Skip to main content
Log in

A quantum protocol for private substitution problem

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Private substitution (PS) is a problem for replacing one party’s binary string with the other party’s binary string in a privacy preserving manner. It is a new application of secure multi-party computation. In this paper, a protocol for PS using Pauli gates XZ and SWAP gate is put forward. A quantum secure direct communication protocol is also used to transmit some classic information. Correctness analysis shows that parties can get the correct substitution results. The security of the proposed protocol is also analyzed, which shows that the protocol can resist attacks from outside and participants. The quantum private substitution protocol can be used to solve quantum private set intersection problem and quantum private set union problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Goldreich, S., Micali, S., Wigderson, A.: Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing, Santa Barbara. California, United States, pp. 1–6 (1997)

  2. Lin, S., Sun, Y., Liu, X.F., Yao, Z.Q.: Quantum private comparison protocol with d-dimensional Bell states. Quantum Inf. Process. 12(1), 559–568 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  3. Zhang, W.W., Li, D., Zhang, K.J., et al.: A quantum protocol for millionaire problem with Bell states. Quantum Inf. Process. 12, 2241–2249 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  4. Guo, F.Z., Gao, F., Qin, S.J., et al.: Quantum private comparison protocol based on entanglement swapping of \(d\)-level Bell states. Quantum Inf. Process. 12, 2793 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  5. Zhou, Y.H., Shi, W.M., Yang, Y.G.: A quantum protocol for millionaire problem with continuous variables. Commun. Theor. Phys. 61, 452–456 (2014)

    Article  ADS  Google Scholar 

  6. Shi, R.H., Mu, Y., Zhong, H., Cui, J., Zhang, S.: An efficient quantum scheme for private set intersection. Quantum Inf. Process. 15(1), 363–371 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  7. Shi, R.H.: Efficient quantum protocol for private set intersection cardinality. IEEE Access 6(99), 73102–73109 (2018)

    Article  Google Scholar 

  8. Shi, R.H.: Quantum private computation of cardinality of set intersection and union. Eur. Phys. J. D 72(12), 1–6 (2018)

    Article  Google Scholar 

  9. Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42, 055305 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  10. Chen, X.B., Xu, G., Niu, X.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)

    Article  ADS  Google Scholar 

  11. Liu, W., Wang, Y.B., Jiang, Z.T.: An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 284, 1561–1565 (2011)

    Article  ADS  Google Scholar 

  12. Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z.: A protocol for the quantum private comparison of equality with chi-type state. Int. J. Theor. Phys. 51(1), 69–77 (2011)

    Article  Google Scholar 

  13. Liu, W., Wang, Y.B.: Quantum private comparison based on GHZ entangled states. Int. J. Theor. Phys. 51, 3596–3604 (2012)

    Article  MathSciNet  Google Scholar 

  14. Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z., Cui, W.: New quantum private comparison protocol using chi-type state. Int. J. Theor. Phys. 51(6), 1953–1960 (2012)

    Article  Google Scholar 

  15. Liu, W., Wang, Y.B., Jiang, Z.T., Cui, W.: Quantum private comparison protocol based on bell entangled states. Commun. Theor. Phys. 57(4), 583–588 (2012)

    Article  ADS  MathSciNet  Google Scholar 

  16. Liu, W., Wang, Y.B., Wang, X.M.: Quantum multi-party private comparison protocol using d-dimensional bell states. Int. J. Theor. Phys. 54, 1830–1839 (2015)

    Article  MathSciNet  Google Scholar 

  17. Liu, W., Wang, Y.B., Wang, X.M.: Multi-party quantum private comparison protocol using d-dimensional basis states without entanglement swapping. Int. J. Theor. Phys. 53, 1085–1091 (2014)

    Article  MathSciNet  Google Scholar 

  18. Liu, W., Wang, Y.B.: Dynamic multi-party quantum private comparison protocol with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 55, 5307–5317 (2016)

    Article  Google Scholar 

  19. Hillery, M., Ziman, M., Buek, V., Bielikov, M.: Towards quantum-based privacy and voting. Phys. Lett. A 349(1–4), 75 (2006)

    Article  ADS  Google Scholar 

  20. Du, J.Z., Chen, X.B., Wen, Q.X., Zhu, F.C.: Secure multiparty quantum summation. Acta Phys. Sin.-Chin. Ed. 56, 6214–6219 (2007)

    MathSciNet  Google Scholar 

  21. Chen, X.B., Xu, G., Yang, Y.X., Wen, Q.Y.: An efficient protocol for the secure multi-party quantum summation. Int. J. Theor. Phys. 49, 2793–2804 (2010)

    Article  MathSciNet  Google Scholar 

  22. Zhang, C., Sun, Z.W., Huang, Y.: Three-party quantum summation without a trusted third party. Int. J. Quantum Inf. 13(2), 1550011 (2015)

    Article  MathSciNet  Google Scholar 

  23. Zhang, C., Sun, Z.W., Huang, Y.: High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 53(3), 933–941 (2014)

    Article  Google Scholar 

  24. Shi, R.H., Yi, M., Hong, Z., Jie, C., Shun, Z.: Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 6, 19655 (2016)

    Article  ADS  Google Scholar 

  25. Wei, C.Y., et al.: Error tolerance bound in QKD-based quantum private query. IEEE J. Sel. Areas Commun. 38, 517–527 (2020)

    Article  Google Scholar 

  26. Gao, F., Qin, S.J., Huang, W., Wen, Q.Y.: Quantum private query: a new kind of practical quantum cryptographic protocols. Sci. China-Phys. Mech. Astron. 62, 70301 (2019)

    Article  ADS  Google Scholar 

  27. Wei, C.Y., Cai, X.Q., Liu, B., et al.: A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 67, 2–8 (2018)

    Article  MathSciNet  Google Scholar 

  28. Yang, X.Y., Li, S.D., Kang, J.: Private substitution and its applications in private scientific computation. Chin. J. Comput. 41(5), 1134–1142 (2018)

    Google Scholar 

  29. Tan, X., Zhou, X.: Universal half-blind quantum computation. Ann. Telecommun. 72(9), 589–595 (2017)

    Article  Google Scholar 

  30. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67(4), 042317 (2003)

    Article  ADS  Google Scholar 

  31. Ye, Z., Pan, D., Sun, Z., et al.: Generic security analysis framework for quantum secure direct communication. Front. Phys. 16(2), 21503 (2021)

    Article  ADS  Google Scholar 

  32. Gao, F., Qin, S.J., Wen, Q.Y., et al.: A simple participant attack on the Bradler–Dusek protocol. Quantum Inf. Comput. 7, 329 (2007)

    MathSciNet  MATH  Google Scholar 

  33. Qin, S.J., Gao, F., Wen, Q.Y., et al.: Cryptanalysis of the Hillery–Buzek–Berthiaume quantum secret sharing protocol. Phys. Rev. A 76, 062324 (2007)

    Article  ADS  Google Scholar 

  34. Lin, S., Gao, F., Guo, F.Z., et al.: Comment on multiparty quantum secret sharing of classical messages based on entanglement swapping. Phys. Rev. A 76, 036301 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  35. Lin, S., Wen, Q.Y., Gao, F., et al.: Improving the security of multiparty quantum secret sharing based on the improved Bostrom–Felbinger protocol. Opt. Commun. 281, 4553 (2008)

    Article  ADS  Google Scholar 

  36. Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Comment on Experimental demonstration of a quantum protocol for byzantine agreement and liar detection. Phys. Rev. Lett. 101, 208901 (2008)

    Article  ADS  Google Scholar 

  37. Song, T.T., Zhang, J., Gao, F., et al.: Participant attack on quantum secret sharing based on entanglement swapping. Chin. Phys. B 18, 1333 (2009)

    Article  ADS  Google Scholar 

  38. Chen, X.B., Tang, X., Xu, G., Dou, Z., Chen, Y.L., Yang, Y.X.: Cryptanalysis of secret sharing with a single d-level quantum system. Quantum Inf. Process. 17, 225 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  39. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 84, 022344 (2011)

    Article  ADS  Google Scholar 

  40. Childs, A.M.: Secure assisted quantum computation. Quantum Inf. Comput. 5(6), 456–466 (2005)

    MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the 2019 National Social Science Foundation Art Major Project, Network Culture Security Research, under Grant 19zd12, in part by the High-Quality and Cutting-Edge Disciplines Construction Project for Universities in Beijing (Internet Information, Communication University of China), in part by the National Natural Science Foundation of China under Grant 61502437 and Grant 61773352, in part by the Fundamental Research Funds for the Central Universities, and by Equipment Pre-research Field Fund under Grant 61403110320.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wen Liu.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, W., Yin, HW. A quantum protocol for private substitution problem. Quantum Inf Process 20, 161 (2021). https://doi.org/10.1007/s11128-021-03111-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-021-03111-2

Keywords

Navigation