×

Verifiable quantum protocol for dynamic secure multiparty summation based on homomorphic encryption. (English) Zbl 07871161

Summary: The research of quantum secure multiparty computation is a subject of great importance in modern cryptography. In this study, we construct a verifiable quantum protocol for dynamic secure multiparty summation based on the cyclic property of \(d\)-level MUBs. Our protocol can realize dynamic parameter update in the aspect of members and secret inputs, improving the practicality of the protocol. Moreover, a verification mechanism for result checking by applying ElGamal homomorphic encryption is given, and further enables the detectability of cheating behaviors, making our protocol safer. The security analysis proves the proposed protocol not only can resist a range of typical attacks from outside and inside, but also is secure against dishonest revoked participant attack which has been neglected in previous dynamic quantum summation protocols. From a theoretical perspective, compared with existing summation protocols, the protocol provides better practicability, higher privacy protection, and higher efficiency.
{© 2024 IOP Publishing Ltd}
Full Text: DOI

References:

[1] Hillery, M.; Ziman, M.; Buz̆ek, V.; Bieliková, M., Towards quantum-based privacy and voting, Phys. Lett. A, 349, 75-81, 2006 · Zbl 1195.81032 · doi:10.1016/j.physleta.2005.09.010
[2] Li, Y-R; Jiang, D-H; Zhang, Y-H; Liang, X-Q, A quantum voting protocol using single-particle states, Quantum Inf. Process., 20, 110, 2021 · Zbl 1509.81397 · doi:10.1007/s11128-021-03048-6
[3] Ye, T-Y; Ji, Z. X., Multi-user quantum private comparison with scattered preparation and one-way convergent transmission of quantum states, Sci. China Phys. Mech. Astron., 60, 2017 · doi:10.1007/s11433-017-9056-6
[4] Joseph, J.; Ali, S-T, Multiparty quantum private comparison based on quantum walks, Quantum Inf. Process., 22, 17, 2023 · Zbl 1508.81687 · doi:10.1007/s11128-022-03758-5
[5] Ji, Z-X; Zhang, H-G; Wang, H-Z; Wu, F-S; Jia, J-W; Wu, W-Q, Quantum protocols for secure multi-party summation, Quantum Inf. Process., 18, 168, 2019 · Zbl 1504.94214 · doi:10.1007/s11128-018-2141-1
[6] Wu, W-Q; Ma, X-X, Multi-party quantum summation without a third party based on d-dimensional Bell states, Quantum Inf. Process., 20, 200, 2021 · Zbl 1509.81427 · doi:10.1007/s11128-021-03142-9
[7] Shi, R-H; Liu, B.; Zhang, M-W, Measurement-device-independent quantum secure multiparty summation, Quantum Inf. Process., 21, 122, 2022 · Zbl 1508.81532 · doi:10.1007/s11128-022-03454-4
[8] Heinrich, S., Quantum summation with an application to integration, J. Complexity, 18, 1-50, 2002 · Zbl 1050.68043 · doi:10.1006/jcom.2001.0629
[9] Du, J-Z; Chen, X-B; Wen, Q-Y; Zhu, F-C, Secure multiparty quantum summation, Acta Phys. Sin., 56, 6214-9, 2007 · doi:10.7498/aps.56.6214
[10] Chen, X-B; Xu, G.; Yang, Y-X; Wen, Q-Y, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 2793-804, 2010 · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[11] Zhang, C.; Sun, Z-W; Huang, Y.; Long, D-Y, High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 933-41, 2014 · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[12] Gu, J.; Hwang, T.; Tsai, C-W, Improving the security of ‘High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom’, Int. J. Theor. Phys., 58, 2213-7, 2019 · Zbl 1422.81075 · doi:10.1007/s10773-019-04110-x
[13] Ye, T-Y; Xu, T-J, A lightweight three-user secure quantum summation protocol without a third party based on single-particle states, Quantum Inf. Process., 21, 9, 2022 · Zbl 1508.81808 · doi:10.1007/s11128-022-03652-0
[14] Zhang, X.; Lin, S.; Guo, G-D, Quantum secure multi-party summation based on Grover’s search algorithm, Int. J. Theor. Phys., 60, 3711-21, 2021 · Zbl 1483.81061 · doi:10.1007/s10773-021-04932-8
[15] Wu, W-Q; Xie, M-Z, Quantum secure multi-party summation using single photons, Entropy, 25, 590, 2023 · doi:10.3390/e25040590
[16] Zhang, C.; Wei, T-T, Secure device-independent quantum bit-wise XOR summation based on a pseudo-telepathy game, Quantum Inf. Process., 21, 82, 2022 · Zbl 1508.91120 · doi:10.1007/s11128-022-03426-8
[17] Yang, H-Y; Ye, T-Y, Secure multi-party quantum summation based on quantum Fourier transform, Quantum Inf. Process., 17, 129, 2018 · Zbl 1448.81176 · doi:10.1007/s11128-018-1890-1
[18] Liu, W.; Ma, M-Y, An dynamic protocol for the quantum secure multi-party summation based on commutative encryption, pp 537-47, 2019
[19] Li, F-L; Hu, H.; Zhu, S-X, A (k, n)-threshold dynamic quantum secure multiparty multiplication protocol, Quantum Inf. Process., 21, 394, 2022 · Zbl 1508.81701 · doi:10.1007/s11128-022-03743-y
[20] Shi, R-H; Mu, Y.; Zhong, H.; Cui, J.; Zhang, S., Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 2016 · doi:10.1038/srep19655
[21] Lv, S-X; Jiao, X-F; Zhou, P., Multiparty quantum computation for summation and multiplication with mutually unbiased bases, Int. J. Theor. Phys., 58, 2872-82, 2019 · Zbl 1433.81054 · doi:10.1007/s10773-019-04170-z
[22] Ye, T-Y; Hu, J-L, Quantum secure multiparty summation based on the phase shifting operation of d-level quantum system and its application, Int. J. Theor. Phys., 60, 819-27, 2021 · Zbl 1523.81060 · doi:10.1007/s10773-020-04700-0
[23] Li, F-L; Hu, H.; Zhu, S-X; Li, P., A verifiable (k, n)-threshold quantum secure multiparty summation protocol, Int. J. Theor. Phys., 62, 17, 2023 · Zbl 1526.81021 · doi:10.1007/s10773-023-05288-x
[24] ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inf. Theory, 31, 469-72, 1985 · Zbl 0571.94014 · doi:10.1109/TIT.1985.1057074
[25] Ivanovic, I-D, Geometrical description of quantal state determination, J. Phys. A: Math. Gen., 14, 3241, 1981 · doi:10.1088/0305-4470/14/12/019
[26] Wootters, W-L; Fields, B-D, Optimal state-determination by mutually unbiased measurements, Ann. Phys., NY, 191, 363, 1989 · doi:10.1016/0003-4916(89)90322-9
[27] Tavakoli, A.; Herbauts, I.; Zukowski, M.; Bourennane, M., Secret sharing with a single d-level quantum system, Phys. Rev. A, 92, 2015 · doi:10.1103/PhysRevA.92.030302
[28] Yang, Y-G; Sun, S-J; Zhao, Q-Q, Trojan-horse attacks on quantum key distribution with classical Bob, Quantum Inf. Process., 14, 681-6, 2015 · Zbl 1311.81103 · doi:10.1007/s11128-014-0872-1
[29] Vinay, S-E; Kok, P., Extended analysis of the Trojan-horse attack in quantum key distribution, Phys. Rev. A, 97, 2018 · doi:10.1103/PhysRevA.97.042335
[30] Yang, C-W; Hwang, T., Quantum dialogue protocols immune to collective noise, Quantum Inf. Process., 12, 2131-42, 2013 · Zbl 1267.81133 · doi:10.1007/s11128-012-0514-4
[31] Sun, Y.; Xu, S-W; Chen, X-B; Niu, X-X; Yang, Y-X, Expansible quantum secret sharing network, Quantum Inf. Process., 12, 2877-88, 2013 · Zbl 1283.81053 · doi:10.1007/s11128-013-0570-4
[32] Zhang, C.; Long, Y-X; Li, Q., Quantum summation using d-level entanglement swapping, Quantum Inf. Process., 20, 137, 2021 · Zbl 1509.81315 · doi:10.1007/s11128-021-03072-6
[33] Yi, X.; Cao, C.; Fan, L.; Zhang, R., Quantum secure multi-party summation protocol based on blind matrix and quantum Fourier transform, Quantum Inf. Process., 20, 249, 2021 · Zbl 1509.81444 · doi:10.1007/s11128-021-03183-0
[34] Sutradhar, K.; Om, H., A generalized quantum protocol for secure multiparty summation, IEEE Trans. Circuits Syst. II, 67, 2978-82, 2020 · doi:10.1109/TCSII.2020.2989447
[35] Cai, X-Q; Wang, T-Y; Wei, C-Y; Gao, F., Cryptanalysis of secure multiparty quantum summation, Quantum Inf. Process., 21, 285, 2022 · Zbl 1508.81651 · doi:10.1007/s11128-022-03638-y
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.