Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
125 tokens/sec
GPT-4o
47 tokens/sec
Gemini 2.5 Pro Pro
43 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
47 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Secure and Efficient Two-party Quantum Scalar Product Protocol With Application to Privacy-preserving Matrix Multiplication (2309.15856v1)

Published 23 Sep 2023 in quant-ph, cs.CR, and cs.ET

Abstract: Secure two-party scalar product (S2SP) is a promising research area within secure multiparty computation (SMC), which can solve a range of SMC problems, such as intrusion detection, data analysis, and geometric computations. However, existing quantum S2SP protocols are not efficient enough, and the complexity is usually close to exponential level. In this paper, a novel secure two-party quantum scalar product (S2QSP) protocol based on Fourier entangled states is proposed to achieve higher efficiency. Firstly, the definition of unconditional security under malicious models is given. And then, an honesty verification method called Entanglement Bondage is proposed, which is used in conjunction with the modular summation gate to resist malicious attacks. The property of Fourier entangled states is used to calculate the scalar product with polynomial complexity. The unconditional security of our protocol is proved, which guarantees the privacy of all parties. In addition, we design a privacy-preserving quantum matrix multiplication protocol based on S2QSP protocol. By transforming matrix multiplication into a series of scalar product processes, the product of two private matrices is calculated without revealing any privacy. Finally, we show our protocol's feasibility in IBM Qiskit simulator.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (49)
  1. A. C. Yao, “Protocols for secure computations,” in Proc. 23rd IEEE Symposium on Foundations of Computer Science, Piscataway, USA, pp. 160-164, 1982.
  2. A. C. Yao, “How to generate and exchange secrets,” in Proc. 27th Annual Symposium on Foundations of Computer Science, Toronto, ON, Canada, pp. 162-167, 1986.
  3. S. Even, O. Goldreich and A. Lempel, “A randomized protocol for signing contracts,” Commun. ACM, vol. 28, no. 6, pp. 637–647, 1985.
  4. G. Brassard, C. Crepeau and J.-M. Robert, “All-or-nothing disclosure of secrets,” in Proc. Advances in Cryptology — CRYPTO’ 86, Berlin, Heidelberg, Germany, pp. 234-238, 1987.
  5. C. Peikert, V. Vaikuntanathan and B. Waters, “A framework for efficient and composable oblivious transfer,” in Proc. Advances in Cryptology – CRYPTO 2008, Berlin, Heidelberg, Germany, pp. 554-571, 2008.
  6. O. Goldreich, S. Micali and A. Wigderson, “How to play ANY mental game,” in Proc. 19th Annual ACM Symposium on Theory of Computing, New York, USA, pp. 218–229, 1987.
  7. M. Ben-Or, S. Goldwasser and A. Wigderson, “Completeness lemmas for non-cryptographic fault-tolerant distributed computation,” in Proc. 20th annual ACM symposium on Theory of computing, Chicago, Illinois, USA, pp. 1-10, 1988.
  8. D. Beaver, “Efficient multiparty protocols using circuit randomization,” in Proc. Advances in Cryptology — CRYPTO ’91, Berlin, Heidelberg, Germany, pp. 420-432, 1992.
  9. L. Z. Xiong, W. H. Zhou, Z. H. Xia, Q. Gu and J. Weng, “Efficient privacy-preserving computation based on additive secret sharing,” ArXiv preprint, [Online]. Avaliable: https://arxiv.org/abs/2009.05356
  10. T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 469-472, 1985.
  11. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proc. Advances in Cryptology — EUROCRYPT ’99, Berlin, Heidelberg, Germany, pp. 223-238, 1999.
  12. D. Ivan, G. Martin and K. Mikkel, “Homomorphic encryption and secure comparison,” Int. J. Appl. Cryptogr., vol. 1, no. 1, pp. 22–31, 2008.
  13. H. Huang, T. Gong, P. Chen, R. Malekian and T. Chen, “Secure two-party distance computation protocol based on privacy homomorphism and scalar product in wireless sensor networks,” Tsinghua Sci. Technol., vol. 21, no. 4, pp. 385-396, 2016.
  14. H. Zhu, F. Wang, R. Lu, F. Liu, G. Fu and H. Li, “Efficient and privacy-preserving proximity detection schemes for social applications,” IEEE Internet Things J., vol. 5, no. 4, pp. 2947-2957, 2018.
  15. S. K. Shen, B. Yang, K. G. Qian, Y. M. She and W. Wang, “On improved DV-Hop localization algorithm for accurate node localization in wireless sensor networks,” Chinese J. Electron., vol. 28, no. 3, pp. 658-666, 2019.
  16. W. L. Du and M. J. Atallah, “Privacy-preserving cooperative statistic alanalysis,” in Proc. Annual Computer Security Applications Conference, New Orleans, USA, pp. 102-110, 2001.
  17. J. Vaidya and C. Clifton, “Privacy preserving association rule mining in vertically partitioned data,” in Proc. 8th ACM SIGKDD international conference on Knowledge discovery and data mining, Edmonton, Alberta, Canada, N. New York, USA, pp. 639–644, 2002.
  18. B. Goethals, S. Laur, H. Lipmaa and T. Mielikäinen, “On private scalar product computation for privacy-preserving data mining,” in Proc. Information Security and Cryptology – ICISC 2004, Berlin, Heidelberg, Germany, pp. 104-120, 2005.
  19. D. H. Tran, W. K. Ng, H. W. Lim and H. L. Nguyen, “An efficient cacheable secure scalar product protocol for privacy-preserving data mining,” in Proc. Data Warehousing and Knowledge Discovery, Berlin, Heidelberg, Germany, pp. 354-366, 2011.
  20. M. J. Atallah and W. Du, “Secure multi-party computational geometry,” in Proc. WADS2001: Seventh International Workshop on Algorithms and Data Structures, Providence, Rhode Island, USA, pp.165–179, 2001.
  21. T. Thomas, “Secure two-party protocols for point Inclusion problem,” Int. J. Netw. Secur., vol. 9, no. 1, pp. 1-7, 2009.
  22. B. Yang, Z. Shao and W. Zhang, “Secure two-party protocols on planar convex hulls,” J. Inf. Comput. Sci., vol. 9, pp. 915-929, 2012.
  23. W. J. Liu, Y. Xu, J. C. N. Yang, W. B. Yu and L. H. Chi, “Privacy-preserving quantum two-party geometric intersection,” Comput. Mater. Continua, vol. 60, no. 3, pp. 1237-1250, 2018.
  24. L. Li and R. H. Shi, “A novel and efficient quantum private comparison scheme,” J. Korean Phys. Soc., vol. 75, no. 1, pp. 15-21, 2019.
  25. R. H. Shi, B. Liu and M. W. Zhang, “Secure two-party integer comparison protocol without any third party,” Quantum Inf. Process., vol. 20, no. 12, 402, 2021.
  26. R. H. Shi and Y. F. Li, “Quantum private set intersection cardinality protocol with application to privacy-preserving condition query,” IEEE Trans. Circuits Syst. I Regul. Pap., vol. 69, no. 6, pp. 2399-2411, 2022.
  27. R. H. Shi and Y. F. Li, “Quantum protocol for secure multiparty logical AND with application to multiparty private set intersection cardinality,” IEEE Trans. Circuits Syst. I Regul. Pap., vol. 69, no. 12, pp. 5206-5218, 2022.
  28. L. B. He, L. S. Huang, W. Yang and R. Xu, “A protocol for the secure two-party quantum scalar product,” Phys. Lett. A, vol. 376, no. 16, pp. 1323-1327, 2012.
  29. Y. Wang and G. He, “Quantum secure scalar product with continuous-variable clusters,” in Proc. 18th AQIS Conf., Nagoya, Japan, [Online]. Avaliable: http://www.ngc.is.ritsumei.ac.jp/∼similar-to\sim∼ger/static/AQIS18/OnlineB- ooklet/161.pdf
  30. R. H. Shi and M. W. Zhang, “Strong privacy-preserving two-party scalar product quantum protocol,” Int. J. Theor. Phys., vol. 58, no. 12, pp. 4249-4257, 2019.
  31. L. K. Grover, “Quantum mechanics helps in serching for a needle in a haystack,” Phys. Rev. Lett., vol. 79, no. 2, pp. 325-328, 1997
  32. W. Yang, L. S. Huang, R. H. Shi and L. B. He, “Secret sharing based on quantum Fourier transform,” Quantum Inf. Process., vol. 12, no. 7, pp. 2465-2474, 2013.
  33. V. Karimipour and A. Bahraminasab, “Entanglement swapping of generalized cat states and secret sharing,” Phys. Rev. A, vol. 65, no. 4, 042320, 2002.
  34. H. Y. Yang and T. Y. Ye, “Secure multi-party quantum summation based on quantum Fourier transform,” Quantum Inf. Process., vol. 17, no. 6, 129, 2018.
  35. Z. X. Ji, H. G. Zhang, H. Z. Wang, F. S. Wu, J. W. Jia and W. Q. Wu, “Quantum protocols for secure multi-party summation,” Quantum Inf. Process., vol. 18, no.6, 168, 2019.
  36. K. Sutradhar and H. Om, “A generalized quantum protocol for secure multiparty summation,” IEEE Trans. Circuits Syst. II, Exp. Briefs, vol. 67, no. 12, pp. 2978-2982, 2020.
  37. K. Sutradhar and H. Om, “Hybrid quantum protocols for secure multiparty summation and multiplication,” Sci. Rep., vol. 10, no. 1, 9097, 2020.
  38. K. Sutradhar and H. Om, “A cost-effective quantum protocol for secure multi-party multiplication,” Quantum Inf. Process., vol. 20, no. 11, 380, 2021.
  39. X. Yi, C. Cao, L. Fan and R. Zhang, “Quantum secure multi-party summation protocol based on blind matrix and quantum Fourier transform,” Quantum Inf. Process., vol. 20, no. 7, 249, 2021.
  40. R. H. Shi, Y. Mu, H. Zhong, J. Cui and S. Zhang, “Secure multiparty quantum computation for summation and multiplication,” Sci. Rep., vol. 6, 19655, 2016.
  41. T. G. Draper, “Addition on a Quantum Computer,” ArXiv preprint, [Online]. Avaliable: https://arxiv.org/abs/quant-ph/0008033
  42. A. D. Wyner, “A definition of conditional mutual information for arbitrary ensembles,” Information and Control, vol. 38, no. 1, 51-59, 1978.
  43. A. S. Holevo, “Statistical problems in quantum physics,” in Proc. 2th Japan-USSR Symposium on Probability Theory, Berlin, Heidelberg, Germany, pp. 104-119, 1973.
  44. M. Keller, E. Orsini and P. Scholl, “MASCOT: faster malicious arithmetic secure computation with oblivious transfer,” in Proc. 2016 ACM SIGSAC Conference on Computer and Communications Security, ACM, New York, NY, USA, pp. 830-842, 2016.
  45. R. Cramer, I. Damgård, D. Escudero, D. Escudero, P. Scholl and C. P. Xing, “SPD ℤ2ksubscriptℤsuperscript2𝑘\mathbb{Z}_{2^{k}}blackboard_Z start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_POSTSUBSCRIPT : Efficient MPC mod 2ksuperscript2𝑘2^{k}2 start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT for Dishonest Majority,” in Proc/ Annual International Cryptology Conference, Springer, Cham, pp. 769-798, 2018.
  46. M. Keller, V. Pastro and D. Rotaru, “Overdrive: Making SPDZ great again,” in Proc. Advances in Cryptology – EUROCRYPT 2018, Springer, Cham, pp. 158-189, 2018.
  47. D. Rathee, T. Schneider and K. K. Shukla, “Improved multiplication triple generation over rings via RLWE-based AHE,” in Proc. International Conference on Cryptology and Network Security, Springer, Cham, pp. 347-359, 2019.
  48. H. Chen, M. Kim, I. Razenshteyn, D. Rotaru, Y. S. Song and S. Wagh, “Maliciously secure matrix multiplication with applications to private deep learning,” in Proc. International Conference on the Theory and Application of Cryptology and Information Security, Springer, Cham, pp. 31-59, 2020.
  49. P. W. Shor, “Algorithms for quantum computation: Discrete logarithms and factoring,” in Proc. 35th Annual Symposium on Foundations of Computer Science, Los Alamitos, California, USA, pp. 124–134, 1994.
Citations (3)

Summary

We haven't generated a summary for this paper yet.