Next Article in Journal
Quantum Tunneling and Complex Dynamics in the Suris’s Integrable Map
Next Article in Special Issue
Leveraging Data Locality in Quantum Convolutional Classifiers
Previous Article in Journal
Finite-Temperature Correlation Functions Obtained from Combined Real- and Imaginary-Time Propagation of Variational Thawed Gaussian Wavepackets
Previous Article in Special Issue
Robust Free-Space Optical Communication Utilizing Polarization for the Advancement of Quantum Communication
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Quantum Private Comparison Based on GHZ States

1
School of Computer Science, Sichuan University Jinjiang College, Meishan 620860, China
2
Network and Data Security Key Laboratory of Sichuan Province, University of Electronic Science and Technology of China, Chengdu 610054, China
3
School of Cybersecurity, Chengdu University of Information Technology, Chengdu 610225, China
4
Advanced Cryptography and System Security Key Laboratory of Sichuan Province, Chendu 610225, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(5), 413; https://doi.org/10.3390/e26050413
Submission received: 19 April 2024 / Revised: 6 May 2024 / Accepted: 8 May 2024 / Published: 10 May 2024
(This article belongs to the Special Issue Quantum Computation, Communication and Cryptography)

Abstract

:
Quantum private comparison (QPC) is a fundamental cryptographic protocol that allows two parties to compare the equality of their private inputs without revealing any information about those inputs to each other. In recent years, QPC protocols utilizing various quantum resources have been proposed. However, these QPC protocols have lower utilization of quantum resources and qubit efficiency. To address this issue, we propose an efficient QPC protocol based on GHZ states, which leverages the unique properties of GHZ states and rotation operations to achieve secure and efficient private comparison. The secret information is encoded in the rotation angles of rotation operations performed on the received quantum sequence transmitted along the circular mode. This results in the multiplexing of quantum resources and enhances the utilization of quantum resources. Our protocol does not require quantum key distribution (QKD) for sharing a secret key to ensure the security of the inputs, resulting in no consumption of quantum resources for key sharing. One GHZ state can be compared to three bits of classical information in each comparison, leading to qubit efficiency reaching 100%. Compared with the existing QPC protocol, our protocol does not require quantum resources for sharing a secret key. It also demonstrates enhanced performance in qubit efficiency and the utilization of quantum resources.

1. Introduction

Quantum private comparison (QPC) plays a crucial role in secure multi-party computation and privacy-preserving applications. It enables two parties, Alice and Bob, to compare their private inputs without disclosing any information about those inputs to each other or to any eavesdroppers. Traditional classical private comparison protocols are inherently vulnerable to information leakage because they rely on the assumption of number-theoretical complexity, which is no longer reliable due to the emergence of quantum algorithms (e.g., Shor’s algorithm [1] and Grover’s algorithm [2]). QPC, on the other hand, leverages the unique properties of quantum mechanics (such as quantum entanglement, non-cloning, the uncertainty principle, and the superposition principle) to conduct secure comparisons while safeguarding the privacy of the inputs and ensuring information-theoretic security.
The first QPC protocol was suggested by Yang and Wen [3], utilizing two-photon entangled states and four unitary operations to achieve the comparison. Decoy photons and hash functions are used to prevent eavesdropping on players’ private inputs. In 2010, triplet GHZ states and single-particle measurements were used to develop an efficient QPC protocol [4]. This protocol divides secret messages into multiple groups, resulting in saved quantum resources. Nevertheless, Ref. [4] was susceptible to quantum attacks and, thus, results in information leakage. Some improvements have been proposed to enhance its security [5]. Then, Tseng et al. [6] utilized quantum entanglement of Bell states to propose an easier implementation of the QPC protocol, achieving a qubit efficiency of 50%. Jia et al. [7] employed the entanglement properties of χ-type states as information carriers to accomplish private comparison. Local unitary operations are used to encode private information, and joint measurements are adopted to extract the results. Quantum superdense coding is utilized to achieve higher efficiency. Since then, several QPC protocols have been proposed, utilizing various quantum resources such as single photons [8,9,10,11], entangled states [12,13,14,15,16,17,18,19,20,21], and cluster states [22,23,24,25,26]. Additionally, two-atom product states and single-atom measurements are used in a QPC protocol [27]. This protocol enables the comparison of the equality of one classical bit in each round, resulting in the qubit efficiency reaching 50%. Another QPC protocol, which does not require any classical computation, was proposed by Lang [28] in 2020. In this protocol, quantum gates are utilized for classical calculations instead of the bitwise XOR operation, leading to improved security. Zhang et al. [29] utilized quantum homomorphic encryption to develop a multi-party QPC protocol with a TP who will faithfully perform homomorphic calculations, effectively reducing the quantum resources required. A different QPC protocol, developed by Huang et al. in 2023 [30], is used to determine the equality of single-qubit states. This protocol utilizes more accessible quantum technologies, such as rotation encryption and swap test, to compare qubits.
According to the analysis of previous QPC protocols, while the aforementioned QPC protocols have shown potential for achieving secure private comparison, they often encounter challenges related to the utilization of quantum resources and qubit efficiency. For example, in most cases, the equality of one classical bit can be compared with Bell states and GHZ states. The qubit efficiency only reaches 50% and 33%, respectively, which limits qubit efficiency. In addition, most QPC protocols require the implementation of QKD protocol to share a secret key used for encrypting private inputs, resulting in a decrease in the utilization of quantum states. Therefore, appropriate measures need to be selected to enhance the qubit efficiency of QPC protocols. Rotation operations, which are special unitary operations, have received widespread attention. Various rotation-operation-based quantum secure protocols have been proposed, such as quantum secret sharing (QSS) [31], quantum signature [32], and quantum key agreement [33]. Rotation operations can also be applied in designing QPC protocols due to their unique properties.
In this paper, we utilize GHZ states and rotation operations to propose an efficient QPC protocol, which achieves a qubit efficiency of 100% and a higher utilization rate of quantum resources. In our protocol, two users encode their secrets into the received quantum sequence, that is, performing the corresponding rotation operation on the received GHZ states. The secrets can be privately compared with a TP who will not deviate from the protocol execution or conspire with any participant, but may attempt to obtain the inputs of the users by learning the immediate data. The function of the TP is to prepare and encrypt an initial quantum sequence contained in GHZ states at the beginning and, then, decrypt and measure the decrypted quantum sequence at the end.
The main contributions of our paper are as follows.
(1)
Our protocol does not require QKD protocol for sharing a secret key to ensure the security of the inputs. This results in no consumption of quantum resources for key sharing.
(2)
The quantum sequence is transmitted between the TP and two users in a circular mode. The inputs of the two users are encoded into the transmitted quantum sequence, leading to the multiplexing of quantum resources and improving the utilization of quantum resources.
(3)
One GHZ state can be compared to three-bit classical information, enabling qubit efficiency to reach 100%.
The rest of this paper is structured as follows. Preliminary knowledge is introduced in Section 2. The proposed quantum private comparison based on GHZ states is presented in Section 3. A simulation experiment demonstrating the correctness and feasibility of our protocol is outlined in Section 4. Security analysis and qubit efficiency are discussed in Section 5 and Section 6, respectively. Finally, the conclusion is provided in Section 5.

2. Preliminary Knowledge

Eight types of GHZ states in our protocol are denoted as
φ 1 = 1 2 000 + 111
φ 2 = 1 2 000 111
φ 3 = 1 2 100 + 011
φ 4 = 1 2 100 011
φ 5 = 1 2 010 + 101
φ 6 = 1 2 010 101
φ 7 = 1 2 110 + 001
φ 8 = 1 2 110 001
The rotation operation is denoted as
R y θ = cos θ 2 sin θ 2 sin θ 2 cos θ 2
Equation (9) represents a unitary matrix since R y θ R y θ = I , and it can be implemented by rotating around the y-axis with θ on the Bloch sphere.
When performing rotation operations on GHZ states, we observe the following two features.
Lemma 1. 
For any φ i i = 1 , 2 , , 8 , R y θ 1 R y θ 2 R y θ 3 R y θ 1 R y θ 2 R y θ 3 φ i = φ i holds.
Proof. 
Let us consider φ 1 as an example. We have the following equation.
R y θ 1 R y θ 2 R y θ 3 R y θ 1 R y θ 2 R y θ 3 φ 1 = 1 2 R y θ 1 R y θ 2 R y θ 3 R y θ 1 0 R y θ 2 0 R y θ 3 0 + R y θ 1 1 R y θ 2 1 R y θ 3 1 = 1 2 R y 0 0 R y 0 0 R y 0 0 + R y 0 1 R y 0 1 R y 0 1 = 1 2 0 0 0 + 1 1 1 = φ 1
In the same way, we can prove that
R y θ 1 R y θ 2 R y θ 3 R y θ 1 R y θ 2 R y θ 3 φ i = φ i
Thus, Lemma 1 holds. □
Lemma 2. 
For θ j 0 , π , j 1 , 2 , 3 ,the resultant states, without considering the global phase, are shown in Table 1 when performing the corresponding rotation operation R y θ j on each particle of different GHZ states.

3. Quantum Private Comparison Based on GHZ States

In this section, we will provide detailed steps of the proposed QPC protocol, where a semi-honest TP assists two distrustful players, Alice and Bob, in comparing whether their secrets are equal. The semi-honest TP will not deviate from the protocol execution or conspire with any participant, but may try to obtain useful information about the users’ inputs through illicit means.
Suppose that Alice and Bob hold their private integers denoted as I a and I b , respectively. I a and I b can be represented in binary form as X = x 1 , x 2 , , x N , Y = y 1 , y 2 , , y N , respectively, where x i , y i 0 , 1 ,   i = 1 , 2 , , N , N is the length of the secrets, X = i = 1 N x i 2 i 1 , and Y = i = 1 N y i 2 i 1 . We assume that the quantum channel in the communication process is noiseless and lossless, while the classical channel is authenticated. By authenticating the classical channel, the identities of all communication parties can be verified, ensuring that only legitimate entities participate in the execution of the protocol. The detailed steps of the proposed QPC protocol based on GHZ states are as follows, and its diagram is depicted in Figure 1.
Step 1. Alice and Bob divide an N-bit string X and Y into N / 3 groups, respectively. Each group consists of 3-bit classical information. If N mod 3 0 , fill in 3 N mod 3 0 for the last group. The N-bit strings X and Y are converted to X = A 1 , A 2 , , A N / 3 and Y = B 1 , B 2 , , B N / 3 , respectively, where A j = a j 1 , a j 2 , a j 3 , B j = b j 1 , b j 2 , b j 3 and j = 1 , 2 , , N / 3 .
Step 2. TP prepares N / 3 GHZ states selected from Equations (1)–(8) and records these states. Then, she generates a secret key Θ T P = T P 1 , T P 2 , , T P N / 3 , where T P j = t p j 1 , t p j 2 , t p j 3 [ 0 , 2 π and j = 1 , 2 , , N / 3 . Finally, she performs rotation operations R y T P j on the j-th GHZ states to obtain a sequence S i n i t i a l .
Step 3. TP prepares 3M photons randomly chosen from four quantum states 0 , 1 , + and as decoy states. These photons are then inserted into S i n i t i a l at random positions to obtain a new sequence S i n i t i a l . The corresponding states and positions of decoy states are recorded by TP who will then send the sequence S i n i t i a l to Alice.
Step 4. Upon receiving the sequence S i n i t i a l , Alice sends an acknowledgment to TP who will verify the presence of eavesdroppers. TP announces the corresponding bases and positions of decoy states to Alice, who will then conduct measurements on these states and return the measurement outcomes to TP. TP detects the presence of eavesdroppers in the transmission channel by comparing the consistency of the measurement outcomes with the initially prepared decoy states and calculates the error rate. If the error rate exceeds a predefined threshold, this protocol will be rebooted. Otherwise, the protocol proceeds to the following steps.
Step 5. Alice discards decoy states in S i n i t i a l to obtain S i n i t i a l and performs rotation operations R y π A j on the j-th states in S i n i t i a l to obtain a sequence S A . She then generates her secret key Θ K A = K A 1 , K A 2 , , K A N / 3 , where K A j = k a j 1 , k a j 2 , k a j 3 [ 0 ,   2 π and j = 1 , 2 , , N / 3 , and performs rotation operations R y K A j on the j-th states in S A to obtain a sequence S E n c _ A . To prevent eavesdropping, Alice randomly selects 3M photons from four quantum states 0 , 1 , + and as decoy states. These photons are then inserted into S E n c _ A at random positions to obtain a new sequence S E n c _ A . Alice records the corresponding states and positions of decoy states and sends the sequence S E n c _ A to Bob.
Step 6. Upon receiving the sequence S E n c _ A , Bob interacts with Alice to check for the presence of eavesdroppers in the transmission process, similar to Step 4. If no outsider eavesdropper exists, Alice announces her secret key Θ K A to Bob, who will then discard decoy states in S E n c _ A to obtain S E n c _ A and perform rotation operations R y K A j on the j-th states in S E n c _ A to recover the sequence S A .
Step 7. Bob performs rotation operations R y π B j on the j-th states in S A to obtain a sequence S B . He then generates his secret key Θ K B = K B 1 , K B 2 , , K B N / 3 , where K B j = k b j 1 , k b j 2 , k b j 3 [ 0 ,   2 π and j = 1 , 2 , , N / 3 , and performs rotation operations R y K B j on the j-th states in S B to obtain a sequence S E n c _ B . To thwart potential external attacks by eavesdroppers, Bob randomly inserts 3M photons into S E n c _ B at various positions to obtain a new sequence S E n c _ B . These photons are chosen from four quantum states 0 , 1 , + and as decoy states. Bob records the states and positions of decoy states and sends the sequence S E n c _ B to TP.
Step 8. Upon receiving the sequence S E n c _ B , TP interacts with Bob to detect eavesdropping, similar to Step 4. If no eavesdropper exists in the transmission process, Bob will announce his secret key Θ K B to TP, who will then discard the decoy states in S E n c _ B to obtain S E n c _ B and perform rotation operations R y K B j on the j-th states in S E n c _ B to recover the sequence S B .
Step 9. TP performs rotation operations R y T P j on the j-th GHZ states in S B to obtain a sequence S f i n a l and, then, conducts GHZ-basis measurements on the j-th states in S f i n a l to obtain the measurement outcomes. If each measurement outcome is consistent with the initially prepared GHZ states in Step 2, then X = Y . Otherwise, X Y . TP announces the comparison results to Alice and Bob.

4. Simulation Experiment

In this section, we utilize a concrete example and its simulation on IBM Quantum Composer to show the correctness and feasibility of our protocol. Suppose that the private integers of Alice and Bob are X = 10 and Y = 18, which can be represented in binary form as X = x 1 , x 2 , x 3 , x 4 = 0101 and Y = y 1 , y 2 , y 3 , y 4 , y 5 = 01001 , respectively. Alice and Bob divide the strings X and Y into two groups, X = A 1 , A 2 = x 1 x 2 x 3 , x 4 and Y = B 1 , B 2 = y 1 y 2 y 3 , y 4 y 5 . Since the lengths of X and Y are not multiples of three, Alice and Bob will add two zero and one zero in the group of A 2 and B 2 , respectively. Thereafter, A 1 = x 1 x 2 x 3 = 010 A 2 = x 4 00 = 100 , B 1 = y 1 y 2 y 3 = 010 B 2 = y 4 y 5 0 = 010 .
We assume that the semi-honest TP prepares two GHZ states denoted as φ 1 and φ 6 and the secret key Θ T P = T P 1 , T P 2 = t p 1 1 , t p 1 2 , t p 1 3 ,   t p 2 1 , t p 2 2 , t p 2 3 = 2 π 3 , π 6 ,   π 2 ,   4 π 3 ,   3 π 4 ,   3 π 5 . When performing rotation operations R y T P 1 and R y T P 2 on the two GHZ states, the resultant sequence S i n i t i a l can be written as
S initial = R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y 2 π 3 R y π 6 R y π 2 φ 1 , R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
When receiving the sequence S i n i t i a l , Alice performs the rotation operations R y π A 1 and R y π A 2 on the two states in S i n i t i a l to obtain a sequence S A , which can be expressed as
S A = R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y 0 R y π R y 0 R y 2 π 3 R y π 6 R y π 2 φ 1 , R y π R y 0 R y 0 R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
We assume that the secret key Θ K A = K A 1 , K A 2 = k a 1 1 , k a 1 2 , k a 1 3 , k a 2 1 , k a 2 2 , k a 2 3 = π 3 , 5 π 6 , π 4 , 3 π 4 , π 2 , π 6 . When performing rotation operations R y K A 1 and R y K A 2 on the two states in S A , the resultant sequence S E n c _ A can be written as
S E n c _ A = R y k a 1 1 R y k a 1 2 R y k a 1 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y k a 2 1 R y k a 2 1 R y k a 2 1 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y π 3 R y 5 π 6 R y π 4 R y 0 R y π R y 0 R y 2 π 3 R y π 6 R y π 2 φ 1 , R y 3 π 4 R y π 2 R y π 6 R y π R y 0 R y 0 R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
When receiving the secret key Θ K A and obtaining the sequence S E n c _ A , Bob performs rotation operations R y K A 1 and R y K A 2 on the two states in S E n c _ A to recover the sequence S A . This process can be written as
S A = R y k a 1 1 R y k a 1 2 R y k a 1 3 R y k a 1 1 R y k a 1 2 R y k a 1 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y k a 2 1 R y k a 2 1 R y k a 2 1 R y k a 2 1 R y k a 2 1 R y k a 2 1 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y 0 R y π R y 0 R y 2 π 3 R y π 6 R y π 2 φ 1 , R y π R y 0 R y 0 R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
When performing rotation operations R y π B 1 and R y π B 2 on the two states in S A , the resulting sequence S B can be written as
S B = R y π y 1 R y π y 2 R y π y 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y π y 4 R y π y 5 R y π y 6 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y 0 R y π R y 0 R y 0 R y π R y 0 R y 2 π 3 R y π 6 R y π 2 φ 1 , R y 0 R y π R y 0 R y π R y 0 R y 0 R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
We assume that the secret key Θ K B = K B 1 , K B 2 = k b 1 1 , k b 1 2 , k b 1 3 , k b 2 1 , k b 2 2 , k b 2 3 = π 2 , π 3 , 5 π 6 , π 4 , π 8 , π 3 . When performing rotation operations R y K B 1 and R y K B 2 on the two states in S B , the resultant sequence S E n c _ B can be written as
S E n c _ B = R y k b 1 1 R y k b 1 2 R y k b 1 3 R y π y 1 R y π y 2 R y π y 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y k b 2 1 R y k b 2 1 R y k b 2 1 R y π y 4 R y π y 5 R y π y 6 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y π 2 R y π 3 R y 5 π 6 R y 0 R y π R y 0 R y 0 R y π R y 0 R y 2 π 3 R y π 6 R y π 2 φ 1 , R y π 4 R y π 8 R y π 3 R y 0 R y π R y 0 R y π R y 0 R y 0 R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
When receiving the secret key Θ K B and obtaining the sequence S E n c _ B , the semi-honest TP performs rotation operations R y K B 1 and R y K B 2 on the two states in S E n c _ B to recover the sequence S B . This process can be expressed as
S B = R y k b 1 1 R y k b 1 2 R y k b 1 3 R y k b 1 1 R y k b 1 2 R y k b 1 3 R y π y 1 R y π y 2 R y π y 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y k b 2 1 R y k b 2 1 R y k b 2 1 R y k b 2 1 R y k b 2 1 R y k b 2 1 R y π y 4 R y π y 5 R y π y 6 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y π y 1 R y π y 2 R y π y 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y π y 4 R y π y 5 R y π y 6 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y 0 R y π R y 0 R y 0 R y π R y 0 R y 2 π 3 R y π 6 R y π 2 φ 1 , R y 0 R y π R y 0 R y π R y 0 R y 0 R y 4 π 3 R y 3 π 4 R y 3 π 5 φ 6
When performing rotation operations R y T P 1 and R y T P 2 on the two states in S B , the resultant sequence S f i n a l can be given by
S f i n a l = R y t p 1 1 R y t p 1 2 R y t p 1 3 R y π y 1 R y π y 2 R y π y 3 R y π x 1 R y π x 2 R y π x 3 R y t p 1 1 R y t p 1 2 R y t p 1 3 φ 1 , R y t p 2 1 R y t p 2 1 R y t p 2 1 R y π y 4 R y π y 5 R y π y 6 R y π x 4 R y π x 5 R y π x 6 R y t p 2 1 R y t p 2 1 R y t p 2 1 φ 6 = R y π y 1 R y π y 2 R y π y 3 R y π x 1 R y π x 2 R y π x 3 φ 1 , R y π y 4 R y π y 5 R y π y 6 R y π x 4 R y π x 5 R y π x 6 φ 6 = R y 0 R y π R y 0 R y 0 R y π R y 0 φ 1 , R y 0 R y π R y 0 R y π R y 0 R y 0 φ 6 = R y 0 R y 0 R y 0 φ 1 , R y π R y π R y 0 φ 6 = φ 1 , φ 4
When conducting GHZ-basis measurements on the two states in S f i n a l , the measurement outcomes are φ 1 and φ 4 . Since the measurement outcomes φ 1 and φ 4 are not consistent with the initially prepared GHZ states φ 1 and φ 6 , TP can obtain the comparison result X Y .
For the concrete example mentioned above, the quantum circuit of two GHZ states φ 1 and φ 6 , and its measurement outcome when executing this quantum circuit on IBM Quantum Composer are shown in Figure 2 and Figure 3, respectively. The quantum circuit corresponding to the concrete example and the final measurement outcome can be seen in Figure 4 and Figure 5, respectively.
From Figure 5, however, we can clearly observe that the measurement outcome when performing the quantum circuit of Figure 4 is different from the measurement outcome of the initially prepared two GHZ states in Figure 3. This discrepancy indicates that the measurement outcome is not consistent with the initially prepared GHZ states, suggesting that the comparison result is X Y .

5. Security Analysis

In this section, we will consider both external and participant attacks and demonstrate that our protocol is resistant to these attacks.

5.1. External Attacks

We assume that the external attacker, Eve, may adopt quantum attack methods (e.g., the intercept–measurement–resend attack, the entanglement-measure attack, and the Trojan-horse attacks) to steal the secrets of Alice or Bob. We will demonstrate that these attacks are ineffective due to the decoy-state method utilized in our protocol.

5.1.1. The Intercept–Measurement–Resend Attack

The intercept–measurement–resend attack occurs when an external attacker, Eve, intercepts the quantum sequence in the quantum channel, measures the intercepted quantum sequence to steal secrets of Alice or Bob, and then resends a fake quantum sequence to the receiver in place of the intercepted one. However, the attack will inevitably introduce errors due to eavesdropping detection between the quantum sequence sender and receiver. When the receiver receives the quantum sequence, she will measure the decoy states using the measurement basis announced by the sender and, then, send the measurement results back to the sender. Eve has no chance to know the specific state of the decoy states, resulting in inconsistencies between the intercepted decoy states and the measurement results. When Eve intercepts the sequence, there is a 50% probability of selecting the incorrect measurement basis, resulting in a correct and incorrect outcome of 50% each, respectively. For example, the sender prepares a decoy state with a quantum state 1 . The probability of Eve choosing the correct measurement basis with Z-basis ( 0 , 1 basis) is 50%, and Eve will deceive the eavesdropping detection with a probability of 1. Simultaneously, the probability of Eve choosing the incorrect measurement basis with X-basis ( + , basis) is also 50%, and the probability of Eve deceiving the eavesdropping detection is 1/2. For n decoy states, the probability that Eve will deceive the eavesdropping detection is 3 / 4 n . The relationship between the number of decoy photons and the probability of Eve deceiving the eavesdropping detection is shown in Figure 6. When the number of decoy photons, n, is large enough, the probability of Eve being discovered in the eavesdropping detection approaches 1 infinitely. Therefore, the intercept–measurement–resend attack launched by Eve is invalid for stealing the secrets of Alice or Bob.

5.1.2. The Entanglement-Measure Attack

The entanglement-measure attack occurs when Eve intercepts the quantum particles during transmission and, then, utilizes unitary operations to entangle her auxiliary particles ε with the intercepted particles. She then measures the auxiliary particles to obtain private information about Alice or Bob.
When using the unitary operation U to entangle the intercepted particle with quantum states 0 and 1 , this process can be expressed as
U 0 , ε T E = α 0 ε 00 + β 1 ε 01
U 1 , ε T E = γ 0 ε 10 + δ 1 ε 11
where the subscript T and E denote the intercepted particle and the auxiliary particle, respectively. Four states ε 00 , ε 01 , ε 10 ,   a n d   ε 11 are pure states determined by the unitary operation U. The parameters α , β , γ , δ should meet the specified conditions: α 2 + β 2 = 1 , γ 2 + δ 2 = 1 .
When using the unitary operation U to entangle the intercepted particles with quantum state + and , this process can be expressed as
U + , ε T E = 1 2 α 0 ε 00 + β ε 01 1 + γ 0 ε 10 + δ 1 ε 11 = 1 2 + α ε 00 + β ε 01 + γ ε 10 + δ e 11 + α ε 00 β ε 01 + γ ε 10 δ e 11
U , ε T E = 1 2 α 0 ε 00 + β ε 01 1 γ 0 ε 10 δ 1 ε 11 = 1 2 + α ε 00 + β ε 01 γ ε 10 δ e 11 + α ε 00 β ε 01 γ ε 10 + δ e 11
In our protocol, the eavesdropping detection process occurs throughout the entire quantum sequence transmission. If the decoy state stays in 0 , 1 basis and Eve tries to trick the eavesdropping detection, the parameters in Equations (20) and (21) should be set as β = γ = 0 . If the decoy state stays in + , basis and Eve tries to trick the eavesdropping detection, α ε 00 β ε 01 + γ ε 10 δ e 11 and α ε 00 + β ε 01 γ ε 10 δ e 11 should be a zero vector. Thus, we can conclude that α ε 00 = δ e 11 . Finally, Equations (20)–(23) can be reformulated as
U 0 , ε T E = α 0 ε 00
U 1 , ε T E = δ 1 ε 11 = α 1 ε 00
U + , ε T E = 1 2 + α ε 00 + β ε 01 + γ ε 10 + δ e 11 = 1 2 + α ε 00 + 0 + 0 + δ e 11 = α + ε 00
U , ε T E = 1 2 α ε 00 β ε 01 γ ε 10 + δ e 11 = 1 2 α ε 00 0 0 + δ e 11 = α ε 00
According to Equations (24)–(27), it can be inferred that the tensor product of the intercepted particle and the auxiliary particle results in a product of two quantum states, indicating that the auxiliary particle is independent of the intercepted particle. Even if Eve measures the auxiliary particles, she cannot obtain any information about the intercepted particles.
Additionally, assuming that Eve entangles her auxiliary particles with the transmitted GHZ states, her behavior will not succeed since the transmitted GHZ states are encrypted by the rotation operations, which are unknown to her. Therefore, the rotation operations ensure the concealment of the transmitted quantum states from external attackers, and the decoy state method can be employed to safeguard the security of the quantum channel.

5.1.3. The Trojan-Horse Attacks

The Trojan-horse attacks [34], including the delay-photon Trojan-horse attack and the invisible photon eavesdropping Trojan-horse attack, mainly occur in two-way quantum communication. Since the quantum states in our protocol are transmitted in a circular mode, there may be potential security risks due to Trojan-horse attacks. However, these attacks can be detected using existing techniques. The Wavelength Quantum Filter (WQF) can be used to remove invisible photons using optical filters, and the Photons Number Splitter (PNS) can be used to separate legitimate photons from delayed photons. Once these attacks are detected, the protocol will be aborted and restarted.

5.2. Participant Attacks

The participants who have access to immediate results may deduce private information by launching more powerful attacks, which poses a security challenge for our protocol [35]. In the following, three cases of attacks will be analyzed in detail.

5.2.1. TP’s Attack

In the proposed protocol, TP is assumed to be semi-honest, which means she cannot conspire with Alice and Bob but may attempt to steal the secrets of Alice and Bob. If TP wants to learn information about Alice or Bob’s inputs, she can act as an external attacker and perform the corresponding attacks. However, her behavior will be detected during the eavesdropping detection process as discussed in Section 5.1. In this scenario, we are examining a special case where TP executes an intercept–resend attack on the sequence sent from Alice to Bob. TP intercepts the sequence S E n c _ A and resends a fake sequence to Bob. When Alice announces the positions where decoy states were inserted, TP discards the decoy states in S E n c _ A and obtains the sequence S E n c _ A containing Alice’s encoding inputs. Although this attack will be detected, TP may perform rotation operations R y T P j on the j-th GHZ states in S E n c _ A to obtain a sequence S A B and, then, conduct GHZ-basis measurements on the j-th states in S A B to obtain the measurement outcomes. TP may deduce Alice’s private inputs by comparing the measurement outcomes with the initially prepared GHZ states. Unfortunately, the sequence S E n c _ A is obtained by performing rotation operations R y K A j on the j-th states in S A , and the secret key Θ K A will be disclosed by Alice under the condition that no external eavesdropper exists. TP has no chance to obtain Θ K A , and she cannot obtain the sequence S A , making it inaccessible to deduce the rotation operations R y K A j . TP’s lack of knowledge about R y K A j is equivalent to her inability to access Alice’s private inputs. Additionally, TP can leverage the benefits of preparing the initial GHZ states to compute the comparison results and infer the inputs of Alice or Bob based on the final measurement outcomes. In this case, the inputs of Alice and Bob will not be disclosed since each measurement outcome only reveals the XOR value of three bits. Therefore, our protocol is secure against TP’s attacks.

5.2.2. Alice’s Attack

For Alice, she may send a fake sequence S A to Bob, intercept the sequence S E n c _ B sent from Bob to TP, and then, resend another fake sequence to TP. Once the secret key Θ K B is announced by Bob, Alice can recover S B by performing rotation operation R y K B j on the j-th states in S E n c _ B . However, this attack method is invalid in our protocol. Once Alice intercepts the sequence S E n c _ B , her behavior will inevitably be detected during the eavesdropping between Bob and TP. Once the eavesdropper intervenes in the transmission process, Bob will not disclose the secret key to TP. The protocol will be aborted and restarted. Therefore, Alice has no chance of learning Bob’s inputs.

5.2.3. Bob’s Attack

For Bob, he can measure the sequence S B in the GHZ-basis and obtain the measurement outcomes. He may deduce which rotation operations have been performed by Alice by comparing the measurement outcomes with the initially prepared GHZ states and learn Alice’s inputs. However, this method does not work. On the one hand, the initially prepared GHZ states are only known to TP who cannot conspire with any participants, resulting in Bob having no chance to know them. On the other hand, Bob may attempt to obtain the sequence S i n i t i a l by performing an intercept–resend attack on the sequence S i n i t i a l and infer the initially prepared GHZ states. Although his behavior will be detected, and he can obtain S i n i t i a l , he still has no chance to learn the initially prepared GHZ states. This is because the sequence S i n i t i a l is obtained by performing rotation operations R y T P j on the j-th GHZ states, and no one can know the initially prepared GHZ states without knowing the secret key Θ T P . Without knowledge of the initially prepared GHZ states, Bob is unable to acquire information about Alice’s inputs.

6. Efficiency Analysis and Comparison

6.1. Efficiency Analysis

The qubit efficiency [36], as a measure of the utilization rate of quantum states, can be defined as
η e = η c η t
where η e denotes the qubit efficiency of the QPC protocol, η c represents the number of compared classical bits, and η t denotes the total consumed qubits excluding the decoy photons used. In our protocol, one GHZ state can be compared to three bits of classical information in each comparison, and we can obtain η c = η t . Therefore, the qubit efficiency of our protocol is 100%.

6.2. Comparison

We compare our protocol with QPC protocols proposed in Refs. [9,16,18,22,26] in Table 2. The comparison between our protocol and other QPC protocols based on GHZ state is shown in Table 3.
Compared with QPC protocols in Refs. [9,16,18,22,26,37,38,39,40], our protocol has the following advantages. First, our protocol does not require QKD protocol for sharing a secret key to ensure the security of the inputs. This results in no consumption of quantum resources for key sharing, unlike QKD-based QPC protocols [8,16,18,22,37,38,40]. Secondly, the quantum sequence is transmitted between the TP and the two users in a circular mode. The inputs of the two users are encoded into the transmitted quantum sequence, leading to the multiplexing of quantum resources and improving the utilization of these resources. Third, our protocol reaches the maximum theoretical efficiency of 100%, because one GHZ state can be compared to three bits of classical information in each comparison. To sum up, our protocol requires no quantum resources for sharing a secret key, and it has shown improved performance in qubit efficiency and the utilization of quantum resources.

7. Conclusions

In this article, we propose an efficient QPC protocol based on GHZ states. With the assistance of a semi-honest TP, two users can compare their secrets by utilizing the properties of GHZ states and rotation operations. Compared with other QPC protocols, one of the advantages of our protocol is that it utilizes secret keys distributed through classical channels instead of QKD protocols to share a secret key, which results in no consumption of quantum resources for key sharing. The quantum sequence is transmitted between the TP and two users in a circular mode. The inputs of the two users are encoded into the transmitted quantum sequence, leading to the multiplexing of quantum resources and improving the utilization of quantum resources. More importantly, our protocol achieves a qubit efficiency of 100%, which is the theoretical maximum.

Author Contributions

Conceptualization, M.H. and S.Z.; methodology, M.H. and S.Z.; writing—original draft preparation, M.H.; writing—review and editing, Y.W. and S.Z.; supervision, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No. 62076042), the National Key Research and Development Plan of China, Key Project of Cyberspace Security Governance (No. 2022YFB3103103), the Key Research and Development Project of Chengdu (No. 2023-XT00-00002-GX), the Key Research and Development Project of Sichuan Province (No. 2022YFS0571), the Open Fund of Network and Data Security Key Laboratory of Sichuan Province (Grant No. NDS2024-1) and Gongga Plan for the “Double World-class Project”.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  2. Grover, L.K. Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 1997, 79, 325. [Google Scholar] [CrossRef]
  3. Yang, Y.G.; Wen, Q.Y. An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 2009, 42, 055305. [Google Scholar] [CrossRef]
  4. Chen, X.B.; Xu, G.; Niu, X.X.; Wen, Q.Y.; Yang, Y.X. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 2010, 283, 1561–1565. [Google Scholar] [CrossRef]
  5. Lin, J.; Tseng, H.Y.; Hwang, T. Intercept–resend attacks on Chen et al.’s quantum private comparison protocol and the improvements. Opt. Commun. 2011, 284, 2412–2414. [Google Scholar]
  6. Tseng, H.Y.; Lin, J.; Hwang, T. New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 2012, 11, 373–384. [Google Scholar] [CrossRef]
  7. Jia, H.Y.; Wen, Q.Y.; Li, Y.B.; Gao, F. Quantum private comparison using genuine four-particle entangled states. Int. J. Theor. Phys. 2012, 51, 1187–1194. [Google Scholar] [CrossRef]
  8. Huang, W.; Wen, Q.Y.; Liu, B.; Gao, F.; Sun, Y. Robust and efficient quantum private comparison of equality with collective detection over collective-noise channels. Sci. China Phys. Mech. Astron. 2013, 56, 1670–1678. [Google Scholar] [CrossRef]
  9. Sun, Z.; Yu, J.; Wang, P.; Xu, L.; Wu, C. Quantum private comparison with a malicious third party. Quantum Inf. Process. 2015, 14, 2125–2133. [Google Scholar] [CrossRef]
  10. Kou, T.Y.; Che, B.C.; Dou, Z.; Chen, X.-B.; Lai, Y.-P.; Li, J. Efficient quantum private comparison protocol utilizing single photons and rotational encryption. Chin. Phys. B 2022, 31, 060307. [Google Scholar] [CrossRef]
  11. Huang, X.; Zhang, W.F.; Zhang, S.B. Efficient multiparty quantum private comparison protocol based on single photons and rotation encryption. Quantum Inf. Process. 2023, 22, 272. [Google Scholar] [CrossRef]
  12. Ye, T.Y.; Ji, Z.X. Two-party quantum private comparison with five-qubit entangled states. Int. J. Theor. Phys. 2017, 56, 1517–1529. [Google Scholar] [CrossRef]
  13. Li, J.; Wang, Z.; Yang, J.; Ye, C.; Che, F. A Semi-Quantum Private Comparison Base on W-States. Entropy 2023, 25, 1269. [Google Scholar] [CrossRef]
  14. Ji, Z.X.; Zhang, H.G.; Fan, P.R. Two-party quantum private comparison protocol with maximally entangled seven-qubit state. Mod. Phys. Lett. A 2019, 34, 1950229. [Google Scholar] [CrossRef]
  15. Ji, Z.; Zhang, H.; Wang, H. Quantum private comparison protocols with a number of multi-particle entangled states. IEEE Access 2019, 7, 44613–44621. [Google Scholar] [CrossRef]
  16. Huang, X.; Zhang, S.B.; Chang, Y.; Hou, M.; Cheng, W. Efficient quantum private comparison based on entanglement swapping of bell states. Int. J. Theor. Phys. 2021, 60, 3783–3796. [Google Scholar] [CrossRef]
  17. Wu, W.; Wu, J.; Guo, L. Multi-Party Quantum Private Comparison Based on Bell States. Entropy 2023, 25, 1156. [Google Scholar] [CrossRef] [PubMed]
  18. Fan, P.; Rahman, A.U.; Ji, Z.; Ji, X.; Hao, Z.; Zhang, H. Two-party quantum private comparison based on eight-qubit entangled state. Mod. Phys. Lett. A 2022, 37, 2250026. [Google Scholar] [CrossRef]
  19. Hong-Ming, P. Quantum private comparison based on χ-type entangled states. Int. J. Theor. Phys. 2017, 56, 3340–3347. [Google Scholar] [CrossRef]
  20. Ji, Z.X.; Ye, T.Y. Quantum private comparison of equal information based on highly entangled six-qubit genuine state. Commun. Theor. Phys. 2016, 65, 711. [Google Scholar] [CrossRef]
  21. Li, J.; Che, F.; Wang, Z.; Fu, A. Efficient Quantum Private Comparison without Sharing a Key. Entropy 2023, 25, 1552. [Google Scholar] [CrossRef] [PubMed]
  22. Li, C.; Chen, X.; Li, H.; Yang, Y.; Li, J. Efficient quantum private comparison protocol based on the entanglement swapping between four-qubit cluster state and extended Bell state. Quantum Inf. Process. 2019, 18, 158. [Google Scholar] [CrossRef]
  23. Sun, Z.; Long, D. Quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 2013, 52, 212–218. [Google Scholar] [CrossRef]
  24. Zhou, M.K. Improvements of quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 2018, 57, 42–47. [Google Scholar] [CrossRef]
  25. Zha, X.W.; Yu, X.Y.; Cao, Y.; Wang, S.-K. Quantum private comparison protocol with five-particle cluster states. Int. J. Theor. Phys. 2018, 57, 3874–3881. [Google Scholar] [CrossRef]
  26. Chang, Y.; Zhang, W.B.; Zhang, S.B.; Wang, H.-C.; Yan, L.-L.; Han, G.-H.; Sheng, Z.-W.; Huang, Y.-Y.; Suo, W.; Xiong, J.-X. Quantum private comparison of equality based on five-particle cluster state. Commun. Theor. Phys. 2016, 66, 621. [Google Scholar] [CrossRef]
  27. Ye, T.Y. Quantum private comparison via cavity QED. Commun. Theor. Phys. 2017, 67, 147. [Google Scholar] [CrossRef]
  28. Lang, Y.F. Quantum gate-based quantum private comparison. Int. J. Theor. Phys. 2020, 59, 833–840. [Google Scholar] [CrossRef]
  29. Zhang, J.W.; Xu, G.; Chen, X.B.; Chang, Y.; Dong, Z.-C. Improved multiparty quantum private comparison based on quantum homomorphic encryption. Phys. A Stat. Mech. Its Appl. 2023, 610, 128397. [Google Scholar] [CrossRef]
  30. Huang, X.; Chang, Y.; Cheng, W.; Hou, M.; Zhang, S.B. Quantum private comparison of arbitrary single qubit states based on swap test. Chin. Phys. B 2022, 31, 040303. [Google Scholar] [CrossRef]
  31. Wang, N.; Zhang, X.; Zhang, X.; Lin, S. (t, n) Threshold Quantum Secret Sharing Using Rotation Operation. Int. J. Theor. Phys. 2022, 61, 166. [Google Scholar] [CrossRef]
  32. Kang, M.S.; Hong, C.H.; Heo, J.; Lim, J.-I.; Yang, H.-J. Quantum signature scheme using a single qubit rotation operator. Int. J. Theor. Phys. 2015, 54, 614–629. [Google Scholar] [CrossRef]
  33. Sun, Z.; Huang, J.; Wang, P. Efficient multiparty quantum key agreement protocol based on commutative encryption. Quantum Inf. Process. 2016, 15, 2101–2111. [Google Scholar] [CrossRef]
  34. Jain, N.; Anisimova, E.; Khan, I.; Makarov, V.; Marquardt, C.; Leuchs, G. Trojan-horse attacks threaten the security of practical quantum cryptography. New J. Phys. 2014, 16, 123030. [Google Scholar] [CrossRef]
  35. Huang, X.; Zhang, W.; Zhang, S. Practical quantum protocols for blind millionaires’ problem based on rotation encryption and swap test. Phys. A Stat. Mech. Appl. 2024, 637, 129614. [Google Scholar] [CrossRef]
  36. Cabello, A. Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 2000, 85, 5635. [Google Scholar] [CrossRef] [PubMed]
  37. Gianni, J.; Qu, Z. New quantum private comparison using hyperentangled ghz state. J. Quantum Comput. 2021, 3, 45. [Google Scholar] [CrossRef]
  38. Liu, C.; Zhou, S.; Gong, L.H.; Chen, H.-Y. Quantum private comparison protocol based on 4D GHZ-like states. Quantum Inf. Process. 2023, 22, 255. [Google Scholar] [CrossRef]
  39. Liu, W.; Wang, Y.B. Quantum private comparison based on GHZ entangled states. Int. J. Theor. Phys. 2012, 51, 3596–3604. [Google Scholar] [CrossRef]
  40. Xu, Q.D.; Chen, H.Y.; Gong, L.H.; Zhou, N.R. Quantum private comparison protocol based on four-particle GHZ states. Int. J. Theor. Phys. 2020, 59, 1798–1806. [Google Scholar] [CrossRef]
Figure 1. The diagram of the QPC protocol.
Figure 1. The diagram of the QPC protocol.
Entropy 26 00413 g001
Figure 2. The quantum circuit of two GHZ states φ 1 and φ 6 .
Figure 2. The quantum circuit of two GHZ states φ 1 and φ 6 .
Entropy 26 00413 g002
Figure 3. The measurement outcome in Figure 2.
Figure 3. The measurement outcome in Figure 2.
Entropy 26 00413 g003
Figure 4. The quantum circuit corresponding to the concrete example.
Figure 4. The quantum circuit corresponding to the concrete example.
Entropy 26 00413 g004
Figure 5. The measurement outcome in Figure 4.
Figure 5. The measurement outcome in Figure 4.
Entropy 26 00413 g005
Figure 6. The relationship between the number of decoy photons and the probability that Eve will deceive the eavesdropping detection.
Figure 6. The relationship between the number of decoy photons and the probability that Eve will deceive the eavesdropping detection.
Entropy 26 00413 g006
Table 1. The resultant states without considering the global phase.
Table 1. The resultant states without considering the global phase.
φ 1 φ 2 φ 3 φ 4 φ 5 φ 6 φ 7 φ 8
θ 1 θ 2 θ 3 = 000 φ 1 φ 2 φ 3 φ 4 φ 5 φ 6 φ 7 φ 8
θ 1 θ 2 θ 3 = 00 π φ 8 φ 7 φ 6 φ 5 φ 4 φ 3 φ 2 φ 1
θ 1 θ 2 θ 3 = 0 π 0 φ 6 φ 5 φ 8 φ 7 φ 2 φ 1 φ 4 φ 3
θ 1 θ 2 θ 3 = 0 π π φ 3 φ 4 φ 1 φ 2 φ 7 φ 8 φ 5 φ 6
θ 1 θ 2 θ 3 = π 00 φ 4 φ 3 φ 2 φ 1 φ 8 φ 7 φ 6 φ 5
θ 1 θ 2 θ 3 = π 0 π φ 5 φ 6 φ 7 φ 8 φ 1 φ 2 φ 3 φ 4
θ 1 θ 2 θ 3 = π π 0 φ 7 φ 8 φ 5 φ 6 φ 3 φ 4 φ 1 φ 2
θ 1 θ 2 θ 3 = π π π φ 2 φ 1 φ 4 φ 3 φ 6 φ 5 φ 8 φ 7
Table 2. The comparison between our protocol and some previous protocols.
Table 2. The comparison between our protocol and some previous protocols.
Ref. [9]Ref. [16]Ref. [18]Ref. [22]Ref. [26]Ours
Quantum resourceSingle photonsBell statesEight-qubit entangled stateFour-qubit cluster state and extended Bell stateFive-particle
cluster state
GHZ states
Unitary operationNoNoNoNoYesYes
Entanglement swappingNoYesNoYesNoNo
QKD methodYesYesYesYesNoNo
Quantum measurementSingle-particleGHZ-basissingle-particleBell-basis and extend Bell basissingle-particleGHZ-basis
Qubit efficiency33%50%25%50%40%100%
Table 3. The comparison between our protocol and other QPC protocols based on GHZ state.
Table 3. The comparison between our protocol and other QPC protocols based on GHZ state.
Ref. [37]Ref. [38]Ref. [39]Ref. [40]Ours
Quantum resourceHyperentangled
GHZ state
4D GHZ-like statesGHZ statefour-particle GHZ stateGHZ states
Unitary operationNoNoNoYesYes
Entanglement swappingYesNoYesNoNo
QKD methodYesYesNoYesNo
Quantum measurementBell-basissingle-particleBell-basisBell-basis and single-particleGHZ-basis
Qubit efficiency66%33%33%75%100%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Hou, M.; Wu, Y.; Zhang, S. Efficient Quantum Private Comparison Based on GHZ States. Entropy 2024, 26, 413. https://doi.org/10.3390/e26050413

AMA Style

Hou M, Wu Y, Zhang S. Efficient Quantum Private Comparison Based on GHZ States. Entropy. 2024; 26(5):413. https://doi.org/10.3390/e26050413

Chicago/Turabian Style

Hou, Min, Yue Wu, and Shibin Zhang. 2024. "Efficient Quantum Private Comparison Based on GHZ States" Entropy 26, no. 5: 413. https://doi.org/10.3390/e26050413

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop