Quantum_Secret_Permutating_Protocol
Quantum_Secret_Permutating_Protocol
Abstract—In modern cryptography, distributing a private and unique index number to each participant is an important cryptographic
task, which can be adopted to efficiently solve many complicated secure multiparty computations. In this paper, we define this
cryptographic primitive, called Secret Permutating, in which every one of n participants can get a random but unique secret ki 2
f1; 2; . . . ; ng. Furthermore, we focus on the unconditional security of Secret Permutating based on laws of quantum mechanics.
Accordingly, by local Pauli operators and entanglement swapping of Bell states, we design novel quantum Secret Permutating
protocols. What’s more, to reduce the communicational complexity, we exploit the uniform, random and independent properties of
quantum measurements to evenly divide all participants into many secret groups with the small approximate sizes. Finally, the analysis
results and simulated experiments show that the proposed protocols have the unconditional security and the good feasibility.
Index Terms—Entanglement swapping, quantum cryptography, quantum secret permutating, quantum secret sharing, secure multiparty
computation
security, i.e., the information-theoretical security, we exploit i.e., satisfying the following XOR equation:
quantum cryptographic approach to deal with Secret Per-
mutating. Accordingly, we take multi-qubit entanglement ni ¼ 1 s½it½i ¼ ni¼1 s½it½i ni ¼ 1 p½iq½i : (9)
states as quantum resources to exchange private informa-
tion by local unitary operators and entanglement swapping. Here, we give a simple example to further illustrate the
Furthermore, to achieve the good feasibility, we select Bell theorem as follows:
states as information carriers, which have better feasibility Suppose that there are two Bell states initially in jf00 i12 ¼
in various multi-qubit entanglement states. p1ffiffi ðj00i þ j11iÞ and jf i ¼ p1ffiffi ðj01i þ j10iÞ , i.e.,
2 12 10 34 2 34
Our contributions in this paper are summarized below.
1 1
1) We define a cryptographic primitive of secure multi- jf00 i12 jf10 i34 ¼ pffiffiffi ðj00i þ j11iÞ12 pffiffiffi ðj01i þ j10iÞ34
2 2
party computations, called Secret Permutating, in
1
which every one of n participants can get a random ¼ ðj0001i þ j0010i þ jj1101i þ j1110iÞ1234
but unique secret ki 2 f12; . . . ; ng. 2
1
2) We design a novel quantum Secret Permutating ¼ ðj0001i þ j0100i þ j1011i þ j1110iÞ1324
(QSP) protocol, where each participant transmitting 2
one photon can bring two bits of classical informa- (10)
tion by local Pauli operators and entanglement Furthermore, if we apply Pauli operators U 01 (i.e., s z ) and
swapping of Bell states. U 10 (i.e., s x ) to the particles 1 and 4, respectively, then we
3) We further create a pre-grouping idea to reduce the will get
complexity by entanglement swapping and present
an improved QSP protocol by privately pre-group- ðU 01 ½1 U 10 ½4Þ jf00 i12 jf10 i34 ¼ ðU 01 ½1 U 10 ½4Þ
ing, which can achieve the linear rounds of quantum
1
communications. ðj0001i þ j0100i þ jj1011i þ jj1110iÞ1324
2
4) Finally, we verify the correctness and the feasibility
of the proposed/improved QSP protocols by circuit 1
¼ ðj0000i þ j0101i j1010i j1111iÞ1324
simulations in IBM Qiskit. 2
1 1 1
¼ pffiffiffi ðj00i þ j11iÞ13 pffiffiffi ðj00i j11iÞ24
2. PRELIMINARIES 2 2 2
1 1
We will utilize local Pauli operators and entanglement þ pffiffiffi ðj00i j11iÞ13 pffiffiffi ðj00i þ j11iÞ24
swapping of Bell states to exchange private information. So, 2 2
we first introduce the related Theorem [26], [27]. In this 1 1
þ pffiffiffi ðj01i þ j10iÞ13 pffiffiffi ðj01i j10Þ24
paper, four Bell states are defined by 2 2
1 1
1 þ pffiffiffi ðj01i j10iÞ13 pffiffiffi ðj01i þ j10iÞ24
jf00 i ¼ pffiffiffi ðj00i þ j11iÞ (1) 2 2
2 1
1 ¼ ½jf00 i13 jf01 i24 þ jf01 i13 jf00 i24
jf01 i ¼ pffiffiffi ðj00i j11iÞ (2) 2
2 þ jf10 i13 jf11 i24 þ jf11 i13 jf10 i24 (11)
1
jf10 i ¼ pffiffiffi ðj01iþj10iÞ (3)
2
1 According to Eq. (11), if we perform Bell-basis measure-
jf11 i ¼ pffiffiffi ðj01i j10iÞ (4) ments on the particle pairs (1, 3) and (2, 4), respectively,
2
then all possible XORs of the classical features of measured
Please note that the subscript of Bell state jfs½it½i i, i.e., results are equal to 01, e.g., 10 11 ¼ 01. In addition, the
s½it½i 2 f00; 01; 10; 11g, is called the feature of the Bell state XOR of the corresponding features of two initial Bell states
jfs½it½i i. In addition, four Pauli operators are described as and two applied Pauli operators is equal to 01, i.e., 00 10
follows: 01 10 ¼ 01. Clearly, the XORs before and after Bell-state
measuring are equal, i.e., it verifies the correctness of the
U 00 ¼ I ¼ j0ih0jþj1ih1j (5) equation of (9).
U 01 ¼ s z ¼ j0ih0jj1ih1j (6)
U 10 ¼ s x ¼ j0ih1jþj1ih0j (7) 3. QUANTUM SECRET PERMUTATING
U 11 ¼ is y ¼ j0ih1jj1ih0j (8) Here we first give a formal definition of Secret Permutating.
Definition 1 (Secret Permutating). Suppose that there are n
Theorem 1 [26], [27]. For any n two-photon Bell states (i.e., distributed participants P 1 , P 2 , . . ., P n , where n > 2. After
jfs½it½i i for i ¼ 12; . . . ; n), if we apply an arbitrary number of executing this protocol, each participant P i gets a random
Pauli operators (i.e., U p½iq½i for i ¼ 12; . . . ; n) to any photons secret ki 2 f12; . . . ; ng for i ¼ 12; . . . ; n, but it must satisfy
of these Bell states and randomly measure any two photons in the following requirements:
Bell basis, then the parity of the features of all measured Bell
states (i.e., jfs½it½i i for i ¼ 12; . . . ; n) is entirely determined 1) Privacy. No one learns any private information about
by those of all initial Bell states and all applied Pauli operators, ki except the participant P i .
Authorized licensed use limited to: National Institute of Technology. Downloaded on April 25,2025 at 08:29:49 UTC from IEEE Xplore. Restrictions apply.
SHI AND LI: QUANTUM SECRET PERMUTATING PROTOCOL 1225
similar, we only analyze the correctness of the j-th round, P i . Furthermore, after the participant P i performs the Pauli
as shown in Fig. 1. u
t operator U xi ½2j1xxi ½2j on the photon a½2i 2 or a½2i 1 ran-
domly, the corresponding Bell state jfs½i1t½i1 ia½2i3;a½2i2Þ
For the j-th round in For loop, each party P i
or jfs½it½i ia½2i1;a½2i will be changed as another Bell state.
(i ¼ 12; . . . ; n) calculates Y ½j ¼ y½1 y½2 . . . y½n,
However, the reduced density matrix of the photon a½2i
where y½i ¼ s½it½i s½it½i. Furthermore, we can get
kept by the participant P iþ1 or intercepted by the outsider
remains unchanged, i.e., it is still the totally mixed state as
Y ½j ¼ y½1 y½2 . . . y½n
the same of Eq. (19). So, the participant P iþ1 or the outsider
¼ s½1t½1 s½1t½1 s½2t½2 s½2t½2 cannot yet get any private information of the participant P i ,
. . . s½nt½n s½nt½n e.g., s½it½i and xi ½2j 1x xi ½2j.
n
¼ i¼1 s½it½i ðni¼1 s½it½iÞ (16) In short, the attacker cannot get each complete Bell state,
and accordingly he cannot extract out the global informa-
By Theorem 1, i.e., Eq. (9), accordingly we can get, tion (i.e., private information) from the partial qubits of the
entangled quantum systems.
Y ½j ¼ ni ¼ 1 xi ½2j 1x
xi ½2j; (17) On the other hand, the participant P i opens the classical
information y½i, where y½i ¼ s½it½i s½it½i. It is obvious that
where xi ½2j 1x xi ½2j is the feature of the corresponding
anyone else, including the next participant P iþ1 , cannot get
Pauli operator U xi ½2j1xxi ½2j . For example, if j ¼ 1, then Y ½1
any private information about xi ½2j 1x xi ½2j only from y½i,
¼ x1 ½1x
x1 ½2 x2 ½1x x2 ½2 . . . xn ½1x
xn ½2 ¼ ðx
x1 ½1 x
x2 ½1 . . .
because s½it½i is selected randomly and privately by the par-
xn ½1Þðx
x1 ½2 x2 ½2 . . . xn ½2Þ, i.e., bitwise getting the XOR
ticipant P i and s½it½i is subject to the uniform distribution by
result of two bits.
the property of quantum measurements (i.e., random and
Therefore, our proposed procedures are correct.
independent), and accordingly they are completely unknown
to anyone else except for the participant P i . That is, individual
3.2 Security
xi ½2j 1x xi ½2j is completely independent of s½it½i and s½it½i.
Theorem 3. The proposed QSP protocol can perfectly Therefore, any one including the participant P iþ1 cannot
ensure the privacy of each participant, i.e., the secret of get any private information of the participant P i , though all
each participant is unconditionally secure. participants can successfully compute Y ½j ¼ ni ¼ 1 xi ½2j
Proof. By the proposed QSP protocol, the participants only xi ½2j. That is, the proposed QSP protocol achieves the per-
1x
exchange quantum and classical messages in Step 2. So there fect privacy, i.e., the information-theoretical security.
is no private information revealed in both Step 1 and Step 3.
Here, we focus on Step 2. In each round of For loop in Step 4. IMPROVED QSP PROTOCOL
2, each participant exchanges one photon and announces a In the above section, we have analyzed the correctness and
2-bit classical information. Furthermore, we will prove that the security of proposed QSP protocol. However, the com-
any one cannot get any private information from one trans- municational rounds of the proposed QSP protocol are rela-
mitted photon and the 2-bit public information. u
t tively large due to the completely disordered randomness
On the one hand, the initial state of jfs½it½i ia½2i1;a½2i is of the private input of each participant, where the successful
unknown to anyone else except for the participant P i , where probability of executing this protocol in one round is
the Bell state is defined by n!
pn ¼
E 1 E nn
fs½it½i ¼ pffiffiffi ðj0s½ii þ ð1Þt½i 0s½i Þ 1 n
a½2i1;a½2i 2 a½2i1;a½2i ¼o (20)
e
(18)
Accordingly, we can easily get the reduced density For example, if n ¼ 2, then p2 ¼ 0:5; if n ¼ 4, then p4 ¼
matrix of the photon a½2i sent to the participant P iþ1 0:0938; if n ¼ 5, then p5 ¼ 0:0384; if n ¼ 6, then p6 ¼
through the authenticated quantum channel as follows: 0:0154; if n ¼ 7, then p7 ¼ 0:0061; if n ¼ 10, then p10 ¼
D E D E 0:0004. That is, the proposed QSP protocol will consume
ra½2i ¼a½2i1 0jfs½it½i fs½it½i j0 lots of quantum resources.
a½2i1;a½2i a½2i1 In order to improve the successful probability (i.e., to
D E D E
þa½2i1 1jfs½it½i fs½it½i j1 enhance the feasibility), we further present an improved
a½2i1;a½2i a½2i1
strategy, in which we try to privately divide all participants
j0ia½2i h0jþj1ia½2i h1j into multiple groups with the small sizes, independently
ra½2i ¼ generate the corresponding private vectors by their respec-
2
I tive groups, and finally compute the XOR results to verify
ra½2i ¼ (19)
the correctness group by group. For simplicity, in the fol-
2
lowing improved QSP protocol, we assume that all partici-
Given from Eq. (19), we can see that the reduced density pants can be divided into four groups.
matrix is the totally mixed state (i.e., maximally mixed Similarly, we can refer to Fig. 5 to briefly see the main
state), so the participant P iþ1 or any outsider cannot learn processes of improved QSP protocol, which are described in
any private information about s½i and t½i of the participant detail as follows:
Authorized licensed use limited to: National Institute of Technology. Downloaded on April 25,2025 at 08:29:49 UTC from IEEE Xplore. Restrictions apply.
1228 IEEE TRANSACTIONS ON COMPUTERS, VOL. 72, NO. 5, MAY 2023
Clearly,
X
n X
n
i ¼
w f i ð0Þ: (25)
i¼1 i¼1
P
Step 5. Let w ¼ ni¼1 w
i . As an n-base integer, w can be
decoded into a vector (w½1; w½2; w½3; w½4), where w ¼
w½1 n3 þ w½2 n2 þ w½3 n1 þ w½4 n0 . In fact, we can
easily deduce that
Fig. 5. Improved QSP protocol.
w½t ¼ w1 ½t þ w2 ½t þ . . . þ wn ½t; (26)
Improved QSP Protocol for t ¼ 12; 34. That is, w½t denotes the number of the par-
(1) Pre-grouping ticipants in the t-th group. So, n ¼ w½1 þ w½2 þ w½3 þ
Step 1. Each participant P i (i ¼ 12; . . . ; n) prepares a w½4. Please note all w½ts are public. Obviously, each partici-
two-photon Bell state randomly in one of four Bell states pant knows the sequence number of his group but no one
{jf00 i, jf01 i, jf10 i, jf11 i}, and sends one of the two photons to knows which group he belongs to except himself.
the next participant P iþ1 , where P nþ1 ¼ P 1 . (2) Main-computing
Step 2. Each participant P i (i ¼ 12; . . . ; n) performs a Step 1. Initially, set label½t ¼ 0 for t ¼ 12; 34. Further-
Bell-state measurement on his particle pair. Suppose that more, each participant P i (i ¼ 12; . . . ; n) randomly gener-
his measured result is jfs½it½i i. Furthermore, if s½it½i ¼ 00, ates a 0/1 vector xi with n P components, where only one of
01, 10 and 11, respectively, then he will be accordingly ð t1
w½t
Pt components from the l ¼ 1 w½l þ 1Þ-th component to
divided into the first group, the second group, the third
l ¼ 1 w½l-th component is equal to 1, and all the other com-
group and the fourth group. ponents are equal to 0. Here, suppose that he belongs to the
// The following procedure from Step 3 to Step 5 is to t-th group with w½t participants.
count the number of the participants in each group, while it Step 2. All participants execute the following procedures
can protect the privacy about which group each participant to compute x1 x2 . . . xn :{
belongs to. For j ¼ 1 to n=2 do{
Step 3. Each participant P i (i ¼ 12; . . . ; n) randomly (1) Each participant P i (i ¼ 12; . . . ; n) privately prepares
generates a 0/1 vector wi with 4 components, where the t-th a Bell state jfs½it½i ia½2i1;a½2i , where the subscripts s½it½i
components is equal to 1 if he belongs to the t-th group, denote the feature of Bell state and the subscripts a½2i 1
and all other components are equal to 0. Furthermore, each and a½2i represent two photons.
participant P i (i ¼ 12; . . . ; n) encodes his private vector wi (2) Each participant P i (i ¼ 12; . . . ; n) sends the photon
into an n-base integer w i , e.g., if wi ¼ ð01; 00Þ and n ¼ 8, a½2i to the next participant P iþ1 through the authenticated
then w i ¼ 64. quantum channel, while he keeps the photon a½2i 1 in
PnStep 4. All participants compute the summation of hands.
i¼1w i by using classical Shamir’s Secret Sharing proto- (3) Furthermore, each participant P i (i ¼ 12; . . . ; n) ran-
cols [31], which is information-theoretically secure. domly selects one of the two photons: a½2ði 1Þ and
(1) Each participant P i (i ¼ 12; . . . ; n) privately gener- a½2i 1, and applies the Pauli operator U xi ½2j1xxi ½2j to the
ates a polynomial of degree (n 1) over GF ðpÞ (p > n4 ): selected photon, where the subscripts xi ½2j 1 and xi ½2j
denote the ð2j 1Þ-th and 2j-th components of the private
i þ ai;1 x þ ai;2 x2 þ . . . þ ai;n1 xn1 ;
f i ð xÞ ¼ w (21) vector xi , respectively.
Authorized licensed use limited to: National Institute of Technology. Downloaded on April 25,2025 at 08:29:49 UTC from IEEE Xplore. Restrictions apply.
SHI AND LI: QUANTUM SECRET PERMUTATING PROTOCOL 1229
TABLE 1
Definitions of Notations
Notations Definitions
n The number of the participants
Pi The i-th participant
ki The secret of the i-th participant
xi An n-component vector generated by P i
m The group size
Part. Participants
In-BS Initial Bell states
PO Pauli operators
MR Measured results
Id-BS Identified Bell states Fig. 11. Statistical results of 1000 experiments.
TABLE 3
Experimental Results of an Instance of Verifying Eq. (9)
TABLE 2
Experimental Results of an Instance Part. P1 P2 P3 P4 P5 P6 P7 P8
In-BS jf11 i jf01 i jf01 i jf01 i jf00 i jf10 i jf11 i jf11 i
Part. P1 P2 P3 P4 P5 P6 P7 P8 PO U 10 U 01 U 10 U 11 U 00 U 11 U 00 U 10
In-BS jf10 i jf11 i jf01 i jf11 i jf00 i jf11 i jf00 i jf01 i MR 00 11 11 01 11 01 11 11
MR 11 10 00 11 10 01 01 01 Id-BS jf00 i jf11 i jf11 i jf01 i jf11 i jf01 i jf11 i jf11 i
Id-BS jf11 i jf10 i jf00 i jf11 i jf10 i jf01 i jf01 i jf01 i
Note. Part., In-BS, PO, MR and Id-BS denote Participants, Initial Bell states,
Note. Part., In-BS, MR and Id-BS denote Participants, Initial Bell states, Pauli operators, Measured results and Identified Bell states, respectively.
Measured results and Identified Bell states, respectively (please refer to Table 1
for details).
can ensure that the privacy of each participant in the Pre-
grouping phase is information-theoretically secure.
the next participant P iþ1 measure their respective photons In addition, the perfect privacy of each participant’s ini-
in Bell basis. Though the XOR result of their measured tial Bell state and measured result can still guarantee uncon-
results are fully determined by the XOR result of the initial ditional security of the Main-computing phase of the
states, the single measured result of the participant P i is still improved QSP protocol, as analyzed in Theorem 3.
random and unknown due to the unknown of the initial Bell In short, our improved QSP protocol can ensure uncondi-
state prepared by P i . tional security, i.e., information-theoretical security. In Ref.
Therefore, the collusion attacks are infeasible to our pre- [23], the authors presented a classical scheme to generate
grouping because all initial Bell states are completely secret permutations by performing OðnÞ re-encryptions per
unknown. In a word, the true randomness of quantum participant based on ElGamal’s homomorphic encryptions,
measurements and the perfect unknown of the initial states which is computational security, instead of unconditional
Fig. 13. Quantum circuits of computing the XOR result of all public information for the 1st group.
security. In addition, there are two specially designated par- improved QSP protocols, and all participants are complete
ticipants in their scheme, i.e., the first participant and the peer entities and synchronously execute the protocols.
last participant, who can collude each other to deceive other In this paper, we only consider the semi-honesty partici-
participants, e.g., they are able to select their final secrets pants. We have proven that any dishonest participant or a
according to their respective willingness. However, there is possible malicious attacker cannot get any private informa-
no specially designated participant in our QSP and tion of each participant in our protocols. However, an
Fig. 14. Quantum circuits of computing the XOR result of all public information for the 2nd group.
Authorized licensed use limited to: National Institute of Technology. Downloaded on April 25,2025 at 08:29:49 UTC from IEEE Xplore. Restrictions apply.
SHI AND LI: QUANTUM SECRET PERMUTATING PROTOCOL 1233
Fig. 15. Quantum circuits of computing the XOR result of all public information for the 3rd group.
malicious attacker can break the successful execution of the Besides quantum resources and quantum operators, it is
protocols. Furthermore, like verifiable secret sharing, we crucial to implement the corresponding measurements, i.e.,
can use classical/quantum bit commitment, zero-knowl- Bell-state measurements. There are also great implementa-
edge proof, and other verifiable technologies to ensure that tion achievements in Bell-state measurements by the newest
the participants honestly execute the protocol and rightly reports [32], [33], [34]. However, it may not directly imple-
verify the final results. In addition, when transmitting the ment Bell-state measurement in some quantum simulation
photons through quantum channels, we also can introduce development environments or platforms, e.g., Qiskit of
checking technologies with decoy photons to actively detect IBM. So, in our simulated experiments of improved QSP
any eavesdropper. protocol, we adopt the quantum circuits of identifying Bell
states to verify the correctness of proposed protocols, as
shown in Fig. 9. According to the quantum circuits of Fig. 9,
4.2 Simulated Experiments clearly we can identify which Bell state the input qubits are
Nowadays, it is widely known that preparing Bell states in by two single-qubit measured results in the computa-
and performing local Pauli operators are feasible with the tional basis, which are corresponding to the output bits
present quantum information processing technologies. labled as 0 and 1 in Fig. 9. That is, if the input Bell states are
Fig. 16. Quantum circuits of computing the XOR result of all public information for the 4th group.
Authorized licensed use limited to: National Institute of Technology. Downloaded on April 25,2025 at 08:29:49 UTC from IEEE Xplore. Restrictions apply.
1234 IEEE TRANSACTIONS ON COMPUTERS, VOL. 72, NO. 5, MAY 2023
[9] G. L. Long and H. Zhang, “Drastic increase of channel capacity in [27] R. H. Shi and Y. F. Li, “A feasible quantum sealed-bid auction
quantum secure direct communication using masking,” Sci. Bull., scheme without an auctioneer,” IEEE Trans. Quantum Eng., vol. 3,
vol. 66, no. 13, pp. 1267–1269, 2021. pp. 1–12, 2022.
[10] X. Liu et al., “Practical decoy-state quantum secure direct [28] T. Nakai et al., “Efficient card-based cryptographic protocols for
communication,” Sci. China: Phys. Mechanics Astron., vol. 64, millionaires’ problem utilizing private permutations,” in Proc. Int.
no. 12, 2021, Art. no. 120311. Conf. Cryptol. Netw. Secur., 2016, pp. 500–517.
[11] R. H. Shi et al., “Quantum oblivious set-member decision proto- [29] R. H. Shi, B. Liu, and M. Zhang, “Measurement-device-indepen-
col,” Phys. Rev., vol. 92, no. 2, 2015, Art. no. 022309. dent quantum secure multiparty summation,” Quantum Inf. Pro-
[12] R. H. Shi et al., “Quantum private set intersection cardinality and cess., vol. 21, 2022, Art. no. 122.
its application to anonymous authentication,” Inform. Sci., [30] R. H. Shi, “Quantum private computation of cardinality of set
vol. 370–371, pp. 147–158, 2016. intersection and union,” Eur. Phys. J. D, vol. 72, no. 12, 2018,
[13] J. Gu, X. Y. Cao, H. L. Yin, and Z. B. Chen, “Differential phase shift Art. no. 221.
quantum secret sharing using a twin field,” Opt. Exp., vol. 29, [31] A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11,
no. 6, pp. 9165–9173, 2021. pp. 612–613, 1979.
[14] Z. Li et al., “Finite-key analysis for quantum conference key agree- [32] S. Welte et al., “A nondestructive Bell-state measurement on two
ment with asymmeric channels,” Quantum Sci. Technol., vol. 6, distant atomic qubits,” Nature Photon., vol. 15, pppp. 504–509,
no. 4, 2021, Art. no. 045019. 2021.
[15] X. Y. Cao, J. Gu, Y. S. Lu, H. L. Yin, and Z. B. Chen, “Coherent one- [33] B. P. Williams, R. J. Sadlier, and T. S. Humble, “Superdense cod-
way quantum conference key agreement based on twin field,” ing over optical fider links with complete bell-state meas-
New J. Phys., vol. 23, 2021, Art. no. 043002. urements,” Phys. Rev. Lett., vol. 118, 2017, Art. no. 050501.
[16] R. H. Shi, “Quantum multiparty privacy set intersection [34] W. H. Zhang et al., “Experimental realization of robust self-testing
cardinality,” IEEE Trans. Circuits Syst. II, Exp. Briefs, vol. 68, no. 4, of bell state measurements,” Phys. Rev. Lett., vol. 122, 2019,
pp. 1203–1207, Apr. 2021. Art. no. 090402.
[17] R. H. Shi, “Quantum sealed-bid auction without a trusted third
party,” IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 68, no. 10, Run-Hua Shi received the PhD degree in infor-
pp. 4221–4231, Oct. 2021. mation security from the University of Science
[18] Q. L. Wang, C. H. Yu, F. Gao, H. Y. Qi, and Q. Y. Wen, “Self-tally- and Technology of China, Hefei city, China, in
ing quantum anonymous voting,” Phys. Rev. A, vol. 94, 2016, 2011. He is currently a professor with North
Art. no. 022333. China Electric Power University. His current
[19] H.-K. Lo, M. Curty, and B. Qi, “Measurement-device-independent research interest includes classical/quantum
quantum key distribution,” Phys. Rev. Lett., vol. 108, 2012, cryptographic algorithms/protocols and their
Art. no. 130503. applications.
[20] F. Xu, B. Qi, Z. Liao, and H.-K. Lo, “Long distance measurement-
device-independent quantum key distribution with entangled
photon sources,” Appl. Phys. Lett., vol. 103, 2013, Art. no. 061101.
[21] M. Lucamarini et al., “Overcoming the rate-distance limit of quan-
tum key distribution without quantum repeaters,” Nature,
vol. 557, pp. 400–403, 2018. Yi-Fei Li received the bachelor degree in infor-
[22] X. B. Wang, Z. W. Yu, and X. L. Hu, “Twin-field quantum key dis- mation security from North China Electric Power
tribution with large misalignment error,” Phys. Rev. A, vol. 98, University, Beijing city, China, in 2019. He is cur-
2018, Art. no. 062323. rently working toward the master’s degree in
[23] C. Studholme and I. F. Blake, “Multiparty computation to gener- computer science and technology with North
ate secret permutations,” IACR Cryptol. ePrint Arch., vol. 2007, China Electric Power University. His main works
2007, Art. no. 353. are quantum computing and quantum circuits.
[24] D. Mardi, S. Tanwar, and J. Howlader, “Multiparty protocol that
usually shuffles,” Secur. Privacy, vol. 4, no. 6, 2021, Art. no. e176.
[25] I. Damgrd, Y. Ishai, and M. Krigaard, “Perfectly secure multiparty
computation and the computational overhead of cryptography,”
in Proc. Annu. Int. Conf. Theory Appl. Cryptographic Techn., 2010,
pp. 445–465.
[26] R. H. Shi, “Useful equations about bell states and their applica-
" For more information on this or any other computing topic,
tions to quantum secret sharing,” IEEE Commun. Lett., vol. 24,
no. 2, pp. 386–390, Feb. 2020. please visit our Digital Library at www.computer.org/csdl.
Authorized licensed use limited to: National Institute of Technology. Downloaded on April 25,2025 at 08:29:49 UTC from IEEE Xplore. Restrictions apply.