the blind matrix method and quantum Fourier transform, which possesses secret-by-secret computation type and star network topology structure between the server and clients. It can resist multiple attack modes including intercept-measurement attack, intercept-resend attack, entangle-measurement attack, collusion attack, server attack, collective attack, and coherent attack. In the process of implementing the protocol, the client only needs to perform simple quantum operations, which is considerably different from previous protocols. Therefore, the protocol has advantages of high security, high efficiency, broad application scenarios, and good practicability.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
Full Text: DOI

References:

[1] Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982) (IEEE), (1982), pp. 160-164
[2] Micali, S., Goldreich, O., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth ACM Symp. on Theory of Computing, STOC (ACM), pp. 218-229 (1987)
[3] Du, W., Atallah, M.J.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 workshop on New security paradigms, pp. 13-22(2001)
[4] Clifton, C.; Kantarcioglu, M.; Vaidya, J.; Lin, X.; Zhu, MY, Tools for privacy preserving distributed data mining, ACM Sigkdd Explor. Newsl., 4, 2, 28 (2002)
[5] Steane, A., Quantum computing, Rep. Progress Phys., 61, 2, 117 (1998)
[6] Huang, W.; Wen, QY; Liu, B.; Su, Q.; Qin, SJ; Gao, F., Quantum anonymous ranking, Phys. Rev. A, 89, 3, 032325 (2014)
[7] Hillery, M.; Bužek, V.; Berthiaume, A., Quantum secret sharing, Phys. Rev. A, 59, 3, 1829 (1999) · Zbl 1368.81066
[8] Sutradhar, K.; Om, H., Efficient quantum secret sharing without a trusted player, Quantum Inf. Process., 19, 2, 73 (2020) · Zbl 1508.81751
[9] Sutradhar, K., Om, H.: An efficient simulation of quantum secret sharing. arXiv: 2103.11206 (2021) · Zbl 1528.81117
[10] Yang, YG; Wen, QY, An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement, J. Phys. A Math. Theor., 42, 5, 055305 (2009) · Zbl 1156.81364
[11] Vaccaro, JA; Spring, J.; Chefles, A., Quantum protocols for anonymous voting and surveying, Phys. Rev. A, 75, 1, 012333 (2007)
[12] Chau, H., Quantum-classical complexity-security tradeoff in secure multiparty computations, Phys. Rev. A, 61, 3, 032308 (2000)
[13] Hillery, M.; Ziman, M.; Bužek, V.; Bieliková, M., Towards quantum-based privacy and voting, Phys. Lett. A, 349, 1-4, 75 (2006) · Zbl 1195.81032
[14] Du, JZ; Chen, XB; Wen, QY; Zhu, FC, Secure multiparty quantum summation, Acta Phys. Sin. Chin. Ed., 56, 11, 6214 (2007)
[15] Ben-Or, M., Crépeau, C., Gottesman, D., Hassidim, A., Smith, A.: Secure multiparty quantum computation with (only) a strict honest majority. In: 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS’06) (IEEE, 2006), pp. 249-260
[16] Chen, XB; Xu, G.; Yang, YX; Wen, QY, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 11, 2793 (2010) · Zbl 1203.81047
[17] Loukopoulos, K.; Browne, DE, Secure multiparty computation with a dishonest majority via quantum means, Phys. Rev. A, 81, 6, 062336 (2010)
[18] Li, YB; Wen, QY; Qin, SJ, Comment on secure multiparty computation with a dishonest majority via quantum means, Phys. Rev. A, 84, 1 (2011)
[19] Li, YB; Wen, QY; Qin, SJ, Improved secure multiparty computation with a dishonest majority via quantum means, Int. J. Theor. Phys., 52, 1, 199 (2013) · Zbl 1264.81139
[20] Zhang, C.; Sun, Z.; Huang, Y.; Long, D., High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 3, 933 (2014) · Zbl 1284.81079
[21] Zhang, C.; Sun, ZW; Huang, X.; Long, DY, Three-party quantum summation without a trusted third party, Int. J. Quantum Inf., 13, 2, 1550011 (2015) · Zbl 1328.81076
[22] Majumder, A., Mohapatra, S., Kumar, A.: Experimental realization of secure multiparty quantum summation using five-qubit IBM quantum computer on cloud. arXiv:1707.07460 (2017)
[23] Clementi, M.; Pappa, A.; Eckstein, A.; Walmsley, IA; Kashefi, E.; Barz, S., Classical multiparty computation using quantum resources, Phys. Rev. A, 96, 6, 062317 (2017)
[24] Liu, W.; Wang, YB; Fan, WQ, An novel protocol for the quantum secure multi-party summation based on two-particle bell states, Int. J. Theor. Phys., 56, 9, 2783 (2017) · Zbl 1379.81039
[25] Zhang, C.; Situ, H.; Huang, Q.; Yang, P., Multi-party quantum summation without a trusted third party based on single particles, Int. J. Quantum Inf., 15, 2, 1750010 (2017) · Zbl 1375.81079
[26] Tang, X., Xu, G., Li, K.C., Chen, X.B., Yang, Y.X.: Secure multiparty quantum summation based on d-level single particles. In: International Conference on Cloud Computing and Security (Springer, 2018), pp. 680-690
[27] Gu, J.; Hwang, T.; Tsai, CW, Improving the security of high-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 58, 7, 2213 (2019) · Zbl 1422.81075
[28] Lv, SX; Jiao, XF; Zhou, P., Multiparty quantum computation for summation and multiplication with mutually unbiased bases, Int. J. Theor. Phys., 58, 9, 2872 (2019) · Zbl 1433.81054
[29] Zhang, C.; Situ, H.; Huang, Q.; Sun, Z.; Huang, Z., Multi-party quantum summation with a single d-level quantum system, Int. J. Quantum Inf., 17, 3, 1950027 (2019) · Zbl 1426.81027
[30] Zhang, C.; Razavi, M.; Sun, Z.; Huang, Q.; Situ, H., Multi-party quantum summation based on quantum teleportation, Entropy, 21, 7, 719 (2019)
[31] Duan, MY, Multi-Party Quantum Summation within a d-Level Quantum System, Int. J. Theor. Phys., 59, 5, 1638 (2020) · Zbl 1441.81035
[32] Song, X.; Gou, R.; Wen, A., Secure multiparty quantum computation based on Lagrange unitary operator, Sci. Rep., 10, 1, 7921 (2020)
[33] Cao, H.; Ma, W.; Liu, G.; Lü, L.; Xue, ZY, Quantum secure multiparty computation with symmetric Boolean functions, Chin. Phys. Lett., 37, 5, 050303 (2020)
[34] Lu, C.; Miao, F.; Hou, J.; Su, Z.; Xiong, Y., Secure multi-party computation with a quantum manner, J. Phys. A Math. Theor., 54, 8, 085301 (2021) · Zbl 1519.81168
[35] Dulek, Y., Grilo, A.B., Jeffery, S., Majenz, C., Schaffner, C.: Secure multi-party quantum computation with a dishonest majority. In: Annual international conference on the theory and applications of cryptographic techniques (Springer, 2020), pp. 729-758 · Zbl 1480.81029
[36] Lipinska, V.; Ribeiro, J.; Wehner, S., Secure multiparty quantum computation with few qubits, Phys. Rev. A, 102, 2, 022405 (2020)
[37] Sutradhar, K.; Om, H., Hybrid quantum protocols for secure multiparty summation and multiplication, Sci. Rep., 10, 1, 9097 (2020)
[38] Ye, TY; Hu, JL, Quantum secure multiparty summation based on the phase shifting operation of d-level quantum system and its application, Int. J. Theor. Phys., 60, 3, 819 (2021) · Zbl 1523.81060
[39] Sutradhar, K.; Om, H., A generalized quantum protocol for secure multiparty summation, IEEE Trans. Circuits Syst. II Express Briefs, 67, 12, 2978 (2020)
[40] Sutradhar, K.; Om, H., An efficient simulation for quantum secure multiparty computation, Sci. Rep., 11, 1, 2206 (2021)
[41] Lo, HK, Insecurity of quantum secure computations, Phys. Rev. A, 56, 2, 1154 (1997)
[42] Crépeau, C., Gottesman, D., Smith, A.: Secure multi-party quantum computation. In: Proceedings of the thiry-fourth annual ACM symposium on Theory of computing (2002), pp. 643-652 · Zbl 1192.94115
[43] Shi, RH; Mu, Y.; Zhong, H.; Cui, J.; Zhang, S., Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 1, 19655 (2016)
[44] Liu, W.; Wang, YB; Wang, XM, Multi-party quantum private comparison protocol using d-dimensional basis states without entanglement swapping, Int. J. Theor. Phys., 53, 4, 1085 (2014) · Zbl 1297.81064
[45] Wang, QL; Sun, HX; Huang, W., Multi-party quantum private comparison protocol with n-level entangled states, Quantum Inf. Process., 13, 11, 2375 (2014) · Zbl 1305.81070
[46] Mashhadi, S., General secret sharing based on quantum Fourier transform, Quantum Inf. Process., 18, 4, 114 (2019) · Zbl 1417.81117
[47] Qin, H.; Tso, R.; Dai, Y., Multi-dimensional quantum state sharing based on quantum Fourier transform, Quantum Inf. Process., 17, 3, 48 (2018) · Zbl 1386.81058
[48] Yang, HY; Ye, TY, Secure multi-party quantum summation based on quantum Fourier transform, Quantum Inf. Process., 17, 6, 129 (2018) · Zbl 1448.81176
[49] Ji, Z.; Zhang, H.; Wang, H.; Wu, F.; Jia, J.; Wu, W., Quantum protocols for secure multi-party summation, Quantum Inf. Process., 18, 6, 168 (2019) · Zbl 1504.94214
[50] Clementi, M.; Pappa, A.; Eckstein, A.; Walmsley, IA; Kashefi, E.; Barz, S., Classical multiparty computation using quantum resources, Phys. Rev. A, 96, 6, 062317 (2017)
[51] Cai, DQ; Chen, X.; Han, YH; Yi, X.; Jia, JP; Cao, C.; Fan, L., Implementation of an E-payment security evaluation system based on quantum blind computing, Int. J. Theor. Phys., 59, 9, 2757 (2020) · Zbl 1480.81033
[52] Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information. Cambridge University Press, Cambridge (2000) · Zbl 1049.81015
[53] Ji, X., Fan, P., Ji, Z., Zhang, H.: Two-party quantum private comparison protocol using eight-qubit entangled state. arXiv: 2101.02054 (2021) · Zbl 1421.81029
[54] Ji, Z.; Zhang, H.; Wang, H., Quantum private comparison protocols with a number of multi-particle entangled states, IEEE Access, 7, 44613 (2019)
[55] Bennett, C.H.: Quantum cryptography: Public key distribution and coin tossing. In: Proc of IEEE International Conference on Computers (1984) · Zbl 1306.81030
[56] Li, CY; Zhou, HY; Wang, Y.; Deng, FG, Secure quantum key distribution network with Bell states and local unitary operations, Chin. Phys. Lett., 22, 5, 1049 (2005)
[57] Li, CY; Li, XH; Deng, FG; Zhou, P.; Liang, YJ; Zhou, HY, Efficient quantum cryptography network without entanglement and quantum memory, Chin. Phys. Lett., 23, 11, 2896 (2006)
[58] Shor, PW; Preskill, J., Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett., 85, 2, 441 (2000)
[59] Fan, L.; Cao, C., A synchronous quantum blind signature scheme with entanglement swapping, Int. J. Quantum Inf., 17, 1, 1950007 (2019) · Zbl 1412.81120
[60] Zhang, YX; Cao, C.; Wang, TJ; Wang, C., The study of security during quantum dense coding in high-dimensions, Int. J. Theor. Phys., 59, 1957 (2020) · Zbl 1447.81064
[61] Zhang, C.; Razavi, M.; Sun, Z.; Situ, H., Improvements on secure multi-party quantum summation based on quantum Fourier transform, Quantum Inf. Process., 18, 11, 336 (2019) · Zbl 1508.81812
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.