Skip to main content
Log in

Cryptanalysis of secure multiparty quantum summation

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Secure multiparty summation plays an important role in the field of secure communication. In this paper, we give a cryptanalysis of a generalized quantum protocol for secure multiparty summation and find a security leak, whereby a dishonest player can steal all the other players’ shares and the summation of secrets without being found, which is in conflict with the security requirement for secure multiparty summation. Furthermore, we analyze the reason and present an improved version to deal with the security problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Yao, A.C.: Protocols for secure computations. In: SFCS’08. 23rd Annual Symposium on. IEEE, pp. 160-164, IEEE Press, (1982)

  2. Cheng, S.T., Wang, C.Y.: Quantum switching and quantum merge sorting. IEEE Trans. Circuits Syst. I-Reg. Papers 53, 316–325 (2006)

    Article  MathSciNet  Google Scholar 

  3. Wang, T.Y., Wen, Q.Y., Zhu, F.C.: Economical quantum anonymous transmissions. J. Phys. B: At. Mol. Opt. Phys. 43, 245501 (2010)

    Article  ADS  Google Scholar 

  4. Shu, H., Yu, R., Jiang, W., et al.: Efficient implementation of k-nearest neighbor classifier using vote count circuit. IEEE Trans. Circuits Syst. II-Exp. Briefs 61, 448–452 (2014)

    Article  Google Scholar 

  5. Huang, W., Wen, Q.Y., Liu, B., et al.: Quantum anonymous ranking. Phys. Rev. A 89, 032325 (2014)

    Article  ADS  Google Scholar 

  6. Kong, B.Y., Yoo, H., Park, I.C.: Efficient sorting architecture for successive-cancellation-list decoding of polar codes. IEEE Trans. Circuits Syst. II-Exp. Briefs 63, 673–677 (2016)

    Article  Google Scholar 

  7. Lin, S., Guo, G.D., Huang, F., et al.: Quantum anonymous ranking based on the Chinese remainder theorem. Phys. Rev. A 93, 012318 (2016)

    Article  ADS  Google Scholar 

  8. Wei, C.Y., Cai, X.Q., Liu, B., et al.: A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 67, 2–8 (2018)

    Article  MathSciNet  Google Scholar 

  9. Gao, F., Qin, S.J., Huang, W., et al.: Quantum private query: a new kind of practical quantum cryptographic protocols. Sci. China-Phys. Mech. Astron. 62, 070301 (2019)

    Article  Google Scholar 

  10. Wei, C.Y., Cai, X.Q., Wang, T.Y., et al.: Error tolerance bound in QKD-based quantum private query. IEEE J. Sel. Areas in Commun. 38, 517–527 (2020)

    Article  Google Scholar 

  11. Clifton, C., Kantarcioglu, M., Vaidya, J., et al.: Tools for privacy preserving distributed data mining. ACM Sigkdd Explor. Newsl. 4, 28–34 (2002)

    Article  Google Scholar 

  12. Du, W., Atallah., M. J.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 Workshop on New Security Paradigms, ACM, pp.13-22, (2001)

  13. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  14. Zhong, H.S., Wang, H., Deng, Y.H., et al.: Quantum computational advantage using photons. Science 370, 1460–1463 (2020)

    Article  ADS  Google Scholar 

  15. Vaccaro, J.A., Spring, J., Chefles, A.: Quantum protocols for anonymous voting and surveying. Phys. Rev. A 75, 012333 (2007)

    Article  ADS  Google Scholar 

  16. Du, J.Z., Chen, X.B., Wen, Q.Y.: Secure multiparty quantum summation. Acta Phys. Sin. 56, 6214 (2007)

    Article  MathSciNet  Google Scholar 

  17. Chen, X.B., Xu, G., Yang, Y.X., et al.: An efficient protocol for the secure multi-party quantum summation. Int. J. Theor. Phys. 49, 2793–2804 (2010)

    Article  MathSciNet  Google Scholar 

  18. Zhang, C., Sun, Z.W., Huang, X., et al.: Three-party quantum summation without a trusted third party. Int. J. Quant. Inf. 13, 1550011 (2015)

    Article  MathSciNet  Google Scholar 

  19. Shi, R.H., Mu, Y., Zhong, H., et al.: Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 6, 19655 (2016)

    Article  ADS  Google Scholar 

  20. Shi, R.H., Zhang, S.: Quantum solution to a class of two-party private summation problems. Quant. Inf. Process. 16, 225 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  21. Zhang, C., Situ, H., Huang, Q., et al.: Multi-party quantum summation without a trusted third party based on single particles. Int. J. Quantum Inf. 15, 1750010 (2017)

    Article  MathSciNet  Google Scholar 

  22. Yang, H.Y., Ye, T.Y.: Secure multi-party quantum summation based on quantum Fourier transform. Quant. Inf. Process. 17, 129 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  23. Ji, Z.X., Zhang, H.G., Wang, H.Z., et al.: Quantum protocols for secure multi-party summation. Quant. Inf. Process. 18, 168 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  24. Zhang, C., Razavi, M., Sun, Z.W., et al.: Improvements on Secure multi-party quantum summation based on quantum Fourier transform. Quant. Inf. Process. 18, 336 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  25. Sutradhar, K., Om, H.: A generalized quantum protocol for secure multiparty summation. IEEE Trans. Circuites Syst. II-Exp. Briefs 67, 2978–2982 (2020)

    Google Scholar 

  26. Qin, S.J., Gao, F., Wen, Q.Y., et al.: Cryptanalysis of the Hillery-Bužek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76, 062324 (2007)

  27. Gao, F., Qin, S.J., Wen, Q.Y., et al.: A simple participant attack on the Bradler-Dusek protocol. Quant. Inf. & Comput 7, 329–334 (2007)

    MathSciNet  MATH  Google Scholar 

  28. Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Comment on experimental demonstration of a quantum protocol for Byzantine agreement and liar detection. Phys. Rev. Lett 101, 208901 (2008)

    Article  ADS  Google Scholar 

  29. Cai, X.Q., Wang, T.Y., Wei, et al.: Cryptanalysis of multiparty quantum digital signatures. Quant. Inf. Process 18, 252 (2019)

  30. Chen, Y.A., Zhang, Q., Chen, T.Y., et al.: An integrated space-to-ground quantum communication network over 4600 kilometres. Nature 589, 214–219 (2021)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

We are grateful to the anonymous reviewers for helpful comments. This work was supported by the National Natural Science Foundation of China (Grant Nos. 62172196, 61976024, 61972048, 61602232, 61902166), the Guangxi Key Laboratory of Trusted Software (Grant No. KX202040), the Postgraduate Education Reform Project of Henan Province (Grant No.2019-SJGLX094Y), the Key Scientific Research Project in Universities of Henan Province (Grant No. 21A110017), the Natural Science Foundation of Henan Province (Grant No. 212300410062) and the Youth Key Teacher Project of Luoyang Normal University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tian-Yin Wang.

Ethics declarations

The authors have no relevant financial or non-financial interests to disclose, and this manuscript has no associated data.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A  Access structure

Given a set of participants \(P=\{P_{1},P_{2},\ldots ,P_{n}\}\), an access structure \(\alpha \subseteq 2^{|P|}\) is such a qualified set of participants that if \(X\in \alpha \) and \(X\subseteq Y\subseteq P\), then \(Y\in \alpha \). The set of unqualified participants is called an adversary structure \(\zeta \) [25].

Appendix B  Monotone span program

The MSP consists of four tuples \((F,M,\eta ,\overrightarrow{\sigma })\), where F is a finite field, M is a \(u\times v\) matrix over F, \(\eta : \{1,2,\ldots ,u\}\rightarrow P\) is a surjective mapping, and \(\overrightarrow{\sigma }\) is a target vector such that \(\overrightarrow{\sigma }=(1,0,\ldots ,0)^{T}\in F^{v}\). If \((F,M,\eta ,\overrightarrow{\sigma })\) is a MSP for access structure \(\alpha \), then it must satisfy: If \(X\in \alpha \), there exists a vector \(\overrightarrow{\beta _{X}}\in F^{k}\) such that \(M_{X}^{T}\overrightarrow{\beta _{X}}=\overrightarrow{\sigma }\); otherwise, if \(X\in \zeta \), there exists a vector \(\overrightarrow{u}=(u_{1},u_{2},\ldots ,u_{v})^{T}\in F^{v}\) such that \(M_{X}\overrightarrow{u}=\overrightarrow{0}\in F^{k}\) with \(u_{1}=1\), where k denotes the number of participants in X, and \(M_{X}\) denotes the ith row of M such that \(\eta (i)\in X\) [25].

Appendix C  Linear secret sharing

The LSS scheme consists of two phases: secret distribution phase and reconstruction phase [25].

Distribution phase: The dealer selects a random vector \(\overrightarrow{w}=(e,w_{2},\ldots ,w_{v})^{T}\) and computes \(\overrightarrow{e}=M\overrightarrow{w}=(e_{1},e_{2},\ldots ,e_{n})^{T}\), where e is a secret. Then, it sends \(e_{z}\) to player \(\eta (z)\) by a secure channel.

Reconstruction phase: The authenticated set X of players can recover the secret e by computing

$$\begin{aligned} \overrightarrow{e_{X}}\cdot \overrightarrow{\beta _{X}}= & {} (M_{X}\overrightarrow{w})^{T}\cdot \overrightarrow{\beta _{X}}\\= & {} \overrightarrow{w}^{T}\cdot (M_{X}^{T}\overrightarrow{\beta _{X}})\\= & {} \overrightarrow{w}^{T}\cdot \overrightarrow{\sigma }\\= & {} e. \end{aligned}$$

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cai, XQ., Wang, TY., Wei, CY. et al. Cryptanalysis of secure multiparty quantum summation. Quantum Inf Process 21, 285 (2022). https://doi.org/10.1007/s11128-022-03638-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03638-y

Keywords

Navigation