Skip to main content
Log in

Quantum private comparison protocol based on the entanglement swapping between \(\chi ^+\) state and W-Class state

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum private comparison (QPC) protocol, including Alice, Bob and the third party Charlie, aims at comparing Alice and Bob’s secret inputs correctly without leaking them. Firstly, \(\chi ^+\) state and W-Class state are used to conduct the entanglement swapping in this protocol. Either the basis \(\{|\phi ^\pm \rangle ,|\psi ^\pm \rangle \}\) or the basis \(\{|\chi ^\pm \rangle ,|\omega ^\pm \rangle \}\) is chosen by Alice and Bob based on the predetermined value to measure the particle pairs. And three bits of secret inputs can be compared in this protocol in every comparison time, while most of previous QPC protocols can only compare one or two bits. The qubit efficiency of this protocol is 60% more than others, which are 50% at most. Secondly, if the eavesdropper intends to obtain the secret inputs, it is important and primary to get the measurement results of particle pairs. In this protocol, even if the eavesdropper gets the accurate particle pairs, he cannot get the right measurement results without the right basis. Finally, this protocol is analyzed to be able to defend the secret inputs against various kinds of attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, IEEE, New York, p. 175C179 (1984)

  2. Jiang, C., Yu, Z.W., Wang, X.B.: Measurement-device-independent quantum key distribution with source state errors in photon number space. Phys. Rev. A 94(6), 062323 (2016)

    Article  ADS  Google Scholar 

  3. Naik, R.L., Reddy, P.C.: Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach. Quantum Inf. Process. 14(12), 4557–4574 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  4. Wang, L., Zhao, S.: Round-robin differential-phase-shift quantum key distribution with heralded pair-coherent sources. Quantum Inf. Process. 16(4), 100 (2017)

    Article  ADS  MATH  Google Scholar 

  5. Chen, D., Zhao, S.H., Sun, Y.: Measurement-device-independent quantum key distribution with q-plate. Quantum Inf. Process. 14(12), 4575–4584 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  6. Gao, F., Qin, S.J., Guo, F.Z., et al.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47(5), 630–635 (2011)

    Article  ADS  Google Scholar 

  7. Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Quantum key distribution by constructing nonorthogonal states with Bell states. Int. J. Mod. Phys. B 24(23), 4611–4618 (2010)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  8. Zhao, Z.W., Luo, Y., Zhao, Z.J., Long, H.M.: A secure quantum key distribution scheme based on variable quantum encoding algorithms. Chin. Opt. Lett. 9(3), 032702 (2011)

    Article  ADS  Google Scholar 

  9. Guerra, A.G.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15(11), 4747–4758 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189 (2008)

    Article  ADS  Google Scholar 

  11. Tan, X., Zhang, X.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15(5), 2137–2154 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  12. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  13. Gao, F., Qin, S.J., Guo, F.Z., et al.: Cryptanalysis of quantum secure direct communication and authentication scheme via Bell states. Chin. Phys. Lett. 28(2), 020303 (2011)

    Article  ADS  Google Scholar 

  14. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)

    Article  ADS  Google Scholar 

  15. Hassanpour, S., Houshmand, M.: Efficient controlled quantum secure direct communication based on GHZ-like states. Quantum Inf. Process. 14(2), 739–753 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. Qin, H., Dai, Y.: Efficient quantum secret sharing. Quantum Inf. Process. 15(5), 2091–2100 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  17. He, X.L., Yang, C.P.: Deterministic transfer of multiqubit GHZ entangled states and quantum secret sharing between different cavities. Quantum Inf. Process. 14(12), 4461–4474 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Comment on Quantum secret sharing based on reusable Greenberger–Horne–Zeilinger states as secure carriers. Phys. Rev. A 72(3), 036302 (2005)

    Article  ADS  Google Scholar 

  19. Jia, H.Y., Wen, Q.Y., Gao, F., Qin, S.J., Guo, F.Z.: Dynamic quantum secret sharing. Phys. Lett. A 376(10), 1035–1041 (2012)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  20. Qin, H., Dai, Y.: Proactive quantum secret sharing. Quantum Inf. Process. 14(11), 4237–4244 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  21. Tavakoli, A., Herbauts, I., Zukowski, M., et al.: Secret sharing with a single d-level quantum system. Phys. Rev. A 92(3), 030302 (2015)

    Article  ADS  Google Scholar 

  22. Yao, Y., Gao, M., Li, M., et al.: Quantum cloning attacks against PUF-based quantum authentication systems. Quantum Inf. Process. 15(8), 3311–3325 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  23. Shi, W.M., Zhou, Y.H., Yang, Y.G.: Quantum deniable authentication protocol. Quantum Inf. Process. 13(7), 1501–1510 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  24. Yuan, H., Liu, Y.M., Pan, G.Z., Zhang, G., Zhu, J., Zhang, Z.J.: Quantum identity authentication based on ping-pong technique without entanglements. Quantum Inf. Process. 13(11), 2535–2549 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  25. Sharma, R.D., Thapliyal, K., Pathak, A.: Quantum sealed-bid auction using a modified scheme for multiparty circular quantum key agreement. Quantum Inf. Process. 16(7), 169 (2017)

    Article  ADS  MATH  Google Scholar 

  26. Liu, W.J., Wang, H.B., Yuan, G.L., et al.: Multiparty quantum sealed-bid auction using single photons as message carrier. Quantum Inf. Process. 15(2), 869–879 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  27. Luo, Y., Zhao, Z.W., Zhao, Z.J., Long, H.M., Su, W., Yang, Y.X.: The loophole of the improved secure quantum sealed-bid auction with post-confirmation and solution. Quantum Inf. Process. 12(1), 295–302 (2013)

    Article  ADS  MATH  Google Scholar 

  28. Sun, Z., Huang, J., Wang, P.: Efficient multiparty quantum key agreement protocol based on commutative encryption. Quantum Inf. Process. 15(5), 2101–2111 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  29. Zhu, Z.C., Hu, A.Q., Fu, A.M.: Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement. Quantum Inf. Process. 14(11), 4245–4254 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  30. Liu, B., Gao, F., Huang, W., Wen, Q.Y.: Multiparty quantum key agreement with single particles. Quantum Inf. Process. 12(4), 1797–1805 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  31. Huang, W., Wen, Q.Y., Liu, B., Gao, F.: Quantum key agreement with EPR pairs and single-particle measurements. Quantum Inf. Process. 13(3), 649–663 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  32. He, Y.F., Ma, W.P.: Quantum key agreement protocols with four-qubit cluster states. Quantum Inf. Process. 14(9), 3483–3498 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  33. He, Y.F., Ma, W.P.: Two-party quantum key agreement against collective noise. Quantum Inf. Process. 15(12), 5023–5035 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  34. He, G.P.: Simplified quantum bit commitment using single photon nonlocality. Quantum Inf. Process. 13(10), 2195–2211 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  35. Li, Y.B., Wen, Q.Y., Li, Z.C., et al.: Cheat sensitive quantum bit commitment via pre-and post-selected quantum states. Quantum Inf. Process. 13(1), 141–149 (2014)

    Article  ADS  MATH  Google Scholar 

  36. Gao, F., Liu, B., Huang, W., Wen, Q.Y.: Postprocessing of the oblivious key in quantum private query. IEEE J. Sel. Top. Quantum 21(3), 98–108 (2015)

    Article  Google Scholar 

  37. Yang, Y.G., Zhang, M.O., Yang, R.: Private database queries using one quantum state. Quantum Inf. Process. 14(3), 1017–1024 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  38. Liu, B., Gao, F., Huang, W., Wen, Q.Y.: QKD-based quantum private query without a failure probability. Sci. China Phys. Mech. Astron. 58(10), 100301 (2015)

    Article  Google Scholar 

  39. Wei, C.Y., Wang, T.Y., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93(4), 042318 (2016)

    Article  ADS  Google Scholar 

  40. Wei, C.Y., Gao, F., Wen, Q.Y., Wang, T.Y.: Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol. Sci. Rep. 4, 7537 (2014)

    Article  Google Scholar 

  41. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164 (1982)

  42. Du, W., Atallah, M.J.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 workshop on New security paradigms, Cloudcroft, America, ACM, New York, pp. 13–22 (2001)

  43. Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 42(5), 055305 (2009)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  44. Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 11(2), 373–384 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  45. Liu, W., Wang, Y.B., Jiang, Z.T.: An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 284(12), 3160–3163 (2011)

    Article  ADS  Google Scholar 

  46. Huang, W., Wen, Q.Y., Liu, B., Gao, F., Sun, Y.: Robust and efficient quantum private comparison of equality with collective detection over collective-noise channels. Sci. China Phys. Mech. Astron. 56(9), 1670–1678 (2013)

    Article  ADS  Google Scholar 

  47. Sun, Z., Long, D.: Quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 52(1), 212–218 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  48. Li, J., Zhou, H.F., Jia, L., Zhang, T.T.: An efficient protocol for the private comparison of equal information based on four-particle entangled W state and Bell entangled states swapping. Int. J. Theor. Phys. 53(7), 2167–2176 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  49. Ji, Z.X., Ye, T.Y.: Quantum private comparison of equal information based on highly entangled six-qubit genuine state. Commun. Theor. Phys. 65(6), 711–715 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  50. Chang, Y., Zhang, W.B., Zhang, S.B., et al.: Quantum private comparison of equality based on five-particle cluster state. Commun. Theor. Phys. 66(6), 621 (2016)

    Article  ADS  Google Scholar 

  51. Ye, T.Y.: Quantum private comparison via cavity QED. Commun. Theor. Phys. 67(2), 147 (2017)

    Article  ADS  Google Scholar 

  52. Wang, F., Luo, M., Li, H., et al.: Quantum private comparison based on quantum dense coding. Sci. China Inf. Sci. 59(11), 112501 (2016)

    Article  Google Scholar 

  53. Zhao, Z., Yang, T., Chen, Z.B., Du, J.F., Pan, J.W.: Deterministic and highly efficient quantum cryptography with entangled photon pairs. arXiv:quant-ph/0211098 (2002)

  54. Siddhu, V.: Quantum private comparison over noisy channels. Quantum Inf. Process. 14(8), 3005–3017 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  55. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)

    Article  ADS  Google Scholar 

  56. Chen, Y., Man, Z.X., Xia, Y.J.: Quantum bidirectional secure direct communication via entanglement swapping. Chin. Phys. Lett. 24(1), 19–22 (2007)

    Article  ADS  Google Scholar 

  57. Ye, T.Y., Jiang, L.Z.: Improvement of controlled bidirectional quantum direct communication using a GHZ state. Chin. Phys. Lett. 30(4), 040305 (2013)

    Article  ADS  Google Scholar 

  58. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1), 23–25 (2006)

    Article  ADS  MATH  Google Scholar 

  59. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2002)

    Article  ADS  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhiwen Zhao.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, L., Zhao, Z. Quantum private comparison protocol based on the entanglement swapping between \(\chi ^+\) state and W-Class state. Quantum Inf Process 16, 302 (2017). https://doi.org/10.1007/s11128-017-1755-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-017-1755-z

Keywords

Navigation