×

A verifiable \((k,n)\)-threshold quantum secure multiparty summation protocol. (English) Zbl 1526.81021

Summary: Quantum secure multiparty summation plays an important role in quantum cryptography. In the existing quantum secure multiparty summation protocols, the \((n,n)\)-threshold protocol has been given extensive attention. To increase the applicability of quantum secure multiparty summation protocols, a new quantum secure multiparty summation protocol based on Shamir’s threshold scheme and \(d\)-dimensional GHZ state is proposed in this paper. In the proposed protocol, i) it has a \((k,n)\)-threshold approach; ii) in the result output phase, it can not only detect the existence of deceptive behavior but also determine the specific cheaters; iii) compared with the \((n,n)\)-threshold quantum secure multiparty summation protocols, it needs less computation cost when \(L\) satisfies \(L > 4\), where \(L\) is the length of each participant’s secret. In addition, the security analysis shows that our protocol can resist intercept-resend attack, entangle-measure attack, Trojan horse attack, and participant attack.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
65B10 Numerical summation of series
68M25 Computer security
81R15 Operator algebra methods applied to problems in quantum theory
94A40 Channel models (including quantum) in information and communication theory
60G35 Signal detection and filtering (aspects of stochastic processes)
93C65 Discrete event control/observation systems
68P30 Coding and information theory (compaction, compression, models of communication, encoding schemes, etc.) (aspects in computer science)
Full Text: DOI

References:

[1] Yao, A.C.: Protocols for secure computations. In: 23rd IEEE Symposium on Foundations of Computer Science, pp. 160-164 (1982)
[2] Hamada, K., Kikuchi, R., Ikarashi, D., Chida, K., Takahashi, K.: Practically efficient multi-party sorting protocols from comparison sort algorithms. In: Information Security and cryptology-ICISC 2012. 15th International Conference, pp. 202-216 (2013) · Zbl 1342.68121
[3] Laud, P.; Pettai, M., Secure multiparty sorting protocols with covert privacy, Secure IT systems NordSec 2016, 10014, 216-231 (2016)
[4] Maheshwari, N., Kiyawat, K.: Structural framing of protocol for secure multiparty cloud computation. In: 2011 Fifth Asia Modelling Symposium IEEE, pp. 187-192 (2011)
[5] Lopez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In: Proceedings of the 2012 ACM Symposium on Theory of Computing, pp. 1219-1234 (2012) · Zbl 1286.68114
[6] Jung, T.; Li, XY; Wan, M., Collusion-tolerable privacy-preserving sum and product calculation without secure channel, IEEE Trans. Dependable Secure Comput., 12, 1, 45-57 (2015) · doi:10.1109/TDSC.2014.2309134
[7] Mehnaz, S., Bellala, G., Bertino, E.: A secure sum protocol and its application to privacy-preserving multiparty analytics. In: Proceedings of the 22nd ACM on Symposium on Access Control Models and Technologies, pp. 219-230. ACM (2017)
[8] Ashouri, TM; Baraani, DA, Cryptographic collusion-resistant protocols for secure sum, Int. J. Electron. Secur. Digit. Forensic., 9, 1, 19-34 (2017) · doi:10.1504/IJESDF.2017.081753
[9] Kantarcioglu, M.; Clifton, C., Privacy-preserving distributed mining of association rules on horizontally partitioned data, IEEE Trans. Knowl. Data Eng., 16, 9, 1026-1037 (2004) · doi:10.1109/TKDE.2004.45
[10] Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium of Foundation of Computer Science, pp. 124-134 (1994)
[11] Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium Computing, pp. 212-219. ACM (1996) · Zbl 0922.68044
[12] Crépeau, C., Gottesman, D., Smith, A.: Secure multi-party quantum computation. In: Proceedings of the 34th Annual ACM Symposium on Theory of Computing, pp. 643-652 (2002) · Zbl 1192.94115
[13] Chen, XB; Xu, G.; Yang, YX; Wen, QY, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 11, 2793-2804 (2010) · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[14] Wang, QL; Sun, HX; Huang, W., Multi-party quantum private comparison protocol with n-level entangled states, Quant. Inf. Process., 13, 11, 2375-2389 (2014) · Zbl 1305.81070 · doi:10.1007/s11128-014-0774-2
[15] Liu, B.; Zhang, MW; Shi, RH, Quantum secure multi-party private set intersection cardinality, Int. J. Theor. Phys., 59, 7, 1992-2007 (2020) · Zbl 1447.81096 · doi:10.1007/s10773-020-04471-8
[16] Dou, Z.; Chen, XB; Xu, G.; Liu, W.; Yang Y. X.; Yang, Y., An attempt at universal quantum secure multi-party computation with graph state, Phys. Scr., 95, 5, 055106 (2020) · doi:10.1088/1402-4896/ab73d5
[17] Shi, RH; Zhang, S., Quantum solution to a class of two-party private summation problems, Quantum Inf. Process., 16, 9, 225 (2017) · Zbl 1387.81193 · doi:10.1007/s11128-017-1676-x
[18] Ye, TY; Xu, TJ, A lightweight three-user secure quantum summation protocol without a third party based on single-particle states, Quant. Inf. Process., 21, 9, 309 (2022) · Zbl 1508.81808 · doi:10.1007/s11128-022-03652-0
[19] Liu, W.; Wang, YB; Fan, WQ, An novel protocol for the quantum secure multi-party summation based on two-particle bell states, Int. J. Theor. Phys., 56, 9, 2783-2791 (2017) · Zbl 1379.81039 · doi:10.1007/s10773-017-3442-3
[20] Yang, HY; Ye, TY, Secure multi-party quantum summation based on quantum Fourier transform, Quant. Inf. Process., 17, 6, 129 (2018) · Zbl 1448.81176 · doi:10.1007/s11128-018-1890-1
[21] Lv, SX; Jiao, XF; Zhou, P., Multiparty quantum computation for summation and multiplication with mutually unbiased bases, Int. J. Theor. Phys., 58, 2872-2882 (2019) · Zbl 1433.81054 · doi:10.1007/s10773-019-04170-z
[22] Wang, YL; Hu, PC; Xu, QL, Quantum secure multi-party summation based on entanglement swapping, Quant. Inf. Process., 20, 10, 319 (2021) · Zbl 1509.81425 · doi:10.1007/s11128-021-03262-2
[23] Song, X.; Gou, R.; Wen, A., Secure multiparty quantum computation based on Lagrange unitary operator, Sci. Rep., 10, 7921 (2020) · doi:10.1038/s41598-020-64538-8
[24] Sutradhar, K.; Om, H., A generalized quantum protocol for secure multiparty summation, IEEE Trans. Circuits Syst. II Express Briefs, 67, 12, 2978-2982 (2020)
[25] Qin, H.; Dai, Y., Dynamic quantum secret sharing by using d-dimensional GHZ state. Quantum Inf, Process., 16, 3, 64 (2017) · Zbl 1373.81181
[26] Cai, QY; Li, WB, Deterministic secure communication without using entanglement, Chin. Phys. Lett., 21, 601-603 (2004) · doi:10.1088/0256-307X/21/4/003
[27] Deng, FG; Long, GL, Secure direct communication with a quantum one-time pad, Phys. Rev. A., 69, 2004, 98-106 (2016)
[28] Wang, P.; Zhang, R.; Sun, ZW, Practical quantum key agreement protocol based on BB84, Quant. Inf. Comput., 22, 3-4, 241-250 (2022)
[29] Li, YB; Qin, SJ; Yuan, Z.; Huang, W.; Sun, Y., Quantum private comparison against decoherence noise, Quant. Inf. Process., 12, 6, 2191-2205 (2013) · Zbl 1267.81128 · doi:10.1007/s11128-012-0517-1
[30] Yang, YG; Xia, J.; Jia, X.; Zhang, H., Comment on quantum private comparison protocols with a semi-honest third party, Quantum Inf. Process., 12, 2, 877-885 (2013) · Zbl 1264.81159 · doi:10.1007/s11128-012-0433-4
[31] Shamir, A., How to share a secret, Commun. ACM, 22, 11, 612-613 (1979) · Zbl 0414.94021 · doi:10.1145/359168.359176
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.