Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2021, Scientific Reports
The quantum secure multiparty computation is one of the important properties of secure quantum communication. In this paper, we propose a quantum secure multiparty summation (QSMS) protocol based on (t, n) threshold approach, which can be used in many complex quantum operations. To make this protocol secure and realistic, we combine both the classical and quantum phenomena. The existing protocols have some security and efficiency issues because they use (n, n) threshold approach, where all the honest players need to perform the quantum multiparty summation protocol. We however use a (t, n) threshold approach, where only t honest players need to compute the quantum summation protocol. Compared to other protocols our proposed protocol is more cost-effective, realistic, and secure. We also simulate it using the IBM corporation’s online quantum computer, or quantum experience.
Scientific Reports
The summation and multiplication are two basic operations for secure multiparty quantum computation. The existing secure multiparty quantum summation and multiplication protocols have (n, n) threshold approach and their computation type is bit-by-bit, where n is total number of players. In this paper, we propose two hybrid (t, n) threshold quantum protocols for secure multiparty summation and multiplication based on the Shamir’s secret sharing, SUM gate, quantum fourier transform, and generalized Pauli operator, where t is a threshold number of players that can perform the summation and multiplication. Their computation type is secret-by-secret with modulo d, where d, n ≤ d ≤ 2n, is a prime. The proposed protocols can resist the intercept-resend, entangle-measure, collusion, collective, and coherent quantum attacks. They have better computation as well as communication costs and no player can get other player’s private input.
Proceedings of the thiry-fourth annual ACM symposium on Theory of computing - STOC '02, 2002
Secure multi-party computing, also called secure function evaluation, has been extensively studied in classical cryptography. We consider the extension of this task to computation with quantum inputs and circuits. Our protocols are information-theoretically secure, i.e. no assumptions are made on the computational power of the adversary. For the weaker task of verifiable quantum secret sharing, we give a protocol which tolerates any t < n/4 cheating parties (out of n). This is shown to be optimal. We use this new tool to show how to perform any multi-party quantum computation as long as the number of dishonest players is less than n/6.
arXiv: Quantum Physics, 2017
A scheme for secure multiparty quantum summation was proposed by Run-hau Shi et al.,(SCIENTIFIC REPORTS, 6:19655, DOI:10.1038/srep19655). IBM Corporation has released a superconductivity based 5-qubit quantum computer named "Quantum Experience" and placed it on "cloud". In this paper we take advantage of the online availability of this real quantum processor(ibmqx2) and carry out the above protocol that has never been experimentally demonstrated earlier. Here, we set up experiments for secure quantum summation of one-qubit secret states . Besides, we propose a protocol for square and cubic summation and also simulate the proposed protocol for both cases. Experimental implementation of secure multiparty quantum summation protocol for two or more qubit secret state and the proposed protocol for square(and cubic) summation are not possible using the available 5-qubit quantum processor(ibmqx2). IBM has recently placed a 16-qubit quantum processor(ibmqx3) on the cloud...
2006
Secret sharing and multiparty computation (also called "secure function evaluation") are fundamental primitives in modern cryptography, allowing a group of mutually distrustful players to perform correct, distributed computations under the sole assumption that some number of them will follow the protocol honestly. This paper investigates how much trust is necessary-that is, how many players must remain honest-in order for distributed quantum computations to be possible. We present a verifiable quantum secret sharing (VQSS) protocol, and a general secure multiparty quantum computation (MPQC) protocol, which can tolerate any n−1 2 cheaters among n players. Previous protocols for these tasks tolerated n−1 4 and n−1 6 cheaters, respectively. The threshold we achieve is tight-even in the classical case, "fair" multiparty computation is not possible if any set of n/2 players can cheat. Our protocols rely on approximate quantum errorcorrecting codes, which can tolerate a larger fraction of errors than traditional, exact codes. We introduce new families of authentication schemes and approximate codes tailored to the needs of our protocols, as well as new state purification techniques along the lines of those used in faulttolerant quantum circuits.
Scientific Reports, 2020
As an important subtopic of classical cryptography, secure multiparty quantum computation allows multiple parties to jointly compute their private inputs without revealing them. Most existing secure multiparty computation protocols have the shortcomings of low computational efficiency and high resource consumption. To remedy these shortcomings, we propose a secure multiparty quantum computation protocol by using the Lagrange unitary operator and the Shamir (t, n) threshold secret sharing, in which the server generates all secret shares and distributes each secret share to the corresponding participant, in addition, he prepares a particle and sends it to the first participant. The first participant performs the Lagrange unitary operation on the received particle, and then sends the transformed particle to the next participant. Until the last participant’s computation task is completed, the transformed particle is sent back to the server. The server performs Lagrange unitary operation...
Physical Review A, 2005
We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol ͑with threshold͒ of conjugate coding.
Physical Review Applied, 2020
Multiparty quantum communication provides delightful applications including quantum cryptographic communication and quantum secret sharing. Measurement-Device-Independent (MDI) quantum communication based on the Greenberg-Horne-Zeilinger (GHZ) state measurement provides a practical way to implement multiparty quantum communication. With the standard spatially localized GHZ state measurement, however, information can be imbalanced among the communication parties that can cause significant problems in multiparty cryptographic communication. Here, we propose an equitable multiparty quantum communication where information balance among the communication parties is achieved without a trusted third party. Our scheme is based on the GHZ state measurement which is not spatially localized but implemented in a way that all the distant communication parties symmetrically participate. We also verify the feasibility of our scheme by presenting the proof-of-principle experimental demonstration of informationally balanced three-party quantum communication using weak coherent pulses.
Advances in Cryptology – CRYPTO 2011, 2011
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers. If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: what classical protocols remain secure against quantum attackers? Our main contribution is showing the existence of classical two-party protocols for the secure evaluation of any polynomial-time function under reasonable computational assumptions (for example, it suffices that the learning with errors problem be hard for quantum polynomial time). Our result shows that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world.
It is known that the traditional quantum secret sharing fails to achieve when there are rational participants, who as an individual can try to obtain the secret alone by maximizing his utilities. Therefore to overcome this problem, Rational Quantum Secret Sharing (RQSS) scheme is proposed by Qin et al. [Sci. Rep. 8, 11115 (2018)], where they introduce game theory to analyze the behavior of the participants, consequently preventing them from the deviation of the protocol. The scheme, being fair and robust, achieves the Nash equilibrium when it is performed faithfully. Here, we use IBM quantum experience beta platform to experimentally realize the above RQSS protocol by designing and implementing the quantum circuits on the real chips. We collect the experimental results with good fidelity and verify the performance of the protocol on the two five-qubit chips "ibmqx4" and "ibmqx2".
Scientific Reports, 2018
This paper presents a novel dynamic group multi-party Quantum Key Agreement (DGMQKA) protocol, achieved by a multicast transmission method. The proposed method is able to achieve arbitrary number of groups and members under the same resources. In addition, it can be dynamically adjusted by joining a new member, combining two groups into one group, revoking an old member and dividing one group into two groups, for different and complex situations. Furthermore, the proposed protocol can be of help to research into Quantum Secret Sharing (QSS), which it complements. The security analysis shows that the proposed protocol can resist both external and internal attacks. In consumption comparison, the proposed protocol using the multicast transmission method is more effective than other current MQKA protocols. In 1984, Bennett and Brassard 1 proposed the first quantum key distribution (QKD, also called BB84) protocol. Its security is based on the quantum physics and guarantees the unconditional security 2-6 , not only theoretically but also in actual implementation. Furthermore, the superposition and entanglement properties enable researchers to develop the quantum algorithm required to crack the famous RSA cryptosystem by quantum parallel computing 7-9. A quantum algorithm can be a potent weapon to threaten classical cryptography. It enables researchers to develop quantum cryptography, which offers security based on physical laws rather than computational complexity, to defend against attacks from quantum computers. In addition, other interesting applications differing from the past are developed, such as quantum dense coding 10 and teleportation 11. So far, three interesting branches of quantum cryptography are Quantum Key Distribution (QKD), Quantum Secure Direct Communication (QSDC), and Quantum Secret Sharing (QSS). QKD: After BB84, in 1991, Ekert proposed the first QKD protocol (also called E91) based on EPR pairs. Then, Bennett et al. 12 proved that E91 is equivalent to BB84 1. Bennett 13 later proposed using non-orthogonal bases and two qubit states to implement QKD in 1992. In addition, other researchers developed some new protocols for enhancing the performance of QKD protocol: Lo et al. 14 enhanced the key rate, Deng and Long 15 improved the key usage rate by controlling the order rearrangement technique; they 16 also saved the storage space by bidirectional QKD in 2004. However, a QKD protocol is not only a protocol design; it also needs to consider implementation. Therefore, more and more researchers have discussed the implementation issue, such as imperfect single-qubit sources 17 , noise channel 18 , and imperfect device 6,19,20. QSDC: Furthermore, another novel branch of quantum cryptography, which allows the agents can transmit secret messages by using quantum resources directly. Long and Liu 21. proposed first QSDC protocol by using entangled qubits with twice transmissions and full transmission performance in February 2002. Then Boström and Felbinger 22 proposed famous QSDC protocol nowadays, called ping-pong protocol in October 2002. Nguyen 23 designed a QSDC protocol, it allowed two agents exchange their secret message at once transmission, in 2004, called quantum dialogue or bidirectional QSDC (BQSDC) protocol. Gao et al. 24 proposed a controlled QSDC (CQSDC) protocol based on quantum teleportation 11 , in 2005, which adds a controller to help the receiver to decrypt the secret message but he cannot know anything about the message. The role of a controller can be mapped as a telecommunications company who should provide the service but should not monitor the transmission. Furthermore, Jin et al. 25 proposed a multi-party QSDC (MQSDC) protocol, which allows all agents to exchange their secret message, in 2006, simultaneously. In the same year, Man and Xia 26 combined features of BQSDC and CQSDC to design controlled bidirectional QSDC (CBQSDC) protocol. On the other hand, another group of researchers also focused on the implementation such as the development of QKD. Long and Liu 27,28 proposed two QSDC protocol based on entangled state and single-qubit, respectively, and they are feasible with the present-day technique in 2003. Most recently, Zhang et al. 29 implemented Long's 21,27 QSDC protocol with quantum memory to achieve approximately 90% for entanglement decoding for the experiment.
arXiv (Cornell University), 2021
In quantum cryptography, quantum secret sharing (QSS) is a fundamental primitive. QSS can be used to create complex and secure multiparty quantum protocols. Existing QSS protocols are either at the (n, n) threshold 2 level or at the (t, n) threshold d level with a trusted player, where n denotes the number of players and t denotes the threshold number of players. Here, we propose a secure d-level QSS protocol for sharing a secret with efficient simulation. This protocol is more secure, flexible, and practical as compared to the existing QSS protocols: (n, n) threshold 2-level and (t, n) threshold d-level with a trusted player. Further, it does not disclose any information about the secret to players. Its security analysis shows that the intercept-resend, intercept, entangle-measure, forgery, collision and collusion attacks are not possible in this protocol.
Quantum Information Processing, 2020
Quantum secret sharing (QSS) is a fundamental primitive in quantum cryptography. The complex and secure multiparty quantum protocols can be built using QSS. The existing QSS protocols are either (n, n) threshold 2-level or (t, n) threshold d-level with a trusted player, where n denotes the number of players and t denotes the threshold number of players. Here, we propose a secure d-level QSS protocol for sharing a secret, where t players can reconstruct the secret without a trusted player. This protocol is more secure, flexible, and practical as compared to the existing QSS protocols: (n, n) threshold 2-level and (t, n) threshold d-level with a trusted player. Further, it does not disclose any information about the secret to players. Its security analysis shows that the intercept-resend, intercept, entangle-measure, forgery, collision and collusion attacks are not possible in this protocol.
Chinese Physics Letters, 2008
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encodes a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept-resend attacks. Furthermore, it is efficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol same symbol can be used for key distribution and Eve's detection that enhances the efficiency of the protocol.
Applied Sciences
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.
Scientific Reports, 2021
Secret sharing is a widely-used security protocol and cryptographic primitive in which all people cooperate to restore encrypted information. The characteristics of a quantum field guarantee the security of information; therefore, many researchers are interested in quantum cryptography and quantum secret sharing (QSS) is an important research topic. However, most traditional QSS methods are complex and difficult to implement. In addition, most traditional QSS schemes share classical information, not quantum information which makes them inefficient to transfer and share information. In a weighted threshold QSS method, each participant has each own weight, but assigning weights usually costs multiple quantum states. Quantum state consumption will therefore increase with the weight. It is inefficient and difficult, and therefore not able to successfully build a suitable agreement. The proposed method is the first attempt to build multiparty weighted threshold QSS method using single qu...
Scientific Reports
The quantum secret sharing is an essential and fundamental technique for sharing a secret with the all participants in quantum cryptography. It can be used to design many complex protocols such as secure multiparty summation, multiplication, sorting, voting, etc. Recently, Song et al. have discussed a quantum protocol for secret sharing, which has (t, n) threshold approach and modulo d, where t and n denote the threshold number of participants and total number of participants, respectively. Kao et al. point out that the secret in the Song et al.’s protocol cannot be reconstructed without other participants’ information. In this paper, we discuss a protocol that overcomes this problem.
Physical Review A, 2011
We present a number of schemes that use quantum mechanics to preserve privacy, in particular, we show that entangled quantum states can be useful in maintaining privacy. We further develop our original proposal [see Phys. Lett. A 349, 75 (2006)] for protecting privacy in voting, and examine its security under certain types of attacks, in particular dishonest voters and external eavesdroppers. A variation of these quantum-based schemes can be used for multi-party function evaluation. We consider functions corresponding to group multiplication of N group elements, with each element chosen by a different party. We show how quantum mechanics can be useful in maintaining the privacy of the choices group elements.
quantum Information and Computation, 2021
Quantum conference is a process of securely exchanging messages between three or more parties, using quantum resources. A Measurement Device Independent Quantum Dialogue (MDI-QD) protocol, which is secure against information leakage, has been proposed (Quantum Information Processing 16.12 (2017): 305) in 2017, is proven to be insecure against intercept-and-resend attack strategy. We first modify this protocol and generalize this MDI-QD to a three-party quantum conference and then to a multi-party quantum conference. We also propose a protocol for quantum multi-party XOR computation. None of these three protocols proposed here use entanglement as a resource and we prove the correctness and security of our proposed protocols.
GLOBECOM '05. IEEE Global Telecommunications Conference, 2005., 2005
When it became known that quantum computers could break the RSA (named for its creators-Rivest, Shamir, and Adleman) encryption algorithm within a polynomial-time, quantum cryptography began to be actively studied. Other classical cryptographic algorithms are only secure when malicious users do not have computational power enough to break security within a practical amount of time. Recently, many quantum authentication protocols sharing quantum entangled particles between communicators have been proposed, providing unconditional security. An issue caused by sharing quantum entangled particles is that it may not be simple to apply these protocols to authenticate a specific user in a group of many users. We propose an authentication protocol using quantum superposition states instead of quantum entangled particles. Our protocol can be implemented with the current technologies we introduce in this paper.
Scientific Reports, 2019
We propose a feasible and efficient dynamic multiparty quantum private comparison protocol that is fully secure against participant attacks. In the proposed scheme, two almost-dishonest third parties generate two random keys and send them to all participants. Every participant independently encrypts their private information with the encryption keys and sends it to the third parties. The third parties can analyze the equality of all or some participants’ secrets without gaining access to the secret information. New participants can dynamically join the protocol without the need for any additional conditions in the protocol. We provide detailed correctness and security analysis of the proposed protocol. Our security analysis of the proposed protocol against both inside and outside attacks proves that attackers cannot extract any secret information.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.