Skip to main content
Log in

Security improvements for privacy-preserving quantum multiparty computation based on circular structure

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Deng et al. (J Inf Secur Appl 47:120–124, 2019) recently proposed a quantum multiparty collaborative computation protocol that claims that the private information of trustful participants is secure against the distrustful ones. They also analyzed the security of their model against a malicious user and claimed that it is secure. However, our work shows that Deng et al.’s protocol is insecure against both inside and outside attacks. We suggest a modification to prevent both inside and outside attacks from getting any useful information. Also, the proposed modified version allows all participated users to compute the final statistics instead of just one user.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019)

    Article  ADS  Google Scholar 

  2. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560(12), 7–11 (2014)

    Article  MathSciNet  Google Scholar 

  3. He, Y.-F., Ma, W.-P.: Multiparty quantum secure direct communication immune to collective noise. Quant. Inf. Process. 18(1), 4 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  4. Huang, W.-C., et al.: Efficient travelling-mode quantum key agreement against participant’s attacks. Sci. Rep. 9(1), 1–9 (2019)

    ADS  Google Scholar 

  5. Abulkasim, H., et al.: Improving the security of quantum key agreement protocols with single photon in both polarization and spatial-mode degrees of freedom. Quant. Inf. Process. 17(11), 316 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  6. Abulkasim, H., Alotaibi, A.: Improvement on ‘multiparty quantum key agreement with four-qubit symmetric W state.’ Int. J. Theor. Phys. 58(12), 4235–4240 (2019)

    Article  MathSciNet  Google Scholar 

  7. Qu, W., et al.: Multiparty ring quantum digital signatures. JOSA B 36(5), 1335–1341 (2019)

    Article  ADS  Google Scholar 

  8. Cai, X.-Q., et al.: Cryptanalysis of multiparty quantum digital signatures. Quant. Inf. Process. 18(8), 252 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  9. Chong-Qiang, Ye., Tian-Yu, Ye.: Circular multiparty quantum private comparison with n-level single-particle states. Int. J. Theor. Phys. 58(4), 1282–1294 (2019)

    Article  Google Scholar 

  10. Abulkasim, H., Farouk, A., Hamad, S., Mashatan, A., Ghose, S.: Secure dynamic multiparty quantum private comparison. Sci. Rep. 9(1), 1–16 (2019)

    Article  Google Scholar 

  11. Abulkasim, H., Alsuqaih, H.N., Hamdan, W.F., Hamad, S., Farouk, A., Mashatan, A., Ghose, S.: Improved dynamic multiparty quantum private comparison for next-generation mobile network. IEEE Access 7, 17917–17926 (2019)

    Article  Google Scholar 

  12. Song, X., Wen, A., Gou, R.: Multiparty quantum private comparison of size relation based on single-particle states. IEEE Access 7, 142507–142514 (2019)

    Article  Google Scholar 

  13. Abulkasim, H., et al.: Authenticated quantum secret sharing with quantum dialogue based on Bell states. Phys. Scr. 91(8), 085101 (2016)

    Article  ADS  Google Scholar 

  14. Abulkasim, H., Hamad, S., Khalifa, A., El Bahnasy, K.: Quantum secret sharing with identity authentication based on Bell states. Int. J. Quant. Inf. 15(04), 1750023 (2017)

    Article  MathSciNet  Google Scholar 

  15. Abulkasim, H., Hamad, S., Elhadad, A.: Reply to Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’. Phys. Scr. 93(2), 027001 (2018)

    Article  ADS  Google Scholar 

  16. Shi, R.-H., et al.: Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 6, 19655 (2016)

    Article  ADS  Google Scholar 

  17. Yang, H.-Y., Ye, T.-Y.: Secure multiparty quantum summation based on quantum Fourier transform. Quant. Inf. Process. 17(6), 129 (2018)

    Article  ADS  Google Scholar 

  18. Zhang, C., et al.: Improvements on “Secure multiparty quantum summation based on quantum Fourier transform". Quant. Inf. Process. 18(11), 336 (2019)

    Article  ADS  Google Scholar 

  19. Deng, Z., et al.: Privacy-preserving quantum multiparty computation based on circular structure. J. Inf. Secur. Appl. 4, 120–124 (2019)

    Google Scholar 

  20. Yang, Y.-G., Wen, Q.-Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42(5), 055305 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  21. Lin, J., Tseng, H.-Y., Hwang, T.: Intercept–resend attacks on Chen et al’.s quantum private comparison protocol and the improvements. Opt. Commun. 284(9), 2412–2414 (2011)

    Article  ADS  Google Scholar 

  22. Sun, Z., et al.: New fair multiparty quantum key agreement secure against collusive attacks. Sci. Rep. 9(1), 1–8 (2019)

    ADS  Google Scholar 

  23. Cao, H., Ma, W.: Multiparty traveling-mode quantum key agreement protocols immune to collusive attack. Quant. Inf. Process. 17(9), 219 (2018)

    Article  ADS  Google Scholar 

  24. Huang, W.-C., et al.: Designing secure quantum key agreement protocols against dishonest participants. Int. J. Theor. Phys. 58(12), 4093–4104 (2019)

    Article  Google Scholar 

  25. Cai, Q.-Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)

    Article  ADS  Google Scholar 

  26. Li, X.-H., Deng, F.-G., Zhou, H.-Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)

    Article  ADS  Google Scholar 

  27. Deng, F.-G., et al.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)

    Article  ADS  Google Scholar 

  28. Lin, J., Hwang, T.: New circular quantum secret sharing for remote agents. Quantum Inf. Process. 12(1), 685–697 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  29. Ye, T.-Y., Ye, C.-Q.: Measure-resend semi-quantum private comparison without entanglement. Int. J. Theor. Phys. 57(12), 3819–3834 (2018)

    Article  MathSciNet  Google Scholar 

  30. Jiang, L.-Z.: Semi-quantum private comparison based on Bell states. Quant. Inf. Process. 19(6), 1–21 (2020)

    Article  ADS  MathSciNet  Google Scholar 

Download references

Acknowledgements

This research was funded by the Natural Sciences and Engineering Research Council of Canada and NXM Labs Inc. NXM’s autonomous security technology enables devices, including connected vehicles, to communicate securely with each other and their surroundings without human intervention while leveraging data at the edge to provide business intelligence and insights. NXM ensures data privacy and integrity by using a novel blockchain-based architecture which enables rapid and regulatory-compliant data monetization. Ryerson University is in the “Dish With One Spoon Territory.” The Dish With One Spoon is a treaty between the Anishinaabe, Mississaugas and Haudenosaunee that bound them to share the territory and protect the land. Subsequent Indigenous Nations and peoples, Europeans and all newcomers, have been invited into this treaty in the spirit of peace, friendship and respect. Wilfrid Laurier University is located on the traditional territory of the Neutral, Anishnawbe and Haudenosaunee peoples. We thank them for allowing us to conduct research on their land.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hussein Abulkasim.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abulkasim, H., Mashatan, A. & Ghose, S. Security improvements for privacy-preserving quantum multiparty computation based on circular structure. Quantum Inf Process 21, 25 (2022). https://doi.org/10.1007/s11128-021-03357-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-021-03357-w

Keywords

Navigation