Skip to main content
Log in

Quantum solution to a class of two-party private summation problems

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we define a class of special two-party private summation (S2PPS) problems and present a common quantum solution to S2PPS problems. Compared to related classical solutions, our solution has advantages of higher security and lower communication complexity, and especially it can ensure the fairness of two parties without the help of a third party. Furthermore, we investigate the practical applications of our proposed S2PPS protocol in many privacy-preserving settings with big data sets, including private similarity decision, anonymous authentication, social networks, secure trade negotiation, secure data mining.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science (FOCS’ 82), p. 160 (1982)

  2. Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC’87), p. 218 (1987)

  3. Yao, A.C.: How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium on Foundations of Computer Science (FOCS’86), p. 162 (1986)

  4. Lindell, Y., Pinkas, B.: A proof of Yao’s protocol for secure two-party computation. J. Cryptol. 22, 161 (2009)

    Article  MATH  Google Scholar 

  5. Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. J. Priv. Confid. 1, 59 (2009)

    Google Scholar 

  6. Goldreich, O.: Secure Multi-Party Computation (Final (incomplete) Draft, Version 1.4). http://www.wisdom.weizmann.ac.il/~oded/PSX/prot.pdf

  7. Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Proceedings of the 7th International Workshop on Algorithms and Data Structures, LNCS 2125, p. 165 (2001)

  8. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Proceedings of the Advances in Cryptology—Eurocrypt 2004, LNCS 3027, p. 1 (2004)

  9. Cristofaro, E.D., Gasti, P., Tsudik, G.: Fast and private computation of cardinality of set intersection and union. In: Proceedings of the Cryptology and Network Security, LNCS 7712, p. 218 (2012)

  10. Wu, M.E., Chang, S.Y., Lu, C.J., Sun, H.M.: A communication-efficient private matching scheme in Client–Server model. Inf. Sci. 275, 348 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  11. Vaidya, J., Shafiq, B., Fan, W., Mehmood, D., Lorenzi, D.: A random decision tree framework for privacy-preserving data mining. IEEE Trans. Dependable Secur. Comput. 11, 399 (2014)

    Article  Google Scholar 

  12. Debnath, S.K., Dutta, R.: Secure and efficient private set intersection cardinality using bloom filter. In: Proceedings of the Information Security, LNCS 9290, p. 209 (2015)

  13. Chan, P., Lucio-Martinez, I., Mo, X.F., Simon, C., Tittel, W.: Performing private database queries in a real-world environment using a quantum protocol. Sci. Rep. 4, 5233 (2014)

    Article  ADS  Google Scholar 

  14. Tan, S.H., Kettlewell, J.A., Ouyang, Y.K., Chen, L., Fitzsimons, J.F.: A quantum approach to homomorphic encryption. Sci. Rep. 6, 33467 (2016)

    Article  ADS  Google Scholar 

  15. Brassard, G.: Modern Cryptology: A Tutorial. Lecture Notes in Computer Science, vol. 325. Springer, New York (1988)

    MATH  Google Scholar 

  16. Shor, P.W.: Algorithms for quantum computation—discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium on the Foundations of Computer Science, p. 124 (1994)

  17. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing, p. 212 (1996)

  18. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, p. 175 (1984)

  19. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67, 042317 (2003)

    Article  ADS  Google Scholar 

  20. Lai, H., Zhang, J., Luo, M.X., Pan, L., Pieprzyk, J., Xiao, F.Y., Orgun, M.A.: Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman–Fibonacci-tree coding. Sci. Rep. 6, 31350 (2016)

    Article  ADS  Google Scholar 

  21. Farouk, A., Zakaria, M., Megahed, A., Omara, F.A.: A generalized architecture of quantum secure direct communication for N disjointed users with authentication. Sci. Rep. 5, 16080 (2015)

    Article  ADS  Google Scholar 

  22. Wang, T.Y., Cai, X.Q., Ren, Y.L., Zhang, R.L.: Security of quantum digital signatures for classical messages. Sci. Rep. 5, 9231 (2015)

    Article  Google Scholar 

  23. Crépeau, C., Gottesman, D., Smith, A.: Secure multi-party quantum computation. In: Proceedings of the Thirty-Fourth Annual ACM Symposium on Theory of Computing, p. 643 (2002)

  24. Ben-or, M., Crépeau, C., Gottesman, D., Hassidim, A., Smith, A.: Secure multiparty quantum computation with (only) a strict honest majority. In: Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science, p. 249 (2006)

  25. Unruh, D.: Universally composable quantum multi-party computation. In: Proceedings of the Advances in Cryptology—EUROCRYPT 2010, LNCS 6110, p. 486 (2010)

  26. Jakobi, M., Simon, C., Gisin, N., et al.: Practical private database queries based on a quantum key distribution protocol. Phys. Rev. A 83, 022301 (2011)

    Article  ADS  Google Scholar 

  27. Gao, F., Liu, B., Wen, Q., Chen, H.: Flexible quantum private queries based on quantum key distribution. Opt. Express 20, 17411 (2012)

    Article  ADS  Google Scholar 

  28. Gao, F., Liu, B., Huang, W., Wen, Q.: Post-processing of the oblivious key in quantum private queries. IEEE. J. Sel. Top. Quantum Electr. 21, 6600111 (2015)

    Google Scholar 

  29. Liu, B., Gao, F., Huang, W., Wen, Q.: QKD-based quantum private query without a failure probability. Sci. China Phys. Mech. Astron. 58, 100301 (2015)

    Article  Google Scholar 

  30. Wei, C., Wang, T., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93, 042318 (2016)

    Article  ADS  Google Scholar 

  31. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1154 (1997)

    Article  ADS  Google Scholar 

  32. Colbeck, R.: Impossibility of secure two-party classical computation. Phys. Rev. A 76, 062308 (2007)

    Article  ADS  Google Scholar 

  33. Buhrman, H., Christandl, M., Schaffner, C.: Complete insecurity of quantum protocols for classical two-party computation. Phys. Rev. Lett. 109, 160501 (2012)

    Article  ADS  Google Scholar 

  34. Hardy, L., Kent, A.: Cheat sensitive quantum bit commitment. Phys. Rev. Lett. 92, 157901 (2004)

    Article  ADS  Google Scholar 

  35. Giovannetti, V., Lloyd, S., Maccone, L.: Quantum private queries. Phys. Rev. Lett. 100, 230502 (2008)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  36. Olejnik, L.: Secure quantum private information retrieval using phase-encoded queries. Phys. Rev. A 84, 022313 (2011)

    Article  ADS  Google Scholar 

  37. Shi, R.H., Mu, Y., Zhong, H., Zhang, S.: Quantum oblivious set-member decision protocol. Phys. Rev. A 92, 022309 (2015)

    Article  ADS  Google Scholar 

  38. Shi, R.H., Mu, Y., Zhong, H., Cui, J., Zhang, S.: Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 6, 19655 (2016)

    Article  ADS  Google Scholar 

  39. Brassard, G., Høyer, P., Tapp, A.: Quantum counting. In: Proceedings of the 25th International Colloquium on Automata, Languages and Programming, LNCS 1443, p. 820 (1998)

  40. Mosca, M.: Counting by quantum eigenvalue estimation. Theor. Comput. Sci. 264, 139 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  41. Diao, Z.J., Huang, C.F., Wang, K.: Quantum counting: algorithm and error distribution. Acta. Appl. Math. 118, 147 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  42. Kent, A.: Quantum bit string commitment. Phys. Rev. Lett. 90, 237901 (2003)

    Article  ADS  Google Scholar 

  43. Holevo, A.: Probabilistic and Statistical Aspects of Quantum Theory. Publications of the Scuola Normale Superiore. Springer, New York (2011)

    Book  Google Scholar 

Download references

Acknowledgements

This wok was supported by National Natural Science Foundation of China (No. 61173187) and Talents Youth Fund of Anhui Province Universities (No. 2013SQRL006ZD).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Run-Hua Shi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shi, RH., Zhang, S. Quantum solution to a class of two-party private summation problems. Quantum Inf Process 16, 225 (2017). https://doi.org/10.1007/s11128-017-1676-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-017-1676-x

Keywords

Navigation