Skip to main content
Erschienen in: Quantum Information Processing 1/2019

01.01.2019

Cryptanalysis and improvement of the novel quantum scheme for secure two-party distance computation

verfasst von: Bingren Chen, Wei Yang, Liusheng Huang

Erschienen in: Quantum Information Processing | Ausgabe 1/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Secure multiparty computational geometry is a vital field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. A recent paper proposed a scheme about a novel quantum scheme for secure two-party distance computation. We cryptanalyze the scheme in the following three aspects: (1) There exists an entangle-and-measure attack method for Bob to detect Alice’s location with a probability of 50% and the attack cannot be detected whether this attack is successful or not. (2) There is a loophole for Alice to get more information if she submits a different point in the second chance. The amount of information exposed by Bob is unacceptable. (3) In the definition of S2PDC, only Alice can get the distance between both positions while Bob gets nothing. However, under some circumstances, as a participant in the scheme, Bob has right to get the distance. Above all, we have improved the agreement from different items: (1) Security: the improved scheme can defend our new type attack based on the original security. (2) Fairness: The amount of information leaked by Bob is minimum in the new scheme. (3) Symmetric: Our scheme allows that both parties can get the distance from the scheme directly. (4) Efficiency: The information complexity of the new scheme is no more than the former one.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp. 160–164 (1982) Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp. 160–164 (1982)
2.
Zurück zum Zitat Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Dehne, F., Sack, J.R., Tamassia, R. (eds.) Algorithms and Data Structures, Ser. Lecture Notes in Computer Science, pp. 165–179. Springer, Berlin (2001) Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Dehne, F., Sack, J.R., Tamassia, R. (eds.) Algorithms and Data Structures, Ser. Lecture Notes in Computer Science, pp. 165–179. Springer, Berlin (2001)
5.
Zurück zum Zitat Yang, B., Sun, A., Zhang, W.: Secure two-party protocols on planar circles. J. Inf. 8, 12 (2011) Yang, B., Sun, A., Zhang, W.: Secure two-party protocols on planar circles. J. Inf. 8, 12 (2011)
6.
Zurück zum Zitat Wen, L., Luo, S.S., Yang, Y.X., Yang, X., Qian, X.: A study of secure two-party circle computation problem. J. Beijing Univ. Posts Telecommun. 32(3), 32–35 (2009) Wen, L., Luo, S.S., Yang, Y.X., Yang, X., Qian, X.: A study of secure two-party circle computation problem. J. Beijing Univ. Posts Telecommun. 32(3), 32–35 (2009)
9.
Zurück zum Zitat Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on quantum key distribution without alternative measurements [Phys. Rev. A, 052312 (2000)]. Physics 63(3), 052312 (2012) Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on quantum key distribution without alternative measurements [Phys. Rev. A, 052312 (2000)]. Physics 63(3), 052312 (2012)
10.
Zurück zum Zitat Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Brádler-dušek protocol. Quantum Inf. Comput. 7(4), 329–334 (2007)MathSciNetMATH Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Brádler-dušek protocol. Quantum Inf. Comput. 7(4), 329–334 (2007)MathSciNetMATH
11.
Zurück zum Zitat Fei, G., Qiao Yan, W., Fu Chen, Z.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189–3193 (2008)ADSCrossRef Fei, G., Qiao Yan, W., Fu Chen, Z.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189–3193 (2008)ADSCrossRef
12.
Zurück zum Zitat Gao, F., Qin, S., Guo, F., Wen, Q.: Dense-Coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47(5), 630–635 (2011)ADSCrossRef Gao, F., Qin, S., Guo, F., Wen, Q.: Dense-Coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47(5), 630–635 (2011)ADSCrossRef
14.
Zurück zum Zitat Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357(2), 101–103 (2006)ADSCrossRef Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357(2), 101–103 (2006)ADSCrossRef
19.
Zurück zum Zitat Gao, F., Yan, W., Qiao, Z., Fu, C.: Comment on: quantum exam [Phys. Lett. A 350 (2006) 174]. Phys. Lett. A 360(6), 746–747 (2007)ADSCrossRef Gao, F., Yan, W., Qiao, Z., Fu, C.: Comment on: quantum exam [Phys. Lett. A 350 (2006) 174]. Phys. Lett. A 360(6), 746–747 (2007)ADSCrossRef
20.
Zurück zum Zitat Fei, G., Song, L., Qiao Yan, W., Fu Chen, Z.: A special eavesdropping on one-sender versus n -receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)ADSCrossRef Fei, G., Song, L., Qiao Yan, W., Fu Chen, Z.: A special eavesdropping on one-sender versus n -receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)ADSCrossRef
21.
Zurück zum Zitat Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger Horne Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)ADSCrossRef Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger Horne Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)ADSCrossRef
23.
Zurück zum Zitat Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Erratum: improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)]. Phys. Rev. A 72(4), 440–450 (2005) Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Erratum: improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)]. Phys. Rev. A 72(4), 440–450 (2005)
24.
Zurück zum Zitat Lamaslinares, A., Kurtsiefer, C.: Breaking a quantum key distribution system through a timing side channel. Opt. Exp. 15(15), 9388 (2007)ADSCrossRef Lamaslinares, A., Kurtsiefer, C.: Breaking a quantum key distribution system through a timing side channel. Opt. Exp. 15(15), 9388 (2007)ADSCrossRef
25.
Zurück zum Zitat He, J., Li, Q., Wu, C., Chan, W.H., Zhang, S.: Measurement-device-independent semiquantum key distribution. Int. J. Quantum Inf. 16, 1850012 (2018)CrossRef He, J., Li, Q., Wu, C., Chan, W.H., Zhang, S.: Measurement-device-independent semiquantum key distribution. Int. J. Quantum Inf. 16, 1850012 (2018)CrossRef
26.
Zurück zum Zitat Braunstein, S.L., Pirandola, S.: Side-channel-free quantum key distribution. Phys. Rev. Lett. 108(13), 130502 (2012)ADSCrossRef Braunstein, S.L., Pirandola, S.: Side-channel-free quantum key distribution. Phys. Rev. Lett. 108(13), 130502 (2012)ADSCrossRef
28.
Zurück zum Zitat Olejnik, L.: Secure quantum private information retrieval using phase-encoded queries. Phys. Rev. A 84(2), 3242–3244 (2011)CrossRef Olejnik, L.: Secure quantum private information retrieval using phase-encoded queries. Phys. Rev. A 84(2), 3242–3244 (2011)CrossRef
29.
Zurück zum Zitat Dai, H., Chen, P., Liang, L., Li, C.: Classical communication cost and remote preparation of the four-particle GHZ class state. Phys. Lett. A 355(4–5), 285–288 (2006)ADSCrossRef Dai, H., Chen, P., Liang, L., Li, C.: Classical communication cost and remote preparation of the four-particle GHZ class state. Phys. Lett. A 355(4–5), 285–288 (2006)ADSCrossRef
30.
Zurück zum Zitat Dai, H., Zhang, M., Zhang, Z., Xi, Z.: Probabilistic remote preparation of a four-particle entangled w state for the general case and for all kinds of the special cases. Commun. Theor. Phys. 60(3), 313–322 (2013)ADSCrossRef Dai, H., Zhang, M., Zhang, Z., Xi, Z.: Probabilistic remote preparation of a four-particle entangled w state for the general case and for all kinds of the special cases. Commun. Theor. Phys. 60(3), 313–322 (2013)ADSCrossRef
31.
Zurück zum Zitat Hongyi, D., Pingxing, C., Ming, Z., Chengzu, L.: Remote preparation of an entangled two-qubit state with three parties. Chin. Phys. B 17(1), 27–33 (2008)CrossRef Hongyi, D., Pingxing, C., Ming, Z., Chengzu, L.: Remote preparation of an entangled two-qubit state with three parties. Chin. Phys. B 17(1), 27–33 (2008)CrossRef
33.
Zurück zum Zitat Fitzi, M., Garay, J.A., Maurer, U., Ostrovsky, R.: Minimal complete primitives for secure multi-party computation. J. Cryptol. 18, 37–61 (2005)MathSciNetCrossRef Fitzi, M., Garay, J.A., Maurer, U., Ostrovsky, R.: Minimal complete primitives for secure multi-party computation. J. Cryptol. 18, 37–61 (2005)MathSciNetCrossRef
34.
Zurück zum Zitat Yang, Y.-G., Wen, Q.-Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42(5), 055305 (2009)ADSMathSciNetCrossRef Yang, Y.-G., Wen, Q.-Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42(5), 055305 (2009)ADSMathSciNetCrossRef
Metadaten
Titel
Cryptanalysis and improvement of the novel quantum scheme for secure two-party distance computation
verfasst von
Bingren Chen
Wei Yang
Liusheng Huang
Publikationsdatum
01.01.2019
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 1/2019
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-018-2148-7

Weitere Artikel der Ausgabe 1/2019

Quantum Information Processing 1/2019 Zur Ausgabe

Neuer Inhalt