Skip to main content
Log in

A generic quantum protocol for one-sided secure two-party classical computations

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we present a generic quantum protocol for one-sided secure two-party classical computations, in which two parties can privately compute any classical function theoretically without the help of any third party. The proposed quantum protocol only needs O(logN) qubits and O(logN) bits in the communication complexity, which achieves an exponential reduction, compared with the corresponding classical protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, pp. 175–179 (1984)

  2. Bennett, C.H., Brassard, G., Crepeau, C., et al.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70(13), 1895–1899 (1993)

    Article  ADS  MathSciNet  Google Scholar 

  3. Shor, P. W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of 35th Annual Symposium on the Foundations of Computer Science, IEEE, pp. 124–134 (1994)

  4. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of 28th Annual ACM Symposium on Theory of Computing, ACM, pp. 212–219 (1996)

  5. Wiesner, S.: Conjugate coding. Sigact News 15(1), 78–88 (1983)

    Article  Google Scholar 

  6. Qin, H., Tang, W.K.S., Tso, R.: Rational quantum secret sharing. Sci. Rep. 8, 11115 (2018)

    Article  ADS  Google Scholar 

  7. Zhang, W., Ding, D.S., Sheng, Y.B., et al.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118(22), 220501 (2017)

    Article  ADS  Google Scholar 

  8. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67(4), 042317 (2003)

    Article  ADS  Google Scholar 

  9. Lou, X., Tang, W., Long, H., et al.: A quantum blind signature scheme based on block encryption and quantum Fourier transfer. Int. J. Theor. Phys. (2019). https://doi.org/10.1007/s10773-019-04195-4

    Article  MathSciNet  MATH  Google Scholar 

  10. He, G.P.: Practical quantum oblivious transfer with a single photon. Laser Phys. 29(3), 035201 (2019)

    Article  ADS  Google Scholar 

  11. Uruh, D.: Quantum proofs of knowledge. IACR Cryptol. ePrint Arch. 2010, 212 (2015)

    Google Scholar 

  12. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154–1162 (1997)

    Article  ADS  Google Scholar 

  13. Colbeck, R.: The impossibility of secure two-party classical computation. Phys. Rev. A 76(6), 062308 (2007)

    Article  ADS  Google Scholar 

  14. Buhrman, H., Christandl, M., Schaffner, C.: Complete insecurity of quantum protocols for classical two-party computation. Phys. Rev. Lett. 109(16), 160501 (2012)

    Article  ADS  Google Scholar 

  15. Shi, R.H., Mu, Y., Zhong, H., et al.: Quantum oblivious set-member decision protocol. Phys. Rev. A 92(2), 022309 (2015)

    Article  ADS  Google Scholar 

  16. Shi, R.H., Mu, Y., Zhong, H., et al.: Quantum private set intersection cardinality and its application to anonymous authentication. Inform. Sci. 370–371, 147–158 (2016)

    Article  Google Scholar 

  17. Shi, R.H., Mu, Y., Zhong, H., et al.: Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 6, 19655 (2016)

    Article  ADS  Google Scholar 

  18. Shi, R.H., Mu, Y., Zhong, H., et al.: Comment on “secure quantum private information retrieval using phase-encoded queries”. Phys. Rev. A 94(6), 066301 (2016)

    Article  ADS  Google Scholar 

  19. Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information: 10th anniversary edition. Cambridge University Press, Cambridge (2011)

    MATH  Google Scholar 

  20. Giovannetti, V., Lloyd, S., Maccone, L.: Quantum random access memory. Phys. Rev. Lett. 100(16), 160501 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  21. Long, G.L.: Grover algorithm with zero theoretical failure rate. Phys. Rev. A 64(2), 022307 (2001)

    Article  ADS  Google Scholar 

  22. Chuang, I.L., Gershenfeld, N., Kubinec, M.: Experimental implementation of fast quantum searching. Phys. Rev. Lett. 80(15), 3408–3411 (1998)

    Article  ADS  Google Scholar 

  23. Brickman, K.-A., Haljan, P.C., Lee, P.J., et al.: Implementation of Grover’s quantum search algorithm in a scalable system. Phys. Rev. A 72(5), 050306(R) (2005)

    Article  ADS  Google Scholar 

  24. Figgatt, C., Maslov, D., Landsman, K.A., et al.: Complete 3-Qubit Grover search on a programmable quantum computer. Nat. Commun. 8, 1918 (2017)

    Article  ADS  Google Scholar 

  25. Majumder, A., Mohapatra, S., Kumar, A.: Experimental realization of secure multiparty quantum summation using Five-Qubit IBM quantum computer on cloud. arXiv:1707.07460v3 (2017)

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (No. 61772001).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Run-hua Shi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shi, Rh. A generic quantum protocol for one-sided secure two-party classical computations. Quantum Inf Process 19, 22 (2020). https://doi.org/10.1007/s11128-019-2517-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-019-2517-x

Keywords

Navigation