Next Article in Journal
Empirical Estimation of Information Measures: A Literature Guide
Next Article in Special Issue
Performance Improvement of Underwater Continuous-Variable Quantum Key Distribution via Photon Subtraction
Previous Article in Journal
On the Rarefied Gas Experiments
Previous Article in Special Issue
Quantum Identity Authentication in the Counterfactual Quantum Key Distribution Protocol
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multi-Party Quantum Summation Based on Quantum Teleportation

1
College of Mathematics and Informatics, South China Agricultural University, Guangzhou 510642, China
2
School of Electronic and Electrical Engineering, University of Leeds, Leeds LS2 9JT, UK
3
School of Artificial Intelligence, Shenzhen Polytechnic, Shenzhen 518055, China
4
Center for Quantum Computing, Peng Cheng Laboratory, Shenzhen 513055, China
*
Authors to whom correspondence should be addressed.
Entropy 2019, 21(7), 719; https://doi.org/10.3390/e21070719
Submission received: 27 May 2019 / Revised: 6 July 2019 / Accepted: 9 July 2019 / Published: 23 July 2019
(This article belongs to the Collection Quantum Information)

Abstract

:
We present a secure multi-party quantum summation protocol based on quantum teleportation, in which a malicious, but non-collusive, third party (TP) helps compute the summation. In our protocol, TP is in charge of entanglement distribution and Bell states are shared between participants. Users encode the qubits in their hand according to their private bits and perform Bell-state measurements. After obtaining participants’ measurement results, TP can figure out the summation. The participants do not need to send their encoded states to others, and the protocol is therefore congenitally free from Trojan horse attacks. In addition, our protocol can be made secure against loss errors, because the entanglement distribution occurs only once at the beginning of our protocol. We show that our protocol is secure against attacks by the participants as well as the outsiders.

1. Introduction

Secure multi-party computation, as a subfield in cryptography, has been gaining attention in recent years [1,2,3,4]. It was first introduced by Yao [5] and later extended by Goldreich et al. [6]. Secure multi-party computation has also been studied in quantum settings [7,8,9,10,11]. Lo [7] pointed out the insecurity of quantum computation without a third party in a two-party scenario. Chau [9] employed quantum resources to speed up classical multi-party computation. Ben-Or et al. [10] investigated distributed quantum computation. They showed how many players must be honest in order to make any multi-party quantum computation secure. Smith [11] proved that any multi-party quantum computation can be secure as long as the number of dishonest players is less than n / 6 , when n, the number of players, is larger than 6.
Secure multi-party quantum summation [12,13,14,15,16], which helps the construction of complex multi-party computation, is a fundamental primitive of secure multi-party quantum computation. In quantum summation protocols, the privacy of participants’ inputs is preserved and the correctness of the summation is guaranteed by quantum properties. Quantum summation has also potential applications in quantum voting [17,18,19,20,21] and quantum private equality comparison [22,23,24]. Designing quantum summation protocols that can be implemented with current or near future quantum technologies is therefore of interest, as we pursue in this paper.
In the past few years, various quantum summation protocols have been proposed by employing a variety of quantum resources. Zhang et al. [25] presented a quantum summation protocol with single photons encoded in both polarization and spatial-mode degrees of freedom in 2014, in which unitary operations are utilized to encode the private bits on the travelling single photons. Such single photons must somehow be handed over/transmitted to the next user so that the collective sum of all private bits can be calculated. Most other protocols rely on sharing a multipartite entangled state among players. For instance, in 2015, a quantum summation protocol without a trusted third party was constructed [26]. However, the number of participants was limited to three due to the requirement of the so-called genuinely maximally entangled six-qubit states. In 2016, Shi et al. [27] used quantum Fourier transform, controlled NOT (CNOT) gates and oracle operators to propose protocols for summation and multiplication. Later, they proposed a common quantum solution to a class of two-party private summation problems [28]. In 2017, a multi-party quantum summation without a trusted third party was investigated by first generating a multipartite entangled state by one player and then sharing it with other users [29]. In the same year, Liu et al. [30] adopted Bell states to construct multipartite entangled states that were used to carry participants’ inputs, where the quantum communication in their protocol is two-way. This means that special care with regard to Trojan horse attacks [31,32,33] should be provided to participants. Unlike their protocols, participants in our protocol do not need to send the encoded states back to others, thus our protocol is naturally free from Trojan horse attacks and no protection against such attacks are needed. In 2018, Yang et al. [34] provided a quantum solution to secure summation depending on n-partite multi-dimensional entangled states.
One common feature in all hitherto proposed quantum summation protocols is their dependence on a reliable means for quantum state transfer. In the case of protocols that rely on sharing multipartite entangled states [27,28,29,30,34], such a state is often generated by one player and then its different components are sent to other players. If any of these components does not reach its respective destination, then the whole procedure must be repeated. In such a case, relying on photons travelling through lossy channels does not seem to be an efficient option. Moreover, it could open us to new security threats that an eavesdropper can exploit by hiding behind the channel loss. Even for the case of the protocol in Ref. [25], the loss of the single photon in any leg of the system requires repeating the whole procedure. In addition, an eavesdropper can send a photon of her choice to a user and measure it after the user has applied his encoding to find out about the user’s private bit. Most of these protocols fail to work unless a reliable quantum state transfer (RQST) service is available to them. This is a kind of service that one may expect to have once we have a fully functional quantum network.
There are two well-known approaches to RQST. In one scenario, one distributes entangled states between the two end users of a quantum communication system, and then use teleportation to transfer an unknown quantum state from one place to another. In the second approach, one has to use perhaps complex quantum error correction codes to compensate for the erasure errors caused by photon loss as well as operational errors caused by system components. In both cases, we need quantum memories in our setup to store quantum states and to execute certain quantum processing tasks such as entanglement distillation or quantum error correction. This requirement of the system has thus far been neglected in the design of quantum summation protocols.
In this paper, we take advantage of the idea of quantum teleportation [35] to devise our protocol. In order to get a better insight into the practicality of a quantum summation protocol, in this work, we account for the bipartite entangled states that one would need to distribute if teleportation is used for the RQST part of the protocol. We discover that in fact such Bell states are sufficient to devise a secure quantum summation protocol without requiring the distribution of additional multipartite entangled states. Moreover, by not revealing the information about which Bell state is shared between two players, we, in effect, can protect ourselves against attacks by malicious participants. In our protocol, similar to Ref. [25], participants’ private bits are encoded into single-qubit unitary operations. Encoded states are then effectively teleported to the next user by performing local Bell-state measurements (BSMs). This makes our protocol congenitally free from Trojan horse attacks. In our protocol, the required Bell states are shared by a third party (TP), who can be malicious but does not collide with other players. In any case, our protocol does not rely on multipartite entanglement or high-dimensional states, which makes its implementation much more feasible.
Table 1 summarizes the required resources for various protocols as compared to ours. In particular, we have compared these protocols in terms of their efficiency, defined as the number of qubits (quantum memories) they need in order to find the sum of n private bits, when one accounts for a minimum of two quantum memories needed for teleportation. The assumption here is that maximally entangled states are shared among users, but we do not account for additional memories that may be needed for entanglement distillation or for possible repeater nodes. It is clear from this table that our protocol not only is more efficient than other protocols in the table but also only relies on bipartite entanglement rather than multipartitite states.
The rest of this paper is organized as follows. In Section 2, we illustrate our idea to design a secure multi-party quantum summation protocol and provide an example of a two-party scenario. In Section 3, we describe our multi-party quantum summation protocol in detail, followed by its correctness and security analysis in Section 4. Practical considerations of our protocol will be discussed in Section 5, and conclusions are given in Section 6.

2. Key Idea of Our Protocol

In this section, we work out our proposed quantum summation protocol for the particular case of two participants and a malicious but non-collusive third party (TP). TP has to calculate the modulo 2 sum of the participants’ secret bits by satisfying the following requirements:
  • Correctness: the result of summation in modulo two of all participants’ private input bits is correct.
  • Security: an eavesdropping outsider cannot learn any information about participants’ private input bits without being detected.
  • Privacy: TP cannot learn about participants’ private inputs.
Note that although TP cannot obtain two participants’ private bits in the two-party scenario, each participant can find out the private bit of the other participant once the sum is known. Nevertheless, this is a simple example by which we can explain our protocol. In Section 3, we generalize this idea to the multiple participants scenario, where the privacy requirement will be extended to include most participants as well as TP.
Our protocol relies on sharing a chain of Bell states among participants and teleporting an unknown state by TP to itself via this chain; see Figure 1. Along the way participants can affect the linked states by applying local operations on their share of entangled states. TP can calculate the sum by comparing the teleported state with the original state she has generated.
Before describing the protocol, let us first review the teleportation protocol and introduce the notation used in the paper. In general, Bell states are of the following form
| B x y = 1 2 ( | 0 , x + ( 1 ) y | 1 , x 1 ) ,
where x , y { 0 , 1 } and ⊕ represents addition modulo 2. The relationship between Bell states and classical bits can be defined as
| B x y x y , x , y { 0 , 1 } .
For any qubit | φ and any single-qubit unitary operation U, a general teleportation equation, based on an initial Bell state | B a b , a , b { 0 , 1 } , shared between the two users, can be written as
| φ 1 ( I U ) | B a b 2 , 3 = 1 2 x { 0 , 1 } y { 0 , 1 } ( 1 ) b · x | B x y 1 , 2 U Z y b X x a | φ 3 ,
where X = ( | 0 1 | + | 1 0 | ) , Z = ( | 0 0 | | 1 1 | ) and the subscripts denote different systems.
In this work, we are particularly interested in the unitary operation U = Z X , for which we have:
U Z b X a = Z X Z b X a = ( 1 ) b Z b Z X X a = ( 1 ) b Z b Z X a X = ( 1 ) b · ( 1 ) a Z b X a Z X = ( 1 ) a b Z b X a Z X = ( 1 ) a b Z b X a U ,
where a , b { 0 , 1 } . Additionally, the following equations
U | 0 = Z X | 0 = | 1 ,
U | 1 = Z X | 1 = | 0 ,
U | + = Z X | + = | ,
U | = Z X | = | + ,
hold, where | + = 1 2 ( | 0 + | 1 ) and | = 1 2 ( | 0 | 1 ) . Note that both computational basis { | 0 , | 1 } and diagonal basis { | + , | } are closed under U. Ignoring the phase, U swaps | 0 and | 1 ( | + and | ). We use U = Z X from now on and it will be applied on one of the two components of a Bell state if the participants’ private bit is 1.
Now, let us describe a simple version of our protocol that, for now, does not fulfill the security requirement; see Figure 1. Suppose each participant has two quantum memories. Then, we implement the following steps:
(Step 1)
Entanglement distribution. TP distributes Bell states, each of which is randomly selected from the Bell basis, among participants and generates a state | φ T chosen randomly from the set { | 0 , | 1 , | + , | } . The state | φ T is stored in quantum memory T.
(Step 2)
Private inputs encoding. P 1 ( P 2 ) applies U = Z X on quantum memory 1 (quantum memory 3) if her private bit is 1. Otherwise, she does nothing.
(Step 3)
Bell-state measurement. TP measures quantum memories T and 0 in the Bell basis. Similarly, P 1 ( P 2 ) measures quantum memories 1 and 2 (3 and 4) in the Bell basis. P 1 and P 2 will announce their measurement results to TP.
(Step 4)
Correction and computation. After necessary corrections on quantum memory 5 depending on all the measurement results and the original Bell states, TP measures quantum memory 5 in the same basis as that of the original state of quantum memory T. If the state of quantum memory 5 is the same as the original state of quantum memory T, TP concludes that the sum is 0, otherwise, the sum is 1.
Let us work out a simple example to show how the protocol works. In Figure 1,
(Step 1)
Entanglement distribution. Suppose the initial state among TP, P 1 and P 2 is given by
| ζ j 0 = | + T | B 00 01 | B 00 23 | B 00 45 .
(Step 2)
Private input encoding. Suppose P 1 ’s ( P 2 ’s) private bit is 0 (1), P 1 then does nothing on quantum memory 1, but P 2 applies U = Z X on quantum memory 3. According to Equations (3)–(8), the state becomes
| ζ j 1 = | + T ( I I ) | B 00 01 ( I ( Z X ) ) | B 00 23 | B 00 45 = 1 8 x 0 { 0 , 1 } y 0 { 0 , 1 } x 1 { 0 , 1 } y 1 { 0 , 1 } x 2 { 0 , 1 } y 2 { 0 , 1 } | B x 0 y 0 T 0 | B x 1 y 1 12 | B x 2 y 2 34 Z y 1 y 2 y 3 X x 1 x 2 x 3 | 5 ,
where a global phase in the state of quantum memory 5 is ignored.
(Step 3)
Bell-state measurement. Suppose all the measurement results are x 0 y 0 = x 1 y 1 = x 2 y 2 = 00 , and they are announced to TP. Then, effectively, the state of T is teleported to qubit 1, and then teleported to qubit to 3, at which point it is flipped by the U operation, and teleported back to TP.
(Step 4)
Correction and computation. In this particular case, there is no correction needed by TP. TP measures quantum memory 5 in the basis { | + , | } , and finds that the state of quantum memory 5 is different from the original state of quantum memory T. TP concludes that the sum is 1.
In (Step 3) of the above example, if not all the measurement results are 00, TP can correct the state of quantum memory 5 by performing quantum operations on it using Equations (3) and (4) before she measures quantum memory 5.
In a full protocol, we need to include steps that alert us to possible attacks. We consider two kinds of attacks in our protocol: those by outsides and those by malicious participants. We employ extra Bell states to detect these attacks and meet the security requirements. By measuring each component of a Bell state in the same basis (all in the computational basis or all in the diagonal basis) and comparing the measurement results, these attacks can be detected. The details of the detection process can be found in Section 3.

3. Multi-Party Quantum Summation

We assume that the classical channels are authenticated and quantum channels are noiseless. The third party, TP, who conducts the summation is assumed to be malicious but non-collusive. That is to say, TP can do whatever she would like within boundaries of quantum mechanics except collision with dishonest participants. The summation can be revealed in public. For simplicity, we denote TP as P 0 in the rest of the paper.
Suppose that the q-th participant ( q = 1 , 2 , , n ; n > 2 ) has a private bit string M q . P 0 computes the summation q = 1 n M q , where denotes pointwise addition in modulo 2, and
M 1 = ( m 11 , m 12 , , m 1 L ) , M 2 = ( m 21 , m 22 , , m 2 L ) , , M n = ( m n 1 , m n 2 , , m n L ) , q = 1 n M q = ( i = 1 n m i 1 , i = 1 n m i 2 , , i = 1 n m i L ) ,
where L is the length of each private bit string.
Our n-party ( n > 2 ) summation protocol shall meet the following requirements:
  • Correctness: the result of pointwise summation in modulo two of all participants’ private input bits is correct.
  • Security: an outside eavesdropper cannot learn any information about participants’ private input bits without being detected.
  • Privacy: no participant can learn about other participants’ private input bits without being detected, except in the obvious case of n 1 players collaborating to learn the remaining user’s private bits.
Our full protocol is described in the following.
(Step 1)
Entanglement distribution. P 0 uses a certain entanglement distribution protocol [36,37,38,39,40] to distribute ( n + 1 ) ( L + R ) ordered Bell states, K i = ( | ψ 1 i ( 2 i ) ( 2 i + 1 ) | ψ 2 i ( 2 i ) ( 2 i + 1 ) | ψ L + R i ( 2 i ) ( 2 i + 1 ) ) ( i = 0 , 1 , , n ), where | ψ 1 i ( 2 i ) ( 2 i + 1 ) is chosen from the set { | B x y | x , y { 0 , 1 } } , to n participants such that these states form a chain. Specifically, for K i , all first (second) components of Bell states are stored in quantum memory G 2 i i ( G 2 i + 1 i ). As shown in Figure 2, banks of quantum memories G 2 i 1 i 1 and G 2 i i belong to P i ( i = 1 , 2 , , n ) and quantum memories G 0 0 and G 2 n 2 n + 1 are held by P 0 . P 0 also generates L ordered states, A T = ( | φ 1 T , | φ 2 T , , | φ L T ) , where | φ i T ( i = 1 , 2 , , L ) is randomly chosen from the set { | 0 , | 1 , | + , | } . These states remain in P 0 ’s quantum memory G T 0 . Note that all the initial states are only known to P 0 .
(Step 2)
Security detection. Participants detect if genuine Bell states are shared among them in an honest way.
(Step 2.1)
To examine the genuinity of the Bell states shared between P 0 and P 1 , P 1 first randomly chooses R Bell states shared between quantum memory G 0 0 and quantum memory G 1 0 and asks P 0 to announce the corresponding initial states. P 1 then measures each corresponding component in G 1 0 randomly in the computational basis { | 0 , | 1 } or in the diagonal basis { | + , | } , and keeps the measurement results to herself. Subsequently, P 1 asks P 0 to measure the corresponding components in the same basis as P 1 does and publicize the measurement results. According to the property of Bell states, P 1 checks if these measurement results are correlated with each other. If the error rate exceeds a certain threshold, the protocol will be aborted and repeated from (Step 1). Otherwise, the protocol will continue.
(Step 2.2)
To check the genuinity of the Bell states shared between P 0 and P n , P n also uses R Bell states to complete this detection utilizing the similar method as that used by P 1 . If the error rate exceeds the threshold, the protocol will be aborted and repeated from (Step 1). Otherwise, the protocol will continue.
(Step 2.3)
To check the genuinity of the Bell states shared between P i and P i + 1 ( i = 1 , 2 , , n 1 ), P i randomly selects R / 2 Bell states shared between G 2 i i and G 2 i + 1 i and asks P 0 to announce the corresponding initial states. Later, P i measures each corresponding component in G 2 i i randomly in the computational basis or in the diagonal basis, announcing the measurement results. Next, P i + 1 measures each component in G 2 i + 1 i entangled with the one in P i ’s hands in the same basis, publicizing the measurement results. P i and P i + 1 can finally check if these measurement results are correlated according to the initial states and the property of Bell states. The same procedure will be used by P i + 1 with R / 2 Bell states of his choice and randomly selected measurement bases. If the error rate in either case exceeds the threshold, the protocol will be aborted and repeated from (Step 1). Otherwise, they ensure that the states shared between them are genuine Bell states and distributed in an honest way, and the protocol will continue.
(Step 3)
Private input encoding. P 0 removes R states used for detection from quantum memory G 0 0 ( G 2 n + 1 n ), leaving L ordered states, denoted by V 0 0 ( V 2 n + 1 n ), in it. P i ( i = 1 , 2 , , n ) also removes R states used for checking from quantum memory G 2 i 1 i 1 ( G 2 i i ), resulting in L ordered states, denoted by V 2 i 1 i 1 ( V 2 i i ), in it. Note that quantum memories G 2 i i and G 2 i + 1 i ( i = 0 , 1 , , n ) now share L ordered Bell states, which form L chains of Bell states among all participants (inlucding P 0 ). Namely, the j-th ( j = 1 , 2 , , L ) state of V 2 i i in G 2 i i and the j-th one of V 2 i + 1 i in G 2 i + 1 i form a Bell state. Afterwards, P i ( i = 1 , 2 , , n ) performs U i m i 1 U i m i 2 U i m i L on the ordered sequence V 2 i 1 i 1 , where U i = U = Z X and ( m i 1 , m i 2 , , m i L ) is P i ’s private bit string.
(Step 4)
Bell-state measurement. P 0 measures the j-th ( j = 1 , 2 , , L ) state of V 0 0 and the j-th one in quantum memory G T 0 in the Bell basis, obtaining measurement results ( x 01 y 01 , x 02 y 02 , , x 0 L y 0 L ) in accordance with Equation (2). Similarly, P i ( i = 1 , 2 , , n ) measures the j-th state of V 2 i 1 i 1 and the j-th one of V 2 i i in the Bell basis, attaining measurement results ( x i 1 y i 1 , x i 2 y i 2 , , x i L y i L ). Finally, They announce the measurement results to P 0 .
(Step 5)
Correction and computation. Based on all the measurement results and the knowledge of original Bell states (only known to P 0 ), P 0 performs correcting operations on the j-th ( j = 1 , 2 , , L ) state of V 2 n + 1 n . Next, P 0 measures these resulting states in the same basis as the original states in quantum memory G T 0 , gaining the measurement results ( t 1 , t 2 , , t L ). With these measurement results, P 0 compares the j-th state of V 2 n + 1 n with the j-th original state in quantum memory G T 0 . If these two states are the same (different), P 0 knows that the j-th bit of the sum is 0 (1). At last, P 0 can achieve the sum modulo 2 of participants’ private bit strings, and the privacy of these private strings is preserved.
Note that, if the summation is only intended for a certain participant, say P i , she can be selected as the one who distributes Bell states like TP. The process is analogous to that with TP if P i is also assumed to be malicious, but non-collusive.

4. Analysis of the Multi-Party Quantum Summation

In this section, we study the security of our protocol. It can be verified that the protocol would provide us with the correct sum if all parties follow the protocol. A detailed derivation of the correctness is given in Appendix A. In terms of security, we have to show that our protocol is secure against both outsider and participant attacks, and it fulfills the security and privacy requirements mentioned in Section 3. In our case, an outsider can potentially influence our protocol via the initial entanglement distribution. We show here how by using extra Bell states we can verify if the distributed states are genuinely Bell states. There also exist Trojan horse attacks [31,32,33], such as the delay-photon Trojan horse attack and the invisible photon eavesdropping Trojan horse attack if quantum states are encoded and relayed in quantum communications protocols. Since our protocol uses Bell states to compute the summation and no encoded states are needed to be relayed, our protocol is secure against these attacks. We therefore focus here on the case of an attack by the TP, or possibly an outsider, and leave the details of the security against other malicious participants to Appendix A.
Attacks from P 0 . We here consider the attacks from P 0 who cannot collude with any other participants. For simplicity, we suppose that P 0 wants to obtain one bit of P i ’s ( i 1 , n ) private bit string and consider the chain related to this bit. In order to learn about this bit of P i , P 0 has to find out if P i performs quantum operation U = Z X on her memory. P 0 can therefore launch entanglement swapping attack on this chain, as shown in Figure 3.
Suppose, in Figure 3, the states of quantum memories b and ( 2 i 1 ) and quantum memories c and ( 2 i ) distributed by P 0 are | B 00 b ( 2 i 1 ) and | B 00 c ( 2 i ) , respectively. P i will apply U = Z X on quantum memory ( 2 i 1 ) if her secret bit is 1, otherwise she will do nothing. P i then measures quantum memories ( 2 i 1 ) and ( 2 i ) in the Bell basis and announces her measurement result x i y i to P 0 as described in (Step 4) in the proposed protocol. After that, P 0 can measure quantum memories b and c as well and obtain the measurement result x c y c . Because the original states of quantum memories b and ( 2 i 1 ) and quantum memories c and ( 2 i ) are the same, if x i y i and x c y c are the same, P 0 knows that P i has not performed U on quantum memory ( 2 i 1 ) and learns about P i ’s private bit being 0, according to the entanglement swapping property. Otherwise, P 0 concludes that P i ’s private bit is 1. However, this attack will be detected in (Step 2) where the genuinity of Bell states shared between P i and P i + 1 (between P i 1 and P i ) is checked.
To show this note that Bell states can be rewritten in linear and diagonal bases as follows
| B 00 = 1 2 ( | 00 + | 11 ) = 1 2 ( | + + + | ) ,
| B 01 = 1 2 ( | 00 | 11 ) = 1 2 ( | + + | + ) ,
| B 10 = 1 2 ( | 01 + | 10 ) = 1 2 ( | + + | ) ,
| B 11 = 1 2 ( | 01 | 10 ) = 1 2 ( | + | + ) .
If P i and P i + 1 shared a known Bell state, and each one measures one component of the Bell state in the same basis (in the computational basis or in the diagonal basis), they will obtain a certain relationship between their measurement results. For a fake Bell state (the state of quantum memories ( 2 i 1 ) and ( 2 i 2 ) is not a Bell state, we call it a fake Bell state) used for detection, P 0 is able to pass the detection with probability of 1 2 . P 0 may distribute only one fake Bell state between P i and P i + 1 and another fake Bell state between P i 1 and P i such that these two states are in the same chain to obtain P i ’s private bit. At the same time, P 0 can get the maximum probability of passing the detection. In this case, these two states should not be chosen for detection. The probability of escaping the detection is L 2 / ( L + R ) 2 . For i = 1 or i = n , this probability becomes L / ( L + R ) . These two probabilities of P 0 passing the detection and obtaining one bit of one participant will approach 0 if R is large enough. As a result, P 0 fails to steal participants’ private input bits.

5. Practical Considerations

In this section, we discuss some practical aspects of our protocol in the light of new developments in the field. In general, secure multi-party quantum computation requires an infrastructure for reliable quantum communications as provided by quantum repeaters and quantum networks. Our protocol is not an exception, but given that some of the required resources for our protocol, as listed in Table 1, are easier to achieve, we can envisage a small-scale demonstration of this protocol in the near future. Multicore optical fibres [41,42] can be used to fish this task.
One of the key requirements in our scheme is to distribute Bell states between two parties. A full implementation of this aspect over any arbitrary distance is only possible with fully functional quantum repeaters. This may not be possible in the near future. But, a small-scale quantum network with nodes within tens of kilometers from each other is within reach. In fact, there are activities in Netherlands, for instance, to implement a four node quantum network within the country. Such a network can then be used for an initial demonstration of protocols like ours.
Another requirement of our system is that of quantum memories for storing and processing entangled states. In principle, we can run our protocol once all required entangled states are shared among users. This may increase the waiting time as well as the required storage/coherence time for memories. For a small-scale demonstration, with a few number of players at short distances from each other, this, can, however, be manageable. Quantum memories such as nitrogen vacancy centers in diamond [43], or trapped ions [44,45], offer long storage times that could be suitable for our protocol. Plus, both these memories offer settings in which high-quality deterministic CNOT gates can be performed. The latter is necessary in order to keep our protocol loss resilient.
In terms of performance, there are two parameters that typically matter: at what rate, we can distribute entangled states among parties, and what would be the quality of the generated entangled state. The rate of entanglement generation is mainly affected by channel loss, but, for moderately short links, this may not be the major obstacle. For instance, if the maximum distance between two players is 50 km, for standard optical fiber channels with 0.2 dB/km loss, we have a channel transmissivity of 0.1. By accounting for a similar efficiency, for other parts of the system, we have a 1% chance in generating entangled states in every attempt. For a repetition rate of 1 M/s, we can then generate 10,000 entangled links per second, which should be sufficient for a small-scale demonstration. In terms of quality, in our analysis, we have assumed perfect Bell states can be exchanged among users. This is in principle possible if one can use entanglement distillation or error correction techniques. For a simple demonstration, however, it is more likely that we have to accept a bit of error in our system. This error rate would scale with the distance between the shared entangled state versus maximally entangled states, as well as with the number of players. One should also add to that the errors that might arise during the Bell-state measurements. In the end, if the error caused by imperfections in the system is too high, the protocol will abort during its verification stage.
One final note is about the number of Bell states that are needed for attack detection in our protocol. Here, in principle, we are using similar ideas as those used in quantum key distribution (QKD) for detecting eavesdroppers. But, unlike QKD, the ratio L/R, in our case, should be very low to keep the protocol secure. The main reason behind this is that in any quantum summation protocol, the protocol fails even if only one of the private bits gets revealed. That is, we have no chance to remove the information that has leaked to an eavesdropper once it has happened, whereas, in QKD, one can use privacy amplification to reduced the amount of leaked information about the final key. This seems to be a common issue in all quantum summation protocols and is not specific to our case.

6. Conclusions

We proposed a secure multi-party quantum summation protocol based on quantum teleportation, in which a TP, who could be malicious but non-collusive, was involved. The correctness and the security of the protocol were analyzed in detail. Our protocol did not require multi-partite entangled states. Only bipartite states (Bell states), Pauli operators and Bell measurement were needed in our protocol. The latter were all required in any teleportation protocol, which would be implicitly used in all other quantum summation protocols as well. By reducing the required resources to those needed for teleportation, we, in effect, proposed the most feasible quantum summation protocol, which could, in principle, be demonstrated, at small scales, using current quantum technologies. A more detailed error analysis is needed to account for the effect of imperfect entanglement distribution and/or operation errors. We will consider these imperfections in our future work.

Author Contributions

Investigation, C.Z. and Z.S.; methodology, C.Z.; writing—original draft preparation, C.Z. and Z.S.; writing—review and editing, M.R., Q.H. and H.S.

Funding

This work is supported by the National Natural Science Foundation of China (Grant Nos.11647140, 61602316, 61872152, 61502179), the Natural Science Foundation of Guangdong Province of China (Grant Nos. 2018A030310147, 2016A030310027, 2014A030310265), Guangdong Program for Special Support of Top-notch Young Professionals (No. 2015TQ01X796), Pearl River Nova Program of Guangzhou (No. 201610010037), the Science and Technology Innovation Projects of Shenzhen (No. JCYJ20170818140234295), and the CICAEET fund and the PAPD fund (No. KJR1615). Mohsen Razavi acknowledges the support of UK EPSRC Grant EP/M013472/1. Cai Zhang is sponsored by the State Scholarship Fund of the China Scholarship Council. All data generated in this paper can be reproduced by the provided methodology.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Analysis of the Multi-Party Quantum Summation

Appendix A.1. Correctness Analysis

We assume that all participants provide correct private bit strings. For the convenience of analyzing the correctness of our protocol, we define the relationship between quantum states { | 0 , | 1 , | + , | } and classical bits as follows:
E ( | φ ) = { 0 , i f | φ { | 0 , | + } , 1 , i f | φ { | 1 , | } .
Furthermore, if
| φ = U m | φ ,
where m { 0 , 1 } , | φ { | 0 , | 1 , | + , | } , U = Z X and a global phase is ignored, then
E ( | φ ) = E ( | φ ) m .
In (Step 3) of the protocol, V 2 i i and V 2 i + 1 i ( i = 0 , 1 , , n ) form L ordered Bell states. V 0 0 and V 2 n + 1 n are held by P 0 and V 2 i 1 i 1 and V 2 i i ( i = 1 , 2 , , n ) are in P i ’s hands. For the j-th ( j = 1 , 2 , , L ) Bell state between V 2 i i and V 2 i + 1 i ( i = 0 , 1 , , n ), combining with the j-th state in quantum memory G T 0 , the initial state is
| ζ j 0 = | φ j T | ψ j 0 01 | ψ j 1 23 | ψ j n ( 2 n ) ( 2 n + 1 ) .
Suppose that
| ψ j 0 01 = | B a 0 b 0 01 j ,
| ψ j 1 23 = | B a 1 b 1 23 j ,
,
| ψ j n ( 2 n ) ( 2 n + 1 ) = | B a n b n ( 2 n ) ( 2 n + 1 ) j ,
and P i ( i = 1 , 2 , , n ) performs U i m i j ( U i = U = Z X ) on the j-th state of V 2 i 1 i 1 , the state becomes
| ζ j 1 = 1 2 n + 1 x 0 j { 0 , 1 } y 0 j { 0 , 1 } x 1 j { 0 , 1 } y 1 j { 0 , 1 } x n j { 0 , 1 } y n j { 0 , 1 } ( 1 ) Σ i = 0 n x i j · b i | B x 0 j y 0 j T 0 j | B x 1 j y 1 j 12 j | B x n j y n j ( 2 n 1 ) ( 2 n ) j Z Σ i = 0 n b i y i j X Σ i = 0 n a i x i j U Σ i = 1 n m i j | φ j 2 n + 1 ,
according to Equations (3)–(8), and a global phase of the state of quantum memory ( 2 n + 1 ) is ignored.
After P i ( i = 0 , 1 , , n ) measures the corresponding states in the Bell basis, obtaining the measurement outcome x i j y i j ( j = 1 , 2 , , L ), the state of quantum memory ( 2 n + 1 ) collapses to
Z Σ i = 0 n b i y i j X Σ i = 0 n a i x i j U Σ i = 1 n m i j | φ j 2 n + 1 .
With the announcement of x i j y i j ( i = 1 , 2 , , n ) provided by P i , P 0 knowing the initial Bell states can calculate
i = 0 n a i x i j ,
i = 0 n b i y i j .
Later, X Σ i = 0 n a i x i j Z Σ i = 0 n b i y i j is performed on quantum memory ( 2 n + 1 ). Consequently, the state of quantum memory ( 2 n + 1 ) turns into
| φ j 2 n + 1 = U Σ i = 1 n m i j | φ j 2 n + 1 .
After the measurement of quantum memory ( 2 n + 1 ) in the same basis as that of quantum memory T, P 0 gains
E ( | φ j T ) ( Σ i = 1 n m i j ) = E ( | φ j 2 n + 1 ) ,
and therefore obtains the result
Σ i = 1 n m i j = E ( | φ j T ) E ( | φ j 2 n + 1 ) ,
for the j-th bit of the sum modulo 2 of participants’ private bit strings, by using Equations (A1)–(A3). In the end, P 0 is able to learn about the sum modulo 2 of participants’ private bit strings.

Appendix A.2. Security Analysis

There exist two types of participant attacks, one from TP( P 0 ) and the other from some dishonest participants. We showed earlier how our protocol is secure against attacks by TP. Here we demonstrate how our protocol can be kept secure in the presence of malicious participants. Note that n 1 dishonest participants can easily steal the honest participant’s private bit string if the summation is revealed in public. But if the summation is kept secret in TP’s hands, n 1 dishonest participant cannot obtain anything about the honest participant’s private input. Here, we show that our protocol is secure against the collusive attack of n 2 dishonest participants, which is the maximum possible in this case.
Attacks from ( n 2 ) dishonest participants (not including P 0 ). If ( n 2 ) dishonest participants wish to steal the other two honest participants’ private bit strings M p and M q ( p < q ), they may employ the states in their hands to get useful information. We consider the j-th bit ( j = 1 , 2 , , L ) in M p and M q and the corresponding states.
For q p + 1 , we first show how dishonest participants try to learn about m p j , as shown in Figure A1. In this case, P p + 1 does not apply unitary operation on quantum memory ( 2 p + 1 ) and Bell-state measurement on quantum memories ( 2 p + 1 ) and ( 2 p + 2 ). After the private input encoding stage (Step 3), the state of quantum memory T and quantum memories 0 ( 2 p + 1 ) will be
| ζ j 1 = 1 2 p x 0 { 0 , 1 } y 0 { 0 , 1 } x 1 { 0 , 1 } y 1 { 0 , 1 } x p { 0 , 1 } y p { 0 , 1 } ( 1 ) Σ k = 0 p x k · b k | B x 0 y 0 T 0 j | B x 1 y 1 12 j | B x p y p ( 2 p 1 ) ( 2 p ) j Z Σ k = 0 p b k y k X Σ k = 0 p a k x k U Σ k = 1 p m k j | φ j 2 p + 1 ,
where the j-th state in quantum memory T is | φ j T and the j-th Bell state shared between P s and P s + 1 ( s = 0 , 1 , , p ) is | B a s b s ( 2 s ) ( 2 s + 1 ) j . The dishonest participants try to get m p j from quantum memory ( 2 p + 1 ). However, they will fail.
From Equation (A16), we can see that if P p + 1 knows m s j ( s = 1 , 2 , , p 1 ), the basis of | φ j T and ( a r , b r ) ( r = 0 , 1 , , p ) (the information about the initial Bell states), she can first apply the right correction on quantum memory ( 2 p + 1 ) and measure it in the right basis. According to m s j ( s = 1 , 2 , , p 1 ), she can then obtain m p j . But she cannot do that. Even though P p + 1 knows m s j ( s = 0 , 1 , , p 1 ) with the assistance of P s and the measurement results ( x 0 y 0 , x 1 y 1 , , x p y p ), she knows nothing about the basis of | φ j T and ( a r , b r ) that are kept secret by P 0 . Thus, she cannot perform the right correction on quantum memory ( 2 p + 1 ) and measure it in the right basis. Finally, she fails to obtain m p j , let alone M p . Similarly, they cannot learn about M q .
Figure A1. Attack by ( n 2 ) participants, where P p and P q are honest participants.
Figure A1. Attack by ( n 2 ) participants, where P p and P q are honest participants.
Entropy 21 00719 g0a1
For q = p + 1 , they may use a similar method as in the above case to take M p and M q . Namely, P p + 2 does nothing on quantum memory ( 2 p + 3 ) and skips Bell-state measurement on the corresponding state. In this case. the dishonest participants cannot even get the m p j m ( p + 1 ) j . Therefore, the privacy of M p and M q is preserved.
For any two Bell states | B x y 12 and | B a b 34 , if quantum memories 2 and 3 are measured in the Bell basis and the measurement outcome | B k m 23 is obtained, the state of quantum memories 1 and 4 then collapses to | B x y a b k m 14 due to the Bell entanglement swapping property.
The dishonest participants may also start an attack based on the entanglement swapping property. For the case of q p + 1 , as shown in the dash box in Figure A2, the j-th Bell state shared between P p 1 and P p and that shared between P p and P p + 1 are | B a p 1 b p 1 ( 2 p 2 ) ( 2 p 1 ) j and | B a p b p ( 2 p ) ( 2 p + 1 ) j , respectively. After P p performs U p m p j ( U p = Z X ) on quantum memory ( 2 p 1 ) and then measures quantum memories ( 2 p 1 ) and ( 2 p ) in the Bell basis, obtaining the measurement outcome | B x p y p ( 2 p 1 ) ( 2 p ) j , the state of quantum memories ( 2 p 2 ) and ( 2 p + 1 ) becomes
( I U p m p j ) | B ( a p 1 b p 1 ) ( a p b p ) ( x p y p ) ( 2 p 2 ) ( 2 p + 1 ) j ,
due to the property of entanglement swapping. P p + 1 skips the private input encoding stage, instead she can collaborate with P p 1 to measure quantum memories ( 2 p 2 ) and ( 2 p + 1 ) in the Bell basis. Can the dishonest participants find out U p m p j performed by P p to steal m p j ? The answer is no. Although P p 1 and P p + 1 can measure quantum memories ( 2 p 2 ) and ( 2 p + 1 ) in the Bell basis and get x p y p after P p ’s announcement, they have to know a p 1 b p 1 and a p b p to derive U p m p j , but this information is unknown to them. For the case of q = p + 1 , the analysis is similar. Therefore, this attack is also invalid to our protocol.
Figure A2. Entanglement swapping attack by ( n 2 ) participants, where P p and P q are honest participants.
Figure A2. Entanglement swapping attack by ( n 2 ) participants, where P p and P q are honest participants.
Entropy 21 00719 g0a2

References

  1. Halevi, S.; Ishai, Y.; Jain, A.; Kushilevitz, E.; Rabin, T. Secure multiparty computation with general interaction patterns. In Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science, Cambridge, MA, USA, 14–17 January 2016; pp. 157–168. [Google Scholar]
  2. Baum, C.; Damgård, I.; Toft, T.; Zakarias, R. Better preprocessing for secure multiparty computation. In Proceedings of the International Conference on Applied Cryptography and Network Security, London, UK, 19–22 June 2016; pp. 327–345. [Google Scholar]
  3. Ben-Efraim, A.; Lindell, Y.; Omri, E. Optimizing semi-honest secure multiparty computation for the internet. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 578–590. [Google Scholar]
  4. Keller, M.; Yanai, A. Efficient maliciously secure multiparty computation for RAM. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; pp. 91–124. [Google Scholar]
  5. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
  6. Goldreich, O.; Micali, S.; Wigderson, A. How to play any mental game. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 25–27 May 1987; pp. 218–229. [Google Scholar]
  7. Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154–1162. [Google Scholar] [CrossRef] [Green Version]
  8. Crépeau, C.; Gottesman, D.; Smith, A. Secure multi-party quantum computation. In Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, Montreal, QC, Canada, 19–21 May 2002; pp. 643–652. [Google Scholar]
  9. Chau, H.F. Quantum-classical complexity-security tradeoff in secure multiparty computations. Phys. Rev. A 2000, 61, 032308. [Google Scholar] [CrossRef] [Green Version]
  10. Ben-Or, M.; Crepeau, C.; Gottesman, D.; Hassidim, A.; Smith, A. Secure multiparty quantum computation with (only) a strict honest majority. In Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS’06), Berkeley, CA, USA, 21–24 October 2006; pp. 249–260. [Google Scholar]
  11. Smith, A. Multi-party Quantum Computation. arXiv 2010, arXiv:quant-ph/0111030. [Google Scholar]
  12. Heinrich, S. Quantum summation with an application to integration. J. Complex. 2002, 18, 1–50. [Google Scholar] [CrossRef]
  13. Heinrich, S.; Novak, E. On a problem in quantum summation. J. Complex. 2003, 19, 1–18. [Google Scholar] [CrossRef] [Green Version]
  14. Heinrich, S.; Kwas, M.; Wozniakowski, H. Quantum Boolean Summation with Repetitions in the Worst-Average Setting. arXiv 2003, arXiv:quant-ph/0311036. [Google Scholar]
  15. Du, J.Z.; Chen, X.B.; Wen, Q.Y.; Zhu, F.C. Secure multiparty quantum summation. Acta Phys. Sin. 2007, 56, 6214. [Google Scholar]
  16. Chen, X.B.; Xu, G.; Yang, Y.X.; Wen, Q.Y. An efficient protocol for the secure multi-party quantum summation. Int. J. Theor. Phy. 2010, 49, 2793–2804. [Google Scholar] [CrossRef]
  17. Hillery, M.; Ziman, M.; Bužek, V.; Bieliková, M. Towards quantum-based privacy and voting. Phys. Lett. A 2006, 349, 75–81. [Google Scholar] [CrossRef] [Green Version]
  18. Li, Y.; Zeng, G. Quantum anonymous voting systems based on entangled state. Opt. Rev. 2008, 15, 219–223. [Google Scholar] [CrossRef]
  19. Wang, Q.; Yu, C.; Gao, F.; Qi, H.; Wen, Q. Self-tallying quantum anonymous voting. Phys. Rev. A 2016, 94, 022333. [Google Scholar] [CrossRef] [Green Version]
  20. Xue, P.; Zhang, X. A simple quantum voting scheme with multi-qubit entanglement. Sci. Rep. 2017, 7, 7586. [Google Scholar] [CrossRef] [PubMed]
  21. Bao, N.; Halpern, N.Y. Quantum voting and violation of Arrow’s impossibility theorem. Phys. Rev. A 2017, 95, 062306. [Google Scholar] [CrossRef]
  22. Sun, Z.; Yu, J.; Wang, P.; Xu, L.; Wu, C. Quantum private comparison with a malicious third party. Quantum Inf. Process. 2015, 14, 2125–2133. [Google Scholar] [CrossRef]
  23. Hung, S.M.; Hwang, S.L.; Hwang, T.; Kao, S.H. Multiparty quantum private comparison with almost dishonest third parties for strangers. Quantum Inf. Process. 2017, 16, 36. [Google Scholar] [CrossRef]
  24. He, G.P. Quantum private comparison protocol without a third party. Int. J. Quantum Inf. 2017, 15, 1750014. [Google Scholar] [CrossRef]
  25. Zhang, C.; Sun, Z.; Huang, Y.; Long, D. High-Capacity Quantum Summation with Single Photons in Both Polarization and Spatial-Mode Degrees of Freedom. Int. J. Theor. Phys. 2014, 53, 933–941. [Google Scholar] [CrossRef]
  26. Zhang, C.; Sun, Z.W.; Huang, X.; Long, D.Y. Three-party quantum summation without a trusted third party. Int. J. Quantum Inf. 2015, 13, 1550011. [Google Scholar] [CrossRef]
  27. Shi, R.H.; Mu, Y.; Zhong, H.; Cui, J.; Zhang, S. Secure multiparty quantum computation for summation and multiplication. Sci. Rep. 2016, 6, 19655. [Google Scholar] [CrossRef]
  28. Shi, R.H.; Zhang, S. Quantum solution to a class of two-party private summation problems. Quantum Inf. Process. 2017, 16, 225. [Google Scholar] [CrossRef]
  29. Zhang, C.; Situ, H.; Huang, Q.; Yang, P. Multi-party quantum summation without a trusted third party based on single particles. Int. J. Quantum Inf. 2017, 1750010. [Google Scholar] [CrossRef]
  30. Liu, W.; Wang, Y.B.; Fan, W.Q. An novel protocol for the quantum secure multi-party summation based on two-particle bell states. Int. J. Theor. Phys. 2017, 56, 2783–2791. [Google Scholar] [CrossRef]
  31. Deng, F.G.; Li, X.H.; Zhou, H.Y.; Zhang, Z.J. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 2005, 72, 044302. [Google Scholar] [CrossRef] [Green Version]
  32. Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G. Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 2006, 73, 022320. [Google Scholar] [CrossRef] [Green Version]
  33. Li, X.H.; Deng, F.G.; Zhou, H.Y. Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 2006, 74, 054302. [Google Scholar] [CrossRef] [Green Version]
  34. Yang, H.Y.; Ye, T.Y. Secure multi-party quantum summation based on quantum Fourier transform. Quantum Inf. Process. 2018, 17, 129. [Google Scholar] [CrossRef]
  35. Bennett, C.H.; Brassard, G.; Crépeau, C.; Jozsa, R.; Peres, A.; Wootters, W.K. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 1993, 70, 1895. [Google Scholar] [CrossRef]
  36. Sangouard, N.; Simon, C.; de Riedmatten, H.; Gisin, N. Quantum repeaters based on atomic ensembles and linear optics. Rev. Mod. Phys. 2011, 83, 33–80. [Google Scholar] [CrossRef] [Green Version]
  37. Razavi, M.; Shapiro, J.H. Nonadiabatic approach to entanglement distribution over long distances. Phys. Rev. A 2007, 75, 032318. [Google Scholar] [CrossRef] [Green Version]
  38. Amirloo, J.; Razavi, M.; Majedi, A.H. Quantum key distribution over probabilistic quantum repeaters. Phys. Rev. A 2010, 82, 032304. [Google Scholar] [CrossRef]
  39. Lo Piparo, N.; Razavi, M. Long-distance quantum key distribution with imperfect devices. Phys. Rev. A 2013, 88, 012332. [Google Scholar] [CrossRef]
  40. Bruschi, D.E.; Barlow, T.M.; Razavi, M.; Beige, A. Repeat-until-success quantum repeaters. Phys. Rev. A 2014, 90, 032306. [Google Scholar] [CrossRef] [Green Version]
  41. Bacco, D.; Ding, Y.; Dalgaard, K.; Rottwitt, K.; Oxenløwe, L.K. Space division multiplexing chip-to-chip quantum key distribution. Sci. Rep. 2017, 7, 12459. [Google Scholar] [CrossRef] [PubMed]
  42. Eriksson, T.A.; Hirano, T.; Puttnam, B.J.; Rademacher, G.; Luís, R.S.; Fujiwara, M.; Namiki, R.; Awaji, Y.; Takeoka, M.; Wada, N.; et al. Wavelength division multiplexing of continuous variable quantum key distribution and 18.3 Tbit/s data channels. Commun. Phys. 2019, 2, 9. [Google Scholar] [CrossRef] [Green Version]
  43. Kalb, N.; Reiserer, A.A.; Humphreys, P.C.; Bakermans, J.J.W.; Kamerling, S.J.; Nickerson, N.H.; Benjam, S.C.; Twitchen, D.J.; Markham, M.; Hanson, R. Entanglement Distillation between Solid-State Quantum Network Nodes. Science 2017, 356, 928. [Google Scholar] [CrossRef]
  44. Moehring, D.L.; Maunz, P.; Olmschenk, S.; Younge, K.C.; Matsukevich, D.N.; Duan, L.M.; Monroe, C. Entanglement of single-atom quantum bits at a distance. Nature 2007, 449, 68–71. [Google Scholar] [CrossRef] [PubMed]
  45. Schäfer, V.M.; Ballance, C.J.; Thirumalai, K.; Thirumalai, L.J.; Ballance, T.G.; Steane, A.M.; Lucas, D.M. Fast quantum logic gates with trapped-ion qubits. Nature 2018, 555, 75–78. [Google Scholar]
Figure 1. A simple example of our protocol in the two-party scenario. (a) Step 1: third party (TP) shares entangled states among users to create a chain of entangled links back to herself. In this example, we assume state | B 00 is shared over all links. In general, different Bell states can be shared over different links, and only TP knows which state has been shared. (b) Step 2: users with private bit 1 apply operator U to thier first qubit. Here, only P 2 must do this. (c) Step 3: all players perform a Bell-state measurements (BSM) on their two qubits and let TP know of the results. In our example, we have assumed | B 00 has been obtained in all cases. (d) Step 4: TP measures qubit 5 in the same basis as her originally chosen basis for qubit T. By comparing the result with the original state of T, TP can calcualte M 1 M 2 .
Figure 1. A simple example of our protocol in the two-party scenario. (a) Step 1: third party (TP) shares entangled states among users to create a chain of entangled links back to herself. In this example, we assume state | B 00 is shared over all links. In general, different Bell states can be shared over different links, and only TP knows which state has been shared. (b) Step 2: users with private bit 1 apply operator U to thier first qubit. Here, only P 2 must do this. (c) Step 3: all players perform a Bell-state measurements (BSM) on their two qubits and let TP know of the results. In our example, we have assumed | B 00 has been obtained in all cases. (d) Step 4: TP measures qubit 5 in the same basis as her originally chosen basis for qubit T. By comparing the result with the original state of T, TP can calcualte M 1 M 2 .
Entropy 21 00719 g001
Figure 2. Entanglement distribution by P 0 . Each player has a qubit which is entangled with another qubit held by the next user in the chain. At the start of the protocol, TP shares L + R Bell states over each link, where R of which (randomly chosen) is used for detecting malicious activities.
Figure 2. Entanglement distribution by P 0 . Each player has a qubit which is entangled with another qubit held by the next user in the chain. At the start of the protocol, TP shares L + R Bell states over each link, where R of which (randomly chosen) is used for detecting malicious activities.
Entropy 21 00719 g002
Figure 3. Entanglement swapping attack by P 0 through sharing entangled states in a dishonest way.
Figure 3. Entanglement swapping attack by P 0 through sharing entangled states in a dishonest way.
Entropy 21 00719 g003
Table 1. A comparison between different quantum summation (QS) protocols in terms of their required resources and operations, as well as their efficiency.
Table 1. A comparison between different quantum summation (QS) protocols in terms of their required resources and operations, as well as their efficiency.
QS ProtocolsEfficiencyQuantum ResourceQuantum Operations
Shi et al.’s [27] 1 3 n 2 ( n + 1 ) -partite entangled stateQuantum Fourier operator, CNOT operator, and oracle operator
Zhang et al.’s [29] 1 3 n 2 n-partite entangled stateCNOT operator and Hadamard operator
Liu et al.’s [30] 1 3 n 2 or 1 3 n + 1 n-partite entangled state or ( n + 1 ) -partite entangled statePauli operators and Hadamard operators
Yang et al.’s [34] 1 3 n 2 n-partite entangled stateQuantum Fourier operator and Pauli operators
This work 1 2 n + 3 Bell statesPauli operators and Bell measurement

Share and Cite

MDPI and ACS Style

Zhang, C.; Razavi, M.; Sun, Z.; Huang, Q.; Situ, H. Multi-Party Quantum Summation Based on Quantum Teleportation. Entropy 2019, 21, 719. https://doi.org/10.3390/e21070719

AMA Style

Zhang C, Razavi M, Sun Z, Huang Q, Situ H. Multi-Party Quantum Summation Based on Quantum Teleportation. Entropy. 2019; 21(7):719. https://doi.org/10.3390/e21070719

Chicago/Turabian Style

Zhang, Cai, Mohsen Razavi, Zhiwei Sun, Qiong Huang, and Haozhen Situ. 2019. "Multi-Party Quantum Summation Based on Quantum Teleportation" Entropy 21, no. 7: 719. https://doi.org/10.3390/e21070719

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop