Next Article in Journal
Building Test Batteries Based on Analyzing Random Number Generator Tests within the Framework of Algorithmic Information Theory
Previous Article in Journal
Exergoeconomic Analysis and Optimization of a Biomass Integrated Gasification Combined Cycle Based on Externally Fired Gas Turbine, Steam Rankine Cycle, Organic Rankine Cycle, and Absorption Refrigeration Cycle
Previous Article in Special Issue
Pointer States and Quantum Darwinism with Two-Body Interactions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

New Quantum Private Comparison Using Four-Particle Cluster State

by
Min Hou
1,2,
Yue Wu
1 and
Shibin Zhang
3,4,*
1
School of Computer Science, Sichuan University Jinjiang College, Meishan 620860, China
2
Network and Data Security Key Laboratory of Sichuan Province, University of Electronic Science and Technology of China, Chengdu 610054, China
3
School of Cybersecurity (Xin Gu Industrial College), Chengdu University of Information Technology, Chengdu 610225, China
4
Advanced Cryptography and System Security Key Laboratory of Sichuan Province, Chengdu University of Information Technology, Chengdu 610225, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(6), 512; https://doi.org/10.3390/e26060512
Submission received: 15 May 2024 / Revised: 11 June 2024 / Accepted: 12 June 2024 / Published: 14 June 2024
(This article belongs to the Special Issue Entropy, Quantum Information and Entanglement)

Abstract

:
Quantum private comparison (QPC) enables two users to securely conduct private comparisons in a network characterized by mutual distrust while guaranteeing the confidentiality of their private inputs. Most previous QPC protocols were primarily used to determine the equality of private information between two users, which constrained their scalability. In this paper, we propose a QPC protocol that leverages the entanglement correlation between particles in a four-particle cluster state. This protocol can compare the information of two groups of users within one protocol execution, with each group consisting of two users. A semi-honest third party (TP), who will not deviate from the protocol execution or conspire with any participant, is involved in assisting users to achieve private comparisons. Users encode their inputs into specific angles of rotational operations performed on the received quantum sequence, which is then sent back to TP. Security analysis shows that both external attacks and insider threats are ineffective at stealing private data. Finally, we compare our protocol with some previously proposed QPC protocols.

1. Introduction

Traditional classical cryptography primarily relies on secure encryption methods, such as symmetrical secret key encryption and asymmetrical secret key encryption, as essential components for safeguarding private information. However, secure encryption methods face severe challenges due to the development of quantum computing and the advancements of Shor’s algorithm [1] and Grover’s algorithm [2]. In this context, quantum cryptography has emerged, leveraging the principles of quantum mechanics to enhance the security and privacy of information processing tasks in the communication process. Various quantum cryptography protocols, such as quantum key distribution (QKD) [3,4,5,6], quantum key agreement (QKA) [7,8], and quantum secure direct communication [9,10,11], have emerged to address various tasks.
Quantum private comparison, which originated from solving the millionaire’s problem proposed by Yao [12] by combining quantum mechanics and private comparison, enables two users to securely perform private comparisons in a network of mutual distrust while keeping their private inputs undisclosed to each other and potential eavesdroppers. For a QPC protocol, the key is to ensure the security of the private inputs (meaning each user cannot access the secret data of the other, even if they have some intermediate data from the protocol execution) and the fairness of the comparison results (meaning both users are aware of the final comparison result). Furthermore, Lo [13] pointed out that evaluating the equality function in a two-party setting is impossible. A semi-honest third party (TP) is involved to assist two users in comparing their secrets and announcing the results to each user. In this context, the private information should be processed and encrypted to prevent the disclosure of secrets to the parties involved in the comparison and to eliminate the possibility of inferring the secrets.
The original QPC protocol was proposed by Yang and Wen, who used EPR states and unitary operations to compare the equality of the secrets [14]. The security of private information is ensured by using decoy photons and hash functions. Subsequently, Chen et al. [15] utilized triplet GHZ states to propose an efficient QPC protocol. In this protocol, secrets are divided into multiple groups, which improves efficiency by eliminating the need to compare all groups of information. Since then, different QPC protocols have been continuously proposed, aiming to determine the relationship between private and these studies mainly utilize various quantum states, including single photons [16,17,18,19,20,21,22,23], Bell states [24,25,26,27,28,29,30,31,32,33], entangled states [34,35,36,37,38,39], cluster states [40,41,42,43,44,45] and d-level quantum states [46,47,48,49] as quantum resources. They also employ different quantum technologies, such as entanglement swapping and unitary operations, as well as determine whether to distribute keys for sharing secret keys to accomplish the comparison.
In 2020, Lang [50] utilized quantum gates instead of bitwise XOR operations to design a QPC protocol, eliminating classical computation and enhancing security by reducing attacks from classical attackers. In 2021, Huang et al. [51] utilized the entanglement swapping of Bell states to propose a QPC protocol and a QKD protocol for sharing secret keys to ensure the security of private inputs. In 2022, Fan et al. [52] utilized eight-qubit entangled states as quantum resources for private comparison and secret keys generated by QKD protocols to ensure security. In 2023, Liu et al. [53] employed 4D GHZ-like entangled states to design the QPC protocol, where one classical bit can be compared in each comparison. This protocol also needs a QKD protocol to share secret keys before the protocol begins. In 2024, Hou and Wu [54] designed a protocol for equality comparison using single photons and unitary operations. To prevent the disclosure of private inputs to the parties, QKD protocols are used to share secret keys for encrypting confidential information.
By analyzing the above QPC protocols, we can see that the majority of them involve two participants, and the private information of both participants can be compared within one protocol execution. To improve scalability, we propose a QPC protocol that leverages the entanglement correlation among particles in four-particle cluster states. This protocol can compare the information of two groups of users within one protocol execution, with each group consisting of two users. A semi-honest third party (TP), who will not deviate from the protocol execution or conspire with any participant, is involved in assisting the users to achieve private comparisons. Users encode their inputs into specific angles of rotational operations performed on the received quantum sequence, which is then returned to TP.
Compared with some previously proposed QPC protocols, our protocol maintains improved scalability by comparing the private information of two groups of users within one protocol execution. It utilizes four-particle cluster states, rotation operations, and single-particle measurements as the main quantum technologies without the need for high-dimensional quantum states, entanglement swapping, or joint measurements, making it more practical. Additionally, the security has been further enhanced because no classical results are produced. Security analysis shows that the proposed protocol is resistant to both outsider and insider attacks.
The rest of this paper is organized as follows: In Section 2, the steps of the proposed QPC protocol are described. The correctness of the protocol is shown in Section 3. The security analysis is provided in Section 4. The efficiency analysis and comparison are presented in Section 5. Finally, we will summarize our work in Section 6.

2. Quantum Private Comparison Protocol

2.1. Preliminaries

The four-particle cluster state is given by
Φ 1234 = 1 2 0000 + 0011 + 1100 + 1111 1234
By observing Equation (1), we can see that particles 1 and 2 are identical when measurements are performed on them with the Z-basis or X-basis. Similarly, particles 3 and 4 are also identical when measurements are performed on them using the Z-basis or X-basis.
The rotation operation is defined as
R y θ = cos θ 2 sin θ 2 sin θ 2 cos θ 2
Equation (2) can be regarded as a unitary operation implemented by rotating an angle θ around the y-axis on the Bloch sphere.
Theorem 1.
When performing the rotation operation R y θ  on the single qubit state 0  or 1 , we can obtain a superposition state where both 0  and 1  exist simultaneously.
Proof. 
When performing the rotation operation R y θ on 0 , the resultant state can be written as
ψ 0 = R y θ 0 = cos θ 2 sin θ 2 sin θ 2 cos θ 2 1 0 = cos θ 2 sin θ 2 = cos θ 2 0 + sin θ 2 1
When performing the rotation operation R y θ on 1 , the resultant state can be written as
ψ 1 = R y θ 1 = cos θ 2 sin θ 2 sin θ 2 cos θ 2 0 1 = sin θ 2 cos θ 2 = sin θ 2 0 + cos θ 2 1
It can be easily seen that both φ 0 and φ 1 are superposition states.
Therefore, Theorem 1 holds.
Theorem 2.
When performing the rotation operation R y θ  on an arbitrary single qubit state ψ  to obtain a resultant state ψ , we can recover ψ  by performing the inverse rotation operation R y θ  on ψ .
Proof. 
An arbitrary single qubit state can be written as
ψ = cos θ 1 2 0 + e i φ sin θ 1 2 1
When performing the rotation operation R y θ on ψ , the resultant state can be given by
ψ = R y θ ψ = cos θ 2 sin θ 2 sin θ 2 cos θ 2 cos θ 1 2 e i φ sin θ 1 2 = cos θ 2 cos θ 1 2 e i φ sin θ 2 sin θ 1 2 sin θ 2 cos θ 1 2 + e i φ cos θ 2 sin θ 1 2 = cos θ 2 cos θ 1 2 e i φ sin θ 2 sin θ 1 2 0 + sin θ 2 cos θ 1 2 + e i φ cos θ 2 sin θ 1 2 1
When performing the rotation operation R y θ on ψ , we have the following equation:
R θ ψ = cos θ 2 sin θ 2 sin θ 2 cos θ 2 cos θ 2 cos θ 1 2 e i φ sin θ 2 sin θ 1 2 sin θ 2 cos θ 1 2 + e i φ cos θ 2 sin θ 1 2 = cos θ 1 2 e i φ sin θ 1 2 = cos θ 1 2 0 + e i φ sin θ 1 2 1 = ψ
From Equations (6) and (7), we can see that performing rotation operations R y θ and R y θ on ψ is equivalent to performing the operation I on ψ . In other words, ψ will be no change.
Therefore, Theorem 2 holds.

2.2. Protocol Description

The participants in our protocol are introduced as follows:
TP: TP is a semi-honest third party involved in facilitating the comparison of private information. TP has complete quantum capabilities, such as the preparation and measurement of quantum states. Moreover, since our protocol is designed in the semi-honest model, TP must strictly follow the specified steps. While TP may attempt to behave improperly to steal private information by exploiting immediate results and employing certain attack strategies, it is prohibited from colluding with or favoring any user involved.
Users: There are two groups of users: Alice, Bob, Charlie, and Dove. Alice and Bob form one group, while Charlie and Dove form another group. Both of them also have complete quantum capabilities similar to TP, and they are honest but curious. They follow the defined protocol and may try to access the private information of other users.
Assuming that the private information of Alice, Bob, Charlie, and Dove is expressed as A = a 1 , a 2 , a 3 , , a L , B = b 1 , b 2 , b 3 , , b L , C = c 1 , c 2 , c 3 , , c L , D = d 1 , d 2 , d 3 , , d L , where L is the length of private information. All a i , b i , c i   and   d i belong to 0 or 1, representing the i-th position of the bit in A, B, C, and D, respectively. The detailed steps of our protocol are described as follows:
Step 1. Alice and Bob utilize the QKD protocol (e.g., the BB84 protocol [3]) for sharing an L-length secret key X i = x 1 , x 2 , , x L , where x i 0,1 . In the same way, Charlie and Dove share an L-length secret key Y i = y 1 , y 2 , , y L , where y i 0,1 .
Step 2. TP prepares some ordered four-particle cluster states in Φ 1234 , and divides them into four sequences S 1 , S 2 , S 3 ,   S 4 , where S i is composed of all the i-th particles of each four-particle cluster state.
Step 3. TP prepares 4 δ decoy photons chosen from four single-qubit states 0 , 1 , +   and   randomly. Then, TP chooses these 4 δ decoy photons and inserts them into the sequences S 1 , S 2 , S 3 , S 4 in the same quantity. The positions where these photons are inserted are random. Due to the insertion of decoy photons, the sequences S 1 , S 2 , S 3 , S 4 are converted into S 1 , S 2 , S 3 , S 4 . TP records the positions and states of the inserted photons. It must be noted that the number of decoy photons δ can be any integer, but it should be sufficiently large. Finally, TP sends S 1 , S 2 , S 3 , S 4 to Alice, Bob, Charlie, and Dove, respectively.
Step 4. When receiving the sequence transmitted from TP, Alice, Bob, Charlie, and Dove send an acknowledgment message to TP, who interacts with them to conduct eavesdropping detection. TP announces the inserted positions and basis of the decoy photons in S 1 , S 2 , S 3 , S 4 . Alice, Bob, Charlie, and Dove measure these decoy photons in S 1 , S 2 , S 3 , S 4 , and send the measurement results to TP. TP will then determine whether eavesdroppers exist in the quantum channel by comparing the consistency of the initially-prepared decoy photons with the measurement results and calculating the error rate. If the error rate exceeds a predefined value, eavesdroppers will undoubtedly be present in the transmission process, leading to the termination and restart of the protocol.
Step 5. Alice, Bob, Charlie, and Dove discard decoy photons in S 1 , S 2 , S 3 , S 4 , respectively, to recover S 1 , S 2 , S 3 , S 4 . Thereafter, Alice, Bob, Charlie, and Dove perform the rotation operations R y π x i + π a i , R y π x i + π b i , R y π y i + π c i , and R y π y i + π d i on the i-th position of the qubit in S 1 , S 2 , S 3   and   S 4 to get the sequences S A , S B , S C   and   S D , respectively.
Step 6. Alice, Bob, Charlie, and Dove generate their own secret keys Θ A = k a 1 , k a 2 , , k a L , Θ B = k b 1 , k b 2 , , k b L , Θ C = k c 1 , k c 2 , , k c L , and   Θ D = k d 1 , k d 2 , , k d L , respectively. Then, Alice, Bob, Charlie, and Dove perform the rotation operations R y k a i , R y k b i , R y k c i , and R y k d i on the i-th position of the qubit in S A , S B , S C   and   S D to get the sequences S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D , respectively. To prevent eavesdropping, they insert randomly chosen δ decoy photons into S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D in random positions to get the sequences S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D . Finally, all of the sequences are sent to TP.
Step 7. Upon receiving all sequences, TP interacts with Alice, Bob, Charlie, and Dove to conduct eavesdropping detection in the same way as discussed in Step 4. Once no eavesdropper is detected on the communication channel, Alice, Bob, Charlie, and Dove announce the secret keys Θ A , Θ B , Θ C ,   and   Θ D to TP.
Step 8. TP discards decoy photons in S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D to recover S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D , and performs the rotation operations R y k a i , R y k b i , R y k c i , and R y k d i on the i-th position of the qubit in S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D to recover S A , S B , S C   and   S D . Then, TP measures S A , S B , S C   and   S D with Z-basis to obtain the measurement results. If all measurement results of Alice and Bob are the same, A = B. Otherwise A B . If all measurement results of Charlie and Dove are the same, C = D. Otherwise C D .

3. Correctness

3.1. An Example of the Proposed Protocol

Suppose that Alice and Bob intend to determine the equality of their private information A = 110101 and B = 110101 . Charlie and Dove aim to determine whether their private information C and D are equal, where C = 101100 and D = 111110 . Intuitively speaking, we can conclude that A = B and C D .
In order to verify the correctness of our protocol, we use the private information mentioned above as an example. We do not consider eavesdropping detection because the decoy photons in each eavesdropping detection are randomly inserted into the quantum sequence and discarded by the receiver when no eavesdropping occurs. In our protocol, suppose that the L-length secret key shared between Alice and Bob is X = 1,1 , 0,1 , 0,0 , while the L-length secret key shared between Charlie and Dove is Y = 0,1 , 1,1 , 0,0 .
TP prepares six four-particle clusters and divides them into four sequences S 1 , S 2 , S 3 , S 4 . We can know that the sequences S 1 and S 2 are the same, while the sequences S 3 and S 4 are also identical.
When receiving the sequences S 1 , S 2 , S 3 , S 4 , Alice, Bob, Charlie, and Dove perform the rotation operations R y 2 π , R y 2 π , R y 0 , R y 2 π , R y 0 , R y π , R y 2 π , R y 2 π , R y 0 , R y 2 π , R y 0 , R y π , R y π , R y π , R y 2 π , R y 2 π , R y 0 , R y 0 , and R y π , R y 2 π , R y 2 π , R y 2 π , R y π , R y 0 corresponding to the private information on each qubit in S 1 , S 2 , S 3   and   S 4 to get the sequences S A , S B , S C   and   S D , respectively. Afterwards, Alice, Bob, Charlie, and Dove perform the rotation operations R y Θ A , R y Θ B , R y Θ C , and R y Θ D on S A , S B , S C   and   S D to get the sequences S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D . TP performs the rotation operations R y Θ A , R y Θ B , R y Θ C , and R y Θ D on S E n c _ A , S E n c _ B , S E n c _ C and S E n c _ D to recover S A , S B , S C   and   S D . Finally, TP measures S A , S B , S C   and   S D with a Z-basis to obtain the measurement results and determine the comparison results.
Without loss of generality, suppose that S 1 = S 2 = 0 , 1 , 0 , 0 , 1 , 0 and S 3 = S 4 = 1 , 0 , 1 , 0 , 1 , 1 . When performing the above rotation operations on S 1 , S 2 , S 3   and   S 4 , the resultant sequences are as follows:
S A = R y 2 π 0 , R y 2 π 1 , R y 0 0 , R y 2 π 0 , R y 0 1 , R y π 0 = 0 , 1 , 0 , 0 , 1 , 1
S B = R y 2 π 0 , R y 2 π 1 , R y 0 0 , R y 2 π 0 , R y 0 1 , R y π 0 = 0 , 1 , 0 , 0 , 1 , 1
S C = R y π 1 , R y π 0 , R y 2 π 1 , R y 2 π 0 , R y 0 1 , R y 0 1 = 0 , 1 , 1 , 0 , 1 , 1
S D = R y π 1 , R y 2 π 0 , R y 2 π 1 , R y 2 π 0 , R y π 1 , R y 0 1 = 0 , 0 , 1 , 0 , 0 , 1
Assuming that the secret keys each user generated are Θ A = π , π 6 , 3 π 4 , 11 π 9 , 3 π 2 , 9 π 8 , Θ B = π 7 , 4 π 11 , 5 π 8 , π 2 , 7 π 4 , 9 π 17 , Θ C = 5 π 6 , 5 π 8 , 2 π 3 , 8 π 7 , 11 π 9 , 9 π 16 , Θ D = 17 π 36 , 3 π 2 , 7 π 4 , π 9 , 13 π 19 , 11 π 6 . When performing the rotation operations R y Θ A , R y Θ B , R y Θ C , and R y Θ D on S A , S B , S C   and   S D , the resulting sequences are given by
S E n c _ A = R Θ A S A = R y π 0 , R y π 6 1 , R y 3 π 4 0 , R y 11 π 9 0 , R y 3 π 2 1 , R y 9 π 8 1
S E n c _ B = R Θ B S B = R y π 7 0 , R y 4 π 11 1 , R y 5 π 8 0 , R y π 2 0 , R y 7 π 4 1 , R y 9 π 17 1
S E n c _ C = R Θ C S C = R y 5 π 6 0 , R y 5 π 8 1 , R y 2 π 3 1 , R y 8 π 7 0 , R y 11 π 9 1 , R y 9 π 16 1
S E n c _ D = R Θ D S D = R y 17 π 36 0 , R y 3 π 2 0 , R y 7 π 4 1 , R y π 9 0 , R y 13 π 19 0 , R y 11 π 6 1
According to Theorem 2, we can know that S A , S B , S C   and   S D can be recovered by performing the rotation operations R y Θ A , R y Θ B , R y Θ C , and R y Θ D on S E n c _ A , S E n c _ B , S E n c _ C   and   S E n c _ D . This process can be expressed as
R Θ A S E n c _ A = R y π R y π 0 , R y π 6 R y π 6 1 , R y 3 π 4 R y 3 π 4 0 , R y 11 π 9 R y 11 π 9 0 , R y 3 π 2 R y 3 π 2 1 , R y 9 π 8 R y 9 π 8 1 = 0 , 1 , 0 , 0 , 1 , 1 = S A
R Θ B S E n c _ B = R y π 7 R y π 7 0 , R y 4 π 11 R y 4 π 11 1 , R y 5 π 8 R y 5 π 8 0 , R y π 2 R y π 2 0 , R y 7 π 4 R y 7 π 4 1 , R y 9 π 17 R y 9 π 17 1 = 0 , 1 , 0 , 0 , 1 , 1 = S B
R Θ C S E n c _ C = R y 5 π 6 R y 5 π 6 0 , R y 5 π 8 R y 5 π 8 1 , R y 2 π 3 R y 2 π 3 1 , R y 8 π 7 R y 8 π 7 0 , R y 11 π 9 R y 11 π 9 1 , R y 9 π 16 R y 9 π 16 1 = 0 , 1 , 1 , 0 , 1 , 1 = S C
R Θ D S E n c _ D = R y 17 π 36 R y 17 π 36 0 , R y 3 π 2 R y 3 π 2 0 , R y 7 π 4 R y 7 π 4 1 , R y π 9 R y π 9 0 , R y 13 π 19 R y 13 π 19 0 , R y 11 π 6 R y 11 π 6 1 = 0 , 0 , 1 , 0 , 0 , 1 = S D
When conducting measurements on S A , S B , S C   and   S D with Z-basis, TP can obtain the measurement results M R A = 0 , 1 , 0 , 0 , 1 , 1 , M R B = 0 , 1 , 0 , 0 , 1 , 1 , M R C = 0 , 1 , 1 , 0 , 1 , 1 , and M R D = 0 , 0 , 1 , 0 , 0 , 1 . It can be easily seen that the measurement results of M R A and M R B are equal, which indicates that A = B . The measurement results of M R C and M R D are different, which indicates that C D .
In conclusion, the above example reveals the correctness of our protocol.

3.2. Quantum Circuit Simulation

Without loss of generality, we assume that Alice’s bit is A = 1 and Bob’s bit is B = 0. Both the bits of Charlie and Dove are C = D = 1. We can conclude that the bits of Alice and Bob are different, while the bits of Charlie and Dove are identical. Suppose that the secret key shared between Alice and Bob is 1, while the secret key shared between Charlie and Dove is 0. The secret keys generated by each user are Θ A = 3 π 2 , Θ B = 5 π 8 , Θ C = 2 π 3 , Θ D = π 9 . The quantum circuit of this process can be seen in Figure 1, and the probability of its outputs is provided in Figure 2.
From Figure 2, the measurement outcomes of q[0], q[1], q[2], and q[3] yield four probability states 1000 , 0100 , 1011   and   0111 . We can observe that the measurement results of q[0] and q[1] are different, while the measurement results of q[2] and q[3] are identical. This further indicates that the bits of Alice and Bob are different, and the bits of Charlie and Dove are identical. Our protocol has been shown to be feasible and correct through a concrete example. By increasing the number of qubits, we can extend the quantum circuit simulation to compare more classical bits.

4. Security Analysis

4.1. External Attacks

An external eavesdropper, Eve, may conduct a series of quantum attack strategies, such as intercept-measure-resend attacks, entangle-measure attacks, and Trojan Horse attacks to steal the private information of the users. However, these attack strategies fall short of achieving this goal due to the decoy-state method adopted in our protocol [55].

4.1.1. Intercept-Measure-Resend Attack

Eve may intercept the sequences transmitted on the communication channel, measure the intercepted sequences with guessed bases to steal the private information of users, and resend a fabricated sequence replacing the intercepted sequences to the original receiver. However, this malicious behavior will result in the error rate exceeding a predefined value during eavesdropping detection, leading to the termination of the protocol. This is because Eve has no chance to distinguish between the inserted decoy photons and the target particles, and the measurement bases are also unknown to her. For one intercepted decoy photon, there is a 50% chance that Eve can correctly guess the measurement base and bypass the detection eavesdropping. Also, there is a 50% probability that Eve chooses the wrong measurement base and can bypass detection eavesdropping with a 50% probability. In other words, if Eve chooses the wrong measurement base, the probability of Eve bypassing the detection of eavesdropping is 25%. For example, without loss of generality, assume that a decoy photon stays in state 1 . When choosing the Z-basis to measure it, Eve can get a measurement result denoted as |1⟩. Eve prepares a quantum state |1⟩ and sends it to the receiver. When conducting eavesdropping detection, no errors occur due to the consistency between the initially prepared decoy photon and the measurement results. In this case, Eve can bypass the eavesdropping detection with a probability of 1 when choosing the Z-basis. When Eve chooses the X-basis to measure the decoy photon, the measurement result is + or . Eve prepares quantum states + or , and sends them to the receiver. When conducting eavesdropping detection, there is a 50% probability that Eve will not introduce an error. Eve can bypass eavesdropping detection with a probability of 25% when choosing the X-basis. An example of this process is shown in Table 1.
Therefore, for δ decoy photons, the probability that Eve will be detected during the eavesdropping detection is 1 3 4 δ . The relationship between the number of decoy photons δ and the probability of Eve being detected is shown in Figure 3. When δ is large, Eve will be detected with a probability approaching 1. Therefore, the intercept-measure-resend attack conducted by Eve will introduce errors, and this eavesdropping will be detected.

4.1.2. Entangle-Measure Attack

Eve may intercept the sequences transmitted on the communication channel and entangle her prepared auxiliary particles e with the intercepted particle by utilizing a specific unitary operation U 1 to steal the private information. When eavesdropping detection is conducted between the sequence sender and the receiver and the auxiliary particles are measured by Eve, this malicious behavior will succeed under the condition that Eve can deceive the eavesdropping detection.
When Eve entangles her prepared auxiliary particle e with the intercepted particle stayed in states 0 or 1 by using the unitary operation U 1 , this process can be expressed as
U 1 0 , e = a 00 0 e 00 + a 01 1 e 01
U 1 1 , e = a 10 0 e 10 + a 11 1 e 11
Four quantum states e 00 , e 01 , e 10 , e 11 are pure states, which are determined by the unitary operation U 1 . The parameters a 00 , a 01 , a 10 , a 11 must satisfy the following conditions: a 00 2 + a 01 2 = a 10 2 + a 11 2 = 1 .
When Eve utilizes the unitary operation U 1 to entangle the auxiliary particle e and the intercepted particles + or , this process can be given by
U 1 + , e = 1 2 a 00 0 e 00 + a 01 e 01 1 + a 10 0 e 10 + a 11 1 e 11 = 1 2 + a 00 e 00 + a 01 e 01 + a 10 e 10 + a 11 e 11 + 1 2 a 00 e 00 a 01 e 01 + a 10 e 10 a 11 e 11
U 1 , e = 1 2 a 00 0 e 00 + a 01 e 01 1 a 10 0 e 10 a 11 1 e 11 = 1 2 + a 00 e 00 + a 01 e 01 a 10 e 10 a 11 e 11 + 1 2 a 00 e 00 a 01 e 01 a 10 e 10 + a 11 e 11
To avoid introducing errors during eavesdropping detection and being detected, certain conditions should be met.
a 01 = a 10 = 0
a 00 = a 11 = 1
a 00 e 00 a 01 e 01 + a 10 e 10 a 11 e 11 = 0
a 00 e 00 + a 01 e 01 a 10 e 10 a 11 e 11 = 0
where 0 is column zero vector. From Equations (24)–(27), we can infer that a 00 = a 11 = 1 and e 00 = e 11 . Substituting the two results into Equations (20)–(23), we have the following equations:
U 1 0 , e = 0 e 00 = 0 e 11
U 1 1 , e = 1 e 00 = 1 e 11
U 1 + , e = + e 00 = + e 11
U 1 , e = e 00 = e 11
From Equations (28)–(31) above, we can easily see that the auxiliary particle and the intercepted particle are in a product rather than a tensor product of these two particles. This suggests that the auxiliary particle and the intercepted one are independent of each other. In other words, there is no entanglement between auxiliary particles and intercepted particles, making the entangle-measure attack invalid in our protocol.

4.1.3. Trojan Horse Attack

Since our protocol is designed for two-way quantum computing using a bidirectional quantum channel to exchange information, it is susceptible to the Trojan Horse attack [56]. Two types of Trojan Horse attacks, such as the delay-photon attack and the invisible photon eavesdropping attack, can be detected by implementing additional techniques. For instance, the Wavelength Quantum Filter (WQF) and the Photons Number Splitter (PNS) can be used. The WQF employs optical filters to eliminate invisible photons, while the PNS is utilized to distinguish legitimate photons from delayed photons.

4.2. Participant Attacks

Different from external attacks, if a quantum protocol is secure against attacks from internal participants, then it must also be secure against external eavesdroppers due to the fact that internal participants can adopt attack strategies used by outsiders. Participants who can access immediate data containing the encoded results of private information have a higher chance of deducing the secrets of other participants, leading to significant security challenges. In the following section, different attack strategies by internal participants are discussed.

4.2.1. Attack from TP

As a semi-honest party, TP strictly follows the specified steps but cannot collude with or favor any involved user. The possible attack strategy for TP involves measuring each four-particle cluster state before sending the divided sequences to each participant. In this way, she can determine the states of the received particles that each participant obtains. This result and the resulting sequence she obtained can be used to deduce the private information of each participant. However, the malicious behaviors from TP cannot succeed due to the lack of knowledge of the secret keys X i and Y i . Therefore, even if TP knows the particles each participant obtains and the resultant sequence, she still has no chance of obtaining the private information of each participant.

4.2.2. Attack from Alice or Bob (Charlie or Dove)

The roles of two user groups are identical, and both Alice and Bob have the same role. Without loss of generality, we consider the potential attack from Alice. Alice may want to deduce Bob’s private information because they are part of a group of users who do not trust each other. Since the received sequence and the secret key of Alice are the same as Bob’s, Alice has a great opportunity to steal Bob’s private information. The potential attack strategy by Alice involves intercepting the sequence transmitted from Bob and TP. However, this malicious behavior will not succeed due to the lack of knowledge about the inserted positions and states of decoy photons. Once the eavesdropping is detected, the protocol will be terminated. Although Alice has obtained the targeted particles containing the encoded results of the private information and the mixed decoy photons, she still cannot access the private information because she does not know the secret keys selected by each participant. If Alice attempts to steal the private information of Charlie or Dove, she will not succeed because the only way to attack is by behaving like an eavesdropper. Therefore, Alice’s attack strategy falls short of achieving her goal. The attack strategy of the other participants is similar to Alice’s but also falls short of achieving her goal.

4.2.3. Attack from Conspiring Participants

There are three types of conspiratorial attacks: when any three users collude together, when any two users collude together, and cross-group conspiracy. For any three users colluding together, we consider an example where Bob colludes with Charlie and Dove to steal Alice’s private information. This demonstrates that our protocol is secure against such malicious behavior. Although Bob, Charlie, and Dove know the initial sequence transmitted from TP to Alice and the secret key shared between Alice and Bob, they will not succeed because they lack knowledge of the inserted positions and states of the decoy photons and the secret key selected by Alice. For any two users colluding together, we analyze Alice colluding with Bob to steal the private information of Charlie and Dove. This attack is fundamentally impossible to realize because we have no knowledge about the transmitted information between TP and Charlie or Dove. For a cross-group conspiracy, let’s consider an example where Alice colludes with Dove to illustrate that they are unable to obtain any secrets about Bob and Dove. Although Alice and Dove can determine the initial sequence transmitted from TP to Bob and TP to Charlie, as well as the secret key shared between Alice and Bob and Charlie and Dove, they will not succeed because they have no way of knowing the inserted positions and states of the decoy photons, as well as the secret keys selected by Bob and Charlie. Therefore, attacks from conspiring participants will not succeed.

5. Efficiency Analysis and Comparison

Qubit efficiency, which is used for estimating the efficiency of the QPC protocol, is defined as
η = c t
where η is the qubit efficiency, c represents the classical bits to be compared, and t denotes the total particles for the comparison while excluding the decoy photons. In our protocol, one four-particle cluster state can be used for comparing the private information of two groups of users, each with one classical-bit information, and we can know that c = 2 and t = 4 . Therefore, the qubit efficiency of our protocol is 50%.
The comparison between our protocol and some other previous QPC protocols is shown in Table 2. We compare our protocol with others in terms of quantum resources, unitary operations, entanglement swapping, quantum measurement, the pairs of private information compared, and qubit efficiency. Our protocol utilizes four-particle cluster state, rotation operation, and single-participle measurements as the main quantum technologies, making it more practical. Although the qubit efficiency of our protocol and Refs. [40,41,51] is the same, our protocol exhibits improved scalability due to the comparison of the private information of two groups of users within one protocol execution. Both the protocol in Ref. [43] and our protocol can compare two-pair private information within one protocol execution, but our protocol has a higher qubit efficiency compared to Ref. [43]. Compared with the other QPC protocols based on the four-particle cluster state, our protocol has improved performance in terms of efficiency and scalability.

6. Conclusions

In this paper, we put forward a new quantum private comparison protocol based on cluster state, which can compare the information of two groups of users within one protocol execution and achieve a qubit efficiency of 50%. Our protocol utilizes four-particle cluster state, rotation operation, and single-participle measurements as the main quantum technologies, making it more practical. Additionally, the security has been further enhanced because no classical results are produced. Security analysis shows that the proposed protocol is immune to both outsider and insider attacks.

Author Contributions

Conceptualization, M.H. and S.Z.; methodology, M.H. and S.Z.; writing—original draft, M.H.; writing—review and editing, Y.W. and S.Z.; supervision, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No. 62076042), the National Key Research and Development Plan of China, the Key Project of Cyberspace Security Governance (No. 2022YFB3103103), the Key Research and Development Project of Chengdu (No. 2023-XT00-00002-GX), the Key Research and Development Project of Sichuan Province (No. 2022YFS0571), the Open Fund of Network and Data Security Key Laboratory of Sichuan Province (Grant No. NDS2024-1), and the Gongga Plan for the “Double World-class Project”.

Data Availability Statement

No new data was created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declares no conflicts of interest.

References

  1. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  2. Grover, L.K. Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 1997, 79, 325. [Google Scholar] [CrossRef]
  3. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers Systems and Signal Processing, Bangalore, India, 10–12 December 1984; pp. 175–179. [Google Scholar]
  4. Zhang, W.; van Leent, T.; Redeker, K.; Garthoff, R.; Schwonnek, R.; Fertig, F.; Eppelt, S.; Rosenfeld, W.; Scarani, V.; Lim, C.C.-W.; et al. A device-independent quantum key distribution system for distant users. Nature 2022, 607, 687–691. [Google Scholar] [CrossRef] [PubMed]
  5. Fang, X.T.; Zeng, P.; Liu, H.; Zou, M.; Wu, W.; Tang, Y.L.; Sheng, Y.J.; Xiang, Y.; Zhang, W.; Li, H.; et al. Implementation of quantum key distribution surpassing the linear rate-transmittance bound. Nat. Photonics 2020, 14, 422–425. [Google Scholar] [CrossRef]
  6. Sun, S.; Huang, A. A review of security evaluation of practical quantum key distribution system. Entropy 2022, 24, 260. [Google Scholar] [CrossRef] [PubMed]
  7. Huang, X.; Zhang, S.B.; Chang, Y.; Qiu, C.; Liu, D.-M.; Hou, M. Quantum key agreement protocol based on quantum search algorithm. Int. J. Theor. Phys. 2021, 60, 838–847. [Google Scholar] [CrossRef]
  8. Zhou, N.R.; Zhu, K.N.; Wang, Y.Q. Three-party semi-quantum key agreement protocol. Int. J. Theor. Phys. 2020, 59, 663–676. [Google Scholar] [CrossRef]
  9. Sheng, Y.B.; Zhou, L.; Long, G.L. One-step quantum secure direct communication. Sci. Bull. 2022, 67, 367–374. [Google Scholar] [CrossRef] [PubMed]
  10. Huang, X.; Zhang, S.; Chang, Y.; Yang, F.; Hou, M.; Cheng, W. Quantum secure direct communication based on quantum homomorphic encryption. Mod. Phys. Lett. A 2021, 36, 2150263. [Google Scholar] [CrossRef]
  11. Yang, C.W.; Lin, J.; Wang, K.L.; Tsai, C.W. Cryptanalysis and improvement of a controlled quantum secure direct communication with authentication protocol based on five-particle cluster state. Quantum Inf. Process. 2023, 22, 196. [Google Scholar] [CrossRef]
  12. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science (FOCS’ 82), Washington, DC, USA, 3–5 November 1982; p. 160. [Google Scholar]
  13. Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154–1162. [Google Scholar] [CrossRef]
  14. Yang, Y.G.; Wen, Q.Y. An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 2009, 42, 055305. [Google Scholar] [CrossRef]
  15. Chen, X.B.; Xu, G.; Niu, X.X.; Wen, Q.Y.; Yang, Y.X. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 2010, 283, 1561–1565. [Google Scholar] [CrossRef]
  16. Lin, P.H.; Hwang, T.; Tsai, C.W. Efficient semi-quantum private comparison using single photons. Quantum Inf. Process. 2019, 18, 207. [Google Scholar] [CrossRef]
  17. Yan-Feng, L. Semi-quantum private comparison using single photons. Int. J. Theor. Phys. 2018, 57, 3048–3055. [Google Scholar] [CrossRef]
  18. Pan, H.M. Two-party quantum private comparison using single photons. Int. J. Theor. Phys. 2018, 57, 3389–3395. [Google Scholar] [CrossRef]
  19. Huang, X.; Chang, Y.; Cheng, W.; Hou, M.; Zhang, S.B. Quantum private comparison of arbitrary single qubit states based on swap test. Chin. Phys. B 2022, 31, 040303. [Google Scholar] [CrossRef]
  20. Sun, Z.; Yu, J.; Wang, P.; Xu, L.; Wu, C. Quantum private comparison with a malicious third party. Quantum Inf. Process. 2015, 14, 2125–2133. [Google Scholar] [CrossRef]
  21. Kou, T.Y.; Che, B.C.; Dou, Z.; Chen, X.B.; Lai, Y.P.; Li, J. Efficient quantum private comparison protocol utilizing single photons and rotational encryption. Chin. Phys. B 2022, 31, 060307. [Google Scholar] [CrossRef]
  22. Huang, X.; Zhang, W.F.; Zhang, S.B. Efficient multiparty quantum private comparison protocol based on single photons and rotation encryption. Quantum Inf. Process. 2023, 22, 272. [Google Scholar] [CrossRef]
  23. Liu, B.; Xiao, D.; Huang, W.; Jia, H.-Y.; Song, T.-T. Quantum private comparison employing single-photon interference. Quantum Inf. Process. 2017, 16, 180. [Google Scholar] [CrossRef]
  24. Tseng, H.Y.; Lin, J.; Hwang, T. New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 2012, 11, 373–384. [Google Scholar] [CrossRef]
  25. Lang, Y.F. Quantum private comparison using single bell state. Int. J. Theor. Phys. 2021, 60, 4030–4036. [Google Scholar] [CrossRef]
  26. Jiang, L.Z. Semi-quantum private comparison based on Bell states. Quantum Inf. Process. 2020, 19, 180. [Google Scholar] [CrossRef]
  27. Geng, M.J.; Chen, Y.; Xu, T.J.; Ye, T.Y. Single-state semiquantum private comparison based on Bell states. EPJ Quantum Technol. 2022, 9, 36. [Google Scholar] [CrossRef]
  28. Gong, L.H.; Li, M.L.; Cao, H.; Wang, B. Novel semi-quantum private comparison protocol with Bell states. Laser Phys. Lett. 2024, 21, 055209. [Google Scholar] [CrossRef]
  29. Wu, W.; Wu, J.; Guo, L. Multi-Party Quantum Private Comparison Based on Bell States. Entropy 2023, 25, 1156. [Google Scholar] [CrossRef] [PubMed]
  30. Xie, L.; Li, Q.; Yu, F.; Lou, X.; Zhang, C. Cryptanalysis and improvement of a semi-quantum private comparison protocol based on Bell states. Quantum Inf. Process. 2021, 20, 244. [Google Scholar] [CrossRef]
  31. Ye, C.Q.; Li, J.; Chen, X.B.; Hou, Y. A feasible semi-quantum private comparison based on entanglement swapping of Bell states. Phys. A Stat. Mech. Its Appl. 2023, 625, 129023. [Google Scholar] [CrossRef]
  32. Tsai, C.W.; Lin, J.; Yang, C.W. Cryptanalysis and improvement in semi-quantum private comparison based on Bell states. Quantum Inf. Process. 2021, 20, 1–14. [Google Scholar] [CrossRef]
  33. Sun, Y.; Yan, L.; Sun, Z.; Zhang, S. A novel semi-quantum private comparison scheme using bell entangle states. Comput. Mater. Contin. 2021, 66, 2385–2395. [Google Scholar] [CrossRef]
  34. Hou, M.; Wu, Y.; Zhang, S. Efficient Quantum Private Comparison Based on GHZ States. Entropy 2024, 26, 413. [Google Scholar] [CrossRef]
  35. Ji, Z.X.; Zhang, H.G.; Fan, P.R. Two-party quantum private comparison protocol with maximally entangled seven-qubit state. Mod. Phys. Lett. A 2019, 34, 1950229. [Google Scholar] [CrossRef]
  36. Ji, Z.; Zhang, H.; Wang, H. Quantum private comparison protocols with a number of multi-particle entangled states. IEEE Access 2019, 7, 44613–44621. [Google Scholar] [CrossRef]
  37. Ji, Z.X.; Ye, T.Y. Quantum private comparison of equal information based on highly entangled six-qubit genuine state. Commun. Theor. Phys. 2016, 65, 711. [Google Scholar] [CrossRef]
  38. Hong-Ming, P. Quantum private comparison based on χ-type entangled states. Int. J. Theor. Phys. 2017, 56, 3340–3347. [Google Scholar] [CrossRef]
  39. Li, J.; Che, F.; Wang, Z.; Fu, A. Efficient Quantum Private Comparison without Sharing a Key. Entropy 2023, 25, 1552. [Google Scholar] [CrossRef] [PubMed]
  40. Li, C.; Chen, X.; Li, H.; Yang, Y.; Li, J. Efficient quantum private comparison protocol based on the entanglement swapping between four-qubit cluster state and extended Bell state. Quantum Inf. Process. 2019, 18, 158. [Google Scholar] [CrossRef]
  41. Xu, G.A.; Chen, X.B.; Wei, Z.H.; Li, M.J.; Yang, Y.X. An efficient protocol for the quantum private comparison of equality with a four-qubit cluster state. Int. J. Quantum Inf. 2012, 10, 1250045. [Google Scholar] [CrossRef]
  42. Sun, Z.; Long, D. Quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 2013, 52, 212–218. [Google Scholar] [CrossRef]
  43. Chang, Y.; Zhang, W.B.; Zhang, S.B.; Wang, H.C.; Yan, L.L.; Han, G.H.; Sheng, Z.W.; Huang, Y.Y.; Suo, W.; Xiong, J.X. Quantum private comparison of equality based on five-particle cluster state. Commun. Theor. Phys. 2016, 66, 621. [Google Scholar] [CrossRef]
  44. Zhou, M.K. Improvements of quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 2018, 57, 42–47. [Google Scholar] [CrossRef]
  45. Zha, X.W.; Yu, X.Y.; Cao, Y.; Wang, S.K. Quantum private comparison protocol with five-particle cluster states. Int. J. Theor. Phys. 2018, 57, 3874–3881. [Google Scholar] [CrossRef]
  46. Ye, T.Y.; Hu, J.L. Multi-party quantum private comparison based on entanglement swapping of Bell entangled states within d-level quantum system. Int. J. Theor. Phys. 2021, 60, 1471–1480. [Google Scholar] [CrossRef]
  47. Cao, H.; Ma, W.; Lü, L.; He, Y.; Liu, G. Multi-party quantum privacy comparison of size based on d-level GHZ states. Quantum Inf. Process. 2019, 18, 287. [Google Scholar] [CrossRef]
  48. Wu, W.Q.; Zhao, Y.X. Quantum private comparison of size using d-level Bell states with a semi-honest third party. Quantum Inf. Process. 2021, 20, 155. [Google Scholar] [CrossRef]
  49. Zhao-Xu, J.; Tian-Yu, Y. Multi-party quantum private comparison based on the entanglement swapping of d-level cat states and d-level Bell states. Quantum Inf. Process. 2017, 16, 177. [Google Scholar] [CrossRef]
  50. Lang, Y.F. Quantum gate-based quantum private comparison. Int. J. Theor. Phys. 2020, 59, 833–840. [Google Scholar] [CrossRef]
  51. Huang, X.; Zhang, S.B.; Chang, Y.; Hou, M.; Cheng, W. Efficient quantum private comparison based on entanglement swapping of bell states. Int. J. Theor. Phys. 2021, 60, 3783–3796. [Google Scholar] [CrossRef]
  52. Fan, P.; Rahman, A.U.; Ji, Z.; Ji, X.; Hao, Z.; Zhang, H. Two-party quantum private comparison based on eight-qubit entangled state. Mod. Phys. Lett. A 2022, 37, 2250026. [Google Scholar] [CrossRef]
  53. Liu, C.; Zhou, S.; Gong, L.H.; Chen, H.Y. Quantum private comparison protocol based on 4D GHZ-like states. Quantum Inf. Process. 2023, 22, 255. [Google Scholar] [CrossRef]
  54. Hou, M.; Wu, Y. Single-photon-based quantum secure protocol for the socialist millionaires’ problem. Front. Phys. 2024, 12, 1364140. [Google Scholar] [CrossRef]
  55. Huang, X.; Zhang, W.; Zhang, S. Practical quantum protocols for blind millionaires’ problem based on rotation encryption and swap test. Phys. A Stat. Mech. Its Appl. 2024, 637, 129614. [Google Scholar] [CrossRef]
  56. Lucamarini, M.; Choi, I.; Ward, M.B.; Dynes, J.F.; Yuan, Z.L.; Shields, A.J. Practical security bounds against the trojan-horse attack in quantum key distribution. Phys. Rev. X 2015, 5, 031030. [Google Scholar] [CrossRef]
Figure 1. Quantum circuit.
Figure 1. Quantum circuit.
Entropy 26 00512 g001
Figure 2. The probability visualization.
Figure 2. The probability visualization.
Entropy 26 00512 g002
Figure 3. The relationship between the number of decoy photons δ and the probability of Eve being detected.
Figure 3. The relationship between the number of decoy photons δ and the probability of Eve being detected.
Entropy 26 00512 g003
Table 1. The example that Eve eavesdrops the decoy photon with state 1 .
Table 1. The example that Eve eavesdrops the decoy photon with state 1 .
State of a Decoy Photon 1
Guesses measurement basis from EveZ-basisX-basis
Measurement result for Eve 1 +
The fake state that Eve prepares 1 +
Measurement basis from the receiverZ-basisZ-basis
Measurement result of the receiver 1 0 1 0 1
Does it introduce an error?NoYesNoYesNo
Table 2. The comparison between our protocol and some previous QPC protocols.
Table 2. The comparison between our protocol and some previous QPC protocols.
Ref. [40]Ref. [41]Ref. [42]Ref. [43]Ref. [51]Ours
Quantum resourceFour-qubit cluster state and extended Bell stateFour-qubit
cluster state
Four-particle cluster stateFive-particle
cluster state
Bell statesFour-particle cluster state
Unitary operationNoYesYesYesNoYes
Entanglement swappingYesNoNoNoYesNo
the pairs of private information compared111212
Quantum measurementBell-basis and extend Bell basissingle-particleSingle-particlesingle-particleGHZ-basisSingle-particle
Qubit efficiency50%50%25%40%50%50%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Hou, M.; Wu, Y.; Zhang, S. New Quantum Private Comparison Using Four-Particle Cluster State. Entropy 2024, 26, 512. https://doi.org/10.3390/e26060512

AMA Style

Hou M, Wu Y, Zhang S. New Quantum Private Comparison Using Four-Particle Cluster State. Entropy. 2024; 26(6):512. https://doi.org/10.3390/e26060512

Chicago/Turabian Style

Hou, Min, Yue Wu, and Shibin Zhang. 2024. "New Quantum Private Comparison Using Four-Particle Cluster State" Entropy 26, no. 6: 512. https://doi.org/10.3390/e26060512

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop