Next Article in Journal
Necessary Condition of Self-Organisation in Nonextensive Open Systems
Next Article in Special Issue
Quantum Secure Multi-Party Summation Using Single Photons
Previous Article in Journal
Reviving the Dynamics of Attacked Reservoir Computers
Previous Article in Special Issue
Two Types of Trilocality of Probability and Correlation Tensors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate

1
State Key Laboratory of Media Convergence and Communication, Communication University of China, Beijing 100024, China
2
School of Computer and Cyber Sciences, Communication University of China, Beijing 100024, China
3
Key Laboratory of Convergent Media and Intelligent Technology, Communication University of China, Ministry of Education, Beijing 100034, China
4
Academy of Broadcasting Science, Beijing 100045, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Entropy 2023, 25(3), 516; https://doi.org/10.3390/e25030516
Submission received: 20 February 2023 / Revised: 4 March 2023 / Accepted: 13 March 2023 / Published: 16 March 2023
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)

Abstract

:
Set Intersection Cardinality (SI-CA) computes the intersection cardinality of two parties’ sets, which has many important and practical applications such as data mining and data analysis. However, in the face of big data sets, it is difficult for two parties to execute the SI-CA protocol repeatedly. In order to reduce the execution pressure, a Private Set Intersection Cardinality (PSI-CA) protocol based on a quantum homomorphic encryption scheme for the Toffoli gate is proposed. Two parties encode their private sets into two quantum sequences and encrypt their sequences by way of a quantum homomorphic encryption scheme. After receiving the encrypted results, the semi-honest third party (TP) can determine the equality of two quantum sequences with the Toffoli gate and decrypted keys. The simulation of the quantum homomorphic encryption scheme for the Toffoli gate on two quantum bits is given by the IBM Quantum Experience platform. The simulation results show that the scheme can also realize the corresponding function on two quantum sequences.

1. Introduction

Secure multiparty computation (SMC) [1,2,3] is a crucial cryptographic primitive which fits the following description: Assume that there is a function typically specified by a map F : ( { 0 , 1 } ) n ( { 0 , 1 } ) n and a set of n parties, P = { P 1 , . . . , P n } , who want to compute values of this function with respect to their private data. Each party P i has its input x i { 0 , 1 } and output y i { 0 , 1 } , following correspondence y i = F ( x i ) . Our target is to ensure that all parties in a subset C P receive correct outputs from others while no information related to the input can be accessed. SMC has raised widespread concerns and has wide applications in electronic voting, cloud computing, online auction, etc.
A typical SMC [4] application is Private Set Intersection (PSI), which also known as Private Matching (PM). Specifically, PSI permits two parties, P 1 and P 2 , who respectively have a private set x 1 and x 2 . Without disclosing any information that does not belong to this intersection, they seek to find the intersection x 1 x 2 . There have been many applications of PSI, such as privacy-preserving data mining [5], data outsourcing on cloud [6], location-based privacy-preserving sharing [7], testing of fully-sequenced human genomes [8], proximity testing [9], and other online services [10].
Due to the extensive and important applications, there have been many suggestions for PSI protocols. In 2004, Freedman et al. [4] first gave the definition of PSI and presented several PSI protocols by using homomorphic encryption and balanced hashing. Homomorphic encryption was first proposed by Rivest et al. in 1978 [11]. A new symmetric homomorphic functional encryption using modular multiplications over a hidden ring was proposed [12]. Then, some PSI protocols were proposed based on classical cryptography [13,14,15,16]. However, PSI reveals too much private information and it cannot meet the higher privacy requirements in some scenarios. In this case, Private Set Intersection Cardinality (PSI-CA) [17] was introduced, which can securely determine the size of set intersection and can be used to generate association rules. In [18], a PSI-CA protocol was the first to achieve security in the standard model under the Quadratic Residuosity QR assumption with linear complexities, which can hide the size of the client’s private set. In [19], a PSI-CA protocol was proposed, which had linear computation and communication complexities and was the most efficient PSI-CA protocol in previously proposed PSI-CA protocols [18,19]. PSI-CA only outputs the intersection cardinality and does not reveal the specific content of the intersection. The security of classical PSI-CA protocols is based on the computational complexity assumptions, which are vulnerable to attack by the quantum algorithms [20,21,22].
On the other hand, scholars began to seek a quantum approach to solving the PSI-CA problem. In [23], Shi et al. presented two quantum protocols to solve the Oblivious Set-member Decision problem. These protocols can be used to privately compute multi-party set intersection and union in the quantum domain. In [24], Shi et al. informally gave a definition of PSI first. Then they presented a quantum scheme for PSI based on n encoded states, n quantum operators, and n von Neumann measurements. In [25], Arpita gave a two-party protocol for computing set intersection securely in the quantum domain in a rational setting, where the players are trying to maximize their utilities. However, PSI reveals too much private personal information in some scenarios. In order to prevent revealing the specific content, Shi et al. proposed some quantum protocols of PSI-CA [26,27,28]. PSI-CA and PSU-CA enable two parties, each with a private set, to jointly compute the cardinality of their intersection or union without disclosing any private information about their respective sets. These protocols are useful in social networks and for privacy-preserving data mining.
In this paper, following the idea in [26], we propose a PSI-CA protocol based on a quantum homomorphic encryption scheme for the Toffoli gate. With the help of a semi-honest TP, two parties can use this protocol to privately obtain the number of all their private sets’ common elements. When the amount of data is large, two parties, which do not have strong quantum computing capabilities, only prepare and encrypt quantum single-particle states. The role of semi-honest TP is to execute the protocol loyally and record all the results of its intermediate computations. However, the TP cannot learn anything about the private information. In our protocol, the semi-honest third party (TP) can be used to perform Toffoli gate and decryption operations. It will keep a record of all its intermediate results and might try to infer the private inputs from the record. Our protocol is simpler and easier to implement.
This paper is organized as follows: we introduce some correlative preliminaries in Section 2; we propose a quantum PSI-CA protocol in Section 3; in Section 4, we analyze the correctness and security of our protocol and describe the implementation of our protocols on the IBM Quantum Experience platform. A brief discussion and the concluding summary are given in Section 5.

2. Preliminary

2.1. Pauli Gates

Some operators are introduced first. Four single-qubit operators I , X , Y , Z are shown as follows:
I = 1 0 0 1 , X = 0 1 1 0 , Y = 0 i i 0 , Z = 1 0 0 1
The circuit symbols for the four single-qubit gates I , X , Y , Z are shown in Figure 1.

2.2. Quantum Toffoli Gate

The quantum Toffoli gate (called the T gate) is seen as an important component in the theory of quantum computation. The unitary transform matrix of the T gate is as follows:
T = 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 1 0
The T gate has three input bits and three output bits. For a three-qubit quantum system, a b c , the quantum T gate will act as:
T a b c = a b c ( a · b ) .
The circuit symbol for the T gate is shown in Figure 2.

2.3. Information-Theoretic Security

In [23], the conception of mixed states is introduced and a quantum information-theoretic security criterion for a quantum protocol is given as follows:
The protocol is informationally secure for every input state φ i n if the output state φ o u t is the totally mixed state. The relation of the input state φ i n and the output state φ o u t is as follows:
φ o u t = k 1 2 2 n U k φ i n ( U k ) = 1 2 n I 2 n ,
where φ i n is the density operator of all possible n-qubit input states and U k are the corresponding unitary operations applied on input state.

3. Quantum Private Computation Protocol for Set Intersection Cardinality

We use the definition of PSI-CA [19]. Suppose that there are two parties, Alice and Bob. They input a private set S A = { a 1 , a 2 , . . . , a n 1 } and S B = { b 1 , b 2 , . . . , b n 2 } , respectively. S is a complete set { x 1 , x 2 , . . . , x n } and S A , S B S . After running the PSI-CA protocol with a help of the semi-honest third party, Calvin, Alice and Bob output the cardinality of the intersection of their private sets, i.e., S A S B , without leaking any information about their sets. The quantum scheme for PSI-CA is described as follows:
(1) Alice and Bob each prepare a ( n + n ) -photon sequence, denoted by S q A = ( ψ 1 A , ψ 2 A , . . . , ψ n + n A ) , S q B = ( ψ 1 B ψ 2 B , . . . , ψ n + n B ) . The first n particles of S q A , S q B are prepared according to Alice’s and Bob’s private sets S A , S B :
  ψ i A = 1 , i f x i S A ψ i A = 0 , i f x i S A   ψ i B = 1 , i f x i S B ψ i B = 0 , i f x i S B
The last n particles of S q A , S q B are dummy photons, which are randomly chosen from { 0 , 1 } .
(2) Alice and Bob work together to find the number of ψ i A = ψ i B = 1 ( i = n + 1 , . . . , n + n ) , denoted by N C A , which means how many bits are equal and equal to 1 in the last n particles of S q A , S q B .
They also permutate S q A , S q B using the same permutation regulation π . The new sequences are denoted by S q A = ( ψ 1 A , ψ 2 A , . . . , ψ n + n A ) , S q B = ( ψ 1 B , ψ 2 B , . . . , ψ n + n B ) .
Each of them chooses a sequence, L A = ( l 1 A , l 2 A , l 3 A , l 4 A , . . . , l 2 ( n + n ) 1 A ,   l 2 ( n + n ) A ) ( L B = ( l 1 B , l 2 B , l 3 B , l 4 B , . . . , l 2 ( n + n ) 1 B , l 2 ( n + n ) B ) ) , where l 2 k 1 B , l 2 k B are randomly chosen from { 0 , 1 } . Then, she(he) uses the Quantum One-time Pad algorithm (QOTP) [25] to encrypt the kth particle of S q A ( S q B ) and get Z l 2 k 1 A X l 2 k A ψ k A   ( Z l 2 k 1 B X l 2 k B ψ k B ) . The new particles sequence is denoted by S A = ( Z l 1 A X l 2 A ψ 1 A ,   . . . , Z l 2 ( n + n ) 1 A X l 2 ( n + n ) A ψ n + n A ) ( S B = ( Z l 1 B X l 2 B ψ 1 B , . . . , Z l 2 ( n + n ) 1 B X l 2 ( n + n ) B ψ n + n B ) ) .
Alice (Bob) also inserts some checking particles, which are randomly chosen from { 0 , 1 ,   + , } , into S A ( S B ) and sends the new sequence S A ( S B ) to the third party Calvin.
After that, Alice(Bob) transmits the insert positions P o A ( P o B ) and L A ( L B ) to Calvin using the quantum secure direct communication (QSDC) protocol. QSDC is one of the most important branches of quantum communication and it directly transmits secret messages.
(3) After receiving S A , S B , Alice, Bob, and Calvin perform the eavesdropping check using the insert positions P o A , P o B and the measuring bases of checking particles. If the error rate exceeds the threshold they preset, they abort the scheme. Otherwise, they discard the measured photons in S A , S B and Calvin gets two sequences S A = ( Z l 1 A X l 2 A ψ 1 A , . . . , Z l 2 ( n + n ) 1 A X l 2 ( n + n ) A ψ ( n + n ) A ) , S B = ( Z l 1 B X l 2 B ψ 1 B , . . . , Z l 2 ( n + n ) 1 B X l 2 ( n + n ) B ψ ( n + n ) B ) .
Calvin prepares a sequence S C = ( ψ 1 C , ψ 2 C , . . . , ψ n + n C ) , where ψ i C is randomly chosen from { 0 , 1 } .
(4) Calvin executes some operations on the ith quantum bits of S A , S B , S C and gets:
ψ i A 1 ψ i B 2 ψ i C 3 = ( C N O T 1 , 3 l 2 i B I 2 ) ( I 1 C N O T 2 , 3 l 2 i A ) ( Z l 2 i 1 A X l 2 i A Z l 2 i 1 B X l 2 i B X l 2 i A l 2 i B ) T ( Z l 2 i 1 A X l 2 i A Z l 2 i 1 B X l 2 i B I ) ψ i A 1 ψ i B 2 ψ i C 3 = ψ i A 1 ψ i B 2 ψ i C ψ i A ψ i B 3 .
Calvin measures ψ i C using the X basis and compares the measurement result with ψ i C . He also counts how many quantum bits ψ i C , ψ i C are different and the number is denoted by N C A . It is obvious that the intersection cardinality of S A , S B is equal to N C A N C A .
We have to point out that if Alice and Bob apply a N O T gate on each particle of S q A , S q B in step(1), the private set union cardinality of S A , S B is equal to | S | ( N C A N C A ) using the PSI-CA quantum protocol.

4. Analysis and Comparison

4.1. Correctness Analysis

In this section, we illustrate the correctness of our protocol. Figure 3 describes the circuit U used to privately apply the T gate on ψ i A ψ i B ψ i C , where l 2 i 1 A , l 2 i A , l 2 i 1 B , l 2 i B { 0 , 1 } . For i = 1 , 2 , . . . , n + n , Alice, Bob and Calvin can use the circuit U to privately calculate T ψ i A ψ i B ψ i C . If ψ i C is reversed, they can determine ψ k A = ψ k B = 1 .
According to the circuit U, it can be verified that
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 0 X 0 Z 0 X 0 X 0 ) T ( Z 0 X 0 Z 0 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C .
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 0 X 0 Z 1 X 0 X 0 ) T ( Z 0 X 0 Z 1 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C .
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 1 X 0 Z 0 X 0 X 0 ) T ( Z 1 X 0 Z 0 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 1 X 0 Z 1 X 0 X 0 ) T ( Z 1 X 0 Z 1 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C .
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 0 X 1 Z 0 X 0 X 0 ) T ( Z 0 X 1 Z 0 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 0 X 1 Z 1 X 0 X 0 ) T ( Z 0 X 1 Z 1 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 1 X 1 Z 0 X 0 X 0 ) T ( Z 1 X 1 Z 0 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 1 X 1 Z 1 X 0 X 0 ) T ( Z 1 X 1 Z 1 X 0 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 0 X 0 Z 0 X 1 X 0 ) T ( Z 0 X 0 Z 0 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 0 X 0 Z 1 X 1 X 0 ) T ( Z 0 X 0 Z 1 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 1 X 0 Z 0 X 1 X 0 ) T ( Z 1 X 0 Z 0 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 1 X 0 Z 1 X 1 X 0 ) T ( Z 1 X 0 Z 1 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 0 X 1 Z 0 X 1 X 1 ) T ( Z 0 X 1 Z 0 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 0 X 1 Z 1 X 1 X 1 ) T ( Z 0 X 1 Z 1 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 1 X 1 Z 0 X 1 X 1 ) T ( Z 1 X 1 Z 0 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C
( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 1 X 1 Z 1 X 1 X 1 ) T ( Z 1 X 1 Z 1 X 1 I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C .
According to Equations (7)–(22), we can obtain
( C N O T 1 , 3 l 2 i B I 2 ) ( I 1 C N O T 2 , 3 l 2 i A ) ( Z l 2 i 1 A X l 2 i A Z l 2 i 1 B X l 2 i B X l 2 i A l 2 i B ) T ( Z l 2 i 1 A X l 2 i A Z l 2 i 1 B X l 2 i B I ) ψ i A ψ i B ψ i C = T ψ i A ψ i B ψ i C = ψ i A ψ i B ψ i C ψ i A · ψ i B .
Calvin measures ψ i C ψ i A · ψ i B . If ψ i C ψ i A · ψ i B is different from ψ i C , we can know ψ i A = ψ i B = 1 . Alice and Bob have a common element in S A , S B .
Suppose that the private set of Alice is S A = { 2 , 4 } and the private set of Bob is S B = { 3 , 4 } where a complete set is S = { 2 , 3 , 4 } . The photon sequence of Alice is S q A = { 1 , 0 , 1 } and the photon sequence of Bob is S q B = { 0 , 1 , 1 } . Calvin prepares a sequence S q C = { 1 , 0 , 0 } . Alice chooses a sequence L A = ( 0 , 1 , 1 , 1 , 1 , 0 ) and Bob chooses a sequence L B = ( 0 , 0 , 1 , 1 , 0 , 1 ) . Alice, Bob and Calvin perform some operations on { 1 , 0 , 1 } , { 0 , 1 , 1 } , { 1 , 0 , 0 } using L A , L B and get ( C N O T 1 , 3 0 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 0 X 1 Z 0 X 0 X 0 ) T ( Z 0 X 1 Z 0 X 0 I ) 1 0 1 , ( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 1 ) ( Z 1 X 1 Z 1 X 1 X 1 ) T ( Z 1 X 1 Z 1 X 1 I ) 0 1 0 , ( C N O T 1 , 3 1 I 2 ) ( I 1 C N O T 2 , 3 0 ) ( Z 1 X 0 Z 0 X 1 X 0 ) T ( Z 1 X 0 Z 0 X 1 I ) 1 1 0 . Then they can get T ( 1 0 1 ) , T ( 0 1 0 ) , T ( 1 1 0 ) and the new photon sequence of Calvin is 1 ( 1 · 0 ) 0 ( 0 · 1 ) 0 ( 1 · 1 ) . Only the third photon in Calvin’s new sequence 0 ( 1 · 1 ) = 1 } is different from the third photon of his original sequence 0 } . So we can get that Alice and Bob have only one common element in S A , S B .

4.2. Implementation of Quantum PSI-CA Protocols on IBM Quantum Experience Platform

Now, we move forward through a similar approach to experimentally realize our PSI-CA protocol on the IBM Quantum Experience platform. Let us say the two parties, Alice and Bob, have a private set S A and S B , respectively, where S is a complete set and S A , S B S . For the encoding procedure, S A and S B are encoded into two ( n + n ) -particle sequences. Alice, Bob, and Calvin can privately apply the T gate on their corresponding position particles using the IBM Quantum Experience platform. The measuring results of Calvin’s particle are related to the PSI-CA of S A , S B .
The circuit on the IBM Quantum Experience platform for privately computing for eight cases of T ψ A 0 ψ B 0 ψ C 0 and the experiment results with 1024 shots for eight cases on the quantum circuit are shown in Figure 4, Figure 5, Figure 6, Figure 7, Figure 8, Figure 9, Figure 10 and Figure 11. In the experiment results’ figures, the x-axis represents 16 measurement results, and each of them includes the T ψ A 0 ψ B 0 ψ C 0 and the information of l A 0 , l A 1 , l B 0 , l B 1 .The y-axis represents the frequency of each measurement result. The first three binary bits in the x-axis correspond to the output of T ψ A 0 ψ B 0 ψ C 0 and the following four binary bits in the x-axis are l A 0 , l A 1 , l B 0 , l B 2 .
In Figure 4, ψ A 0 = 1 , ψ B 0 = 1 , ψ C 0 = 1 . Take the measurement results “1101010”, for example, in Figure 4, the last four bits 1010 represent the measurement results of l A 0 , l A 1 , l B 0 , l B 1 , which are used to control the gates in the quantum circuit. The first three bits 110 represent the new measurement result of ψ A 0 , ψ B 0 , ψ C 0 after operating the gates in the quantum circuit. From the frequency of each measurement result in Figure 4, it can be verified that no matter what the l A 0 , l A 1 , l B 0 , l B 1 is, the circuit will act as a T gate on ψ A 0 = 1 , ψ B 0 = 1 , ψ C 0 = 1 . Using the same analysis method, we can reach the same conclusion from the frequency of each measurement result in Figure 5, Figure 6, Figure 7, Figure 8, Figure 9, Figure 10 and Figure 11.

4.3. Security Analysis

In this section, we verify the security of our quantum PSI-CA scheme by analyzing an external outside attack and a participant attack, respectively.

4.3.1. Outside Attacks

In terms of outside attacks, this protocol allows for outside eavesdroppers to attack the quantum channel and obtain Alice and Bob’s particle sequences in step (2). Checking particles are introduced to to defend against it. With several checking particles inserted, the security checking procedure in Step (3) can detect the intercept–resend attack, the measurement–resend attack, the entanglement–measure attack, and the denial-of-service (DOS) attack with a nonzero probability.
In addition to this naive attack, there are some special forms of attack such as the delay photon Trojan horse attack, the invisible photon eavesdropping (IPE) Trojan horse attack, and the photon-number-splitting (PNS) attack, which are also available to outside eavesdroppers. In response to these attacks, we use several defenses. To defeat the delay-photon Trojan horse attack, we can use a photon-number splitter. To defeat the IPE attack, we can insert filters in front of their devices to filter out the photon signal with an illegitimate wavelength. To defeat the PNS attack, we can use the technology of beam splitters to split the sampling signals and judge whether these received photons are single photons or multiple photons. Therefore, the outside attacks are invalid to our protocol.

4.3.2. Participant Attack

Gao et al. proposed the term “participant attack” in Ref. [29], which has attracted much attention in the cryptanalysis of quantum cryptography. It underlines that malicious user attacks are typically more potent and should be given more consideration. We analyze the possibility that Alice, Bob, and Calvin could use participant attacks to learn knowledge about the private binary strings in our protocol. Since both Alice and Bob’s sequences are sent to Calvin after processing, it is most critical to consider Calvin’s behavior.
In our protocol, Calvin only gets two-particle sequences S A , S B . Calvin applies the T gate on each sequence in step (3).
According to the definition of information-theoretic security given in Section 2.3, we can know that the output state of step (2) in our protocol can be described as follows:
1 2 2 l 2 i 1 A , l 2 i A { 0 , 1 } Z l 2 i 1 A X l 2 i A ψ i A ( Z l 2 i 1 A X l 2 i A ) = 1 4 Z 0 X 0 ( 1 2 0 0 + 1 2 1 1 ) ( Z 0 X 0 ) + 1 4 Z 0 X 1 ( 1 2 0 0 + 1 2 1 1 ) ( Z 0 X 1 ) [ + 2 e x ] + 1 4 Z 1 X 0 ( 1 2 0 0 + 1 2 1 1 ) ( Z 1 X 0 ) + 1 4 Z 1 X 1 ( 1 2 0 0 + 1 2 1 1 ) ( Z 1 X 1 ) [ + 2 e x ] = 1 2 1 0 0 1
1 2 2 l 2 i 1 B , l 2 i B { 0 , 1 } Z l 2 i 1 B X l 2 i B ψ i B ( Z l 2 i 1 B X l 2 i B ) = 1 4 Z 0 X 0 ( 1 2 0 0 + 1 2 1 1 ) ( Z 0 X 0 ) + 1 4 Z 0 X 1 ( 1 2 0 0 + 1 2 1 1 ) ( Z 0 X 1 ) + 1 4 Z 1 X 0 ( 1 2 0 0 + 1 2 1 1 ) ( Z 1 X 0 ) + 1 4 Z 1 X 1 ( 1 2 0 0 + 1 2 1 1 ) ( Z 1 X 1 ) = 1 2 1 0 0 1 .
These calculations indicate that all the states obtained by Calvin are just totally mixed states. So Calvin cannot learn Alice’s and Bob’s private binary strings from the particle sequences he obtained.

4.4. Comparison

The related quantum PSI-CA protocols in [27,28] required entangled states, other complicated oracle operators and measurements in high dimensional Hilbert space, hence it is more feasible with the current technologies than those proposed with entangled states. Compared with some recently proposed protocols [27,28], our proposed quantum PSI-CA protocol has the following advantages. First, it only needs to take single photons as quantum resources and to apply single operators and measurements. Obviously, it is more feasible to prepare these resources and implement these operators and measurements. Second, our new protocol is more robust and can easily use the fault tolerant technologies due to single photons. Therefore, our new quantum protocol for PSI-CA is more practical and feasible compared with the existing protocols.

5. Discussion and Conclusions

In summary, we give a novel quantum solution for PSI-CA. With the help of the quantum operators X, Z, and T, Calvin can help Alice and Bob obtain the PSI-CA results of their private sets after performing. Moreover, we provide a theoretical correctness study and use the Qiskit package to verify the scheme on the IBM Quantum Experience platform by way of a simulation experiment. In the end, we provide a security analysis of our protocol, which demonstrates that our protocol can resist various outside attacks, such as the disturbance attack, the Trojan horse attack, the intercept–resend attack, the entanglement-and-measure attack, and the man-in-the-middle attack. Additionally, it can also overcome the problem of information leakage with acceptable efficiency. Furthermore, we hope to extend our protocol for a generic case such as an n-qubit Toffoli gate and we also hope that our methods can provide some new ideas to solve more secure multi-party computations in the future.

Author Contributions

Investigation, Y.L. (Yangzhi Li) and Z.W.; methodology, W.L. and Y.L. (Yugang Li); software, Z.W.; validation, Y.L. (Yangzhi Li) and W.L.; formal analysis, W.L. and Y.L. (Yangzhi Li); writing—original draft preparation, Y.L. (Yangzhi Li) and Z.W.; writing—review and editing, W.L. and Y.L. (Yugang Li); visualization, Y.L. (Yangzhi Li); supervision, W.L. and Y.L. (Yangzhi Li); project administration, W.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Key Research and Development Program in China (2022YFC3302103-01),the Strategic Research Program of Science and Technology Commission of the Ministry of Education of China (JYB2022-01), and the Fundamental Research Funds for the Central Universities.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the author.

Acknowledgments

We would like to thank the editors and the anyonemous reviewers for their insightful comments and constructive suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

Sample Availability

Samples of the compounds are available from the authors.

References

  1. Gordon, S.D.; Hazay, C.; Katz, J.; Lindell, Y. Complete fairness in secure two-party computation. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing(STOC), Victoria, Canada, 17–20 May 2008; ACM Press: New York, NY, USA, 2008; pp. 413–422. [Google Scholar]
  2. Asharov, G.; Canetti, R.; Hazay, C. Towards a game theoretic viewof secure computation. In Advances in Cryptology-EUROCRYPT 2011; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6632, pp. 426–445. [Google Scholar]
  3. Groce, A.; Katz, J. Fair computation with rational players. In Advances in Cryptology- EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 81–98. [Google Scholar]
  4. Freedman, M.J.; Nissim, K.; Pinkas, B. Efficient Private Matching and Set Intersection. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1–19. [Google Scholar]
  5. Chun, J.Y.; Hong, D.; Jeong, I.R.; Lee, D.H. Privacy-preserving disjunctive normal form operations on distributed sets. Inform. Sci. 2013, 231, 113–122. [Google Scholar] [CrossRef]
  6. Pervez, Z.; Awan, A.A.; Khattak, A.M.; Lee, S.; Huh, E.N. Privacy-aware searching with oblivious term matching for cloud storage. J. Supercomput. 2013, 63, 538–560. [Google Scholar] [CrossRef]
  7. Schlegel, R.; Chow, C.Y.; Huang, Q.; Wong, D.S. Privacy-preserving location sharing services for social networks. IEEE Trans. Serv. Comput. 2016, 10, 811–825. [Google Scholar] [CrossRef]
  8. Baldi, P.; Baronio, R.; De Cristofaro, E.; Gasti, P.; Tsudik, G. Countering GATTACA: Efficient and secure testing of fully-sequenced human genomes. In Proceedings of the 18th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 17–21 October 2011; pp. 691–702. [Google Scholar]
  9. Narayanan, A.; Thiagarajan, N.; Lakhani, M.; Hamburg, M.; Boneh, D. Location privacy via private proximity testing. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2011), San Diego, CA, USA, 6–9 February 2011. [Google Scholar]
  10. Bursztein, E.; Hamburg, M.; Lagarenne, J.; Boneh, D. Openconflict: Preventing real time map hacks in online games. In 2011 IEEE Symposium on Security and Privacy; IEEE: Manhattan, NY, USA, 2011; pp. 506–520. [Google Scholar]
  11. Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
  12. Kuang, R.; Perepechaenko, M.; Toth, R. A New Symmetric Homomorphic Functional Encryption over a Hidden Ring for Polynomial Public Key Encapsulations. arXiv 2023, arXiv:2301.11995. [Google Scholar]
  13. Wu, M.E.; Chang, S.Y.; Lu, C.J.; Sun, H.M. A communication-efficient private matching scheme in client-server model. Inform. Sci. 2014, 275, 348–359. [Google Scholar] [CrossRef]
  14. Shao, Z.Y.; Yan, B. Private set intersection via public key encryption with keywords search. Secur. Commun. Netw. 2015, 8, 396–402. [Google Scholar] [CrossRef]
  15. Hazay, C.; Nissim, K. Efficient set operations in the presence of malicious adversaries. J. Cryptol. 2012, 25, 383–433. [Google Scholar] [CrossRef] [Green Version]
  16. Hazay, C. Oblivious polynomial evaluation and secure set intersection from algebraic PRFs. J. Cryptol. 2018, 31, 537–586. [Google Scholar] [CrossRef]
  17. Vaidya, J.; Clifton, C. Secure set intersection cardinality with application to association rule mining. J. Comput. Secur. 2005, 13, 593–622. [Google Scholar] [CrossRef] [Green Version]
  18. Debnath, S.K.; Dutta, R. Secure and efficient private set intersection cardinality using bloom filter. In Information Security (Lecture Notes in Computer Science); Springer: Berlin/Heidelberg, Germany, 2015; Volume 9290, pp. 209–226. [Google Scholar]
  19. Cristofaro, E.D.; Gasti, P.; Tsudik, G. Fast and private computation of cardinality of set intersection and union. In Cryptology and Network Security (CANC 2010) LNCS 7712; Springer: Berlin/Heidelberg, Germany, 2012; pp. 218–231. [Google Scholar]
  20. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. Siam Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  21. Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
  22. Li, Z.; Cai, B.; Sun, H.; Liu, H.; Wan, L.; Qin, S.; Wen, Q.; Gao, F. Novel quantum circuit implementation of AES with low costs. Sci. China Phys. Mech. Astron. 2022, 65, 290311. [Google Scholar] [CrossRef]
  23. Shi, R.H.; Mu, Y.; Zhong, H.; Zhang, S. Quantum oblivious set-member decision protocol. Phys. Rev. A 2015, 92, 022309. [Google Scholar] [CrossRef] [Green Version]
  24. Shi, R.H.; Mu, Y.; Zhong, H.; Cui, J.; Zhang, S. An efficient quantum scheme for Private Set Intersection. Quantum Inf. Process. 2016, 15, 363–371. [Google Scholar] [CrossRef] [Green Version]
  25. Maitra, A. Quantum secure two-party computation for set intersection with rational players. Quantum Inf. Process. 2018, 17, 1–21. [Google Scholar] [CrossRef] [Green Version]
  26. Shi, R.H. Quantum private computation of cardinality of set intersection and union. Eur. Phys. J. 2018, 12, 1–6. [Google Scholar] [CrossRef]
  27. Shi, R.H.; Mu, Y.; Zhong, H.; Zhang, S.; Cui, J. Quantum private set intersection cardinality and its application to anonymous authentication. Inform. Sci. 2016, 370–371, 147–158. [Google Scholar] [CrossRef] [Green Version]
  28. Shi, R.H. Efficient quantum protocol for private set intersection cardinality. IEEE Access 2018, 6, 73102–73109. [Google Scholar] [CrossRef]
  29. Gao, F.; Qin, S.J.; Wen, Q.Y.; Zhu, F.C. A simple participant attack on the Bradler–Dusek protocol. Quantum Inf. Comput. 2007, 7, 329. [Google Scholar] [CrossRef]
Figure 1. The circuit symbols for the four single-qubit gates, I , X , Y , Z .
Figure 1. The circuit symbols for the four single-qubit gates, I , X , Y , Z .
Entropy 25 00516 g001
Figure 2. The circuit symbol for the T gate.
Figure 2. The circuit symbol for the T gate.
Entropy 25 00516 g002
Figure 3. The circuit U used to privately calculate T ψ k A ψ k B ψ k C .
Figure 3. The circuit U used to privately calculate T ψ k A ψ k B ψ k C .
Entropy 25 00516 g003
Figure 4. The circuit used to privately calculate T 1 1 1 and the experiment results.
Figure 4. The circuit used to privately calculate T 1 1 1 and the experiment results.
Entropy 25 00516 g004
Figure 5. The circuit used to privately calculate T 0 0 0 and the experiment results.
Figure 5. The circuit used to privately calculate T 0 0 0 and the experiment results.
Entropy 25 00516 g005
Figure 6. The circuit used to privately calculate T 1 1 0 and the experiment results.
Figure 6. The circuit used to privately calculate T 1 1 0 and the experiment results.
Entropy 25 00516 g006
Figure 7. The circuit used to privately calculate T 1 0 1 and the experiment results.
Figure 7. The circuit used to privately calculate T 1 0 1 and the experiment results.
Entropy 25 00516 g007
Figure 8. The circuit used to privately calculate T 0 1 1 and the experiment results.
Figure 8. The circuit used to privately calculate T 0 1 1 and the experiment results.
Entropy 25 00516 g008
Figure 9. The circuit used to privately calculate T 0 1 0 and the experiment results.
Figure 9. The circuit used to privately calculate T 0 1 0 and the experiment results.
Entropy 25 00516 g009
Figure 10. The circuit used to privately calculate T 0 0 1 and the experiment results.
Figure 10. The circuit used to privately calculate T 0 0 1 and the experiment results.
Entropy 25 00516 g010
Figure 11. The circuit used to privately calculate T 1 0 0 and the experiment results.
Figure 11. The circuit used to privately calculate T 1 0 0 and the experiment results.
Entropy 25 00516 g011
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, W.; Li, Y.; Wang, Z.; Li, Y. A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate. Entropy 2023, 25, 516. https://doi.org/10.3390/e25030516

AMA Style

Liu W, Li Y, Wang Z, Li Y. A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate. Entropy. 2023; 25(3):516. https://doi.org/10.3390/e25030516

Chicago/Turabian Style

Liu, Wen, Yangzhi Li, Zhirao Wang, and Yugang Li. 2023. "A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate" Entropy 25, no. 3: 516. https://doi.org/10.3390/e25030516

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop