Quantum private comparison with a malicious third party

In this paper, we will show that quantum private comparison protocol is secure when a malicious third party is presented. The security of the protocol is considered in a cheat-sensitive model, in which the TP is kept honest by the possibility of being caught cheating. Besides, we enhance the privacy of the quantum private comparison protocol, where the participants’ inputs and the comparison result can be preserved. Furthermore, in contrast to pervious protocols requiring a large amount of quantum resources, such as entanglement and quantum memory, our protocol is based on BB84 protocol, which is more feasible for practical applications. Finally, we analyze the security of the presented protocol.

[1]  Dongyang Long,et al.  Quantum Secure Direct Communication with Two-Photon Four-Qubit Cluster States , 2012 .

[2]  Adam D. Smith,et al.  Secure multi-party quantum computation , 2002, STOC '02.

[3]  Fei Gao,et al.  Efficient quantum private comparison employing single photons and collective detection , 2013, Quantum Inf. Process..

[4]  Wen Liu,et al.  A Protocol for the Quantum Private Comparison of Equality with χ-Type State , 2012 .

[5]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[6]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[7]  Ying Sun,et al.  Quantum private comparison protocol with d-dimensional Bell states , 2012, Quantum Information Processing.

[8]  Gang Xu,et al.  A class of protocols for quantum private comparison based on the symmetry of states , 2014, Quantum Inf. Process..

[9]  Yixian Yang,et al.  Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise , 2014, Quantum Inf. Process..

[10]  M. Koashi,et al.  Quantum entanglement for secret sharing and secret splitting , 1999 .

[11]  Yan-Bing Li,et al.  Quantum Private Comparison Based on Phase Encoding of Single Photons , 2014, International Journal of Theoretical Physics.

[12]  Fei Gao,et al.  Quantum private comparison protocol based on entanglement swapping of $$d$$-level Bell states , 2013, Quantum Inf. Process..

[13]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[14]  Roger Colbeck,et al.  The Impossibility Of Secure Two-Party Classical Computation , 2007, ArXiv.

[15]  Yu-Guang Yang,et al.  Comment on “efficient and feasible quantum private comparison of equality against the collective amplitude damping noise” , 2014, Quantum Inf. Process..

[16]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[17]  Qiaoyan Wen,et al.  An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement , 2009 .

[18]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[19]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[20]  Dominique Unruh,et al.  Universally Composable Quantum Multi-party Computation , 2009, EUROCRYPT.

[21]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[22]  Dongyang Long,et al.  Cryptanalysis of the efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement , 2012, 1204.4587.

[23]  Guang Ping He SIMPLE QUANTUM PROTOCOLS FOR THE MILLIONAIRE PROBLEM WITH A SEMI-HONEST THIRD PARTY , 2013 .

[24]  Tzonelih Hwang,et al.  New quantum private comparison protocol using EPR pairs , 2011, Quantum Information Processing.

[25]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[26]  Debbie W. Leung,et al.  The Universal Composable Security of Quantum Key Distribution , 2004, TCC.

[27]  Guang Ping He Quantum protocols for the millionaire problem with a third party are trivial , 2012 .

[28]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[29]  Fuguo Deng,et al.  Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.

[30]  Zhiwei Sun,et al.  QUANTUM SECURE DIRECT COMMUNICATION WITH QUANTUM IDENTIFICATION , 2012 .

[31]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.

[32]  Markus Jakobsson,et al.  Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers , 1996, CRYPTO.

[33]  Yixian Yang,et al.  An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement , 2010 .

[34]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[35]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[36]  Yehuda Lindell,et al.  Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..

[37]  Wen Liu,et al.  An efficient protocol for the quantum private comparison of equality with W state , 2011 .

[38]  Harry Buhrman,et al.  Complete insecurity of quantum protocols for classical two-party computation Buhrman, , 2012 .

[39]  Chun-Wei Yang,et al.  Quantum private comparison of equality protocol without a third party , 2014, Quantum Inf. Process..

[40]  Jingjing Zhao,et al.  Differential phase shift quantum private comparison , 2014, Quantum Inf. Process..

[41]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.