Multi-user private comparison protocol using GHZ class states

From MaRDI portal
Revision as of 17:12, 1 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:1952615


DOI10.1007/s11128-012-0454-zzbMath1264.81070OpenAlexW1966637168MaRDI QIDQ1952615

Chia-Wei Tsai, Tzonelih Hwang, Yao-Jen Chang

Publication date: 31 May 2013

Published in: Quantum Information Processing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s11128-012-0454-z



Related Items

Statistics attack on ``quantum private comparison with a malicious third party and its improvement, Two-party quantum private comparison with five-qubit entangled states, Improvement of measure-resend semi-quantum private comparison scheme using GHZ states, Quantum private magnitude comparison, Multi-party quantum private comparison protocol with an almost-dishonest third party using GHZ states, Private comparison protocol for multiple semi-quantum users based on Bell states, Quantum private comparison protocol with linear optics, Multi-party quantum private comparison based on the entanglement swapping of \(d\)-level cat states and \(d\)-level Bell states, Quantum private comparison of equality with \(\chi\)-type entangled states, Security analysis and improvement in a semi-quantum private comparison without pre-shared key, Semi-quantum private comparison based on Bell states, Efficient semi-quantum private comparison without using entanglement resource and pre-shared key, Improvements on: ``Multi-party quantum key agreement protocol with Bell states and single particles, Quantum private comparison protocol based on four-particle GHZ states, Multi-party quantum private information comparison based on nonlocal orthogonal product states, Improved multiparty quantum private comparison based on quantum homomorphic encryption, A novel multi-party semiquantum private comparison protocol of size relationship with \(d\)-dimensional single-particle states, Semi-quantum private comparison protocol with three-particle G-like states, Multi-party quantum private comparison with an almost-dishonest third party, A class of protocols for multi-party quantum private comparison based on traveling mode, Cryptanalysis and improvement in semi-quantum private comparison based on Bell states, Quantum private comparison protocol based on continuous variables, Robust quantum secure multiparty computation protocols for minimum value calculation in collective noises and their simulation, Efficient multiparty quantum private comparison protocol based on single photons and rotation encryption, Semi-quantum designated verifier signature scheme, Novel two-party quantum private comparison via quantum walks on circle, Cryptanalysis and improvement of a semi-quantum private comparison protocol based on Bell states, Multiparty quantum private comparison with almost dishonest third parties for strangers, Transmission losses in optical qubits for controlled teleportation, Multi-party quantum private comparison with qudit shifting operation, Improvement of multi-party quantum private comparison protocol using \(d\)-dimensional basis states without entanglement swapping, Quantum private comparison without classical computation, An efficient circle-type multiparty quantum key agreement protocol with single particles, A class of protocols for quantum private comparison based on the symmetry of states, Secure quantum private comparison of equality based on asymmetric \(W\) state, Quantum private comparison of equality protocol without a third party, Multi-party quantum private comparison protocol based on \(d\)-dimensional entangled states, Multi-party quantum private comparison protocol with \(n\)-level entangled states, Robust multi-party quantum private comparison protocols against the collective noise based on three-qubit entangled states, Semi-quantum private comparison using single photons, Two-party quantum private comparison using single photons, Measure-resend semi-quantum private comparison without entanglement, Multi-party quantum private comparison based on entanglement swapping of Bell entangled states within \(d\)-level quantum system, Cryptanalysis and improvement of quantum private comparison without classical computation, Cryptanalysis and improvement of quantum gate-based quantum private comparison, Quantum homomorphic signature based on Bell-state measurement, Quantum private comparison based on \(\chi\)-type entangled states, The modeling library of eavesdropping methods in quantum cryptography protocols by model checking, Multi-party quantum private comparison of size relation with \(d\)-level single-particle states, A new multi-party quantum private comparison protocol based on circle model, Quantum multi-valued Byzantine agreement based on d-dimensional entangled states, Cryptanalysis of the quantum private comparison protocol based on the entanglement swapping between three-particle W-class state and Bell state, Quantum gate-based quantum private comparison, Comment on ``Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise, Quantum private comparison using single Bell state, Novel quantum private comparison protocol based on locally indistinguishable product states, A new multi-party quantum private comparison based on n-dimensional n-particle GHZ state, Circular multi-party quantum private comparison with \(n\)-level single-particle states, A mediated semi-quantum protocol for millionaire problem based on high-dimensional Bell states, Efficient semi-quantum private comparison using single photons, Security analysis and improvement of a semi-quantum private comparison protocol with three-particle G-like states, Quantum Byzantine agreement for any number of dishonest parties, Multi-party quantum privacy comparison of size based on \(d\)-level GHZ states, Multiparty quantum private comparison based on quantum walks, Quantum multi-party private comparison protocol using \(d\)-dimensional Bell states, Comment on ``Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise, Fast quantum private comparison without keys and entanglement



Cites Work