Skip to main content
Log in

Quantum Multi-valued Byzantine Agreement Based on d-dimensional Entangled States

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

Byzantine agreement has always been an important research topic of distributed computing and has been widely applied to blockchain technology in recent years. We propose a quantum protocol for solving multi-valued detectable Byzantine agreement problem in this paper. Each general is firstly distributed a list that no one else knows based on d-dimensional entangled states. Then the n generals can reach an agreement in which t (where t < n/3) of them are disloyal by using these lists. Finally, it is proved that the list distribution process is secure, and the proposed protocol satisfies the definition of the multi-valued detectable Byzantine agreement.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM (JACM) 27(2), 228–234 (1980)

    Article  MathSciNet  Google Scholar 

  2. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. (TOPLAS) 4(3), 382–401 (1982)

    Article  Google Scholar 

  3. Vukolic, M.: The Quest for Scalable Blockchain Fabric: Proof-of-work vs. BFT Replication. International Workshop on Open Problems in Network Security, pp. 112–125. Springer, Berlin (2015)

    Google Scholar 

  4. Cachin, C.: Architecture of the hyperledger blockchainfabric workshop on distributed cryp-tocurrencies and consensus ledgers (2016)

  5. Androulaki, E., Barger, A., Bortnikov, V., et al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: EuroSys’ 18: Thirteenth EuroSys Conference 2018, April 23–26, 2018, Porto, Portugal, p 15. ACM, New York (2018). https://doi.org/10.1145/3190508.3190538

  6. Salah, K., Rehman, M.H., Nizamuddin, N., Al-Fuqaha, A.: Blockchain for AI: Review and open research challenges. IEEE Access. https://doi.org/10.1109/ACCESS.2018.2890507 (2019)

    Article  Google Scholar 

  7. Fischer, M.J., Lynch, N.A., Merritt, M.: Easy impossibility proofs for distributed consensus problems. Distrib. Comput. 1(1), 26–39 (1986)

    Article  Google Scholar 

  8. Fitzi, M., Garay, J.A., Maurer, U., Ostrovsky, R.: Minimal complete primitives for secure multi-party computation. In: Annual International Cryptology Conference Springer, Berlin, Heidelberg, 80–100 (2001)

    Chapter  Google Scholar 

  9. Fitzi, M., Gisin, N., Maurer, U.: Quantum solution to the Byzantine agreement problem. Phys. Rev. Lett. 87(21), 217901 (2001)

    Article  ADS  Google Scholar 

  10. Cabello, A.: N-particle N-level singlet states: some properties and applications. Phys. Rev. Lett. 89(10), 100402 (2002)

    Article  MathSciNet  ADS  Google Scholar 

  11. Cabello, A.: Supersinglets. J. Mod. Opt. 50(6-7), 1049–1061 (2003)

    Article  MathSciNet  ADS  Google Scholar 

  12. Cabello, A.: Solving the liar detection problem using the four-qubit singlet state. Phys. Rev. A 68(1), 012304 (2003)

    Article  MathSciNet  ADS  Google Scholar 

  13. Iblisdir, S., Gisin, N.: Byzantine agreement with two quantum-key-distribution setups. Phys. Rev. A 70(3), 034306 (2004)

    Article  ADS  Google Scholar 

  14. Gaertner, S., Bourennane, M., Kurtsiefer, C., et al.: Experimental demonstration of a quantum protocol for Byzantine agreement and liar detection. Phys. Rev. Lett. 100(7), 070504 (2008)

    Article  ADS  Google Scholar 

  15. Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Comment on “Experimental demonstration of a quantum protocol for byzantine agreement and liar detection”. Phys. Rev. Lett. 101(20), 208901 (2008)

    Article  ADS  Google Scholar 

  16. Bourennane, M., Cabello, A., Zukowski, M.: Quantum Byzantine agreement with a single qutrit. arXiv:1001.1947 (2010)

  17. Rahaman, R., Wieśniak, M., Żukowski, M.: Quantum Byzantine agreement via Hardy correlations and entanglement swapping. Phys. Rev. A 92(4), 042302 (2015)

    Article  ADS  Google Scholar 

  18. Yao, A.C.: Protocols for secure computations. In: Proceedings of 23rd IEEE Symposium on Foundations of Computer Science (FOCS’82), Washington, DC, USA, pp. 160–164 (1982)

  19. Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: Proceedings of the Nineteenth Annual ACM Conference on Theory of Computing. NewYork, pp. 218229 (1987)

  20. Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A Math. Theor. 42(5), 055305 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  21. Luo, Q.B., Yang, G.W., She, K., et al.: Quantum private comparison protocol with linear optics. Int. J. Theor. Phys. 55(12), 5336–5343 (2016)

    Article  Google Scholar 

  22. Srikanth, T.K., Toueg, S.: Simulating authenticated broadcasts to derive simple fault-tolerant algorithms. Distrib. Comput. 2(2), 80–94 (1987)

    Article  Google Scholar 

  23. Castro, M., Liskov, B.: Practical Byzantine fault tolerance. In: OSDI, vol. 99, pp. 173–186

  24. Singh, A., Das, T., Maniatis, P., et al.: BFT protocols under fire. In: NSDI, vol. 8, pp. 189–204 (2008)

  25. Sousa, J., Bessani, A., Vukolic, M.: A Byzantine fault-tolerant ordering service for the hyperledger fabric blockchain platform. In: 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), pp. 51–58 (2018)

  26. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  ADS  Google Scholar 

  27. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

  28. Liu, X.S., Long, G.L., Tong, D.M., Li, F.: General scheme for super dense coding between multi-parties. Phys. Rev. A 65, 022304 (2002)

    Article  ADS  Google Scholar 

  29. Luo, Q.B., Yang, G.W., She, K., et al.: Multi-party quantum private comparison protocol base on d-imensional entangle states. Quantum Inf. Process 13(10), 2343–2352 (2014)

    Article  MathSciNet  ADS  Google Scholar 

  30. Chang, Y., Tsai, C., Hwang, T.: Multi-user private comparison protocol using GHZ class states. Quantum Inf. Process 12(2), 1077–1088 (2013)

    Article  MathSciNet  ADS  Google Scholar 

  31. Gupta, M., Pathak, A., Srikanth, R., et al.: General circuits for indirecting and distributing measurement in quantum computation. International Journal of Quantum Information 5(04), 627–640 (2007)

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported by the Science-Technology Project from Hubei Provincial Department of Education (Grant No. Q20181902).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qing-bin Luo.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, Qb., Feng, Ky. & Zheng, Mh. Quantum Multi-valued Byzantine Agreement Based on d-dimensional Entangled States. Int J Theor Phys 58, 4025–4032 (2019). https://doi.org/10.1007/s10773-019-04269-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-019-04269-3

Keywords

Navigation