Next Article in Journal
A Hybrid TLBO-Cheetah Algorithm for Multi-Objective Optimization of SOP-Integrated Distribution Networks
Previous Article in Journal
Computational and Mathematical Methods in Information Science and Engineering, 2nd Edition
Previous Article in Special Issue
A Certificate-Less Distributed Key Management Scheme for Space Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multiparty Quantum Private Comparison Protocol Using n-Particle GHZ State

1
School of Computer Science, Sichuan University Jinjiang College, Meishan 620860, China
2
Network and Data Security Key Laboratory of Sichuan Province, University of Electronic Science and Technology of China, Chengdu 610054, China
3
College of Artificial Intelligence, Chengdu University of Information Technology, Chengdu 610225, China
4
Advanced Cryptography and System Security Key Laboratory of Sichuan Province, Chengdu 610225, China
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(21), 3422; https://doi.org/10.3390/math13213422
Submission received: 26 September 2025 / Revised: 20 October 2025 / Accepted: 25 October 2025 / Published: 27 October 2025
(This article belongs to the Special Issue Applications of Cryptography Theory in Network Security)

Abstract

Multiparty quantum private comparison (MQPC) aims to determine the equality relationship of inputs from multiple participants while maintaining the confidentiality of these inputs. Current MQPC protocols primarily focus on utilizing d-level quantum states, which limits feasible implementation. To address this issue, we introduce an MQPC protocol that utilizes n-particle Greenberger–Horne–Zeilinger (GHZ) state to enable private comparison while preserving the secrecy of individual inputs. A semi-honest third party (TP), adhering to protocol specifications but potentially curious about private data, generates and distributes GHZ state qubits to all participants. Each party encodes their secret input through rotation operations on their allocated qubits and returns the modified state to the TP, which then performs single-particle quantum measurements to derive the outcomes without accessing the raw inputs. The protocol’s sequence distribution method yields a high qubit efficiency of 1/n, outperforming many existing MQPC protocols. Security analysis confirms resilience against external adversaries employing quantum attack strategies and collusion attempts among participants. Simulations using IBM Qiskit validate the feasibility of the protocol, which relies on GHZ state preparation, single-qubit operations, and single-particle quantum measurements.

1. Introduction

Quantum cryptography has garnered significant interest since the introduction of Bennett and Brassard’s seminal BB84 protocol, which established a framework for information-theoretic security in 1984 [1]. Subsequent advancements have spurred the development of quantum-enhanced cryptographic protocols aimed at countering emerging threats posed by quantum computing. These protocols include quantum key distribution [2,3,4,5], quantum secure direct communication [6,7,8,9], quantum key agreement [10,11,12], and quantum private set intersection [13,14,15,16], all designed to withstand attacks from quantum-enabled adversaries.
Secure multiparty computation (MPC) is a cryptographic paradigm that guarantees the privacy of individual inputs when multiple parties jointly compute a function, even in the presence of mutual distrust [17]. Formally, MPC allows n participants, P 1 , P 2 , , P n , each holding a private input x i , to collaboratively compute y = f x 1 , x 2 , , x n while ensuring that no participant learns more about the others’ inputs than what y reveals. However, classical MPC relies on computational complexity assumptions, rendering it vulnerable to quantum algorithms capable of undermining these foundations. This vulnerability has prompted the development of quantum MPC (QMPC) [18], which utilizes quantum mechanical principles to provide robustness against quantum attacks.
Private comparison, a crucial subset of MPC, originated from Yao’s millionaires’ problem [19], where two parties determine wealth superiority without revealing exact values. Boudot [20] later extended this concept to the socialist millionaires’ problem, enabling equality checks between two inputs. However, as demonstrated by Lo [21], secure two-party equality testing is inherently impossible without additional assumptions, necessitating a third party (TP) to facilitate secure privacy-preserving computations.
Traditional private comparison protocols, like classical MPC, rely on computational hardness assumptions that are vulnerable to quantum computing threats. Consequently, recent research has shifted towards quantum private comparison (QPC), which does not depend on computational complexity. Instead, QPC protocols leverage quantum principles, including the no-cloning theorem and the uncertainty principle, to achieve provable security, even in the presence of quantum adversaries. By utilizing the properties of quantum mechanics, QPC ensures unconditional security while facilitating collaborative computations.
The seminal QPC protocol [22] was developed to compare the equality of two secret integers using quantum technologies like Bell states and decoy photons, with security guaranteed by quantum mechanics principles. Following this, several two-party QPC protocols have been proposed, employing different quantum states (e.g., single photons [23,24,25,26], Bell states [27,28,29], multi-qubit states [30,31,32,33], and d-level quantum states [34,35,36,37]) as quantum resource media. The primary limitation of applying a two-party QPC protocol to a multi-party scenario is the combinatorial explosion in the number of required executions (between n 1 n ( n 1 ) 2 ), leading to increased quantum resource consumption and reduced qubit efficiency.
The development of MQPC protocols has been driven by the goal of higher qubit efficiency. For instance, Chang et al. [38] proposed a protocol based on the entanglement of n-particle GHZ states, where participants use bitwise XOR operations to encrypt their inputs. This design allows any two participants to perform a comparison in one execution. Nevertheless, a fundamental drawback of this approach is its inability to conduct a genuine multi-party comparison, as it is restricted to pairwise analysis. Liu et al. [39] introduced a genuine MQPC protocol utilizing local unitary operations on d-dimensional states, which preserves input privacy without ciphertext encoding and avoids entanglement swapping. This catalyzed two main research strands in MQPC: entanglement-swapping-based and unitary-operation-based approaches (including quantum Fourier transform and phase/shift operations). Following the latter approach, Wang et al. [40] developed protocols using d-level entangled states with quantum Fourier transforms and phase shifts. Ji and Ye [41] developed an MQPC protocol that used entanglement swapping of d-level cat states and d-level Bell states for input encoding. Ye and Hu [42] proposed a protocol using d-level two-particle Bell entangled states to simplify implementation compared to higher-dimensional states. However, current MQPC protocols are constrained by their reliance on the manipulation of high-dimensional quantum states and d-level maximal entanglement, which are notoriously difficult to realize with current technology. Therefore, developing a practical MQPC protocol remains a significant challenge in the quantum field, necessitating continued research and innovation.
To address this limitation, this paper proposes a practical MQPC protocol based on more accessible n-particle GHZ states, which allows for secure multi-party private comparison without compromising input privacy. The main contributions of this work are as follows.
(1)
To achieve private comparison, the protocol employs a semi-honest TP that adheres to protocol specifications but may be curious about private data. The TP generates and distributes GHZ state qubits to all participants. Each party encodes their secret input through rotation operations on their allocated qubits and returns the modified state to the TP, which then performs single-particle quantum measurements to derive the outcomes without accessing the raw inputs.
(2)
To improve qubit efficiency, our scheme utilizes a distributed photon transmission mode, achieving a qubit efficiency of 1/n, which surpasses many existing MQPC protocols.
(3)
To ensure that the secret integers of the participants remain undisclosed to external eavesdroppers and curious participants, the protocol employs decoy-state and quantum key distribution technologies to prevent any leakage of private information.
(4)
To demonstrate the feasibility of the proposed protocol, we conduct a simulation experiment using IBM Qiskit, as the protocol utilizes more accessible quantum technologies, including n-particle GHZ state, rotation operations, and single-particle quantum measurements.
The remainder of this paper is structured as follows. Section 2 introduces n-particle GHZ state and rotation operations. Section 3 outlines the steps of the proposed protocol. Section 4 presents the simulation experiment. Security analysis is discussed in Section 5, and further discussion is provided in Section 6. Finally, we summarize our work in Section 7.

2. Preliminaries

2.1. n-Particle GHZ State

The n-particle GHZ state [43] is a maximally entangled state in which all n particles are entangled with one another. It is mathematically represented as
G H Z n = 1 2 0 n + 1 n
where 0 n is the tensor product of n qubits, all in the basis state 0 . This can be expressed as
0 n = 0 0 0 = 00 0   ( with   n   zeros )
Similarly, 1 n is the tensor product of n qubits, all in the basis state 1 , given by
1 n = 1 1 1 = 11 1   ( with   n   ones )
Measuring the state of one particle instantaneously determines the states of all other particles. For instance, if the first particle is measured to be 0 , then all particles collapse to 00 0 . Conversely, if the first particle is measured to be 1 , they collapse to 11 1 .
Specifically, when n = 2 , the n-particle GHZ state is equivalent to a Bell state (e.g., φ = 1 2 00 + 11 ). When n = 3 , the n-particle GHZ state is a standard GHZ state (e.g., G H Z = 1 2 000 + 111 ).

2.2. Rotation Operation

Rotation operation [44] for a qubit is expressed as
R y θ = e i θ 2 Y = cos θ 2 I i sin θ 2 Y = cos θ 2 sin θ 2 sin θ 2 cos θ 2
where I denotes the identity matrix, Y denotes the Pauli-Y matrix, and θ denotes the rotation angle.
By applying R y θ to a quantum state ψ , the original state is encrypted. This process can be regarded as an encryption process, which can be mathematically represented as
ψ = R y θ ψ
where ψ is the transformed state after the rotation and θ is chosen from the range [ 0 , 2 π .
The original quantum state is retrieved by applying the inverse rotation. This process can be regarded as a decryption process, which can be mathematically represented as
ψ = R y θ ψ
Without knowledge of θ , the original quantum state cannot be decrypted.

3. Description of the Proposed Protocol

3.1. Detailed Steps of the Protocol

Suppose that n participants P i i = 1 , 2 , , n desire to compare the equality of their private inputs M i while ensuring the privacy of their data. The protocol engages a semi-honest TP that adheres to the protocol rules but cannot collude with any participant. Each participant encodes their input M i in binary format, ensuring uniform length L by padding with zeros if necessary. Specifically, each participant’s inputs M i in F 2 L is represented in binary as M i = m i L 1 , m i L 2 , , m i 0 . All quantum channels are assumed to be lossless and noiseless. The detailed steps of the proposed protocol are as follows.
Step 1. The n participants P i i = 1 , 2 , , n perform a multiparty quantum key agreement [45] to establish a shared secret key K = k L 1 , k L 2 , , k 0 , where each bit k j 0 , 1 .
Step 2. The TP prepares L n-particle GHZ states, and divides these states into n quantum sequences, S 1 , S 2 , , S n , which are generated by all the first, the second, , the L-th particles of these GHZ states. To detect the presence of eavesdroppers during the quantum communication process, the TP generates enough decoy photons from the states 0 , 1 , + , (where + = 1 2 0 + 1 and = 1 2 0 1 ) to form decoy-state sequences D 1 , D 2 , , D n and randomly mixes the decoy-state sequences with the n quantum sequences, S 1 , S 2 , , S n , to produce n new quantum sequences, S 1 , S 2 , , S n . The TP records the positions of the bases of all decoy-state sequences and sends the quantum sequences, S 1 , S 2 , , S n , to the n participants P 1 , P 2 , , P n via the quantum channels, respectively.
Step 3. Upon receiving the quantum sequences, the n participants P 1 , P 2 , , P n send acknowledgments back to TP who announces the positions and bases of the decoy-state sequences to all participants. Each participant extracts their respective decoy-state sequences D 1 , D 2 , , D n from the received quantum sequences S 1 , S 2 , , S n , performs the corresponding measurements on the decoy-state sequences, and sends the results back to the TP who verifies the measurement results to assess the security of the quantum channels. TP checks the error rate of the measurements. If the error rate exceeds a predetermined threshold τ (ranging from 2% to 8.9% depending on channel conditions [46]), TP will abort the communication. If it is acceptable, the protocol proceeds to the next step.
Step 4. Each participant P i discard the decoy-state sequence D i i = 1 , 2 , , n , and obtain the quantum sequences S i . Then, each participant P i performs the following operations:
(1)
Perform the rotation operation R y m i j k j π on each j-th qubit in S i to produce a new sequence, denoted as R S i .
(2)
Generate a secret key S K i = s k i L 1 , s k i L 2 , , s k i 0 , where s k i j [ 0 , 2 π for j = 0 , 1 , , L 1 .
(3)
Perform the rotation operation R y s k i j on R S i to get an encrypted quantum sequence, denoted as E S i .
(4)
Prepare δ decoy photons chosen from the states 0 , 1 , + , randomly.
(5)
Insert these decoy photons into E S i at randomly positions to generate a modified quantum sequence, denoted as E S i .
(6)
Send E S i to the TP via a quantum channel.
Step 5. Upon receiving E S i , the TP sends an acknowledgment message to each participant P i and then performs the eavesdropping detection in the same manner as Step 3. If the quantum channel is not secure, the protocol is restarted. Otherwise, each participant P i sends the secret key S K i to the TP who then performs the following operations to obtain the comparison result.
(1)
Discard the δ decoy photons in E S i to recover E S i .
(2)
Perform the rotation operation R y s k i j on E S i to obtain the decrypted quantum sequence R S i .
(3)
Conduct the 0 , 1 basis measurement on R S i to obtain the results.
(4)
If all j-th qubit in R S i are identical, confirm that each participant’s inputs M i are equal; otherwise, they are different.
(5)
Announce the results to each participant P i .

3.2. Correctness

In this section, we provide a formal proof connecting GHZ states and the R y rotation operation to show the correctness of our protocol.
Lemma 1.
Consider an n-particle system initialized in the n-particle GHZ state G H Z n = 1 2 0 n + 1 n . Each participant P i applies a rotation operation R y θ i to i-th qubit of the n-particle GHZ state, this state becomes:
G H Z n = 1 2 i = 1 n R y θ i 0 + i = 1 n R y θ i 1
If all qubits are measured in the computational basis ( 0 , 1 basis), the measurement results are identical.
Proof. 
The rotation operation R y ( θ ) on the computational basis states 0   a n d   1 can be written as:
R y θ 0 = = cos θ 2 sin θ 2 sin θ 2 cos θ 2 1 0 = cos θ 2 sin θ 2 = cos θ 2 0 + sin θ 2 1
R y θ 1 = = cos θ 2 sin θ 2 sin θ 2 cos θ 2 0 1 = sin θ 2 cos θ 2 = sin θ 2 0 + cos θ 2 1
Appling the rotation operation R y θ i to i-th qubit of the n-particle GHZ state, we have
G H Z n = 1 2 i = 1 n R y θ i 0 + i = 1 n R y θ i 1 = 1 2 i = 1 n cos θ i 2 0 + sin θ i 2 1 + i = 1 n sin θ i 2 0 + cos θ i 2 1
If all θ i = 0 , the mesurement results using the computational basis ( 0 , 1 ) for each j-th qubit yield either 0 n or 1 n due to the entanglement of the n-particle GHZ states.
Similarly, if all θ i = π , the mesurement results also yield 0 n or 1 n for the same reason.
However, if not all θ i are equal to 0 or π , the measurement results will indicate both quantum states 0 and 1 . □
Therefore, we can deduce that if the measurement results for each j -th qubit are either 0 n or 1 n , then all θ i must be identical.

4. Simulation Experiment

We conduct a simulation experiment using IBM Qiskit (version 0.44.1) on Python (version 3.11.4) running on Windows. It is important to note that the following experiments are conducted 1000 times.
Considering a scenario with six participants P 1 , P 2 , , P 6 , the private inputs for each participant are as follows:
  • M 1 = 3
  • M 2 = 1
  • M 3 = 3
  • M 4 = 2
  • M 5 = 1
  • M 6 = 2
We set the uniform length L = 2 , with the binary representations of these private inputs in F 2 2 as:
  • M 1 = m 1 1 , m 1 0 = 11
  • M 2 = m 2 1 , m 2 0 = 01
  • M 3 = m 3 1 , m 3 0 = 11
  • M 4 = m 4 1 , m 4 0 = 10
  • M 5 = m 5 1 , m 5 0 = 01
  • M 6 = m 6 1 , m 6 0 = 10 .
We assume that the shared secret key among the six participants is K = k 1 , k 0 = 1 , 0 . The secret key generated by each participant is as follows:
  • S K 1 = s k 1 1 , s k 1 0 = π 6 , π 3
  • S K 2 = s k 2 1 , s k 2 0 = π 9 , 5 π 8
  • S K 3 = s k 3 1 , s k 3 0 = π 7 , 5 π 6
  • S K 4 = s k 4 1 , s k 4 0 = π 4 , 4 π 9
  • S K 5 = s k 5 1 , s k 5 0 = π 5 , 7 π 5
  • S K 6 = s k 6 1 , s k 6 0 = 11 π 6 , 5 π 4 .
According to the proposed protocol, the TP should prepare two 6-particle GHZ states. To evaluate the equality of the 0-th position of the private inputs, the rotation operations performed on one 6-particle GHZ state by the six participants are
  • R y π , R y π 3
  • R y π , R y 5 π 8
  • R y π , R y 5 π 6
  • R y 0 , R y 4 π 9
  • R y π , R y 7 π 5
  • R y 0 , R y 5 π 4
The rotation operations performed on each particle of the received states by the TP are R y π 3 , R y 5 π 8 , R y 5 π 6 , R y 4 π 9 , R y 7 π 5 and R y 5 π 4 . The corresponding quantum circuit to evaluate the equality of the 0-th position of the private inputs is shown in Figure 1, and its measurement results are presented in Figure 2.
According to Figure 2, the measurement results corresponding to q [0]–q [5] are either 1 1 1 0 1 0 or 0 0 0 1 0 1 . We can further deduce that each qubit of the measurement results is different, indicating that the 0-th positions of the private inputs are also different.
To evaluate the equality of the 1-th position of the private inputs, the rotation operations performed on two 6-particle GHZ state by the six participants are
  • R y 0 , R y π 6
  • R y π , R y π 9
  • R y 0 , R y π 7
  • R y 0 , R y π 4
  • R y π , R y π 5
  • R y 0 , R y 11 π 6
The rotation operations performed on each particle of the received states by the TP are R y π 6 , R y π 9 , R y π 7 , R y π 4 , R y π 5 and R y 11 π 6 . The corresponding quantum circuit to evaluate the equality of the 1-th position of the private inputs is depicted in Figure 3, and Figure 4 presents its measurement results.
According to Figure 4, the measurement results corresponding to q [0]–q [5] are either 0 1 0 0 1 0 or 1 0 1 1 0 1 . We can further deduce that each qubit of the measurement results is different, indicating that the 1-th positions of the private inputs are also different.
Following the descriptions of the proposed protocol, if the measurement results of all j-th qubits are identical, it confirms that each participant’s inputs are equal; otherwise, they are different. According to Figure 2 and Figure 4, we can confirm that the measurement results of both the 0-th and 1-th qubits are different. Therefore, each participant’s inputs are not equal.

5. Security Analysis

In a quantum cryptographic protocol, two types of quantum attacks must be considered: outsider attacks and participant attacks. Outsider attacks involve an eavesdropper, referred to as Eve, who attempts to obtain the private inputs of the participants through quantum attacks. In contrast, participant attacks occur when the TP or any participant attempts to deduce the private inputs of others by utilizing the immediate measurement results. In this section, we will demonstrate that our protocol is resistant to both types of attacks.

5.1. Outsider Attacks

In this protocol, external attacker Eve, may attempt to intercept and extract private inputs using strategies like intercept-resend [47], entangle-measure [48], and quantum Trojan horse attacks [49].
Intercept-resend attack. In this scenario, Eve intercepts the quantum sequences and uses forged sequence to replace the original sequence before forwarding them to the intended recipients. This could potentially allow her to deduce the private inputs through the measurement outcomes. However, the presence of decoy photons is specifically designed to detect such eavesdropping attempts. The legitimate parties can expose the eavesdropping by comparing a subset of the decoy photon measurement results. For example, if an initially prepared decoy photon is in the state + , Eve’s eavesdropping attempt is successful if she selects the + , basis as the measurement basis. Conversely, her eavesdropping attempt has a success probability of 50% if she chooses the 0 , 1 basis. Since the selection of either basis occurs with a probability of 50%, the total success probability per decoy photon is 1 2 × 1 + 1 2 × 1 2 = 3 4 . For δ decoy photons, the probability of detection is 1 3 4 δ , making eavesdropping detectable with near certainty.
Entangle-measurement attack. In this type of attack, Eve intercepts the quantum sequences sent from the participants to the TP. She employs a unitary operation U to entangle the intercepted particles (including decoy photons 0 , 1 , + , ) with an ancillary quantum state ε . After entangling the intercepted particles, Eve measures the combined system. The measurement outcomes can provide her with information about the quantum states, which may correspond to the private inputs of the participants. The general form of the unitary operation can be expressed as:
U 0 ε = a 00 0 ε 00 + a 01 1 ε 01
U 1 ε = a 10 0 ε 10 + a 11 1 ε 11
U + ε = 1 2 + a 00 ε 00 + a 01 ε 01 + a 10 ε 10 + a 11 ε 11    + 1 2 a 00 ε 00 a 01 ε 01 + a 10 ε 10 a 11 ε 11
U ε = 1 2 + a 00 ε 00 + a 01 ε 01 a 10 ε 10 a 11 ε 11    + 1 2 a 00 ε 00 a 01 ε 01 a 10 ε 10 + a 11 ε 11
where ε 00 , ε 01 , ε 10 and ε 11 represent the basis states of the ancillary state and they satisfy the following condition.
α , β 0 , 1 ε α , β | ε α , β = 1
For Eve to successfully carry out this attack without detection, certain conditions must be met regarding the parameters of the entangled states and the ancillary state. The conditions can be expressed mathematically as:
a 00 = a 11 = 1 a 01 = a 10 = 0 a 00 ε 00 a 01 ε 01 + a 10 ε 10 a 11 ε 11 = 0 a 00 ε 00 + a 01 ε 01 a 10 ε 10 a 11 ε 11 = 0
From the conditions in Equation (12), we can deduce that ε 00 = ε 11 . Substituting ε 00 = ε 11 into Equations (7)–(10), we have
U 0 ε = 0 ε 00 = 0 ε 11
U 1 ε = 1 ε 11 = 1 ε 00
U + ε = + ε 00 = + ε 11
U ε = ε 00 = ε 11
From Equations (13)–(16), it can be concluded that the system composed of the particles 0 , 1 , + , and the ancillary quantum state is separable; that is, they are in a product state. This configuration ensures that such an attack would be unsuccessful.
Quantum Trojan horse attacks. Eve may also employ quantum Trojan horse attacks, such as delay-photon or invisible photon attacks, which target the transmission of quantum sequences. To mitigate these risks, the protocol recommends implementing protective measures, such as a wavelength quantum filter and photon number splitters [50].
In summary, the proposed protocol effectively secures the private inputs of the participants against various external attack strategies.

5.2. Participant Attacks

The participating entities, including the TP and any participants, may attempt to deduce the private inputs of others using the immediate results.
TP’s attacks. In our protocol, the TP is responsible for preparing n-particle GHZ states and performing quantum measurements to obtain comparison results. However, it cannot deduce the private inputs of the participants because it lacks knowledge of the secret key K. For instance, while the TP can measure the initial states (e.g., 0 n ) and detect the collective rotation operations applied by the participants, it cannot interpret these rotations. The rotation angles encode the private inputs using the secret key K, which the TP does not possess. Therefore, the TP’s attempts to extract private information are ineffective.
The dishonest participants’ attacks. Consider a dishonest participant P i who aims to obtain the private inputs of other participants. Although P i knows the secret non-zero binary key K and the initial quantum sequences received by each participant, she cannot achieve their objective due to a lack of knowledge about the secret key generated by each participant. For example, if P i performs an intercept-resend attack, she may filter out the decoy photons after their positions are revealed. However, this action itself will introduce errors that reveal her eavesdropping. Even if P i manages to obtain the encoded quantum sequence, they still cannot deduce the private inputs of other participants, as the encoded quantum sequence is encrypted with the secret key SK. Similarly, if n − 1 participants collude to deduce the private inputs of others, they will also fail due to their lack of knowledge about the secret key generated by each participant. Therefore, attacks by dishonest participants cannot succeed.

6. Discussion

The qubit efficiency [41] is a key metric for evaluating the utilization of qubits in a quantum cryptographic protocol. It is defined as:
η e = η c η t
where η c denotes the length of the binary representations of the private input, and η t denotes is the total number of qubits consumed, excluding those used for eavesdropping detection. Since the decoy photon used for the eavesdropping detection can be viewed as an independent procedure in quantum cryptographic protocol. According to the protocol settings, the length of the binary representations of the private input M i is L, leading to η c = L . The TP prepares L n-particle GHZ states as quantum resources, resulting in η t = n L . According to the Equation (17), we have η e = η c / η t = L / n L = 1 / n . Table 1 compares our protocol with other MQPC protocols.
As provided in Table 1, the proposed protocol demonstrates improvements in several key performance areas compared to existing solutions:
(1)
Unlike the protocols outlined in Refs. [39,40,41,42], which necessitate the creation of complex d-level states, our approach streamlines these requirements. It avoids the need for complicated quantum state preparations by utilizing n-particle GHZ states as quantum resources. This design increases practicality, facilitating implementation with existing quantum technologies, particularly through the straightforward preparation of n-particle GHZ states.
(2)
The existing MQPC protocols require sophisticated quantum technologies, such as quantum entanglement swapping of d-level states [41,42] and tailored unitary operations for d-level states [39]. In contrast, our approach uses rotation operations on n-particle GHZ states, which can be easily realized with current quantum technologies.
(3)
Our protocol focuses on measurements involving Z-basis instead of d-level quantum states, making it more compatible with existing technological capabilities.
Although the qubit efficiency of our protocol is similar to that of Ref. [39], it holds a distinct advantage in terms of experimental feasibility. This is due to its use of more readily implementable quantum technologies, especially regarding the nature of the quantum resources, the complexity of the unitary operations, and the simplicity of the measurement methods.

7. Conclusions

A novel MQPC protocol is introduced in this paper. The protocol utilizes n-particle GHZ states to facilitate the private comparison of inputs among multiple participants without revealing any individual’s private data. The protocol is designed to operate with a semi-honest TP which generates and distributes GHZ state qubits, allowing each participant to encode their secret inputs through rotation operations before returning the modified states to the TP, which then performs single-particle quantum measurements to derive outcomes without accessing the raw inputs. To enhance efficiency, the protocol employs a distributed photon transmission mode, achieving a qubit efficiency of 1 / n , which is superior to many existing MQPC protocols. Furthermore, to safeguard participants’ secret integers from external eavesdroppers and inquisitive participants, the protocol utilizes decoy-state and quantum key distribution technologies, effectively preventing any leakage of private information. Finally, the practicality of the proposed protocol is validated through an IBM Qiskit simulation, underscoring its implementation viability using readily available quantum resources, including n-particle GHZ states, rotation operations, and single-particle quantum measurements. In the future, we aim to develop a practical and efficient MQPC protocol that can assess size relations among multiple participants. Additionally, we will work on improving its robustness against noise in various environments and on developing semi-quantum private comparison protocols.

Author Contributions

Conceptualization, M.H. and S.Z.; Methodology, M.H.; Software, M.H.; Validation, M.H. and S.Z.; Formal analysis, M.H.; Investigation, M.H.; Resources, M.H.; Data curation, M.H.; Writing—original draft, M.H.; Writing—review and editing, Y.W. and S.Z.; Visualization, M.H.; Supervision, S.Z.; Project administration, S.Z.; Funding acquisition, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Research Project of Key R&D Programs in Tibet Autonomous Region (No. XZ202501ZY0094), the National Key Research and Development Plan of China, Key Project of Cyberspace Security Governance (No.2022YFB3103103), the Key Research and Development Project of Chengdu (No. 2023-XT00-00002-GX), the Key Research and Development Support Program Project of Chengdu (No.2024-YF05-01227-SN), the Open Fund of Network and Data Security Key Laboratory of Sichuan Province (Grant No. NDS2024-1) and Gongga Plan for the “Double World-class Project”.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 2014, 560, 7–11. [Google Scholar] [CrossRef]
  2. Cao, Y.; Zhao, Y.; Wang, Q.; Zhang, J.; Ng, S.X.; Hanzo, L. The evolution of quantum key distribution networks: On the road to the qinternet. IEEE Commun. Surv. Tutor. 2022, 24, 839–894. [Google Scholar] [CrossRef]
  3. Zhang, W.; van Leent, T.; Redeker, K.; Garthoff, R.; Schwonnek, R.; Fertig, F.; Eppelt, S.; Rosenfeld, W.; Scarani, V.; Lim, C.C.-W.; et al. A device-independent quantum key distribution system for distant users. Nature 2022, 607, 687–691. [Google Scholar] [CrossRef] [PubMed]
  4. Nadlinger, D.P.; Drmota, P.; Nichol, B.C.; Araneda, G.; Main, D.; Srinivas, R.; Lucas, D.M.; Ballance, C.J.; Ivanov, K.; Tan, E.Y.-Z.; et al. Experimental quantum key distribution certified by Bell’s theorem. Nature 2022, 607, 682–686. [Google Scholar] [CrossRef] [PubMed]
  5. Li, Y.; Cai, W.-Q.; Ren, J.-G.; Wang, C.-Z.; Yang, M.; Zhang, L.; Wu, H.-Y.; Chang, L.; Wu, J.-C.; Jin, B.; et al. Microsatellite-based real-time quantum key distribution. Nature 2025, 640, 47–54. [Google Scholar] [CrossRef]
  6. Huang, X.; Zhang, S.; Chang, Y.; Yang, F.; Hou, M.; Cheng, W. Quantum secure direct communication based on quantum homomorphic encryption. Mod. Phys. Lett. A 2021, 36, 2150263. [Google Scholar] [CrossRef]
  7. Pan, D.; Long, G.-L.; Yin, L.; Sheng, Y.-B.; Ruan, D.; Ng, S.X.; Lu, J.; Hanzo, L. The evolution of quantum secure direct communication: On the road to the qinternet. IEEE Commun. Surv. Tutor. 2024, 26, 1898–1949. [Google Scholar] [CrossRef]
  8. Ying, J.-W.; Wang, J.-Y.; Xiao, Y.-X.; Gu, S.-P.; Wang, X.-F.; Zhong, W.; Du, M.-M.; Li, X.-Y.; Shen, S.-T.; Zhang, A.-L.; et al. Passive-state preparation for quantum secure direct communication. Sci. China Phys. Mech. Astron. 2025, 68, 240312. [Google Scholar] [CrossRef]
  9. Ying, J.W.; Zhao, P.; Zhong, W.; Du, M.M.; Li, X.Y.; Shen, S.T.; Zhang, A.L.; Zhou, L.; Sheng, Y.B. Passive decoy-state quantum secure direct communication with a heralded single-photon source. Phys. Rev. Appl. 2024, 22, 024040. [Google Scholar] [CrossRef]
  10. Huang, X.; Zhang, S.-B.; Chang, Y.; Qiu, C.; Liu, D.-M.; Hou, M. Quantum key agreement protocol based on quantum search algorithm. Int. J. Theor. Phys. 2021, 60, 838–847. [Google Scholar] [CrossRef]
  11. Wang, C.; Zhang, Q.; Liang, S.; Zhu, H. Secure mutual authentication quantum key agreement scheme for two-party setting with key recycling. Quantum Inf. Process. 2024, 23, 139. [Google Scholar] [CrossRef]
  12. He, Y.F.; Pang, Y.; Di, M. Mutual authentication quantum key agreement protocol based on Bell states. Quantum Inf. Process. 2022, 21, 290. [Google Scholar] [CrossRef]
  13. Hou, M.; Wu, Y.; Zhang, S. Quantum Private Set Intersection Scheme Based on Bell States. Axioms 2025, 14, 120. [Google Scholar] [CrossRef]
  14. Huang, X.; Zhang, W.; Zhang, S. Quantum multi-party private set intersection using single photons. Phys. A Stat. Mech. Appl. 2024, 649, 129974. [Google Scholar] [CrossRef]
  15. Chen, Y.; Situ, H.; Huang, Q.; Zhang, C. A novel quantum private set intersection scheme with a semi-honest third party. Quantum Inf. Process. 2023, 22, 429. [Google Scholar] [CrossRef]
  16. Zhang, X.; Wei, C.; Gao, F.; Li, W.; Qin, S. Efficient semi-quantum private set intersection cardinality protocol without pre-shared key. Quantum Inf. Process. 2025, 24, 213. [Google Scholar] [CrossRef]
  17. Cramer, R.; Damgård, I.B.; Nielsen, J.B. Secure Multiparty Computation and Secret Sharing; Cambridge University Press: Cambridge, UK, 2015. [Google Scholar]
  18. Sutradhar, K.; Om, H. An efficient simulation for quantum secure multiparty computation. Sci. Rep. 2021, 11, 2206. [Google Scholar] [CrossRef]
  19. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science (FOCS’ 82), Washington, DC, USA, 3–5 November 1982; p. 160. [Google Scholar]
  20. Boudot, F.; Schoenmakers, B.; Traore, J. A fair and efficient solution to the socialist millionaires’ problem. Discret. Appl. Math. 2001, 111, 23–36. [Google Scholar] [CrossRef]
  21. Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154–1162. [Google Scholar] [CrossRef]
  22. Yang, Y.G.; Wen, Q.Y. An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 2009, 42, 055305. [Google Scholar] [CrossRef]
  23. Huang, X.; Zhang, W.F.; Zhang, S.B. Efficient multiparty quantum private comparison protocol based on single photons and rotation encryption. Quantum Inf. Process. 2023, 22, 272. [Google Scholar] [CrossRef]
  24. Huang, X.; Chang, Y.; Cheng, W.; Hou, M.; Zhang, S.-B. Quantum private comparison of arbitrary single qubit states based on swap test. Chin. Phys. B 2022, 31, 040303. [Google Scholar] [CrossRef]
  25. Hou, M.; Wu, Y. Single-photon-based quantum secure protocol for the socialist millionaires’ problem. Front. Phys. 2024, 12, 1364140. [Google Scholar] [CrossRef]
  26. Hou, M.; Wu, Y. Two-Party Quantum Private Comparison Protocol Based on Rotational Encryption. Appl. Sci. 2025, 15, 722. [Google Scholar] [CrossRef]
  27. Huang, X.; Zhang, S.-B.; Chang, Y.; Hou, M.; Cheng, W. Efficient quantum private comparison based on entanglement swapping of bell states. Int. J. Theor. Phys. 2021, 60, 3783–3796. [Google Scholar] [CrossRef]
  28. Lang, Y.F. Quantum private comparison using single bell state. Int. J. Theor. Phys. 2021, 60, 4030–4036. [Google Scholar] [CrossRef]
  29. Hou, M.; Wu, Y. Efficient Quantum Private Comparison with Unitary Operations. Mathematics 2024, 12, 3541. [Google Scholar] [CrossRef]
  30. Fan, P.; Rahman, A.U.; Ji, Z.; Ji, X.; Hao, Z.; Zhang, H. Two-party quantum private comparison based on eight-qubit entangled state. Mod. Phys. Lett. A 2022, 37, 2250026. [Google Scholar] [CrossRef]
  31. Sun, Q. Quantum private comparison with six-particle maximally entangled states. Mod. Phys. Lett. A 2022, 37, 2250149. [Google Scholar] [CrossRef]
  32. Ji, Z.X.; Zhang, H.G.; Fan, P.R. Two-party quantum private comparison protocol with maximally entangled seven-qubit state. Mod. Phys. Lett. A 2019, 34, 1950229. [Google Scholar] [CrossRef]
  33. Ji, Z.; Zhang, H.; Wang, H. Quantum private comparison protocols with a number of multi-particle entangled states. IEEE Access 2019, 7, 44613–44621. [Google Scholar] [CrossRef]
  34. Zhou, N.R.; Chen, Z.Y.; Liu, Y.Y.; Gong, L.H. Multi-party semi-quantum private comparison protocol of size relation with d-level GHZ states. Adv. Quantum Technol. 2025, 8, 2400530. [Google Scholar] [CrossRef]
  35. Wu, W.Q.; Zhao, Y.X. Quantum private comparison of size using d-level Bell states with a semi-honest third party. Quantum Inf. Process. 2021, 20, 155. [Google Scholar] [CrossRef]
  36. Lian, J.Y.; Li, X.; Ye, T.Y. Multi-party semiquantum private comparison of size relationship with d-dimensional Bell states. EPJ Quantum Technol. 2023, 10, 10. [Google Scholar] [CrossRef]
  37. Zhou, N.R.; Xu, Q.D.; Du, N.S.; Gong, L.H. Semi-quantum private comparison protocol of size relation with d-dimensional Bell states. Quantum Inf. Process. 2021, 20, 124. [Google Scholar] [CrossRef]
  38. Chang, Y.J.; Tsai, C.W.; Hwang, T. Multi-user private comparison protocol using GHZ class states. Quantum Inf. Process. 2013, 12, 1077–1088. [Google Scholar] [CrossRef]
  39. Liu, W.; Wang, Y.B.; Wang, X.M. Multi-party quantum private comparison protocol using d-dimensional basis states without entanglement swapping. Int. J. Theor. Phys. 2014, 53, 1085–1091. [Google Scholar] [CrossRef]
  40. Wang, Q.L.; Sun, H.X.; Huang, W. Multi-party quantum private comparison protocol with n-level entangled states. Quantum Inf. Process. 2014, 13, 2375–2389. [Google Scholar] [CrossRef]
  41. Zhao-Xu, J.; Tian-Yu, Y. Multi-party quantum private comparison based on the entanglement swapping of d-level cat states and d-level Bell states. Quantum Inf. Process. 2017, 16, 177. [Google Scholar] [CrossRef]
  42. Ye, T.Y.; Hu, J.L. Multi-party quantum private comparison based on entanglement swapping of Bell entangled states within d-level quantum system. Int. J. Theor. Phys. 2021, 60, 1471–1480. [Google Scholar] [CrossRef]
  43. Zhou, R.G.; Huo, M.; Hu, W.; Zhao, Y. Dynamic multiparty quantum secret sharing with a trusted party based on generalized GHZ state. IEEE Access 2021, 9, 22986–22995. [Google Scholar] [CrossRef]
  44. Huang, X.; Zhang, W.; Wang, X.; Zhang, S.; Khan, M.K. QF2PM: Quantum-Secure Fine-Grained Privacy-Preserving Profile Matching for Mobile Social Networks. IEEE Trans. Netw. Sci. Eng. 2025; early access. [Google Scholar]
  45. Wu, Y.T.; Chang, H.; Guo, G.D.; Song, L. Multi-party quantum key agreement protocol with authentication. Int. J. Theor. Phys. 2021, 60, 4066–4077. [Google Scholar] [CrossRef]
  46. Hou, M.; Wu, Y.; Zhang, S. Two-Party Quantum Private Comparison with Pauli Operators. Axioms 2025, 14, 549. [Google Scholar] [CrossRef]
  47. Quan, R.; Hong, H.; Xiang, X.; Cao, M.; Li, X.; Li, B.; Dong, R.; Liu, T.; Zhang, S. Enhancing quantum time transfer security: Detecting intercept-resend attacks with energy-time entanglement. New J. Phys. 2024, 26, 093012. [Google Scholar] [CrossRef]
  48. Hu, W.W.; Zhou, R.G.; Luo, J. Semi-quantum secret sharing in high-dimensional quantum system using product states. Chin. J. Phys. 2022, 77, 1701–1712. [Google Scholar] [CrossRef]
  49. Zhou, Y.; Ding, H.J.; Liu, J.Y.; Zhang, C.H.; Zhou, X.Y.; Wang, Q. Finite-key security analysis against the Trojan-horse attack on practical reference-frame-independent measurement-device-independent quantum key distribution. Phys. Rev. Appl. 2025, 23, 024007. [Google Scholar] [CrossRef]
  50. Tsai, C.W.; Yang, C.W.; Lin, J. Multiparty mediated quantum secret sharing protocol. Quantum Inf. Process. 2022, 21, 63. [Google Scholar] [CrossRef]
Figure 1. The quantum circuit used to evaluate the equality of the 0-th position of the private inputs.
Figure 1. The quantum circuit used to evaluate the equality of the 0-th position of the private inputs.
Mathematics 13 03422 g001
Figure 2. The measurement results corresponding to Figure 1 (where 0 corresponds to 0 and 1 corresponds to 1 ).
Figure 2. The measurement results corresponding to Figure 1 (where 0 corresponds to 0 and 1 corresponds to 1 ).
Mathematics 13 03422 g002
Figure 3. The quantum circuit used to evaluate the equality of the 1-th position of the private inputs.
Figure 3. The quantum circuit used to evaluate the equality of the 1-th position of the private inputs.
Mathematics 13 03422 g003
Figure 4. The measurement results corresponding to Figure 3 (where 0 corresponds to 0 and 1 corresponds to 1 ).
Figure 4. The measurement results corresponding to Figure 3 (where 0 corresponds to 0 and 1 corresponds to 1 ).
Mathematics 13 03422 g004
Table 1. A comparison with other existing MQPC protocols.
Table 1. A comparison with other existing MQPC protocols.
ProtocolQuantum ResourceThe Need for Entanglement SwappingThe Need for Unitary OperationsMeasurement Manner for TPMeasurement Manner for UsersQubit Efficiency
Liu et al. [39]d-level basis stateNoYesd-level single-particle
measurement
No 1 / n
Wang et al. [40]d-level n-particle
entangled state and d-level two-particle
entangled state
NoNod-level single-particle
measurement
d-level single-particle
measurement
1 / 3 n
Ji and Ye [41]d-level n + 1-particle cat state and
d-level two-particle Bell state
YesYesd-level n + 1-particle cat
state measurement
d-level two-particle Bell
state measurement
1 / ( 3 n + 1)
Ye and Hu [42]d-level two-particle Bell
entangled state
YesYesd-level two-particle Bell
entangled state
d-level two-particle Bell
entangled state
1 / ( 2 n + 2)
Oursn-particle GHZ stateNoYesZ-basisNo 1 / n
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Hou, M.; Wu, Y.; Zhang, S. Multiparty Quantum Private Comparison Protocol Using n-Particle GHZ State. Mathematics 2025, 13, 3422. https://doi.org/10.3390/math13213422

AMA Style

Hou M, Wu Y, Zhang S. Multiparty Quantum Private Comparison Protocol Using n-Particle GHZ State. Mathematics. 2025; 13(21):3422. https://doi.org/10.3390/math13213422

Chicago/Turabian Style

Hou, Min, Yue Wu, and Shibin Zhang. 2025. "Multiparty Quantum Private Comparison Protocol Using n-Particle GHZ State" Mathematics 13, no. 21: 3422. https://doi.org/10.3390/math13213422

APA Style

Hou, M., Wu, Y., & Zhang, S. (2025). Multiparty Quantum Private Comparison Protocol Using n-Particle GHZ State. Mathematics, 13(21), 3422. https://doi.org/10.3390/math13213422

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop