Skip to main content
Top
Published in: Quantum Information Processing 6/2013

01-06-2013

Quantum private comparison against decoherence noise

Authors: Yan-Bing Li, Su-Juan Qin, Zheng Yuan, Wei Huang, Ying Sun

Published in: Quantum Information Processing | Issue 6/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we propose a quantum private comparison scheme which can be used in decoherence noise scenario. With the combination of decoherence-free states and error-correcting code, it achieves a fault tolerant quantum private comparison to prevent collective decoherence noise and limited other decoherence noise. And the third party used in the protocol is not needed to be semi-honest.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
In an ideal scenario, Calvin can obtain the comparison result with \(K_C\) if Alice and Bob use their private information \(M_A\) and \(M_B\) to replace \(K_A\) and \(K_B\), respectively. However, in the presented protocol, some bits in \(K^*_A\) and \(K^*_B\) (which \(K_A\) and \(K_B\) come form) are used randomly to detect cheats which happen in non-ideal scenario. So Alice and Bob do not know which bits in \(K^*_A\) and \(K^*_B\) will become \(K_A\) and \(K_B\) ultimately. Consequently, they cannot use their private information to replace \(K_A\) and \(K_B\).
 
Literature
1.
go back to reference Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India, IEEE press, New York (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India, IEEE press, New York (1984)
3.
go back to reference Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett-Brassard protocol against collective noise. Phys. Rev. A 80, 032321 (2009)ADSCrossRef Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett-Brassard protocol against collective noise. Phys. Rev. A 80, 032321 (2009)ADSCrossRef
4.
go back to reference Wang, T.Y., Wen, Q.Y., Chen, X.B.: Cryptanalysis and improvement of a multi-user quantum key distribution protocol. Opt. Commun. 283(24), 5261–5263 (2010)ADSCrossRef Wang, T.Y., Wen, Q.Y., Chen, X.B.: Cryptanalysis and improvement of a multi-user quantum key distribution protocol. Opt. Commun. 283(24), 5261–5263 (2010)ADSCrossRef
5.
go back to reference Allati, A.E., Baz, M.E., Hassouni, Y.: Quantum key distribution via tripartite coherent states. Quantum Inf. Process. 10(5), 589–602 (2011)MathSciNetMATHCrossRef Allati, A.E., Baz, M.E., Hassouni, Y.: Quantum key distribution via tripartite coherent states. Quantum Inf. Process. 10(5), 589–602 (2011)MathSciNetMATHCrossRef
6.
go back to reference Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)ADSCrossRef Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)ADSCrossRef
8.
go back to reference Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery-Buek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76, 062324 (2007)ADSCrossRef Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery-Buek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76, 062324 (2007)ADSCrossRef
9.
go back to reference Wang, T.Y., Wen, Q.Y., Gao, F., Lin, S., Zhu, F.C.: Cryptanalysis and improvement of multiparty quantum secret sharing schemes. Phys. Lett. A. 65–68, 373 (2008) Wang, T.Y., Wen, Q.Y., Gao, F., Lin, S., Zhu, F.C.: Cryptanalysis and improvement of multiparty quantum secret sharing schemes. Phys. Lett. A. 65–68, 373 (2008)
10.
go back to reference Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state. Quantum Inf. Process. 10(5), 603–608 (2011)MathSciNetMATHCrossRef Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state. Quantum Inf. Process. 10(5), 603–608 (2011)MathSciNetMATHCrossRef
11.
go back to reference Wang, T.Y., Wen, Q.Y.: Security of a kind of quantum secret sharing with single photons. Quantum Inf. Comput. 11(5–6), 0434–0443 (2011)MathSciNet Wang, T.Y., Wen, Q.Y.: Security of a kind of quantum secret sharing with single photons. Quantum Inf. Comput. 11(5–6), 0434–0443 (2011)MathSciNet
12.
go back to reference Jiang, M., Huang, X., Zhou, L.L., Zhou, Y.M., Zeng, J.: An efficient scheme for multi-party quantum state sharing via non-maximally entangled states. Chin. Sci. Bull. 57(10), 1089–1094 (2012)CrossRef Jiang, M., Huang, X., Zhou, L.L., Zhou, Y.M., Zeng, J.: An efficient scheme for multi-party quantum state sharing via non-maximally entangled states. Chin. Sci. Bull. 57(10), 1089–1094 (2012)CrossRef
13.
go back to reference Massound, H.D., Elham, F.: A novel and efficient multiparty quantum secret sharing scheme using entangled states. Sci. China-Phys. Mech. Astron. 55(10), 1828–1831 (2012)ADSCrossRef Massound, H.D., Elham, F.: A novel and efficient multiparty quantum secret sharing scheme using entangled states. Sci. China-Phys. Mech. Astron. 55(10), 1828–1831 (2012)ADSCrossRef
14.
go back to reference Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)ADSCrossRef Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)ADSCrossRef
15.
go back to reference Bostroem, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)ADSCrossRef Bostroem, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)ADSCrossRef
16.
go back to reference Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003)ADSCrossRef Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003)ADSCrossRef
17.
go back to reference Long, G.L., Deng, F.G., Wang, C., Li, X.H., Wen, K., Wang, Wy: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2(3), 251–272 (2007)ADSCrossRef Long, G.L., Deng, F.G., Wang, C., Li, X.H., Wen, K., Wang, Wy: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2(3), 251–272 (2007)ADSCrossRef
18.
go back to reference Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with \(\chi \)-type entangled states. Phys. Rev. A 78, 064304 (2008)ADSCrossRef Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with \(\chi \)-type entangled states. Phys. Rev. A 78, 064304 (2008)ADSCrossRef
19.
go back to reference Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quantum Inf. Process. 10(3), 317–323 (2011)MathSciNetMATHCrossRef Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quantum Inf. Process. 10(3), 317–323 (2011)MathSciNetMATHCrossRef
20.
go back to reference Wang, T.Y., Wen, Q.Y.: Controlled quantum teleportation with Bell states. Chin. Phys. B 20(4), 040307 (2011)ADSCrossRef Wang, T.Y., Wen, Q.Y.: Controlled quantum teleportation with Bell states. Chin. Phys. B 20(4), 040307 (2011)ADSCrossRef
21.
go back to reference Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70, 1895–1899 (1993)MathSciNetADSMATHCrossRef Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70, 1895–1899 (1993)MathSciNetADSMATHCrossRef
22.
go back to reference Bouwmeester, D., Pan, J.W., Mattle, K., Eibl, M., Weinfurter, H., Zeilinger, A.: Experimental quantum teleportation. Nature (London) 390, 575–579 (1997)ADSCrossRef Bouwmeester, D., Pan, J.W., Mattle, K., Eibl, M., Weinfurter, H., Zeilinger, A.: Experimental quantum teleportation. Nature (London) 390, 575–579 (1997)ADSCrossRef
23.
go back to reference Chen, X.B., Wen, Q.Y., Zhu, F.C.: Quantum circuits for probabilistic entanglement teleportation via a partially entangled pair. Int. J. Quantum Inf. 5, 717–728 (2007)MATHCrossRef Chen, X.B., Wen, Q.Y., Zhu, F.C.: Quantum circuits for probabilistic entanglement teleportation via a partially entangled pair. Int. J. Quantum Inf. 5, 717–728 (2007)MATHCrossRef
24.
go back to reference Saha, D., Panigrahi, P.K.: N-qubit quantum teleportation, information splitting and superdense coding through the composite GHZ-Bell channel. Quantum Inf. Process. 11(2), 615–628 (2012)MathSciNetCrossRef Saha, D., Panigrahi, P.K.: N-qubit quantum teleportation, information splitting and superdense coding through the composite GHZ-Bell channel. Quantum Inf. Process. 11(2), 615–628 (2012)MathSciNetCrossRef
25.
go back to reference Jiang, M., Li, H., Zhang, Z.K., Zeng, J.: Faithful teleportation via multi-particle quantum states in a network with many agents. Quantum Inf. Process. 11(1), 23–40 (2012)MathSciNetMATHCrossRef Jiang, M., Li, H., Zhang, Z.K., Zeng, J.: Faithful teleportation via multi-particle quantum states in a network with many agents. Quantum Inf. Process. 11(1), 23–40 (2012)MathSciNetMATHCrossRef
26.
go back to reference Yao, A.C.: Protocols for secure Computation. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society, Washington, DC (1982) Yao, A.C.: Protocols for secure Computation. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society, Washington, DC (1982)
27.
go back to reference Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM, New York, NY (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM, New York, NY (1987)
28.
go back to reference Mayers, D.: Unconditional secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)ADSCrossRef Mayers, D.: Unconditional secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)ADSCrossRef
29.
go back to reference Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)ADSCrossRef Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)ADSCrossRef
30.
go back to reference Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Lecture Notes in Computer Science, vol. 4622, pp. 572–590. Springer-Verlag, Berlin/Heidelberg (2007) Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Lecture Notes in Computer Science, vol. 4622, pp. 572–590. Springer-Verlag, Berlin/Heidelberg (2007)
31.
go back to reference Wang, T.Y., Wen, Q.Y., Zhu, F.C.: Secure authentication of classical messages with decoherence-free states. Opt. Commun. 282(16), 3382–3385 (2009)ADSCrossRef Wang, T.Y., Wen, Q.Y., Zhu, F.C.: Secure authentication of classical messages with decoherence-free states. Opt. Commun. 282(16), 3382–3385 (2009)ADSCrossRef
32.
go back to reference Wang, C., Hao, L., Zhao, L.J.: Implementation of quantum private queries using nuclear magnetic resonance. Chin. Phys. Lett. 28(8), 080302 (2011)ADSCrossRef Wang, C., Hao, L., Zhao, L.J.: Implementation of quantum private queries using nuclear magnetic resonance. Chin. Phys. Lett. 28(8), 080302 (2011)ADSCrossRef
33.
34.
35.
go back to reference Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 42, 055305 (2009)MathSciNetADSCrossRef Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 42, 055305 (2009)MathSciNetADSCrossRef
36.
go back to reference Yang, Y.G., Cao, W.F., Wen, Q.Y.: Secure quantum private comparison. Physica Scripta 80, 065002 (2009)ADSCrossRef Yang, Y.G., Cao, W.F., Wen, Q.Y.: Secure quantum private comparison. Physica Scripta 80, 065002 (2009)ADSCrossRef
37.
go back to reference Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)ADSCrossRef Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)ADSCrossRef
38.
go back to reference Lin, J., Tseng, H.Y., Hwang, T.: InterceptCresend attacks on Chen et al’.s quantum private comparison protocol and the improvements. Opt. Commun. 284, 2412–2414 (2011)ADSCrossRef Lin, J., Tseng, H.Y., Hwang, T.: InterceptCresend attacks on Chen et al’.s quantum private comparison protocol and the improvements. Opt. Commun. 284, 2412–2414 (2011)ADSCrossRef
39.
go back to reference Liu, W., Wang, Y.B., Jiang, Z.T.: An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 284, 3160–3163 (2011)ADSCrossRef Liu, W., Wang, Y.B., Jiang, Z.T.: An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 284, 3160–3163 (2011)ADSCrossRef
40.
go back to reference Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 11(2), 373–384 (2012)MathSciNetMATHCrossRef Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 11(2), 373–384 (2012)MathSciNetMATHCrossRef
41.
go back to reference Jia, H.Y., Wen, Q.Y., Li, Y.B., Gao, F.: Quantum private comparison using genuine four-particle entangled states. Int. J. Theor. Phys. 51(4), 1187–1194 (2012)MathSciNetMATHCrossRef Jia, H.Y., Wen, Q.Y., Li, Y.B., Gao, F.: Quantum private comparison using genuine four-particle entangled states. Int. J. Theor. Phys. 51(4), 1187–1194 (2012)MathSciNetMATHCrossRef
42.
go back to reference Li, Y.B., Wen, Q.Y., Gao, F., Jia, H.Y., Sun, Y.: Information leak in Liu et al.’s quantum private comparison and a new protocol. Eur. Phys. J. D 66, 110 (2012)ADSCrossRef Li, Y.B., Wen, Q.Y., Gao, F., Jia, H.Y., Sun, Y.: Information leak in Liu et al.’s quantum private comparison and a new protocol. Eur. Phys. J. D 66, 110 (2012)ADSCrossRef
43.
go back to reference Liu, W., Wang, Y.B., Tao, J.Z., Cao, Y.Z.: A protocol for the quantum private comparison of equality with-type state. Int. J. Theor. Phys. 51, 69–77 (2012)MATHCrossRef Liu, W., Wang, Y.B., Tao, J.Z., Cao, Y.Z.: A protocol for the quantum private comparison of equality with-type state. Int. J. Theor. Phys. 51, 69–77 (2012)MATHCrossRef
44.
go back to reference Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z., Cui, W.: New quantum private comparison protocol using-type state. Int. J. Theor. Phys. 51(6), 1953–1960 (2012)MathSciNetMATHCrossRef Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z., Cui, W.: New quantum private comparison protocol using-type state. Int. J. Theor. Phys. 51(6), 1953–1960 (2012)MathSciNetMATHCrossRef
45.
go back to reference Yang, Y.G., Xia, J., Jia, X., Zhang, H.: Comment on quantum private comparison protocols with a semi-honest third party. Quantum Inf. Process. (2012). doi:10.1007/s11128-012-0433-4 Yang, Y.G., Xia, J., Jia, X., Zhang, H.: Comment on quantum private comparison protocols with a semi-honest third party. Quantum Inf. Process. (2012). doi:10.​1007/​s11128-012-0433-4
46.
go back to reference MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. Mathematical Lib, North-Holland (1977) MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. Mathematical Lib, North-Holland (1977)
47.
go back to reference Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52, R2493 (1995)ADSCrossRef Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52, R2493 (1995)ADSCrossRef
48.
go back to reference Laflamme, R., Miquel, C., Paz, J.P., Zurek, W.H.: Perfect quantum error correcting code. Phys. Rev. Lett. 77, 198 (1996) Laflamme, R., Miquel, C., Paz, J.P., Zurek, W.H.: Perfect quantum error correcting code. Phys. Rev. Lett. 77, 198 (1996)
49.
go back to reference Steane, A.M.: Error Correcting codes in quantum theory. Phys. Rev. Lett. 77, 793 (1996) Steane, A.M.: Error Correcting codes in quantum theory. Phys. Rev. Lett. 77, 793 (1996)
50.
go back to reference Wang, X.B.: Quantum error-rejection code with spontaneous parametric down-conversion. Phys. Rev. A 69, 022320 (2004)ADSCrossRef Wang, X.B.: Quantum error-rejection code with spontaneous parametric down-conversion. Phys. Rev. A 69, 022320 (2004)ADSCrossRef
51.
go back to reference Chen, T.Y., Zhang, J., Boileau, J.C., Jin, X.M., Yang, B., Zhang, Q., Yang, T., Laflamme, R., Pan, J.W.: Experimental quantum communication without a shared reference frame. Phys. Rev. Lett. 96, 150504 (2006)ADSCrossRef Chen, T.Y., Zhang, J., Boileau, J.C., Jin, X.M., Yang, B., Zhang, Q., Yang, T., Laflamme, R., Pan, J.W.: Experimental quantum communication without a shared reference frame. Phys. Rev. Lett. 96, 150504 (2006)ADSCrossRef
52.
go back to reference Lidar, D.A., Chuang, Il, Whaley, K.B.: Decoherence-free subspaces for quantum computation. Phys. Rev. Lett. 81, 2594 (1998)ADSCrossRef Lidar, D.A., Chuang, Il, Whaley, K.B.: Decoherence-free subspaces for quantum computation. Phys. Rev. Lett. 81, 2594 (1998)ADSCrossRef
53.
go back to reference Lidar, D.A., Bacon, D., Kempe, J., Whaley, K.B.: Protecting quantum information encoded in decoherence-free states against exchange errors. Phys. Rev. A 61, 052307 (2000)ADSCrossRef Lidar, D.A., Bacon, D., Kempe, J., Whaley, K.B.: Protecting quantum information encoded in decoherence-free states against exchange errors. Phys. Rev. A 61, 052307 (2000)ADSCrossRef
54.
go back to reference Kempe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A. 63, 042307 (2001)ADSCrossRef Kempe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A. 63, 042307 (2001)ADSCrossRef
55.
go back to reference Bourennane, M., Eibl, M., Gaertner, S., Kurtsiefer, C.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev. Lett. 92, 107901 (2004)ADSCrossRef Bourennane, M., Eibl, M., Gaertner, S., Kurtsiefer, C.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev. Lett. 92, 107901 (2004)ADSCrossRef
57.
go back to reference Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett-Brassard 1984 protocol against collective noise. Phys. Rev. A 80, 032321 (2009)ADSCrossRef Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett-Brassard 1984 protocol against collective noise. Phys. Rev. A 80, 032321 (2009)ADSCrossRef
58.
go back to reference Ji, C.H., Yee, Y., Choi, J., Kim, S.H., Bu, J.U.: Electromagnetic 2\(\times \)2 MEMS optical switch. IEEE J. Sel. Top. Quantum Electron. 10, 345 (2004) Ji, C.H., Yee, Y., Choi, J., Kim, S.H., Bu, J.U.: Electromagnetic 2\(\times \)2 MEMS optical switch. IEEE J. Sel. Top. Quantum Electron. 10, 345 (2004)
59.
go back to reference Gao, F., Qin, S., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329C334 (2007)MathSciNet Gao, F., Qin, S., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329C334 (2007)MathSciNet
60.
go back to reference Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76, 062324 (2007)ADSCrossRef Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76, 062324 (2007)ADSCrossRef
61.
go back to reference Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: quantum exam. Phys. Lett. A 360, 748–750 (2007) [Phys. Lett. A 350, 174 (2006)] Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: quantum exam. Phys. Lett. A 360, 748–750 (2007) [Phys. Lett. A 350, 174 (2006)]
62.
go back to reference Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Opt. Commun. 283, 192–195 (2010)ADSCrossRef Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Opt. Commun. 283, 192–195 (2010)ADSCrossRef
63.
go back to reference Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on experimental demonstration of a quantum protocol for byzantine agreement and liar detection. Phys. Rev. Lett. 101, 208901 (2008)ADSCrossRef Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on experimental demonstration of a quantum protocol for byzantine agreement and liar detection. Phys. Rev. Lett. 101, 208901 (2008)ADSCrossRef
64.
go back to reference Song, T.T., Zhang, J., Gao, F., Wen, Q.Y., Zhu, F.C.: Participant attack on quantum secret sharing based on entanglement swapping. Chin. Phys. B 18, 1333 (2009)ADSCrossRef Song, T.T., Zhang, J., Gao, F., Wen, Q.Y., Zhu, F.C.: Participant attack on quantum secret sharing based on entanglement swapping. Chin. Phys. B 18, 1333 (2009)ADSCrossRef
65.
go back to reference Guo, F.Z., Qin, S.J., Gao, F., Zhu, F.C.: Participant attack on a kind of MQSS schemes based on entanglement swapping. Eur. Phys. J. D 56, 445 (2010)ADSCrossRef Guo, F.Z., Qin, S.J., Gao, F., Zhu, F.C.: Participant attack on a kind of MQSS schemes based on entanglement swapping. Eur. Phys. J. D 56, 445 (2010)ADSCrossRef
66.
go back to reference Lin, S., Gao, F., Guo, F.Z., Zhu, F.C.: Comment on “Multiparty quantum secret sharing of classical messages based on entanglement swapping”. Phys. Rev. A 76, 036301 (2007)MathSciNetADSCrossRef Lin, S., Gao, F., Guo, F.Z., Zhu, F.C.: Comment on “Multiparty quantum secret sharing of classical messages based on entanglement swapping”. Phys. Rev. A 76, 036301 (2007)MathSciNetADSCrossRef
67.
go back to reference Li, Y.B., Wen, Q.Y., Qin, S.: Comment on secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 84, 016301 (2011)ADSCrossRef Li, Y.B., Wen, Q.Y., Qin, S.: Comment on secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 84, 016301 (2011)ADSCrossRef
68.
go back to reference Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)ADSCrossRef Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)ADSCrossRef
69.
go back to reference Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005)ADSCrossRef Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005)ADSCrossRef
Metadata
Title
Quantum private comparison against decoherence noise
Authors
Yan-Bing Li
Su-Juan Qin
Zheng Yuan
Wei Huang
Ying Sun
Publication date
01-06-2013
Publisher
Springer US
Published in
Quantum Information Processing / Issue 6/2013
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-012-0517-1

Other articles of this Issue 6/2013

Quantum Information Processing 6/2013 Go to the issue