Please wait a minute...
Chin. Phys. B, 2022, Vol. 31(4): 040303    DOI: 10.1088/1674-1056/ac4103
GENERAL Prev   Next  

Quantum private comparison of arbitrary single qubit states based on swap test

Xi Huang(黄曦)1,2, Yan Chang(昌燕)1,2, Wen Cheng(程稳)1,2, Min Hou(侯敏)1,2, and Shi-Bin Zhang(张仕斌)1,2,†
1 School of Cybersecurity, Chengdu University of Information Technology, Chengdu 610225, China;
2 Sichuan Key Laboratory of Advanced Cryptography and System Security, Chengdu 610225, China
Abstract  By using swap test, a quantum private comparison (QPC) protocol of arbitrary single qubit states with a semi-honest third party is proposed. The semi-honest third party (TP) is required to help two participants perform the comparison. She can record intermediate results and do some calculations in the whole process of the protocol execution, but she cannot conspire with any of participants. In the process of comparison, the TP cannot get two participants' private information except the comparison results. According to the security analysis, the proposed protocol can resist both outsider attacks and participants' attacks. Compared with the existing QPC protocols, the proposed one does not require any entanglement swapping technology, but it can compare two participants' qubits by performing swap test, which is easier to implement with current technology. Meanwhile, the proposed protocol can compare secret integers. It encodes secret integers into the amplitude of quantum state rather than transfer them as binary representations, and the encoded quantum state is compared by performing the swap test. Additionally, the proposed QPC protocol is extended to the QPC of arbitrary single qubit states by using multi-qubit swap test.
Keywords:  quantum private comparison      arbitrary single qubit states      swap test      quantum cryptography  
Received:  09 September 2021      Revised:  20 October 2021      Accepted manuscript online:  08 December 2021
PACS:  03.67.-a (Quantum information)  
  03.67.Dd (Quantum cryptography and communication security)  
Fund: Project supported by the National Natural Science Foundation of China (Grant No. 62076042), the Key Research and Development Project of Sichuan Province, China (Grant Nos. 2020YFG0307 and 2021YFSY0012), the Key Research and Development Project of Chengdu Municipality, China (Grant No. 2019-YF05-02028-GX), the Innovation Team of Quantum Security Communication of Sichuan Province, China (Grant No. 17TD0009), and the Academic and Technical Leaders Training Funding Support Projects of Sichuan Province, China (Grant No. 2016120080102643).
Corresponding Authors:  Shi-Bin Zhang     E-mail:  cuitzsb@cuit.edu.cn

Cite this article: 

Xi Huang(黄曦), Yan Chang(昌燕), Wen Cheng(程稳), Min Hou(侯敏), and Shi-Bin Zhang(张仕斌) Quantum private comparison of arbitrary single qubit states based on swap test 2022 Chin. Phys. B 31 040303

[1] Bennett C H and Brassard G 1984 Proceedings of IEEE International Conference on ComputersSystems and Signal Processing, Bangalore, India, pp. 175-179
[2] Jiang C, Yu Z W and Wang X B 2016 Phys. Rev. A 94 062323
[3] Bai D Y, Huang P and Zhu Y Q and Ma H X 2020 Quantum Inf. Process. 19 53
[4] Li L L, Li J, Chang Y, Yang Y G and Chen X B 2020 Sci. China Inf. Sci. 63 169501
[5] Yang Y G, Li B R, Li D, Chen X B, Zhou Y H and Shi W M 2019 Quantum Inf. Process. 18 322
[6] Li H H, Gong L H and Zhou N R 2020 Chin. Phys. B 29 110304
[7] Huang X, Zhang S B, Chang Y, Qiu C, Liu D M and Hou M 2021 Int. J. Theor. Phys. 60 838
[8] Zhao D, Xu G, Chen X B, Liu X and Yang X X 2018 Sci. China Inf. Sci. 61 022501
[9] Du Y T and Bao W S 2018 Chin. Phys. B 27 080304
[10] Gao Z K, Li T and Li Z H 2020 Sci. China Phys. Mech. Astron. 63 120311
[11] Wang T Y, Wang X X and Cai X Q, Wei C Y and Zhang R L 2021 Quantum Inf. Process. 20 7
[12] Liu L, Niu J L and Fan C R and Feng X T 2020 Quantum Inf. Process. 19 404
[13] Zhou Z R, Sheng Y B, Niu P H, Yin L G, Long G L and Hanzo L 2020 Sci. China Phys. Mech. Astron. 63 230362
[14] Rong Z B, Qiu D. W, Mateus P and Zou X F 2021 Quantum Inf. Process. 20 58
[15] Gao X, Chang Y, Zhang S B, Yang F and Zhang Y 2018 Int. J. Theor. Phys. 57 1983
[16] Chang Y, Zhang S B, Wan G, Yan L L, Zhang Y and L X Y 2019 Int. J. Theor. Phys. 58 2069
[17] Zheng T, Zhang S B, Gao X and Yan C 2019 Mod. Phys. Lett. A 34 1950196
[18] Liu D M, Yan L L, Xu S H, Qiu C and Huang X 2021 Quantum Inf. Process 20 49
[19] Yao A C 1982 Proceedings of 23rd IEEE Symposium on Foundations of Computer Science (FOCS' 82), Washington, DC, USA, p. 160
[20] Boudot F, Schoenmakers B and Traore J 2001 Discrete Appl. Math. 111 23
[21] Yang Y G and Wen Q Y 2009 J. Phys. A:Math. Theor. 42 055305
[22] Yang Y G, Cao W F and Wen Q Y 2009 Phys. Script. 80 065002
[23] Yang Y G, Xia J, Jia X, Shi L and Zhang H 2012 Int. J. Quantum Inf. 10 1250065
[24] Liu B, Gao F, Jia H Y, Huang W, Zhang W W and Wen Q Y 2013 Quantum Inf. Process. 12 887
[25] Chen X B, Su Y, Niu X X and Yang Y X 2014 Quantum Inf. Process. 13 101
[26] He G P 2016 Int. J. Quantum Inf. 15 1750014
[27] Wen L, Wang Y B and Wei C 2012 Commun. Theor. Phys. 57 583
[28] Tseng H Y, Lin J and Hwang T 2012 Quantum Inf. Process. 11 373
[29] Yan L L, Zhang S B, Chang Y, Sheng Z W and Sun Y H 2019 Int. J. Theor. Phys. 58 3852
[30] Jiang L Z 2020 Quantum Inf. Process. 19 1
[31] Wang F, Luo M X, Li H R, Qu Z G and Wang X J 2016 Sci. China Inf. Sci. 59 112501
[32] Chen X B, Xu G, Niu X X, Wen Q Y and Yang Y X 2010 Opt. Commun. 283 1561
[33] Lin S, Guo G D and Liu X F 2013 Int. J. Theor. Phys. 52 4185
[34] Ji Z X and Ye T Y 2016 Commun. Theor. Phys. 65 711
[35] Ye T Y and Ji Z X 2017 Int. J. Theor. Phys. 56 1517
[36] Ji Z X, Zhang H G and Wang H Z 2019 IEEE Access 7 44613
[37] Ji Z X, Zhang H G and Fan P R 2019 Mod. Phys. Lett. A 34 1950229
[38] Xu G A, Chen X B and Wei Z H, Li M J and Yang Y X 2012 Int. J. Quantum. Inf. 10 1250045
[39] Sun Z W and Long D Y 2013 Int. J. Theor. Phys. 52 212
[40] Chang Y, Zhang W B, Zhang S B, Wang H C, Yan L L, Han G H, Sheng Z W, Huang Y Y, Suo W and Xiong J X 2016 Commun. Theor. Phys. 66 621
[41] Zha X W, Yu X Y. Cao Y and Wang S K 2018 Int. J. Theor. Phys. 57 3874
[42] Li C, Chen X B, Li H, Yang Y G and Li J 2019 Quantum Inf. Process. 18 158
[43] Lo H K 1997 Phys. Rev. A 56 1154
[44] Lin S, Sun Y, Liu X F and Yao Z Q 2013 Quantum Inf. Process. 12 559
[45] Guo F Z, Gao F, Qin S J, Zhang J and Wen Q Y 2013 Quantum Inf. Process. 12 2793
[46] Yu C H, Guo G D and Lin S 2013 Phys. Scripta 88 065013
[47] Ye C Q and Ye T Y 2018 Quantum Inf. Process. 17 252
[48] Song X L, Wen A J and Gou R 2019 IEEE Access 7 142507
[49] Buhrman H, Cleve R Watrous J and Wolf R 2001 Phys. Rev. Lett. 87 167902
[50] Kang M S, Choi H W, Pramanik T, Han S W and Moon S 2018 Quantum Inf. Process. 17 254
[51] Zhao J, Zhang Y H, Shao C P, Wu Y C, Guo G C and Guo G P 2019 Phys. Rev. A 100 012334
[52] Shao C 2020 Quantum Inf. Process. 19 102
[53] Li P C and Wang B 2020 Neural Networks 130 152
[54] Li Z H, Wang L J, Xu J P, Yang Y P, M Al-Amri and M Zubairy 2020 Phys. Rev. A 101 022336
[1] Efficient quantum private comparison protocol utilizing single photons and rotational encryption
Tian-Yi Kou(寇天翊), Bi-Chen Che(车碧琛), Zhao Dou(窦钊), Xiu-Bo Chen(陈秀波), Yu-Ping Lai(赖裕平), and Jian Li(李剑). Chin. Phys. B, 2022, 31(6): 060307.
[2] Efficient quantum private comparison protocol based on one direction discrete quantum walks on the circle
Jv-Jie Wang(王莒杰), Zhao Dou(窦钊), Xiu-Bo Chen(陈秀波), Yu-Ping Lai(赖裕平), and Jian Li(李剑). Chin. Phys. B, 2022, 31(5): 050308.
[3] Semi-quantum private comparison protocol of size relation with d-dimensional GHZ states
Bing Wang(王冰), San-Qiu Liu(刘三秋), and Li-Hua Gong(龚黎华). Chin. Phys. B, 2022, 31(1): 010302.
[4] New semi-quantum key agreement protocol based on high-dimensional single-particle states
Huan-Huan Li(李欢欢), Li-Hua Gong(龚黎华), and Nan-Run Zhou(周南润). Chin. Phys. B, 2020, 29(11): 110304.
[5] Coherent attacks on a practical quantum oblivious transfer protocol
Guang-Ping He(何广平). Chin. Phys. B, 2018, 27(10): 100308.
[6] Two-step quantum secure direct communication scheme with frequency coding
Xue-Liang Zhao(赵学亮), Jun-Lin Li(李俊林), Peng-Hao Niu(牛鹏皓), Hong-Yang Ma(马鸿洋), Dong Ruan(阮东). Chin. Phys. B, 2017, 26(3): 030302.
[7] Probabilistic direct counterfactual quantum communication
Sheng Zhang(张盛). Chin. Phys. B, 2017, 26(2): 020304.
[8] Anonymous voting for multi-dimensional CV quantum system
Rong-Hua Shi(施荣华), Yi Xiao(肖伊), Jin-Jing Shi(石金晶), Ying Guo(郭迎), Moon-Ho Lee. Chin. Phys. B, 2016, 25(6): 060301.
[9] Controlled mutual quantum entity authentication using entanglement swapping
Min-Sung Kang, Chang-Ho Hong, Jino Heo, Jong-In Lim, Hyung-Jin Yang. Chin. Phys. B, 2015, 24(9): 090306.
[10] Multi-user quantum key distribution with collective eavesdropping detection over collective-noise channels
Huang Wei (黄伟), Wen Qiao-Yan (温巧燕), Liu Bin (刘斌), Gao Fei (高飞). Chin. Phys. B, 2015, 24(7): 070308.
[11] Steganalysis and improvement of a quantum steganography protocol via GHZ4 state
Xu Shu-Jiang (徐淑奖), Chen Xiu-Bo (陈秀波), Niu Xin-Xin (钮心忻), Yang Yi-Xian (杨义光). Chin. Phys. B, 2013, 22(6): 060307.
[12] Cryptanalysis and improvement of the controlled secure direct communication
Kao Shih-Hung, Hwang Tzonelih. Chin. Phys. B, 2013, 22(6): 060308.
[13] Security proof of counterfactual quantum cryptography against general intercept-resend attacks and its vulnerability
Zhang Sheng(张盛), Wang Jian(王剑), and Tang Chao-Jing(唐朝京) . Chin. Phys. B, 2012, 21(6): 060303.
[14] Arbitrated quantum signature scheme based on entanglement swapping with signer anonymity
Li Wei (李伟), Fan Ming-Yu (范明钰), Wang Guang-Wei (王光卫). Chin. Phys. B, 2012, 21(12): 120305.
[15] Fault tolerant quantum secure direct communication with quantum encryption against collective noise
Huang Wei (黄伟), Wen Qiao-Yan (温巧燕), Jia Heng-Yue (贾恒越), Qin Su-Juan (秦素娟), Gao Fei (高飞). Chin. Phys. B, 2012, 21(10): 100308.
No Suggested Reading articles found!