Log in

A Secure Quantum Private Set Computation Protocol with Identity Authentication Utilizing GHZ States

  • Research
  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

Private set computation (PSC) represents a pivotal technology in the information age, facilitating the processing of sensitive datasets while safeguarding privacy. In this paper, we propose a secure quantum protocol theoretically to achieve private set computation, utilizing the quantum entanglement correlations of Greenberger-Horne-Zeilinger (GHZ) states, and applicable to computations such as Private Set Intersection Cardinality (PSI-CA) and Private Set Union Cardinality (PSU-CA). This protocol incorporates an identity verification mechanism, ensuring that only authenticated users can engage in the computation process. It is designed to specifically cater to the computational requirements of PSI-CA or PSU-CA applications, while maintaining the privacy of each element within the data sets. Our approach utilizes tripartite GHZ states alongside single qubit preparations, which are notably straightforward to generate. Furthermore, the quantum operations required from users are confined to \(\mathcal {M}_X\) or \(\mathcal {M}_Y\) measurements, thereby enhancing the protocol’s practical feasibility. The proposed protocol is secure and can resist attacks from both internal and external attackers, such as user impersonation attacks, user collusion attacks, etc. To substantiate the practical applicability, we employ an example of two private data sets for experimental verification on the IBM quantum computing platform. This work further illustrates the advantages of the GHZ state in private set computing and explores the quantum benefits of entanglement in such computations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data Availability

No datasets were generated or analysed during the current study.

References

  1. Xu, G.-B., Wen, Q., Gao, F., Qin, S.-J.: Novel multiparty quantum key agreement protocol with ghz states. Quantum Inf. Process. 13(12), 2587–2594 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  2. Deng, F.-G., Long, G.L., Liu, X.-S.: Two-step quantum direct communication protocol using the einstein-podolsky-rosen pair block. Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  3. Sutradhar, K., Om, H.: Efficient quantum secret sharing without a trusted player. Quantum Inf. Process. 19(2), 73 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  4. Sutradhar, K., Om, H.: Enhanced (t, n) threshold d-level quantum secret sharing. Sci. Rep. 11(1), 17083 (2021)

    Article  ADS  Google Scholar 

  5. Sutradhar, K., Om, H.: An efficient simulation of quantum secret sharing. ar**v preprint ar**v:2103.11206 (2021)

  6. Wang, Q.-L., Sun, H.-X., Huang, W.: Multi-party quantum private comparison protocol with n-level entangled states. Quantum Inf. Process. 13(11), 2375–2389 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  7. Li, X., Zhang, K., Zhang, L., Zhao, X.: A new quantum multiparty simultaneous identity authentication protocol with the classical third-party. Entropy 24(4), 483 (2022)

    Article  ADS  MathSciNet  Google Scholar 

  8. Sutradhar, K., Om, H.: A generalized quantum protocol for secure multiparty summation. IEEE Trans. Circuits Syst. II Express Briefs 67(12), 2978–2982 (2020)

    Google Scholar 

  9. Sutradhar, K., Om, H.: A cost-effective quantum protocol for secure multi-party multiplication. Quantum Inf. Process. 20, 1–10 (2021)

    Article  MathSciNet  Google Scholar 

  10. Shahid, F., Khan, A., Malik, S., Choo, K.K.R.: Wots-s: A quantum secure compact signature scheme for distributed ledger. Inf. Sci. 539, 229–249 (2020). https://doi.org/10.1016/j.ins.2020.05.024

    Article  MathSciNet  Google Scholar 

  11. Yadav, P., Mateus, P., Paunković, N., Souto, A.: Quantum contract signing with entangled pairs. Entropy 21(9), 821 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  12. Wang, C., Deng, F.-G., Long, G.-L.: Multi-step quantum secure direct communication using multi-particle green-horne-zeilinger state. Optics Communications 253(1), 15–20 (2005). https://doi.org/10.1016/j.optcom.2005.04.048

    Article  ADS  Google Scholar 

  13. Wang, Q.-L., Yu, C.-H., Li, Y.-C., Liu, J.-S., Shi, R.-H., Zhou, Y.: Authenticated quantum sortition and application in ”picking at random” problems. IEEE Commun. Lett. 25(2), 518–522 (2021). https://doi.org/10.1109/LCOMM.2020.3025319

  14. Sutradhar, K.: A quantum cryptographic protocol for secure vehicular communication. IEEE Trans. Intell. Transp. Syst. (2023)

  15. Venkatesh, R., Savadatti Hanumantha, B.: Electronic medical records protection framework based on quantum blockchain for multiple hospitals. Multimed. Tool Appl. pp 1–14 (2023)

  16. Sutradhar, K., Venkatesh, R., Venkatesh, P.: In: Donta, P.K., Hazra, A., Lovén, L. (eds.) Quantum Internet of Things for Smart Healthcare, pp. 261–285. Springer, Cham (2024). https://doi.org/10.1007/978-3-031-50514-0_12

  17. De Cristofaro, E., Kim, J., Tsudik, G.: Linear-complexity private set intersection protocols secure in malicious model. In: International conference on the theory and application of cryptology and information security, Springer, pp 213–231 (2010)

  18. Chen, H., Laine, K., Rindal, P.: Fast private set intersection from homomorphic encryption. In: Proceedings of the 2017 ACM SIGSAC conference on computer and communications security, pp 1243–1255 (2017)

  19. Dong, C.-Y., Loukides, G.: Approximating private set union/intersection cardinality with logarithmic complexity. IEEE Trans. Inf. Forensics Secur. 12(11), 2792–2806 (2017)

    Article  Google Scholar 

  20. Raussendorf, R., Briegel, H.J.: A one-way quantum computer. Phys. Rev. Lett. 86(22), 5188 (2001)

    Article  ADS  Google Scholar 

  21. Bourassa, J.E., Alexander, R.N., Vasmer, M., Patil, A., Tzitrin, I., Matsuura, T., Su, D., Baragiola, B.Q., Guha, S., Dauphinais, G., et al.: Blueprint for a scalable photonic fault-tolerant quantum computer. Quantum 5, 392 (2021)

    Article  Google Scholar 

  22. Shi, R.-H., Mu, Y., Zhong, H., Zhang, S., Cui, J.: Quantum private set intersection cardinality and its application to anonymous authentication. Inf. Sci. 370, 147–158 (2016)

    Article  Google Scholar 

  23. Debnath, S., Dey, K., Kundu, N., Choudhury, T.: Feasible private set intersection in quantum domain. Quantum Inf. Process. 20(1), 1–11 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  24. Liu, B., Ruan, O., Shi, R., Zhang, M.: Quantum private set intersection cardinality based on bloom filter. Sci. Rep. 11(1), 17332 (2021)

    Article  ADS  Google Scholar 

  25. Song, Y., Wu, Y., Wu, S., Li, D., Wen, Q., Qin, S., Gao, F.: A quantum federated learning framework for classical clients. Science China Physics, Mechanics & Astronomy 67(5), 250311 (2024)

    Article  Google Scholar 

  26. Sutradhar, K.: Secure multiparty quantum aggregating protocol. Quantum Inf. Comput. 23(3 &4), 245–256 (2023)

    MathSciNet  Google Scholar 

  27. Sutradhar, K., Venkatesh, R.: A privacy preserving quantum aggregating technique. Quantum Inf. Process. 23(4), 124 (2024)

    Article  MathSciNet  Google Scholar 

  28. Venkatesh, R., Hanumantha, B.S.: A privacy-preserving quantum blockchain technique for electronic medical records. IEEE Eng. Manag. Rev. (2023)

  29. Shi, R.-H., Li, Y.-F.: Quantum private set intersection cardinality protocol with application to privacy-preserving condition query. IEEE Trans. Circuits Syst. I Regul. Pap. 69(6), 2399–2411 (2022)

    Article  Google Scholar 

  30. Liu, W., Li, Y., Wang, Z., Li, Y.: A new quantum private protocol for set intersection cardinality based on a quantum homomorphic encryption scheme for toffoli gate. Entropy 25(3), 516 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  31. Zhang, C., Long, Y.-X., Sun, Z.-W., Li, Q., Huang, Q.: Three-party quantum private computation of cardinalities of set intersection and union based on ghz states. Sci. Rep. 10(1), 1–10 (2020)

    Article  Google Scholar 

  32. Li, Z., Jiang, X., Liu, L.: Multi-party quantum secret sharing based on ghz state. Entropy 24(10), 1433 (2022)

    Article  ADS  MathSciNet  Google Scholar 

  33. Wang, Q.-L., Yu, C.-H., Gao, F., Qi, H.-Y., Wen, Q.-Y.: Self-tallying quantum anonymous voting. Phys. Rev. A 94, 022333 (2016). https://doi.org/10.1103/PhysRevA.94.022333

    Article  ADS  Google Scholar 

  34. Wang, J., Xu, G.-B., Jiang, D.-H.: Quantum voting scheme with greenberger-horne-zeilinger states. Int. J. Theor. Phys. 59, 2599–2605 (2020)

    Article  MathSciNet  Google Scholar 

  35. Xu, Y., Li, Z., Wang, C., Zhu, H.: Quantum sealed-bid auction protocol for simultaneous ascending auction with ghz states. Quantum Inf. Process. 20, 1–14 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  36. Wang, Y., Hu, P., Xu, Q.: Quantum protocols for private set intersection cardinality and union cardinality based on entanglement swap**. Int. J. Theor. Phys. 60, 3514–3528 (2021)

    Article  MathSciNet  Google Scholar 

  37. Long, Z., Weijian, W., Kejia, Z.: Semi-quantum protocol for cardinalities of private set intersection and union based on ghz states. The Journal of China Universities of Posts and Telecommunications 29(4), 69 (2022)

    ADS  Google Scholar 

  38. Loukopoulos, K., Browne, D.E.: Secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 81(6), 062336 (2010)

    Article  ADS  Google Scholar 

  39. Eltschka, C., Siewert, J.: Entanglement of three-qubit greenberger-horne-zeilinger-symmetric states. Phys. Rev. Lett. 108, 020502 (2012). https://doi.org/10.1103/PhysRevLett.108.020502

    Article  ADS  Google Scholar 

  40. Liu, B., Gao, Z.-F., **ao, D., Huang, W., Liu, X.-B., Xu, B.-J.: Quantum identity authentication in the orthogonal-state-encoding qkd system. Quantum Inf. Process. 18(5), 1–16 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  41. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. ar**v preprint ar**v:2003.06557 (2020)

  42. Wang, Q.-L., Li, Y., Yu, C.-H., He, H., Zhang, K.-J.: Quantum anonymous ranking and selection with verifiability. Quantum Inf. Process. 19(5), 1–19 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  43. Wang, R.-Q., Yin, Z.-Q., **, X.-H., Wang, R., Wang, S., Chen, W., Guo, G.-C., Han, Z.-F.: Finite-key analysis for quantum key distribution with discrete-phase randomization. Entropy 25(2), 258 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  44. Gao, F., Song, L., Wen, Q.-Y., Zhu, F.-C.: A special eavesdrop** on one-sender versus n-receiver qsdc protocol. Chin. Phys. Lett. 25(5), 1561 (2008)

    Article  ADS  Google Scholar 

  45. Joy, D., Surendran, S.P., Sabir, M.: Efficient deterministic secure quantum communication protocols using multipartite entangled states. Quantum Inf. Process. 16(6), 157 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  46. Sutradhar, K., Om, H.: Hybrid quantum protocols for secure multiparty summation and multiplication. Sci. Rep. 10(1), 9097 (2020)

    Article  ADS  Google Scholar 

  47. Sutradhar, K., Om, H.: An efficient simulation for quantum secure multiparty computation. Sci. Rep. 11(1), 2206 (2021)

    Article  ADS  Google Scholar 

  48. Sutradhar, K., Om, H.: Secret sharing based multiparty quantum computation for multiplication. Int. J. Theor. Phys. 60(9), 3417–3425 (2021)

    Article  MathSciNet  Google Scholar 

  49. Gao, F., Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: A simple participant attack on the brádler-dušek protocol. Quantum information & computation 7(4), 329–334 (2007)

    Article  MathSciNet  Google Scholar 

  50. Wilde, M.: From classical to quantum shannon theory. ar**v preprint ar**v:1106.1445 (2011)

  51. Ibm quantum experience. https://www.research.ibm.com/ibm-q/

Download references

Acknowledgements

We would like to thank the anonymous referees for their helpful comments. This research was supported by Key Lab of Information Network Security, Ministry of Public Security (C21605).

Author information

Authors and Affiliations

Authors

Contributions

Songyang Wu, Wenqi Sun, and Qingle Wang wrote the main manuscript text. Songyang Wu and Qingle Wang designed the quantum private set computation protocol. Yingying Wang and Jiawei Liu performed the experiment and prepared figures 1-10. All authors reviewed the manuscript.

Corresponding author

Correspondence to Qingle Wang.

Ethics declarations

Competing interests

The authors declare no competing interests.

Conflict of interest

There are no Conflicts of Interest or Competing.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, S., Sun, W., Wang, Y. et al. A Secure Quantum Private Set Computation Protocol with Identity Authentication Utilizing GHZ States. Int J Theor Phys 63, 135 (2024). https://doi.org/10.1007/s10773-024-05672-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10773-024-05672-1

Keywords

Navigation