×

Secure multi-party quantum summation based on quantum Fourier transform. (English) Zbl 1448.81176

Summary: In this paper, we propose a novel secure multi-party quantum summation protocol based on quantum Fourier transform, where the traveling particles are transmitted in a tree-type mode. The party who prepares the initial quantum states is assumed to be semi-honest, which means that she may misbehave on her own but will not conspire with anyone. The proposed protocol can resist both the outside attacks and the participant attacks. Especially, one party cannot obtain other parties’ private integer strings; and it is secure for the colluding attack performed by at most \( n - 2 \) parties, where \( n \) is the number of parties. In addition, the proposed protocol calculates the addition of modulo \( d \) and implements the calculation of addition in a secret-by-secret way rather than a bit-by-bit way.

MSC:

81P45 Quantum information, communication, networks (quantum-theoretic aspects)
81P68 Quantum computation
81P94 Quantum cryptography (quantum-theoretic aspects)
65T50 Numerical methods for discrete and fast Fourier transforms
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175-179. IEEE Press, Bangalore (1984) · Zbl 1306.81030
[2] Ekert, AK, Quantum cryptography based on bell’s theorem, Phys. Rev. Lett., 67, 661-663, (1991) · Zbl 0990.94509 · doi:10.1103/PhysRevLett.67.661
[3] Bennett, CH, Quantum cryptography using any two nonorthogonal states, Phys. Rev. Lett., 68, 3121, (1992) · Zbl 0969.94501 · doi:10.1103/PhysRevLett.68.3121
[4] Cabello, A, Quantum key distribution in the Holevo limit, Phys. Rev. Lett., 85, 5635, (2000) · doi:10.1103/PhysRevLett.85.5635
[5] Shih, HC; Lee, KC; Hwang, T, New efficient three-party quantum key distribution protocols, IEEE J. Sel. Top. Quantum Electron., 15, 1602-1606, (2009) · doi:10.1109/JSTQE.2009.2019617
[6] Long, GL; Liu, XS, Theoretically efficient high-capacity quantum-key-distribution scheme, Phys. Rev. A, 65, 032302, (2002) · doi:10.1103/PhysRevA.65.032302
[7] Deng, FG; Long, GL; Liu, XS, Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block, Phys. Rev. A, 68, 042317, (2003) · doi:10.1103/PhysRevA.68.042317
[8] Deng, FG; Long, GL, Secure direct communication with a quantum one-time pad, Phys. Rev. A, 69, 052319, (2004) · doi:10.1103/PhysRevA.69.052319
[9] Hillery, M; Buzek, V; Berthiaume, A, Quantum secret sharing, Phys. Rev. A, 59, 1829-1834, (1999) · Zbl 1368.81066 · doi:10.1103/PhysRevA.59.1829
[10] Karlsson, A; Koashi, M; Imoto, N, Quantum entanglement for secret sharing and secret splitting, Phys. Rev. A, 59, 162-168, (1999) · doi:10.1103/PhysRevA.59.162
[11] Xiao, L; Long, GL; Deng, FG; Pan, JW, Efficient multiparty quantum-secret-sharing schemes, Phys. Rev. A, 69, 052307, (2004) · doi:10.1103/PhysRevA.69.052307
[12] Zhou, N; Zeng, G; Xiong, J, Quantum key agreement protocol, Electron. Lett., 40, 1149, (2004) · doi:10.1049/el:20045183
[13] Chong, SK; Tsai, CW; Hwang, T, Improvement on quantum key agreement protocol with maximally entangled states, Int. J. Theor. Phys., 50, 1793-1802, (2011) · Zbl 1225.81045 · doi:10.1007/s10773-011-0691-4
[14] Chong, SK; Hwang, T, Quantum key agreement protocol based on BB84, Opt. Commun., 283, 1192-1195, (2010) · doi:10.1016/j.optcom.2009.11.007
[15] Liu, B; Gao, F; Huang, W; etal., Multiparty quantum key agreement with single particles, Quantum Inf. Process., 12, 1797-1805, (2013) · Zbl 1281.94038 · doi:10.1007/s11128-012-0492-6
[16] Yin, XR; Wen, WP; Shen, DS; etal., Three-party quantum key agreement with Bell states, Acta Phys Sin, 62, 170304, (2013)
[17] Shi, RH; Zhong, H, Multi-party quantum key agreement with Bell states and Bell measurements, Quantum Inf. Process., 12, 921-932, (2013) · Zbl 1264.81151 · doi:10.1007/s11128-012-0443-2
[18] Yin, XR; Wen, WP; Liu, WY, Three-party quantum key agreement with two-photon entanglement, Int. J. Theor. Phys., 52, 3915-3921, (2013) · Zbl 1282.94072 · doi:10.1007/s10773-013-1702-4
[19] Sun, ZW; Zhang, C; Wang, BH; etal., Improvements on “multiparty quantum key agreement with single particles”, Quantum Inf. Process., 12, 3411-3420, (2013) · Zbl 1282.94068 · doi:10.1007/s11128-013-0608-7
[20] Huang, W; Wen, QY; Liu, B; etal., Quantum key agreement with EPR pairs and single-particle measurements, Quantum Inf. Process., 13, 649-663, (2014) · Zbl 1291.81119 · doi:10.1007/s11128-013-0680-z
[21] Huang, W; Su, Q; Wu, X; etal., Quantum key agreement against collective decoherence, Int. J. Theor. Phys., 53, 2891-2901, (2014) · Zbl 1297.81061 · doi:10.1007/s10773-014-2087-8
[22] Shen, DS; Ma, WP; Wang, LL, Two-party quantum key agreement with four-qubit cluster states, Quantum Inf. Process., 13, 2313-2324, (2014) · Zbl 1303.81066 · doi:10.1007/s11128-014-0785-z
[23] Xu, GB; Wen, QY; Gao, F; Qin, SJ, Novel multiparty quantum key agreement protocol with GHZ states, Quantum Inf. Process., 13, 2587-2594, (2014) · Zbl 1305.81073 · doi:10.1007/s11128-014-0816-9
[24] Shukla, C; Alam, N; Pathak, A, Protocols of quantum key agreement solely using Bell states and Bell measurement, Quantum Inf. Process., 13, 2391-2405, (2014) · Zbl 1305.81068 · doi:10.1007/s11128-014-0784-0
[25] Huang, W; Wen, QY; Liu, B; etal., Cryptanalysis of a multi-party quantum key agreement protocol with single particles, Quantum Inf. Process., 13, 1651-1657, (2014) · doi:10.1007/s11128-014-0758-2
[26] He, YF; Ma, WP, Quantum key agreement protocols with four-qubit cluster states, Quantum Inf. Process., 14, 3483-3498, (2015) · Zbl 1325.81063 · doi:10.1007/s11128-015-1060-7
[27] Zhu, ZC; Hu, AQ; Fu, AM, Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement, Quantum Inf. Process., 14, 4245-4254, (2015) · Zbl 1327.81181 · doi:10.1007/s11128-015-1110-1
[28] Sun, ZW; Yu, JP; Wang, P, Efficient multi-party quantum key agreement by cluster states, Quantum Inf. Process., 15, 373-384, (2016) · Zbl 1333.81127 · doi:10.1007/s11128-015-1155-1
[29] Sun, ZW; Zhang, C; Wang, P; Yu, JP; Zhang, Y; Long, DY, Multi-party quantum key agreement by an entangled six-qubit state, Int. J. Theor. Phys., 55, 1920-1929, (2016) · Zbl 1338.81176 · doi:10.1007/s10773-015-2831-8
[30] Zhu, ZC; Hu, AQ; Fu, AM, Participant attack on three-party quantum key agreement with two-photon entanglement, Int. J. Theor. Phys., 55, 55-61, (2016) · Zbl 1335.81063 · doi:10.1007/s10773-015-2632-0
[31] He, YF; Ma, WP, Two-party quantum key agreement against collective noise, Quantum Inf. Process., 15, 5023-5035, (2016) · Zbl 1357.81073 · doi:10.1007/s11128-016-1436-3
[32] Liu, B; Xiao, D; Jia, HY; Liu, RZ, Collusive attacks to “circle-type” multi-party quantum key agreement protocols, Quantum Inf. Process., 15, 2113-2124, (2016) · Zbl 1338.81169 · doi:10.1007/s11128-016-1264-5
[33] Sun, ZW; Huang, JW; Wang, P, Efficient multiparty quantum key agreement protocol based on commutative encryption, Quantum Inf. Process., 15, 2101-2111, (2016) · Zbl 1338.81175 · doi:10.1007/s11128-016-1253-8
[34] Huang, W; Su, Q; Xu, BJ; Liu, B; Fan, F; Jia, HY; Yang, YH, Improved multiparty quantum key agreement in travelling mode, Sci China-Phys Mech Astron, 59, 120311, (2016) · doi:10.1007/s11433-016-0322-3
[35] Mohajer, R; Eslami, Z, Cryptanalysis of a multiparty quantum key agreement protocol based on commutative encryption, Quantum Inf. Process., 16, 197, (2017) · Zbl 1381.81037 · doi:10.1007/s11128-017-1647-2
[36] Cao, H; Ma, WP, Multiparty quantum key agreement based on quantum search algorithm, Sci Rep, 7, 45046, (2017) · doi:10.1038/srep45046
[37] Wang, P; Sun, ZW; Sun, XQ, Multi-party quantum key agreement protocol secure against collusion attacks, Quantum Inf. Process., 16, 170, (2017) · Zbl 1373.81187 · doi:10.1007/s11128-017-1621-z
[38] Cai, BB; Guo, GD; Lin, S, Multi-party quantum key agreement without entanglement, Int. J. Theor. Phys., 56, 1039-1051, (2017) · Zbl 1390.81128 · doi:10.1007/s10773-016-3246-x
[39] Wang, LL; Ma, WP, Quantum key agreement protocols with single photon in both polarization and spatial-mode degrees of freedom, Quantum Inf. Process., 16, 130, (2017) · Zbl 1373.81186 · doi:10.1007/s11128-017-1576-0
[40] He, YF; Ma, WP, Two quantum key agreement protocols immune to collective noise, Int. J. Theor. Phys., 56, 328-338, (2017) · Zbl 1358.81083 · doi:10.1007/s10773-016-3165-x
[41] Jakobi, M; Simon, C; Gisin, N; etal., Practical private database queries based on a quantum-key-distribution protocol, Phys. Rev. A, 83, 022301, (2011) · doi:10.1103/PhysRevA.83.022301
[42] Gao, F; Liu, B; Huang, W; Wen, QY, Postprocessing of the oblivious key in quantum private query, IEEE J Sel Top Quant, 21, 6600111, (2015)
[43] Wei, CY; Wang, TY; Gao, F, Practical quantum private query with better performance in resisting joint-measurement attack, Phys. Rev. A, 93, 042318, (2016) · doi:10.1103/PhysRevA.93.042318
[44] Wei, CY; Cai, XQ; Liu, B; etal., A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure, IEEE T Comput., 67, 2-8, (2018) · Zbl 1390.81134 · doi:10.1109/TC.2017.2721404
[45] Liu, B; Gao, F; Huang, W, QKD-based quantum private query without a failure probability, Sci. China-Phys. Mech. Astron., 58, 100301, (2015) · doi:10.1007/s11433-015-5714-3
[46] Yao, A.C.: Protocols for secure computations. In: Proceedings of 23rd IEEE Symposium on Foundations of Computer Science (FOCS’ 82), p. 160, Washington, DC, USA (1982)
[47] Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC’87), p. 218, New York, NY, USA (1987) · Zbl 0636.94010
[48] Lo, HK, Insecurity of quantum secure computations, Phys. Rev. A, 56, 1154-1162, (1997) · doi:10.1103/PhysRevA.56.1154
[49] Ben-Or, M., Crepeau, C., Gottesman, D., Hassidim, A., Smith, A.: Secure multiparty quantum computation with (only) a strict honest majority. In: Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science. FOCS’06, pp. 249-260. IEEE, New York (2006)
[50] Chau, HF, Quantum-classical complexity-security tradeoff in secure multiparty computations, Phys. Rev. A, 61, 032308, (2000) · doi:10.1103/PhysRevA.61.032308
[51] Smith, A.: Multi-party quantum computation. 2010. arXiv:quant-ph/0111030
[52] Chen, XB; Xu, G; Yang, YX; Wen, QY, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 2793-2804, (2010) · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[53] Heinrich, S, Quantum summation with an application to integration, J Complex, 18, 1-50, (2002) · Zbl 1050.68043 · doi:10.1006/jcom.2001.0629
[54] Heinrich, S., Kwas, M., Wozniakowski, H.: Quantum Boolean summation with repetitions in the worst-average setting. arXiv:quant-ph/0311036 (2003) · Zbl 1044.65003
[55] Hillery, M; Ziman, M; Buzek, V; Bielikova, M, Towards quantum-based privacy and voting, Phys. Lett. A, 349, 75, (2006) · Zbl 1195.81032 · doi:10.1016/j.physleta.2005.09.010
[56] Du, JZ; Chen, XB; Wen, QY; Zhu, FC, Secure multiparty quantum summation, Acta Phys Sin, 56, 6214-6219, (2007)
[57] Zhang, C; Sun, ZW; Huang, Y; Long, DY, High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 933-941, (2014) · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[58] Zhang, C; Sun, ZW; Huang, X, Three-party quantum summation without a trusted third party, Int. J. Quantum Inf., 13, 1550011, (2015) · Zbl 1328.81076 · doi:10.1142/S0219749915500112
[59] Shi, RH; Mu, Y; Zhong, H; Cui, J; Zhang, S, Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 19655, (2016) · doi:10.1038/srep19655
[60] Shi, RH; Zhang, S, Quantum solution to a class of two-party private summation problems, Quantum Inf. Process., 16, 225, (2017) · Zbl 1387.81193 · doi:10.1007/s11128-017-1676-x
[61] Zhang, C; Situ, HZ; Huang, Q; Yang, P, Multi-party quantum summation without a trusted third party based on single particles, Int. J. Quantum Inf., 15, 1750010, (2017) · Zbl 1375.81079 · doi:10.1142/S0219749917500101
[62] Li, CY; Zhou, HY; Wang, Y; Deng, FG, Secure quantum key distribution network with Bell states and local unitary operations, Chin. Phys. Lett., 22, 1049, (2005) · doi:10.1088/0256-307X/22/5/006
[63] Li, CY; Li, XH; Deng, FG; Zhou, P; Liang, YJ; Zhou, HY, Efficient quantum cryptography network without entanglement and quantum memory, Chin. Phys. Lett., 23, 2896, (2006) · doi:10.1088/0256-307X/23/11/004
[64] Shor, PW; Preskill, J, Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett., 85, 441, (2000) · doi:10.1103/PhysRevLett.85.441
[65] Chen, Y; Man, ZX; Xia, YJ, Quantum bidirectional secure direct communication via entanglement swapping, Chin. Phys. Lett., 24, 19, (2007) · doi:10.1088/0256-307X/24/1/006
[66] Ye, TY; Jiang, LZ, Improvement of controlled bidirectional quantum direct communication using a GHZ state, Chin. Phys. Lett., 30, 040305, (2013) · doi:10.1088/0256-307X/30/4/040305
[67] Gao, F; Qin, SJ; Wen, QY; Zhu, FC, A simple participant attack on the bradler-dusek protocol, Quantum Inf. Comput., 7, 329, (2007) · Zbl 1152.81716
[68] Gao, F; Wen, QY; Zhu, FC, Comment on:“quantum exam”[phys lett A 350(2006) 174], Phys. Lett. A, 360, 748-750, (2007) · doi:10.1016/j.physleta.2006.08.016
[69] Guo, FZ; Qin, SJ; Gao, F; Lin, S; Wen, QY; Zhu, FC, Participant attack on a kind of MQSS schemes based on entanglement swapping, Eur. Phys. J. D, 56, 445-448, (2010) · doi:10.1140/epjd/e2009-00306-3
[70] Qin, SJ; Gao, F; Wen, QY; Zhu, FC, Cryptanalysis of the hillery-buzek-berthiaume quantum secret-sharing protocol, Phys. Rev. A, 76, 062324, (2007) · doi:10.1103/PhysRevA.76.062324
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.