Skip to main content
Log in

Measure-Resend Semi-Quantum Private Comparison Without Entanglement

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, we successfully design the semi-quantum private comparison (SQPC) protocol with the measure-resend characteristic by using two-particle product states as the initial prepared quantum resource which allows two classical users to compare the equality of their private secrets under the help of a quantum third party (TP). The quantum TP is semi-honest in the sense that he is allowed to misbehave on his own but cannot conspire with either of users. Both the output correctness and the security against the outside attack and the participant attack can be guaranteed. Compared with the previous SQPC protocols, the advantage of our protocol lies in that it only employs two-particle product states as the initial prepared quantum resource, only requires TP to perform single-photon measurements and does not need quantum entanglement swapping. Our protocol can be realized with current quantum technologies.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. IEEE Press, Bangalore (1984)

  2. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  ADS  MathSciNet  Google Scholar 

  3. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell theorem. Phys. Rev. Lett. 68, 557–559 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  4. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5635 (2000)

    Article  ADS  Google Scholar 

  5. Zhang, C.M., Song, X.T., Treeviriyanupab, P., et al.: Delayed error verification in quantum key distribution. Chin. Sci. Bull. 59(23), 2825–2828 (2014)

    Article  Google Scholar 

  6. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  7. Bostrom, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  8. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky- Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  9. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)

    Article  ADS  Google Scholar 

  10. Chen, X.B., Wen, Q.Y., Guo, F.Z., Sun, Y., Xu, G., Zhu, F.C.: Controlled quantum secure direct communication with W state. Int. J. Quant. Inform. 6(4), 899–906 (2008)

    Article  Google Scholar 

  11. Gu, B., Huang, Y.G., Fang, X., Zhang, C.Y.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20(10), 100309 (2011)

    Article  ADS  Google Scholar 

  12. Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51, 2923–2929 (2012)

    Article  Google Scholar 

  13. Chang, Y., Xu, C.X., Zhang S.B., et al.: Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chin. Sci. Bull. 59(21), 2541–2546 (2014)

    Article  Google Scholar 

  14. Hillery, M., Buzek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  15. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)

    Article  ADS  Google Scholar 

  16. Xiao, L., Long, G.L., Deng, F.G., Pan, J.W.: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69, 052307 (2004)

    Article  ADS  Google Scholar 

  17. Hao, L., Li, J.L., Long, G.L.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Ser. G-Phys. Mech. Astron. 53(3), 491–495 (2010)

    Article  ADS  Google Scholar 

  18. Hao, L., Wang, C., Long G.L.: Quantum secret sharing protocol with four state Grover algorithm and its proof-of-principle experimental demonstration. Opt. Commun. 284, 3639–3642 (2011)

    Article  ADS  Google Scholar 

  19. Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42(5), 055305 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  20. Yang, Y.G., Gao, W.F., Wen, Q.Y.: Secure quantum private comparison. Phys. Scr. 80(6), 065002 (2009)

    Article  ADS  Google Scholar 

  21. Chen, X.B., Su, Y., Niu, X.X., Yang, Y.X.: Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise. Quantum Inf. Process. 13(1), 101–112 (2014)

    Article  ADS  Google Scholar 

  22. Liu, B., Gao, F., Jia, H.Y., Huang, W., Zhang, W.W., Wen, Q.Y.: Efficient quantum private comparison employing single photons and collective detection. Quantum Inf. Process. 12(2), 887–897 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  23. Yang, Y.G., Xia, J., Jia, X., Shi, L., Zhang, H.: New quantum private comparison protocol without entanglement. Int. J. Quant. Inform. 10(6), 1250065 (2012)

    Article  MathSciNet  Google Scholar 

  24. Ye, T.Y.: Quantum private comparison via cavity QED. Commun. Theor. Phys. 67(2), 147–156 (2017)

    Article  ADS  Google Scholar 

  25. Liu, W., Wang, Y.B., Cui, W.: Quantum private comparison protocol based on Bell entangled states. Commun. Theor. Phys. 57(4), 583–588 (2012)

    Article  ADS  MathSciNet  Google Scholar 

  26. Zi, W., Guo, F.Z., Luo, Y., Cao, S.H., Wen, Q.Y.: Quantum private comparison protocol with the random rotation. Int. J. Theor. Phys. 52(9), 3212–3219 (2013)

    Article  MathSciNet  Google Scholar 

  27. Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 11(2), 373–384 (2012)

    Article  MathSciNet  Google Scholar 

  28. Wang, C., Xu, G., Yang, Y.X.: Cryptanalysis and improvements for the quantum private comparison protocol using EPR pairs. Int. J. Quant. Inform. 11(4), 1350039 (2013)

    Article  MathSciNet  Google Scholar 

  29. Yang, Y.G., Xia, J., Jia, X., Zhang, H.: Comment on quantum private comparison protocols with a semi-honest third party. Quantum Inf. Process. 12(2), 877–885 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  30. Zhang, W.W., Zhang, K.J.: Cryptanalysis and improvement of the quantum private comparison protocol with semi-honest third party. Quantum Inf. Process. 12(5), 1981–1990 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  31. Lin, J., Yang, C.W., Hwang, T.: Quantum private comparison of equality protocol without a third party. Quantum Inf. Process. 13(2), 239–247 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  32. Zhang, B., Liu, X.T., Wang, J., Tang, C.J.: Cryptanalysis and improvement of quantum private comparison of equality protocol without a third party. Quantum Inf. Process. 14(12), 4593–4600 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  33. Li, J., Zhou, H.F., Jia, L., Zhang, T.T.: An efficient protocol for the private comparison of equal information based on four-particle entangled W state and Bell entangled states swapping. Int. J. Theor. Phys. 53(7), 2167–2176 (2014)

    Article  MathSciNet  Google Scholar 

  34. Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283(7), 1561–1565 (2010)

    Article  ADS  Google Scholar 

  35. Lin, J., Tseng, H.Y., Hwang, T.: Intercept-resend attacks on Chen et al.’s quantum private comparison protocol and the improvements. Opt. Commun. 284(9), 2412–2414 (2011)

    Article  ADS  Google Scholar 

  36. Liu, W., Wang, Y.B.: Quantum private comparison based on GHZ entangled states. Int. J. Theor. Phys. 51(11), 3596–3604 (2012)

    Article  MathSciNet  Google Scholar 

  37. Chang, Y.J., Tsai, C.W., Hwang, T.: Multi-user private comparison protocol using GHZ class states. Quantum Inf. Process. 12(2), 1077–1088 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  38. Liu, W., Wang, Y.B., Jiang, Z.T.: An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 284(12), 3160–3163 (2011)

    Article  ADS  Google Scholar 

  39. Zhang, W.W., Li, D., Li, Y.B.: Quantum private comparison protocol with W states. Int. J. Theor. Phys. 53(5), 1723–1729 (2014)

    Article  Google Scholar 

  40. Xu, G.A., Chen, X.B., Wei, Z.H., Li, M.J., Yang, Y.X.: An efficient protocol for the quantum private comparison of equality with a four-qubit cluster state. Int. J. Quant. Inform. 10(4), 1250045 (2012)

    Article  MathSciNet  Google Scholar 

  41. Sun, Z.W., Long, D.Y.: Quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 52(1), 212–218 (2013)

    Article  MathSciNet  Google Scholar 

  42. Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z.: A protocol for the quantum private comparison of equality with χ-type state. Int. J. Theor. Phys. 51(1), 69–77 (2012)

    Article  MathSciNet  Google Scholar 

  43. Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z., Cui, W.: New quantum private comparison protocol usingχ-type state. Int. J. Theor. Phys. 51(6), 1953–1960 (2012)

    Article  MathSciNet  Google Scholar 

  44. Lin, S., Guo, G.D., Liu, X.F.: Quantum private comparison of equality withχ-type entangled states. Int. J. Theor. Phys. 52(11), 4185–4194 (2013)

    Article  MathSciNet  Google Scholar 

  45. Ye, T.Y., Ji, Z.X.: Two-party quantum private comparison with five-qubit entangled states. Int. J. Theor. Phys. 56(5), 1517–1529 (2017)

    Article  MathSciNet  Google Scholar 

  46. Ji, Z.X., Ye, T.Y.: Quantum private comparison of equal information based on highly entangled six-qubit genuine state. Commun. Theor. Phys. 65(6), 711–715 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  47. Liu, W., Wang, Y.B., Wang, X.M.: Multi-party quantum private comparison protocol usingd-dimensional basis states without entanglement swapping. Int. J. Theor. Phys. 53(4), 1085–1091 (2014)

    Article  Google Scholar 

  48. Wang, Q.L., Sun, H.X., Huang, W.: Multi-party quantum private comparison protocol withn-level entangled states. Quantum Inf. Process. 13(11), 2375–2389 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  49. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154–1162 (1997)

    Article  ADS  Google Scholar 

  50. Boyer, M., Kenigsberg, D., Mor, T.: Quantum key distribution with classical Bob. Phys. Rev. Lett. 99(14), 140501 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  51. Boyer, M., Gelles, R., Kenigsberg, D., Mor, T.: Semiquantum key distribution. Phys. Rev. A 79(3), 032341 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  52. Lu, H., Cai, Q.Y.: Quantum key distribution with classical Alice. Int. J. Quant. Inform. 6(6), 1195–1202 (2008)

    Article  Google Scholar 

  53. Zou, X.F., Qiu, D.W., Li, L.Z., Wu, L.H., Li, L.J.: Semiquantum-key distribution using less than four quantum states. Phys. Rev. A 79(5), 052312 (2009)

    Article  ADS  Google Scholar 

  54. Sun, Z.W., Du, R.G., Long, D.Y.: Quantum key distribution with limited classical Bob. Int. J. Quant. Inform. 11(1), 1350005 (2013)

    Article  MathSciNet  Google Scholar 

  55. Zou, X.F., Qiu, D.W., Zhang, S.Y., Mateus, P.: Semiquantum key distribution without invoking the classical party’s measurement capability. Quantum Inf. Process. 14(8), 2981–2996 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  56. Zhang, W., Qiu, D.W.: A single-state semi-quantum key distribution protocol and its security proof. http://arxiv.org/pdf/quant-ph/161203087.pdf (2017)

  57. Krawec, W.O.: Restricted attacks on semi-quantum key distribution protocols. Quantum Inf. Process. 13(11), 2417–2436 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  58. Krawec, W.O.: Security of a semi-quantum protocol where reflections contribute to the secret key. Quantum Inf. Process. 15(5), 2067–2090 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  59. Boyer, M., Mor, T.: Comment on “Semiquantum-key distribution using less than four quantum states”. Phys. Rev. A 83(4), 046301 (2011)

    Article  ADS  Google Scholar 

  60. Zou, X.F., Qiu, D.W.: Reply to “Comment on ‘Semiquantum-key distribution using less than four quantum states”’. Phys. Rev. A 83(4), 046302 (2011)

    Article  ADS  Google Scholar 

  61. Wang, J., Zhang, S., Zhang, Q., Tang, C.J.: Semiquantum key distribution using entangled states. Chin. Phys. Lett. 28(10), 100301 (2011)

    Article  ADS  Google Scholar 

  62. Krawec, W.O.: Mediated semi-quantum key distribution. Phys. Rev. A 91(3), 032323 (2015)

    Article  ADS  Google Scholar 

  63. Boyer, M., Katz, M., Liss, R., Mor, T.: A new and feasible protocol for semi-quantum key distribution. http://arxiv.org/pdf/quant-ph/170107044.pdf (2017)

  64. Tan, Y.G., Lu, H., Cai, Q.Y.: Comment on “Quantum key distribution with classical Bob”. Phys. Rev. Lett. 102(9), 098901 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  65. Zhang, X.Z., Gong, W.G., Tan, Y.G., Ren, Z.Z., Guo, X.T.: Quantum key distribution series network protocol with M-classical Bobs. Chin. Phys. B 18(6), 2143–2148 (2009)

    Article  ADS  Google Scholar 

  66. Krawec, W.O.: Security proof of a semi-quantum key distribution protocol. In: Proceedings of the 2015 IEEE International Symposium on Information Theory (ISIT), pp. 686–690. IEEE Press, Hong Kong (2015)

  67. Zhang, W., Qiu, D.W., Mateus, P.: Security of a single-state semi-quantum key distribution protocol. http://arxiv.org/pdf/quant-ph/161203170.pdf (2016)

  68. Zou, X.F., Qiu, D.W.: Three-step semiquantum secure direct communication protocol. Sci. China-Phys. Mech. Astron. 57(9), 1696–1702 (2014)

    Article  ADS  Google Scholar 

  69. Li, Q., Chan, W.H., Long, D.Y.: Semiquantum secret sharing using entangled states. Phys. Rev. A 82(2), 022303 (2010)

    Article  ADS  Google Scholar 

  70. Wang, J., Zhang, S., Zhang, Q., Tang, C.J.: Semiquantum secret sharing using two-particle entangled state. Int. J. Quant. Inform. 10(5), 1250050 (2012)

    Article  MathSciNet  Google Scholar 

  71. Li, L.Z., Qiu, D.W., Mateus, P.: Quantum secret sharing with classical Bobs. J. Phys. A: Math. Theor. 46(4), 045304 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  72. Xie, C., Li, L.Z., Qiu, D.W.: A novel semi-quantum secret sharing scheme of specific bits. Int. J. Theor. Phys. 54(10), 3819–3824 (2015)

    Article  MathSciNet  Google Scholar 

  73. Yang, C.W., Hwang, T.: Efficient key construction on semi-quantum secret sharing protocols. Int. J. Quant. Inform. 11(5), 1350052 (2013)

    Article  MathSciNet  Google Scholar 

  74. Liu, W.J., Chen, Z.Y., Ji, S., Wang, H.B., Zhang, J.: Multi-party semi-quantum key agreement with delegating quantum computation. Int. J. Theor. Phys. 56, 3164–3174 (2017)

    Article  MathSciNet  Google Scholar 

  75. Shukla, C., Thapliyal, K., Pathak, A.: Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue. Quantum Inf. Process. 16, 295 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  76. Ye, T.Y., Ye, C.Q.: Semi-quantum dialogue based on single photons. Int. J. Theor. Phys. 57(5), 1440–1454 (2018)

    Article  MathSciNet  Google Scholar 

  77. Chou, W.H., Hwang, T., Gu, J.: Semi-quantum private comparison protocol under an almost-dishonest third party. http://arxiv.org/pdf/quant-ph/160707961.pdf

  78. Thapliyala, K., Sharmab, R.D., Pathak, A.: Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment. http://arxiv.org/pdf/quant-ph/160800101.pdf

  79. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)

    Article  ADS  Google Scholar 

  80. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2002)

    Article  ADS  Google Scholar 

  81. Deng, F.G., Zhou, P., Li, X.H., Li, C.Y., Zhou, H.Y.: Robustness of two-way quantum communication protocols against Trojan horse attack. http://arxiv.org/pdf/quant-ph/0508168.pdf (2005)

  82. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)

    Article  ADS  Google Scholar 

  83. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329 (2007)

    MathSciNet  MATH  Google Scholar 

  84. Brunel, C., Lounis, B., Tamarat, P., et al.: Triggered source of single photons based on controlled single molecule fluorescence. Phys. Rev. Lett. 83, 2722–2725 (1999)

    Article  ADS  Google Scholar 

  85. Michler, P., Kiraz, A., Becher, C., et al.: A quantum dot single-photon turnstile device. Science 290, 2282–2285 (2000)

    Article  ADS  Google Scholar 

  86. You, L.X., Shen, X.F., Yang, X.Y.: Single photon response of superconducting nanowire single photon detector. Chin. Sci. Bull. 55, 441–445 (2010)

    Article  Google Scholar 

Download references

Acknowledgments

Funding by the Natural Science Foundation of Zhejiang Province (Grant No.LY18F0 20007) is gratefully acknowledged.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tian-Yu Ye.

Appendix

Appendix

Lu and Cai’s three-party circled SQKD protocol:

In Lu and Cai’s three-party circled SQKD protocol, classical Bob and classical Charlie can establish a sequence of random key bits between them with the assistance of a quantum TP. This protocol is described as follows.

In each run, TP always prepares a qubit in σX basis and sends it out through the quantum channel. When a qubit is arriving, both Bob and Charlie can either let it go undisturbed or measure it in σZ basis, prepare a fresh one randomly in σZ basis and send it. TP receives the travel back qubit and measures it in σX basis or σZ basis randomly. There are three possibilities: (p0) Neither Bob nor Charlie disturbed the travel qubit; (p1) One of them measured the travel qubit but the other did not; (p2) Both Bob and Charlie measured the travel qubit.

After all of TP’s qubits have been distributed, Bob, Charlie and TP can publish their operations through their classical channels. When (p0) happened, the travel qubit has not been disturbed so that they can use this run as CTRL if TP has measured it in σX basis. When (p1) happened, Bob or Charlie publishes the state of the travel back qubit and then they can also use this run as CTRL if TP has measured the travel qubit in σZ basis. When (p2) happened, Charlie knows the state Bob prepared so that Bob and Charlie share a common bit as SIFT bit. In the end, Bob and Charlie will publish some of their SIFT bits to verify QBER in SIFT. If both QBER in SIFT and QBER in CTRL are tolerable, Bob and Charlie can use the rest SIFT bits as INFO bits to generate final key bits after error-correction and privacy amplification.

It is necessary to emphasize that TP cannot share Bob and Charlie’s key bits since Charlie refreshes each travel qubit in SIFT.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ye, TY., Ye, CQ. Measure-Resend Semi-Quantum Private Comparison Without Entanglement. Int J Theor Phys 57, 3819–3834 (2018). https://doi.org/10.1007/s10773-018-3894-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-018-3894-0

Keywords

Navigation