Skip to main content

ORIGINAL RESEARCH article

Front. Phys., 19 June 2024
Sec. Quantum Engineering and Technology
This article is part of the Research Topic Quantum Technologies Based on Low-Dimensional Systems: Advancements and Innovations View all 4 articles

Quantum private comparison for the socialist millionaire problem

Min Hou,Min Hou1,2Shi-Yao SunShi-Yao Sun3Wei Zhang
Wei Zhang1*
  • 1School of Computer Science, Sichuan University Jinjiang College, Meishan, China
  • 2Network and Data Security Key Laboratory of Sichuan Province, University of Electronic Science and Technology of China, Chengdu, China
  • 3Chengdu Municipal Public Security Bureau, Chengdu, China

The socialist millionaire problem aims to compare the equality of two inputs from two users while keeping their inputs undisclosed to anyone. Quantum private comparison (QPC), whose security relies on the principles of quantum mechanics, can solve this problem and achieve the information-theoretic security of information processing. The current QPC protocols mainly utilize the bitwise XOR operation to implement the comparison, leading to insufficient security. In this paper, we propose a rotation operation-based QPC protocol to solve the socialist millionaire problem, which utilizes Bell states as quantum resources and rotation operations for classical calculations. The proposed protocol only utilizes easy-to-implement technologies such as Bell states, rotation operations, and Bell-basis measurements, making it more practical. The analysis demonstrates that our protocol can meet both the correctness and security requirements. Compared with the existing QPC protocols, our protocol has improved performance in terms of practicability and security.

1 Introduction

With the rapid development of quantum computing, there is a growing concern about the security and privacy of information transmission. Securing traditional encryption methods is no longer reliable due to the emergence of quantum algorithms (Shor’s algorithm [1] and Grover’s algorithm [2]). In order to enhance the security of information transmission, quantum cryptography, whose security is based on the principles of quantum mechanics, has become a focus and attracted much attention. The basic principles of quantum mechanics, such as quantum entanglement, non-cloning, the uncertainty principle, and the superposition principle, enable quantum communication to achieve information-theoretic security. In this context, quantum cryptography protocols, including quantum key distribution (QKD) [3, 4], quantum key agreement (QKA) [57], quantum secure direct communication (QSDC) [8, 9], and quantum secret sharing (QSS) [10, 11], have been proposed to address various cryptographic tasks.

The millionaire problem, a primitive of secure multi-party computing (SMC), was proposed by [12] in 1982. In this scenario, two millionaires aim to determine who is wealthier without disclosing their individual wealth. On the basis of Yao’s research, the socialist millionaire problem, a variant of the millionaire problem, was proposed by [13], in which two millionaires sought to compare whether their wealth was equal. However, [14] pointed out that calculating an equality function involving only two parties in the two-party computation setting is not secure. A semi-honest third party is inevitably introduced to complete the design of a secure private comparison protocol.

Quantum private comparison (QPC) utilizes the principles of quantum mechanics to ensure the security of private information. The goal of this project is to solve the socialist millionaire problem, which aims to determine whether the private inputs of the participants are equal while keeping their inputs undisclosed. The first QPC protocol was proposed by [15], in which two users compare their secrets using EPR pairs as quantum information carriers. Decoy photons and a one-way hash function are employed to ensure the security of the protocol. [16] introduced a QPC protocol based on triplet-entangled states in which the comparison result can be obtained even if not all data are compared completely. This is because the private inputs are divided into multiple groups, which leads to an improvement in efficiency. However, [17] pointed out that [16] is susceptible to intercept resend attacks, and some suggestions are provided to enhance the security of private information. After that, some researchers focus on using different quantum states, such as single photons [18, 19], Bell states [20], multi-qubit states [2124], and high-dimensional quantum states [2528], and various encoding methods to develop the QPC protocol. Additionally, semi-quantum private comparison (SQPC) protocols [2936] have been proposed to alleviate the burden on quantum resources. These protocols allow participants with limited quantum abilities to compare their secrets.

[37] proposed a QPC protocol without a classical part that utilizes quantum gates for classical calculations, resulting in improved quantum security. [38] proposed a QPC protocol without requiring a third party. [39] utilized the property of entanglement swapping of Bell states to design a QPC protocol in which each round can compare three-bit classical information. In 2022, an eight-qubit entangled state was used for designing private comparison, which utilizes decoy photons and QKD technology to ensure security [40]. [41] designed a QPC protocol to compare whether single-qubit states are equal with rotation encryption and swap test. [42] employed 4D GHZ-like states as quantum resources to design the QPC protocol.

According to the analysis of previous QPC protocols, it is evident that the bitwise XOR operation is primarily used for comparisons in the design of QPC protocols. This process will result in classical results that exist in intermediate computations and are susceptible to attacks by classical attackers. In this paper, we propose a QPC protocol to solve the socialist millionaire problem using Bell states. This approach utilizes rotation operations to replace the bitwise XOR operation. No classical results are produced, resulting in enhanced security. In addition, it is straightforward to implement with current technology. In our protocol, the private inputs are encoded as the angles of the rotation operation. They can be compared with the assistance of a semi-honest third party who may exhibit unfaithful behavior but will perform the protocol process faithfully. TP is responsible for preparing the initial Bell states at the beginning of the protocol and conducting the Bell-basis measurement to obtain the classical result at the end. The participants only need to encode their inputs as angles and perform the rotation operation on the received quantum states. Compared to the previous protocols, our protocol has the following advantages: we use rotation operations instead of the bitwise XOR operation for classical calculations, which results in improved security. Complex quantum technologies, such as high-dimensional quantum states, entanglement swapping, and joint measurements, are not necessary. Our protocol only utilizes easy-to-implement technologies such as Bell states, rotation operations, and Bell-basis measurements, making it more practical. In other words, our protocol demonstrates superior performance in terms of practicability and security.

The remainder of this paper is organized as follows. Section 2 introduces the core method of rotation operation. The details of the proposed rotation operation-based quantum solution for the socialist millionaire problem are provided in Section 3. Two simulation experiments and the analysis of the proposed protocol are presented in Sections 4, 5, respectively. Finally, the conclusion is provided in Section 6.

2 Rotation operation

The rotation operation can be represented by the following matrix:

Ryθ=cosθ2sinθ2sinθ2cosθ2.(1)

Eq. 1 can be considered a unitary matrix rotated around the y-axis with an angle θ on the Bloch sphere. When performing the rotation operation Ryθ on the quantum state ψ=1, we have

ψ=Ryθψ=cosθ2sinθ2sinθ2cosθ201=sinθ2cosθ2=sinθ20+cosθ21.

In order to obtain ψ, we can only perform the rotation operation Ryθ on ψ. Thus, we have

ψ=Ryθψ=cosθ2sinθ2sinθ2cosθ2sinθ2cosθ2=01=1.

Four types of Bell states can be represented as follows:

Φ+=1200+11,
Φ=120011,
Ψ+=1201+10,
Ψ=120110.

When performing rotation operations on Bell states, we observe the following special features:

Lemma 1. Ryθ1Ryθ2Ryθ1Ryθ2G=G holds for GΦ+,Φ,Ψ+,Ψ.

Proof. Without the loss of generality, let us consider Φ+ as an example. We have

Ryθ1Ryθ2Ryθ1Ryθ2Φ+=12Ryθ1Ryθ2Ryθ10Ryθ20+Ryθ11Ryθ21=12Ryθ1+θ10Ryθ2+θ20+Ryθ1+θ11Ryθ2+θ21=12Ry00Ry00+Ry01Ry01=1200+11=Φ+.

In the same way, we can prove that

Ryθ1Ryθ2Ryθ1Ryθ2Φ=Φ,
Ryθ1Ryθ2Ryθ1Ryθ2Ψ+=Ψ+,
Ryθ1Ryθ2Ryθ1Ryθ2Ψ=Ψ.

Thus,

Ryθ1Ryθ2Ryθ1Ryθ2G=G.

Lemma 1 holds.

Lemma 2. RyπRyπG=Ry0Ry0G=G holds for GΦ+,Φ,Ψ+,Ψ.

Proof: Without the loss of generality, let us consider Ψ+ as an example. We have

RyπRyπΨ+=12Ryπ0Ryπ1+Ryπ1Ryπ0=121001=Ψ+,
Ry0Ry0Ψ+=12Ry00Ry01+Ry01Ry00=1201+10=Ψ+.

Since the global phase has no observable effect, we can easily infer that

RyπRyπΨ+=Ry0Ry0Ψ+=Ψ+.

In the same way, we can prove that

RyπRyπΦ=Ry0Ry0Φ=Φ,
RyπRyπΨ+=Ry0Ry0Ψ+=Ψ+,
RyπRyπΨ=Ry0Ry0Ψ=Ψ.

Thus,

RyπRyπG=Ry0Ry0G=G.

Lemma 2 holds.

Lemma 3. RyπRy0Φ+=Ry0RyπΦ+=ΨRyπRy0Φ=Ry0RyπΦ=Ψ+RyπRy0Ψ+=Ry0RyπΨ+=ΦRyπRy0Ψ=Ry0RyπΨ=Φ+ holds.

Proof: Without the loss of generality, let us consider RyπRy0Φ+=Ry0RyπΦ+=Ψ as an example. We have

RyπRy0Φ+=12Ryπ0Ry00+Ryπ1Ry01=121001=Ψ,
Ry0RyπΦ+=12Ry00Ryπ0+Ry01Ryπ1=120110=Ψ.

Since the global phase has no observable effect, we can easily infer that

RyπRy0Φ+=Ry0RyπΦ+=Ψ.

In the same way, we can prove that

RyπRy0Φ=Ry0RyπΦ=Ψ+,
RyπRy0Ψ+=Ry0RyπΨ+=Φ,
RyπRy0Ψ=Ry0RyπΨ=Φ+.

Thus,

RyπRy0Φ+=Ry0RyπΦ+=ΨRyπRy0Φ=Ry0RyπΦ=Ψ+RyπRy0Ψ+=Ry0RyπΨ+=ΦRyπRy0Ψ=Ry0RyπΨ=Φ+.

Lemma 3 holds.

3 Quantum solution for the socialist millionaire problem

In the description of the socialist millionaire problem, there are two users, Alice and Bob, each having their own secrets X and Y, respectively. They sought to compare whether X = Y while keeping X and Y undisclosed to each other, and they learn nothing if XY.

The binary representations of X and Y are X=xn1xn2x1x0 and Y=yn1yn2y1y0, respectively, where xj,yj0,1, j0,1,2,,n1, and 2n1X,Y<2n. Since the proposed protocol is designed for the two-party computation setting, a semi-honest third party named Charlie is involved in performing the comparison. Before the protocol begins, Alice and Bob share a secret key KAB=kn1kn2k1k0 kj0,1,j0,1,2,,n1 via a QKD protocol. The details of the proposed rotation operation-based quantum solution for the socialist millionaire problem are depicted as follows:

Step 1: Charlie prepares a 2n-length quantum sequence S=j=0n1G, where G is randomly chosen from four kinds of Bell states. He records their states and takes the first and second particles of all Bell states to generate two ordered n-length quantum sequences S1 and S2, respectively.

Step 2: Charlie generates 2m decoy photons randomly chosen from 0,1,+,. Next, he inserts the same number of decoy photons into S1 and S2 at random positions to generate two new (m + n)-length quantum sequences S1 and S2, respectively. Then, he records the positions and states of each decoy photon. Finally, he sends S2S2 to Alice (Bob).

Step 3: When receiving S2S2, Alice (Bob) sends a message to Charlie, who will then announce the positions and measurement basis to Alice (Bob). If the decoy photon is in 0,1, the measurement basis is Z-basis; otherwise, the measurement basis is X-basis. If an eavesdropper exists, the measurement outcome will not be consistent with the initially prepared decoy photons, and Charlie and Alice (Bob) will abort the protocol. Otherwise, Alice (Bob) discards the decoy photons to get S1 and S2 and performs the following steps:

Step 4: Alice performs rotation operations RyπX and RyπKAB on S1 to get SA. For Bob, he performs rotation operations RyπY and RyπKAB on S2 to get SB.

Step 5: Alice (Bob) follows the same procedures, which involve inserting decoy photons to generate SASB, sending them to Charlie, and checking the presence of an eavesdropper, similar to what Charlie and they did. If they detect the presence of an eavesdropper, they abort the protocol. Otherwise, Charlie discards the decoy photons to get SASB and proceeds with the following steps:

Step 6: Charlie performs Bell-basis measurements on SA and SB to obtain the measurement results. If all measurement results match the initially prepared Bell states, then X = Y. Otherwise, XY. Charlie announces the final comparison result to Alice and Bob.

4 Simulation experiments

Considering a case, the secrets of Alice and Bob are denoted as X = 6 and Y = 6, which can be represented in binary form as X=110 and Y=110. Since the lengths of X and Y are 3, the number of Bell states is 3. We assume that the initially prepared Bell states are denoted as Ψ,Ψ+,Φ+, and the quantum circuit and measurement outcome without considering the eavesdropping detection can be seen in Figures 1, 2. Since the quantum circuit is designed and executed on IBM Quantum Composer, which is accessible for circuits utilizing fewer than 7 qubits, and the chosen measurement basis is the Z basis, the measurement outcomes are represented in the form of 0 and 1. Suppose that the secret key shared between Alice and Bob via a QKD protocol is KAB=001. When Alice performs the rotation operations Ryπ,Ryπ,Ry0 and Ry0,Ry0,Ryπ on the first particles of Ψ,Ψ+,Φ+ and Bob performs the rotation operations Ryπ,Ryπ,Ry0 and Ry0,Ry0,Ryπ on the second particles of Ψ,Ψ+,Φ+, the corresponding quantum circuit and the final measurement outcome can be seen in Figures 3, 4, respectively. It must be noted that no Bell-basis measurement exists on the IBM Quantum Composer, and we use single-particle measurement instead of Bell-basis measurement to get the same effect. From Figure 4, we can easily observe that the measurement outcome when performing the quantum circuit in Figure 3 is the same as the measurement outcome of the initially prepared Bell states in Figure 1. This indicates that all the measurement results match the initially prepared Bell states, suggesting that the comparison result is X = Y. In a precise sense, we can conclude that X = Y due to the identical rotation operations performed by Alice and Bob. The simulation experiment further verifies the correctness and feasibility of the protocol.

Figure 1
www.frontiersin.org

Figure 1. Quantum circuit of the initially prepared Bell states.

Figure 2
www.frontiersin.org

Figure 2. Measurement outcomes of the initially prepared Bell states.

Figure 3
www.frontiersin.org

Figure 3. Quantum circuit for comparing X and Y.

Figure 4
www.frontiersin.org

Figure 4. Measurement outcomes when performing the quantum circuit in Figure 3.

Considering another case, the secrets of Alice and Bob are denoted as X=5 and Y=4, which can be represented in binary form as X=101 and Y=100. Since the lengths of X and Y are 3, the number of Bell states is 3. Suppose that the secret key shared between Alice and Bob via a QKD protocol is KAB=110. We also assume that the initially prepared Bell states are denoted as Ψ,Ψ+,Φ+, which are the same as those in the first case. When Alice performs the rotation operations Ryπ,Ry0,Ryπ and Ryπ,Ryπ,Ry0 on the first particles of Ψ,Ψ+,Φ+ and Bob performs the rotation operations Ryπ,Ry0,Ry0 and Ryπ,Ryπ,Ry0 on the second particles of Ψ,Ψ+,Φ+, the corresponding quantum circuit and the final measurement outcome can be seen in Figures 5, 6, respectively. From Figure 6, however, we can observe that the measurement outcome when performing the quantum circuit shown in Figure 5 is different from the measurement outcome of the initially prepared Bell states in Figure 1. This discrepancy indicates that the measurement results do not match the initially prepared Bell states, suggesting that the comparison result is XY. Since the rotation operations performed by Alice and Bob are different, we can draw the direct conclusion that XY. From another perspective, we can directly see that XY.

Figure 5
www.frontiersin.org

Figure 5. Quantum circuit for comparing X and Y.

Figure 6
www.frontiersin.org

Figure 6. Measurement outcomes when performing the quantum circuit in Figure 5.

In conclusion, these two simulations reveal the correctness and feasibility of our protocol.

5 Analysis

5.1 Correctness

Without the loss of generality, we take Ψ+ as the initially prepared Bell state. When performing rotation operations Ryπx0, Ryπk0) and (Ryπy0, Ryπk0) on the first and second particles of Ψ+, respectively, we have

Ψ+=Ryπk0Ryπx0Ryπk0Ryπy0Ψ+=12Ryπk0Ryπx00Ryπk0Ryπy01+Ryπk0Ryπx01Ryπk0Ryπy00.

Without the loss of generality, we set k0=1, and four situations should be considered.

Case I. When x0=0 and y0=0, we have

Ψ+=12RyπRy00RyπRy01+RyπRy01RyπRy00=121001=1201+10=Ψ+.

When performing Bell-basis measurement on Ψ+, the measurement outcome is Ψ+, indicating that x0=y0.

Case II. When x0=0 and y0=1, we have

Ψ+=12RyπRy00RyπRyπ1+RyπRy01RyπRyπ0=121100=120011=Φ.

When performing Bell-basis measurement on Ψ+, the measurement outcome is Φ, indicating that x0y0.

Case III. When x0=1 and y0=0, we have

Ψ+=12RyπRyπ0RyπRy01+RyπRyπ1RyπRy00=120011=120011=Φ.

When performing Bell-basis measurement on Ψ+, the measurement outcome is Φ, indicating that x0y0.

Case IV. When x0=1 and y0=1, we have

Ψ+=12RyπRyπ0RyπRyπ1+RyπRyπ1RyπRyπ0=120110=1201+10=Ψ+.

When performing Bell-basis measurement on Ψ+, the measurement outcome is Ψ+, indicating that x0=y0.

The same method can be used to verify the 2n-length quantum sequence S, which could help confirm the protocol’s correctness.

5.2 Security analysis

In this section, we will demonstrate that the proposed protocol is resistant to both external and insider attacks. More specifically, any eavesdroppers attempting to steal the private inputs will be inevitably detected. One participant cannot access the private input of another participant, even if they process the immediate result. TP, who knows the comparison result, cannot learn the private inputs.

5.2.1 External attacks

Suppose that an outsider eavesdropper, Eve, with quantum capabilities, attempts to steal the private inputs. Various quantum attacks, including intercept–measure–resend attacks, man-in-the-middle attacks, and correlation–elicitation attacks, are frequently mentioned as methods to steal information. However, if the decoy-state method is used to detect the eavesdropper, any eavesdropping in the quantum channel will be detected, and the quantum communication protocol will be aborted. The decoy-state method can be considered an effective approach to detecting the presence of an eavesdropper, as validated in [43]. Since the quantum sequence transmitted in the quantum channel includes both target states and non-orthogonal states (decoy photons) that cannot be distinguished by Eve, Eve has to consider both of them as the target states and perform the same operation UE on them. This will inevitably lead to the modification of the photon sequence, making her actions detectable. Without the loss of generality, Eve performs the same operation UE to entangle the sample photons and the prepared auxiliary quantum system E=E0,E1,,En, and this process can be expressed as

UEEi0=α00e000+α01e011,(2)
UEEi1=α10e100+α11e111,(3)
UEEi+=12α00e000+α01e011+α10e100+α11e111=12+α00e00+α01e01+α10e10+α11e11+α00e00α01e01+α10e10α11e11,(4)
UEEi=12α00e000+α01e011α10e100α11e111=12+α00e00+α01e01α10e10α11e11+α00e00α01e01α10e10+α11e11,(5)

where e00,e01,e10,and e11 are four pure states determined by the unitary operations UE, and they satisfy

α,βeα,β|eα,β=1.

Moreover, α00,α01,α10,α11 must satisfy the following conditions: α002+α012=1 and α102+α112=1. To avoid being detected by the participants when they perform the eavesdropping detection, Eqs 25 must satisfy the following conditions:

α00=α11=1α01=α10=0α00e00α01e01+α10e10α11e11=0α00e00+α01e01α10e10α11e11=0,(6)

where 0 is a column-zero vector. We can further infer that e00=e11. Substituting e00=e11 and the results of Eq. 6 into Eqs 25, we can obtain

UEEi0=e000,
UEEi1=e001,
UEEi+=e00+,
UEEi=e00.

It can be easily seen that regardless of the sample photons, the auxiliary quantum system will always be in state e00. In other words, the non-orthogonal states (decoy photons) can be distinguished by Eve. Performing any operation will inevitably introduce errors. Therefore, Eve’s malicious behavior will be detected, and she will never succeed.

In addition, the rotation operations performed on the initially prepared Bell states result in the transmitted quantum states containing four different types (Φ+,Φ,Ψ+,Ψ). Without knowing the rotation angles, no one can determine the initial Bell states by measuring the received quantum states. Therefore, rotation operations also ensure the security of information transmission in the quantum channel.

5.2.2 Insider attacks

The insider participants (Charlie, Alice, and Bob) may launch attacks to steal private inputs. Two cases of participants’ attacks are analyzed as follows:

Case 1. Attack from TP

In our protocol, the semi-honest TP will execute the protocol process faithfully, but she cannot conspire with any participants. She may steal some useful information through the protocol loophole. Throughout the entire process, TP is involved in preparing the initial Bell states at the beginning of the protocol and conducting the Bell-basis measurement to obtain the classical result at the end. Although she knows the final comparison result, she still cannot infer the private inputs. For example, when Alice and Bob perform rotation operations Ryπ and Ryπ on their received quantum sequences, the final measurement result obtained by TP is the same as when Alice and Bob perform rotation operations Ry0 and Ry0 on their received quantum sequences. Similarly, when Alice and Bob perform rotation operations Ryπ and Ry0 on their received quantum sequences, the final measurement result obtained by TP is the same as when Alice and Bob perform rotation operations Ry0 and Ryπ on their received quantum sequences. As a result, TP cannot distinguish rotation operations performed by Alice and Bob. Additionally, TP may launch attacks similar to Eve, but this behavior will be detected, as discussed in Section 5.2.1. Therefore, TP’s attack does not work.

Case 2. Attack from Alice or Bob

The roles of Alice and Bob are identical. Without the loss of generality, assume that dishonest Alice tries to obtain Bob’s private information. Bob’s private inputs are encoded into the rotation operation RyπY, which is then performed on the received sequence S2. However, since there is no communication between Alice and Bob, intercepting the sequences S2 and SB transmitted between Alice and TP is the only way for Alice to learn Bob’s operation. This attack does not work because the decoy-state method is adopted to detect eavesdropping, as discussed in Section 5.2.1. Therefore, the private inputs of Alice and Bob will remain undisclosed to each other.

5.3 Efficiency and comparison

In the QPC protocol, qubit efficiency [44] can be used to evaluate the utilization of quantum states, which is defined as

ηe=ηcηt,

where ηc represents the number of classical bits compared in the whole protocol and ηt represents the total number of qubits consumed, excluding the decoy photons used to detect the eavesdropper. The comparison between our protocol and some other QPC protocols is presented in Table 1, focusing on quantum resources, quantum operations, and qubit efficiency. In our protocol, a Bell state is required for comparing one-bit classical information, resulting in a qubit efficiency of 50%.

Table 1
www.frontiersin.org

Table 1. Comparison between our protocol and some other QPC protocols.

From Table 1, we can observe that the qubit efficiency and quantum resource of our protocol compared to [39] are identical, but our approach involves rotation operations and Bell-basis measurements instead of entanglement swapping and GHZ-basis measurements. This modification makes our protocol easier to implement and facilitates comparison. Compared with [40], our protocol demonstrates superior performance in quantum resource utilization, as the preparation of eight-qubit entangled states poses a significant challenge. Additionally, [39, 40] require the bitwise XOR operation for comparison, leading to inadequate security. Although [15] and our protocol mainly utilize unitary operations, our protocol has higher qubit efficiency. Implementing [15, 16, 19] is easy with current technology, but the qubit efficiency is relatively low. It must be noted that our protocol has an advantage in terms of security compared with [16, 39, 40] since the participants (Charlie, Alice, and Bob) do not perform any classical operations, including the bitwise XOR operation, and record the intermediate computations because the classical computation is replaced by the rotation operation. Therefore, a classical attacker has a lower chance of performing successful attacks because no classical result is produced, significantly reducing the probability of stealing private information. This could contribute to the better security of the QPC protocol.

6 Conclusion

To sum up, in this paper, we propose a rotation operation-based QPC protocol to solve the socialist millionaire problem. The protocol utilizes Bell states as quantum resources and rotation operations for classical calculations. The private inputs of the participants are encoded into the rotation operations, and no classical result is produced. This effectively reduces the risk of classical attacks and enhances the security of the QPC protocol. Compared with the current QPC protocols, complex quantum technologies such as high-dimensional quantum states, entangled swapping technology, and joint measurements are not required. Our protocol only utilizes easy-to-implement technologies such as Bell states, rotation operations, and Bell-basis measurements. All of these improvements could not only make our protocol more practical but also enhance its security. In other words, our protocol demonstrates superior performance in terms of practicability and security. In the future, we will focus on designing a semi-quantum private comparison to reduce the demand for quantum resources and develop a more efficient QPC protocol.

Data availability statement

The original contributions presented in the study are included in the article/Supplementary Material; further inquiries can be directed to the corresponding author.

Author contributions

MH: conceptualization, formal analysis, funding acquisition, investigation, methodology, and writing–original draft. S-YS: writing–review and editing. WZ: funding acquisition, supervision, and writing–review and editing.

Funding

The authors declare that financial support was received for the research, authorship, and/or publication of this article. This work is supported by the Open Fund of Network and Data Security Key Laboratory of Sichuan Province (grant no. NDS2024-1) and the Gongga Plan for the “Double World-class Project.”

Conflict of interest

The authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Publisher’s note

All claims expressed in this article are solely those of the authors and do not necessarily represent those of their affiliated organizations, or those of the publisher, the editors, and the reviewers. Any product that may be evaluated in this article, or claim that may be made by its manufacturer, is not guaranteed or endorsed by the publisher.

References

1. Shor PW. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev (1999) 41(2):303–32. doi:10.1137/S0036144598347011

CrossRef Full Text | Google Scholar

2. Grover LK. Quantum mechanics helps in searching for a needle in a haystack. Phys Rev Lett (1997) 79(2):325–8. doi:10.1103/PhysRevLett.79.325

CrossRef Full Text | Google Scholar

3. Bennett CH, Brassard G. Quantum cryptography: public key distribution and coin tossing. Theor Comput Sci (2014) 560:7–11. doi:10.1016/j.tcs.2014.05.025

CrossRef Full Text | Google Scholar

4. Zhang W, van Leent T, Redeker K, Garthoff R, Schwonnek R, Fertig F, et al. A device-independent quantum key distribution system for distant users. Nature (2022) 607(7920):687–91. doi:10.1038/s41586-022-04891-y

PubMed Abstract | CrossRef Full Text | Google Scholar

5. Huang X, Zhang SB, Chang Y, Qiu C, Liu DM, Hou M. Quantum key agreement protocol based on quantum search algorithm. Int J Theor Phys (2021) 60:838–47. doi:10.1007/s10773-020-04703-x

CrossRef Full Text | Google Scholar

6. Zhou NR, Liao Q, Zou XF. Multi-party semi-quantum key agreement protocol based on the four-qubit cluster states. Int J Theor Phys (2022) 61(4):114. doi:10.1007/s10773-022-05102-0

CrossRef Full Text | Google Scholar

7. Li HH, Gong LH, Zhou NR. New semi-quantum key agreement protocol based on high-dimensional single-particle states. Chin Phys B (2020) 29(11):110304. doi:10.1088/1674-1056/abaedd

CrossRef Full Text | Google Scholar

8. Huang X, Zhang S, Chang Y, Yang F, Hou M, Chen W. Quantum secure direct communication based on quantum homomorphic encryption. Mod Phys Lett A (2021) 36(37):2150263. doi:10.1142/S0217732321502631

CrossRef Full Text | Google Scholar

9. Sheng YB, Zhou L, Long GL. One-step quantum secure direct communication. Sci Bull (2022) 67(4):367–74. doi:10.1016/j.scib.2021.11.002

CrossRef Full Text | Google Scholar

10. Hillery M, Bužek V, Berthiaume A. Quantum secret sharing. Phys Rev A (1999) 59(3):1829–34. doi:10.1103/PhysRevA.59.1829

CrossRef Full Text | Google Scholar

11. Shen A, Cao XY, Wang Y, Fu Y, Gu J, Liu WB, et al. Experimental quantum secret sharing based on phase encoding of coherent states. Mech Astron (2023) 66(6):260311. doi:10.1007/s11433-023-2105-7

CrossRef Full Text | Google Scholar

12. Yao AC. Protocols for secure computations. In: 23rd annual symposium on foundations of computer science (sfcs 1982); November 1982; Chicago, IL, USA (1982). p. 160–4.

CrossRef Full Text | Google Scholar

13. Boudot F, Schoenmakers B, Traore J. A fair and efficient solution to the socialist millionaires’ problem. Discrete Appl Math (2001) 111(1-2):23–36. doi:10.1016/S0166-218X(00)00342-5

CrossRef Full Text | Google Scholar

14. Lo HK. Insecurity of quantum secure computations. Phys Rev A (1997) 56(2):1154–62. doi:10.1103/PhysRevA.56.1154

CrossRef Full Text | Google Scholar

15. Yang YG, Wen QY. An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J Phys A: Math Theor (2009) 42(5):055305. doi:10.1088/1751-8113/42/5/055305

CrossRef Full Text | Google Scholar

16. Chen XB, Xu G, Niu XX, Wen QY, Yang YX. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt Commun (2010) 283(7):1561–5. doi:10.1016/j.optcom.2009.11.085

CrossRef Full Text | Google Scholar

17. Lin J, Tseng HY, Hwang T. Intercept–resend attacks on Chen et al.'s quantum private comparison protocol and the improvements. Opt Commun (2011) 284(9):2412–4. doi:10.1016/j.optcom.2010.12.070

CrossRef Full Text | Google Scholar

18. Hou M, Wu Y. Single-photon-based quantum secure protocol for the socialist millionaires’ problem. Front Phys (2024) 12:1364140. doi:10.3389/fphy.2024.1364140

CrossRef Full Text | Google Scholar

19. Huang W, Wen QY, Liu B, Gao F, Sun Y. Robust and efficient quantum private comparison of equality with collective detection over collective-noise channels. Sci China Phys Mech Astron (2013) 56:1670–8. doi:10.1007/s11433-013-5224-0

CrossRef Full Text | Google Scholar

20. Liu W, Wang YB, Cui W. Quantum private comparison protocol based on Bell entangled states. Commun Theor Phys (2012) 57(4):583–8. doi:10.1088/0253-6102/57/4/11

CrossRef Full Text | Google Scholar

21. Xu QD, Chen HY, Gong LH, Zhou NR. Quantum private comparison protocol based on four-particle GHZ states. Int J Theor Phys (2020) 59:1798–806. doi:10.1007/s10773-020-04446-9

CrossRef Full Text | Google Scholar

22. Ji ZX, Zhang HG, Fan PR. Two-party quantum private comparison protocol with maximally entangled seven-qubit state. Mod Phys Lett A (2019) 34(28):1950229. doi:10.1142/S0217732319502298

CrossRef Full Text | Google Scholar

23. Ji Z, Zhang H, Wang H. Quantum private comparison protocols with a number of multi-particle entangled states. IEEE Access (2019) 7:44613–21. doi:10.1109/ACCESS.2019.2906687

CrossRef Full Text | Google Scholar

24. Chang Y, Zhang WB, Zhang SB, Wang HC, Yan LL, Han GH, et al. Quantum private comparison of equality based on five-particle cluster state. Commun Theor Phys (2016) 66(6):621–8. doi:10.1088/0253-6102/66/6/621

CrossRef Full Text | Google Scholar

25. Jia HY, Wen QY, Song TT, Gao F. Quantum protocol for millionaire problem. Opt Commun (2011) 284(1):545–9. doi:10.1016/j.optcom.2010.09.005

CrossRef Full Text | Google Scholar

26. Yu CH, Guo GD, Lin S. Quantum private comparison with d-level single-particle states. Physica Scripta (2013) 88(6):065013. doi:10.1088/0031-8949/88/06/065013

CrossRef Full Text | Google Scholar

27. Guo FZ, Gao F, Qin SJ, Zhang J, Wen QY. Quantum private comparison protocol based on entanglement swapping of d-level Bell states. Quan Inf Process (2013) 12(8):2793–802. doi:10.1007/s11128-013-0536-6

CrossRef Full Text | Google Scholar

28. Wang B, Gong LH, Liu SQ. Multi-party quantum private size comparison protocol with d-dimensional Bell states. Front Phys (2022) 10:981376. doi:10.3389/fphy.2022.981376

CrossRef Full Text | Google Scholar

29. Zhou NR, Xu QD, Du NS, Gong LH. Semi-quantum private comparison protocol of size relation with d-dimensional Bell states. Quan Inf Process (2021) 20:124–15. doi:10.1007/s11128-021-03056-6

CrossRef Full Text | Google Scholar

30. Gong LH, Li ML, Cao H, Wang B. Novel semi-quantum private comparison protocol with Bell states. Laser Phys Lett (2024) 21(5):055209. doi:10.1088/1612-202X/ad3a54

CrossRef Full Text | Google Scholar

31. Gong LH, Chen ZY, Qin LG, Huang J. Robust multi-party semi-quantum private comparison protocols with decoherence-free states against collective noises. Adv Quan Tech (2023) 6(8):2300097. doi:10.1002/qute.202300097

CrossRef Full Text | Google Scholar

32. Wang B, Liu SQ, Gong LH. Semi-quantum private comparison protocol of size relation with d-dimensional GHZ states. Chin Phys B (2022) 31(1):010302. doi:10.1088/1674-1056/ac1413

CrossRef Full Text | Google Scholar

33. Li YC, Chen ZY, Xu QD, Gong LH. Two semi-quantum private comparison protocols of size relation based on single particles. Int J Theor Phys (2022) 61(6):157. doi:10.1007/s10773-022-05149-z

CrossRef Full Text | Google Scholar

34. Wu WQ, Guo LN, Xie MZ. Multi-party semi-quantum private comparison based on the maximally entangled GHZ-type states. Front Phys (2022) 10:1048325. doi:10.3389/fphy.2022.1048325

CrossRef Full Text | Google Scholar

35. Jiang LZ Semi-quantum private comparison based on Bell states. Quan Inf Process (2020) 19(6):180. doi:10.1007/s11128-020-02674-w

CrossRef Full Text | Google Scholar

36. Lin PH, Hwang T, Tsai CW. Efficient semi-quantum private comparison using single photons. Quan Inf Process (2019) 18:207–14. doi:10.1007/s11128-019-2251-4

CrossRef Full Text | Google Scholar

37. Lang YF Quantum gate-based quantum private comparison. Int J Theor Phys (2020) 59(3):833–40. doi:10.1007/s10773-019-04369-0

CrossRef Full Text | Google Scholar

38. Wu WQ, Zhou GL, Zhao YX, Zhang H. New quantum private comparison protocol without a third party. Int J Theor Phys (2020) 59:1866–75. doi:10.1007/s10773-020-04454-9

CrossRef Full Text | Google Scholar

39. Huang X, Zhang SB, Chang Y, Hou M, Cheng W. Efficient quantum private comparison based on entanglement swapping of bell states. Int J Theor Phys (2021) 60:3783–96. doi:10.1007/s10773-021-04915-9

CrossRef Full Text | Google Scholar

40. Fan P, Rahman AU, Ji Z, Ji X, Hao Z, Zhang H. Two-party quantum private comparison based on eight-qubit entangled state. Mod Phys Lett A (2022) 37(05):2250026. doi:10.1142/S0217732322500262

CrossRef Full Text | Google Scholar

41. Huang X, Chang Y, Cheng W, Hou M, Zhang SB. Quantum private comparison of arbitrary single qubit states based on swap test. Chin Phys B (2022) 31(4):040303. doi:10.1088/1674-1056/ac4103

CrossRef Full Text | Google Scholar

42. Liu C, Zhou S, Gong LH, Chen HY. Quantum private comparison protocol based on 4D GHZ-like states. Quan Inf Process (2023) 22(6):255. doi:10.1007/s11128-023-03999-y

CrossRef Full Text | Google Scholar

43. Huang X, Zhang W, Zhang S. Practical quantum protocols for blind millionaires’ problem based on rotation encryption and swap test. Physica A: Stat Mech its Appl (2024) 637:129614. doi:10.1016/j.physa.2024.129614

CrossRef Full Text | Google Scholar

44. Huang X, Zhang WF, Zhang SB. Efficient multiparty quantum private comparison protocol based on single photons and rotation encryption. Quan Inf Process (2023) 22(7):272. doi:10.1007/s11128-023-04027-9

CrossRef Full Text | Google Scholar

Keywords: socialist millionaire problem, quantum private comparison, bell states, rotation operation, security

Citation: Hou M, Sun S-Y and Zhang W (2024) Quantum private comparison for the socialist millionaire problem. Front. Phys. 12:1408446. doi: 10.3389/fphy.2024.1408446

Received: 28 March 2024; Accepted: 08 May 2024;
Published: 19 June 2024.

Edited by:

Nanrun Zhou, Shanghai University of Engineering Sciences, China

Reviewed by:

Lihua Gong, Shanghai University of Engineering Sciences, China
Ma Hongyang, Qingdao University of Technology, China
Run-Hua Shi, North China Electric Power University, China

Copyright © 2024 Hou, Sun and Zhang. This is an open-access article distributed under the terms of the Creative Commons Attribution License (CC BY). The use, distribution or reproduction in other forums is permitted, provided the original author(s) and the copyright owner(s) are credited and that the original publication in this journal is cited, in accordance with accepted academic practice. No use, distribution or reproduction is permitted which does not comply with these terms.

*Correspondence: Wei Zhang, zhangwei@scujj.edu.cn

Disclaimer: All claims expressed in this article are solely those of the authors and do not necessarily represent those of their affiliated organizations, or those of the publisher, the editors and the reviewers. Any product that may be evaluated in this article or claim that may be made by its manufacturer is not guaranteed or endorsed by the publisher.