×

Multiparty quantum computation for summation and multiplication with mutually unbiased bases. (English) Zbl 1433.81054

Summary: We present an efficient protocol to securely compute the summation and multiplication of the multiparty secure numbers via quantum states in MUBs. In our protocols, we assume the third party Alice is semi-honest which means Alice might want to steal the secret messages of the participants but cannot be corrupted by the participants. The agents use decoy photons which are randomly in one of \(2d^m\) nonorthogonal multiparticle states to prevent the eavesdropper and potential dishonest agents from freely eavesdropping on the secure information. The scheme requires the agents of computation to transmit fewer particles for multiparty summation and multiplication, which makes the scheme more convenient to use than others. Moreover, it has the advantage of having high information capacity per photon for summation and multiplication in multiparty quantum computation.

MSC:

81P68 Quantum computation
Full Text: DOI

References:

[1] Bennett, C.H., Brassad, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India. IEEE, New York. pp. 175. IEEE Press, New York (1984) · Zbl 1306.81030
[2] Ekert, A.K.: Quantum cryptography based on Bells theorem. Phys. Rev. Lett. 67, 661 (1991) · Zbl 0990.94509 · doi:10.1103/PhysRevLett.67.661
[3] Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bells theorem. Phys. Rev. Lett. 68, 557 (1992) · Zbl 0969.94500 · doi:10.1103/PhysRevLett.68.557
[4] Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008) · doi:10.1103/PhysRevA.78.022321
[5] Pinheiro, P., Ramos, R.: Two-layer quantum key distribution. Quantum Inf. Process. 14, 2111 (2015) · Zbl 1317.81084 · doi:10.1007/s11128-014-0876-x
[6] Zhang, C.M., Li, M., Yin, Z.Q., Li, H.W., Chen, W., Han, Z.F.: Decoy-state measurement-device-independent quantum key distribution with mismatched-basis statistics. Sci. China-Phys. Mech. Astron. 58, 590301 (2015) · doi:10.1007/s11433-015-5687-2
[7] Bai, Z.L., Wang, X.Y., Yang, S.S., Li, Y.H.: High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution. Sci. China-Phys. Mech. Astron. 59, 614201 (2016) · doi:10.1007/s11433-015-5702-7
[8] Cao, D.Y., Liu, B.H., Wang, Z., Huang, Y.F., Li, C.F., Guo, G.C.: Multiuser-to-multiuser entanglement distribution based on 1550 nm polarization-entangled photons. Sci. Bull. 60, 1128 (2015) · doi:10.1007/s11434-015-0801-4
[9] Liu, X.M., Zhang, L.J., Wang, Y.G., Chen, W., Huang, D.J., Li, D., Wang, S., He, D.Y., Yin, Z.Q., Zhou, Y., Hui, C., Han, Z.F.: FPGA based digital phase-coding quantum key distribution system. Sci. China-Phys. Mech. Astron. 58, 120301 (2015) · doi:10.1007/s11433-015-5742-z
[10] Huang, W., Su, Q., Xu, B.J., Liu, B., Fan, F., Jia, H.Y., Yang, Y.H.: Improved multiparty quantum key agreement in travelling mode. Sci. China-Phys. Mech. Astron. 59, 120311 (2016) · doi:10.1007/s11433-016-0322-3
[11] Leverrier, A.: Security of continuous-variable quantum key distribution via a Gaussian de Finetti reduction. Phys. Rev. Lett. 118, 200501 (2017) · doi:10.1103/PhysRevLett.118.200501
[12] Park, B.K., Lee, M.S., Woo, M.K., Kim, Y.S., Han, S.W., Moon, S.: QKD system with fast active optical path length compensation. Sci. China-Phys. Mech. Astron. 60, 060311 (2017) · doi:10.1007/s11433-017-9026-8
[13] Hillery, M., Bužek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829 (1999) · Zbl 1368.81066 · doi:10.1103/PhysRevA.59.1829
[14] Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162 (1999) · doi:10.1103/PhysRevA.59.162
[15] Xiao, L., Long, G.L., Deng, F.G., Pan, J.W.: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69, 052307 (2004) · doi:10.1103/PhysRevA.69.052307
[16] Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005) · doi:10.1103/PhysRevA.72.044302
[17] Karimipour, V., Asoudeh, M.: Quantum secret sharing and random hopping: using single states instead of entanglement. Phys. Rev. A 92, 030301 (2015) · doi:10.1103/PhysRevA.92.030301
[18] Lin, S., Guo, G.D., Xu, Y.Z., Sun, Y., Liu, X.F.: Cryptanalysis of quantum secret sharing with d-level single particles. Phys. Rev. A 93, 062343 (2016) · doi:10.1103/PhysRevA.93.062343
[19] Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002) · doi:10.1103/PhysRevA.65.032302
[20] Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003) · doi:10.1103/PhysRevA.68.042317
[21] Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004) · doi:10.1103/PhysRevA.69.052319
[22] Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71, 044305 (2005) · doi:10.1103/PhysRevA.71.044305
[23] Hu, J.Y., Yu, B., Jing, M.Y., Xiao, L.T., Jia, S.T., Qin, G.Q., Long, G.L.: Experimental quantum secure direct communication with single photons. Light: Sci. Appl. 5, e16144 (2005) · doi:10.1038/lsa.2016.144
[24] Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017) · doi:10.1103/PhysRevLett.118.220501
[25] Wu, F.Z., Yang, G.J., Wang, H.B., Xiong, J., Alzahrani, F., Hobiny, A., Deng, F.G.: High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states. Sci. China-Phys. Mech. Astron. 60, 120313 (2017) · doi:10.1007/s11433-017-9100-9
[26] Chen, S.S., Zhou, L., Zhong, W., Sheng, Y.B.: Three-step three-party quantum secure direct communication. Sci. China-Phys. Mech. Astron. 61, 090312 (2018) · doi:10.1007/s11433-018-9224-5
[27] Qi, R.Y., Sun, Z., Lin, Z.S., Niu, P.H., Hao, W.T., Song, L.Y., Huang, Q., Gao, J.C., Yin, L.G., Long, G.L.: Implementation and security analysis of practical quantum secure direct communication. Light Sci. Appl. 8, 22 (2019) · doi:10.1038/s41377-019-0132-3
[28] Beige, A., Englert, B.G., Kurtsiefer, C., Weinfurter, H.: Secure communication with a publicly known key. Acta Phys. Pol. A 101, 357 (2002) · Zbl 1042.94011 · doi:10.12693/APhysPolA.101.357
[29] Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006) · doi:10.1103/PhysRevA.74.054302
[30] Li, N., Li, J., Li, L.L., Wang, Z., Wang, T.: Deterministic secure quantum communication and authentication protocol based on extended GHZ-w state and quantum one-time pad. Int. J. Theor. Phys. 55, 3579 (2016) · Zbl 1361.81045 · doi:10.1007/s10773-016-2986-y
[31] Jiang, D., Chen, Y.Y., Gu, X.M., Xie, L., Chen, L.J.: Deterministic secure quantum communication using a single d-level system. Sci. Rep. 7, 44934 (2017) · doi:10.1038/srep44934
[32] Ren, B.C., Long, G.L.: General hyperentanglement concentration for photon systems assisted by quantum-dot spins inside optical microcavities. Opt. Express 22, 6547 (2014) · doi:10.1364/OE.22.006547
[33] Cao, C., Chen, X., Duan, Y.W., Fan, L., Zhang, R., Wang, T.J., Wang, C.: Concentrating partially entangled W-class states on nonlocal atoms using low-Q optical cavity and linear optical elements. Sci. China-Phys. Mech. Astron. 59, 100315 (2016) · doi:10.1007/s11433-016-0253-x
[34] Sillanpää, M.A., Park, J.I., Simmonds, R.W.: Coherent quantum state storage and transfer between two phase qubits via a resonant cavity. Nature 449, 438 (2007) · doi:10.1038/nature06124
[35] Tao, M.J., Hua, M., Ai, Q., Deng, F.G.: Quantum-information processing on nitrogen-vacancy ensembles with the local resonance assisted by circuit QED. Phys. Rev. A 91, 062325 (2015) · doi:10.1103/PhysRevA.91.062325
[36] Qiu, J., Wang, Y.Y., Yin, Z.Q., Zhang, M., Ai, Q., Deng, F.G.: Quantum Zeno and Zeno-like effects in nitrogen vacancy centers. Sci. Rep. 5, 17615 (2015) · doi:10.1038/srep17615
[37] Sheng, Y.B., Zhou, L.: Blind quantum computation with a noise channel. Phys. Rev. A 98, 052343 (2018) · doi:10.1103/PhysRevA.98.052343
[38] Rebentrost, P., Mohseni, M., Lloyd, S.: Quantum support vector machine for big data classification. Phys. Rev. Lett. 113, 130503 (2014) · doi:10.1103/PhysRevLett.113.130503
[39] Sheng, Y.B., Zhou, L.: Distributed secure quantum machine learning. Sci. Bull. 62, 1025 (2017) · doi:10.1016/j.scib.2017.06.007
[40] Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1554 (1997) · doi:10.1103/PhysRevA.56.1154
[41] Crépeau, C., Gottesman, D., Smith, A.: Secure multi-party quantum computation. In: Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, p 643. ACM (2002) · Zbl 1192.94115
[42] Ben-Or, M., Crépeau, C., Gottesman, D., Hassidim, A., Smith, A.: Secure multiparty quantum computation with (only) a strict honest majority. In: 47th Annual IEEE Symposium on Foundations of Computer Science, FOCS’06, p. 249. IEEE (2006)
[43] Loukopoulos, K., Browne, D.E.: Secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 81, 062336 (2010) · doi:10.1103/PhysRevA.81.062336
[44] Guo, G.P., Guo, G.C.: Quantum secret sharing without entanglement. Phys. Lett. A 310, 247 (2003) · Zbl 1042.81521 · doi:10.1016/S0375-9601(03)00074-4
[45] Wang, X.J., An, L.X., Yu, X.T., Zhang, Z.C.: Multilayer quantum secret sharing based on GHZ state and generalized Bell basis measurement in multiparty agents. Phys. Lett. A 381, 3282 (2017) · doi:10.1016/j.physleta.2017.08.032
[46] Kogias, I., Xiang, Y., He, Q.Y., Adesso, G.: Unconditional security of entanglement-based continuous-variable quantum secret sharing. Phys. Rev. A 95, 012315 (2017) · doi:10.1103/PhysRevA.95.012315
[47] Chen, Y.A., Zhang, A.N., Zhao, Z., Zhou, X.Q., Lu, C.Y., Peng, C.Z., Yang, T., Pan, J.W.: Experimental quantum secret sharing and third-man quantum cryptography. Phys. Rev. Lett. 95, 200502 (2005) · doi:10.1103/PhysRevLett.95.200502
[48] Gaertner, S., Kurtsiefer, C., Bourennane, M., Weinfurter, H.: Experimental demonstration of four-party quantum secret sharing. Phys. Rev. Lett. 98, 020503 (2007) · doi:10.1103/PhysRevLett.98.020503
[49] Bell, B.A., Markham, D., Herrera-Martí, D.A., Marin, A., Wadsworth, W.J., Rarity, J.G., Tame, M.S.: Experimental demonstration of graph-state quantum secret sharing. Nat. Commun. 5, 5480 (2014) · doi:10.1038/ncomms6480
[50] Hillery, M., Ziman, M., Bužek, V., Bieliková, M.: Towards quantum-based privacy and voting. Phys. Lett. A 349, 75 (2006) · Zbl 1195.81032 · doi:10.1016/j.physleta.2005.09.010
[51] Du, J.Z., Chen, X.B., Wen, Q.Y., Zhu, F.C.: Secure multiparty quantum summation. Acta Phys. Sin. 56, 6214 (2007)
[52] Zhang, C., Sun, Z.W., Huang, Y., Long, D.Y.: High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 53, 933 (2014) · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[53] Chen, X.B., Xu, G., Yang, Y.X., Wen, Q.Y.: An efficient protocol for the secure multi-party quantum summation. Int. J. Theor. Phys. 49, 2793 (2010) · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[54] Zhang, C., Sun, Z.W., Huang, X., Long, D.Y.: Three-party quantum summation without a trusted third party. Int. J. Quantum Inform. 13, 1550011 (2015) · Zbl 1328.81076 · doi:10.1142/S0219749915500112
[55] Shi, R.H., Mu, Y., Zhong, H., Cui, J., Zhang, S.: Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 6, 19655 (2016) · doi:10.1038/srep19655
[56] Liu, W., Wang, Y.B., Fan, W.Q.: An novel protocol for the quantum secure multi-party summation based on two-particle Bell states. Int. J. Theor. Phys. 56, 2783 (2017) · Zbl 1379.81039 · doi:10.1007/s10773-017-3442-3
[57] Yang, H.Y., Ye, T.Y.: Secure multi-party quantum summation based on quantum Fourier transform. Quantum Inf. Process. 17, 129 (2018) · Zbl 1448.81176 · doi:10.1007/s11128-018-1890-1
[58] Majumder, A., Mohapatra, S., Kumar, A.: Experimental realization of secure multiparty quantum summation using five-qubit IBM quantum computer on cloud. arXiv:1707.07460 (2017)
[59] Ivonovic, I.D.: Geometrical description of quantal state determination. J. Phys. A 14, 3241 (1981) · doi:10.1088/0305-4470/14/12/019
[60] Wootters, W.K., Fields, B.D.: Optimal state-determination by mutually unbiased measurements. Ann. Phys. 191, 363 (1989) · doi:10.1016/0003-4916(89)90322-9
[61] Yuan, H., Zhou, Z.W., Guo, G.C.: Quantum state tomography via mutually unbiased measurements in driven cavity QED systems. New J. Phys. 18, 043013 (2016) · doi:10.1088/1367-2630/18/4/043013
[62] Mafu, M., Dudley, A., Goyal, S., Giovannini, D., McLaren, M., Padgett, M.J., Konrad, T., Petruccione, F., Lütkenhaus, N., Forbes, A.: Higher-dimensional orbital-angular-momentum-based quantum key distribution with mutually unbiased bases. Phys. Rev. A 88, 032305 (2013) · doi:10.1103/PhysRevA.88.032305
[63] Cerf, N.J., Bourennane, M., Karlsson, A., Gisin, N.: Security of quantum key distribution using d-level systems. Phys. Rev. Lett. 88, 127902 (2002) · doi:10.1103/PhysRevLett.88.127902
[64] Chen, B., Fei, S.M.: Unextendible maximally entangled bases and mutually unbiased bases. Phys. Rev. A 88, 034301 (2013) · doi:10.1103/PhysRevA.88.034301
[65] Stroud, A.M.C.: Unextendible maximally entangled bases and mutually unbiased bases. J. Mod. Optic 49, 2115 (2002) · Zbl 1029.81017 · doi:10.1080/09500340210123947
[66] Li, C.Y., Zhou, H.Y., Wang, Y., Deng, F.G.: Secure quantum key distribution network with Bell states and local unitary operations. Chin. Phys. Lett. 22, 1049 (2005) · doi:10.1088/0256-307X/22/5/006
[67] Deng, F.G., Zhou, H.Y., Long, G.L.: Circular quantum secret sharing. J. Phys. A 39, 14089 (2006) · Zbl 1106.81018 · doi:10.1088/0305-4470/39/45/018
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.