Skip to main content
Top
Published in: Quantum Information Processing 2/2017

01-02-2017

Cryptanalysis and improvement of a quantum private set intersection protocol

Authors: Xiaogang Cheng, Ren Guo, Yonghong Chen

Published in: Quantum Information Processing | Issue 2/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A recent Quantum Private Set Intersection (QPSI) scheme is crypt-analyzed. The original claimed communication overhead is shown to be not accurate. And the original security definition is passive and not fair. To ensure fairness, a passive third party is introduced. It is also shown that unconditional fairness of QPSI protocol is impossible. Since otherwise, it would violate a well-known impossible quantum cryptography result.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. Proceedings of EUROCRYPT, LNCS 3027, 1–19 (2004)MathSciNetMATH Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. Proceedings of EUROCRYPT, LNCS 3027, 1–19 (2004)MathSciNetMATH
2.
go back to reference Chun, J.Y., Hong, D., Jeong, I.R., Lee, D.H.: Privacy-preserving disjunctive normal form operations on distributed sets. Inform. Sci. 231(10), 113–122 (2013)MathSciNetCrossRefMATH Chun, J.Y., Hong, D., Jeong, I.R., Lee, D.H.: Privacy-preserving disjunctive normal form operations on distributed sets. Inform. Sci. 231(10), 113–122 (2013)MathSciNetCrossRefMATH
3.
go back to reference Pervez, Z., Awan, A.A., Khattak, A.M., Lee, S., Huh, E.N.: Privacy-aware searching with oblivious term matching for cloud storage. J. Supercomput. 63(2), 538–560 (2013)CrossRef Pervez, Z., Awan, A.A., Khattak, A.M., Lee, S., Huh, E.N.: Privacy-aware searching with oblivious term matching for cloud storage. J. Supercomput. 63(2), 538–560 (2013)CrossRef
4.
go back to reference Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location privacy via private proximity testing. In: Proceedings of the Network and Distributed System Security Symposium (NDSS 2011) (2011) Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location privacy via private proximity testing. In: Proceedings of the Network and Distributed System Security Symposium (NDSS 2011) (2011)
5.
go back to reference Zhan, J., Cabrera, L., Osman, G., Shah, R.: Using private matching for securely querying genomic sequences. In: Proceedings of IEEE Third International Conference on Privacy, Security Risk and Trust (passat) and Third International Conference on Social Computing (socialcom), pp. 1163–1168 (2011) Zhan, J., Cabrera, L., Osman, G., Shah, R.: Using private matching for securely querying genomic sequences. In: Proceedings of IEEE Third International Conference on Privacy, Security Risk and Trust (passat) and Third International Conference on Social Computing (socialcom), pp. 1163–1168 (2011)
6.
go back to reference Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, pp. 124–134, Santa Fe, NM, (1994) Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, pp. 124–134, Santa Fe, NM, (1994)
7.
go back to reference Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and newcryptographic constructions. In: STOC, STOC, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and newcryptographic constructions. In: STOC, STOC, pp. 197–206 (2008)
8.
go back to reference Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179 (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179 (1984)
9.
go back to reference Shor, P.W., Preskill, J.: Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)ADSCrossRef Shor, P.W., Preskill, J.: Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)ADSCrossRef
10.
go back to reference Wu, M.E., Chang, S.Y., Lu, C.J., Sun, H.M.: A communication-efficient private matching scheme in client-server model. Inform. Sci. 275(10), 348–359 (2014)MathSciNetCrossRefMATH Wu, M.E., Chang, S.Y., Lu, C.J., Sun, H.M.: A communication-efficient private matching scheme in client-server model. Inform. Sci. 275(10), 348–359 (2014)MathSciNetCrossRefMATH
11.
go back to reference Lo, H., Ko, T.: Some attacks on quantum-based cryptographic protocols. Quantum Inf. Comput. 5, (2005) Lo, H., Ko, T.: Some attacks on quantum-based cryptographic protocols. Quantum Inf. Comput. 5, (2005)
12.
go back to reference Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “experimental demonstration of a quantum protocol for byzantine agreement and liar detection”. Phys. Rev. Lett. 101, 208901 (2008)ADSCrossRef Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “experimental demonstration of a quantum protocol for byzantine agreement and liar detection”. Phys. Rev. Lett. 101, 208901 (2008)ADSCrossRef
13.
go back to reference Pacher, C., Abidin, A., Lornser, T., Peev, M., Ursin, R., Zeilinger, A., Larsson, J.-A.: Attacks on quantum key distribution protocols that employ non-its authentication. Quantum Inf. Process. 15(1), 327–362 (2016)ADSMathSciNetCrossRefMATH Pacher, C., Abidin, A., Lornser, T., Peev, M., Ursin, R., Zeilinger, A., Larsson, J.-A.: Attacks on quantum key distribution protocols that employ non-its authentication. Quantum Inf. Process. 15(1), 327–362 (2016)ADSMathSciNetCrossRefMATH
14.
go back to reference Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on quantum key distribution without alternative measurements. Phys. Rev. A 63, 036301 (2001)ADSCrossRef Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on quantum key distribution without alternative measurements. Phys. Rev. A 63, 036301 (2001)ADSCrossRef
15.
go back to reference Gao, F., Qin, S., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329–334 (2007)MathSciNetMATH Gao, F., Qin, S., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329–334 (2007)MathSciNetMATH
16.
go back to reference Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the qsdc protocol with a random basis and order. Chin. Phys. B 17, 3189–3193 (2008)ADSCrossRef Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the qsdc protocol with a random basis and order. Chin. Phys. B 17, 3189–3193 (2008)ADSCrossRef
17.
go back to reference Gao, F., Qin, S., Guo, F.Z., Wen, Q.Y.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47, 630–635 (2011)ADSCrossRef Gao, F., Qin, S., Guo, F.Z., Wen, Q.Y.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47, 630–635 (2011)ADSCrossRef
18.
go back to reference Hao, L., Li, J.L., Long, G.L.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Phys. Mech. Astron. 53, 491–495 (2010)ADSCrossRef Hao, L., Li, J.L., Long, G.L.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Phys. Mech. Astron. 53, 491–495 (2010)ADSCrossRef
19.
go back to reference Qin, S., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357, 101–103 (2006)ADSCrossRefMATH Qin, S., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357, 101–103 (2006)ADSCrossRefMATH
20.
go back to reference Wjcik, A.: Eavesdropping on the ping-pong quantum communication protocol. Phys. Rev. Lett. 90, 157901 (2003)ADSCrossRef Wjcik, A.: Eavesdropping on the ping-pong quantum communication protocol. Phys. Rev. Lett. 90, 157901 (2003)ADSCrossRef
21.
22.
go back to reference Cai, Q.Y.: The ping-pong protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91, 109801 (2003)ADSCrossRef Cai, Q.Y.: The ping-pong protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91, 109801 (2003)ADSCrossRef
23.
go back to reference Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77, 014302 (2008)ADSCrossRef Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77, 014302 (2008)ADSCrossRef
24.
go back to reference Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: quantum exam. Phys. Lett. A 360, 748–750 (2007)ADSCrossRef Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: quantum exam. Phys. Lett. A 360, 748–750 (2007)ADSCrossRef
25.
go back to reference Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: A special eavesdropping on one-ender versus n-receiver qsdc protocol. Chin. Phys. Lett. 25, 1561–1563 (2008)ADSCrossRef Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: A special eavesdropping on one-ender versus n-receiver qsdc protocol. Chin. Phys. Lett. 25, 1561–1563 (2008)ADSCrossRef
26.
go back to reference Gao, F., Qin, S., Wen, Q., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283, 192–195 (2010)ADSCrossRef Gao, F., Qin, S., Wen, Q., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283, 192–195 (2010)ADSCrossRef
27.
go back to reference Yang, Y.G., Naseri, M., Wen, Q.Y.: Improved secure quantum sealed-bid auction. Opt. Commun. 282, 4167–4170 (2009)ADSCrossRef Yang, Y.G., Naseri, M., Wen, Q.Y.: Improved secure quantum sealed-bid auction. Opt. Commun. 282, 4167–4170 (2009)ADSCrossRef
28.
go back to reference Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quantum Inf. Process. 10, 317–323 (2011)MathSciNetCrossRefMATH Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quantum Inf. Process. 10, 317–323 (2011)MathSciNetCrossRefMATH
29.
go back to reference Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-keydistribution systems. Phys. Rev. A 73, 022320 (2006)ADSCrossRef Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-keydistribution systems. Phys. Rev. A 73, 022320 (2006)ADSCrossRef
30.
go back to reference Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72, 044302 (2005)ADSCrossRef Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72, 044302 (2005)ADSCrossRef
31.
go back to reference Song, X.L., Liu, Y.B.: Cryptanalysis and improvement of verifiable quantum (k, n) secret sharing. Quantum Inf. Process. 15(2), 851–868 (2016)ADSMathSciNetCrossRefMATH Song, X.L., Liu, Y.B.: Cryptanalysis and improvement of verifiable quantum (k, n) secret sharing. Quantum Inf. Process. 15(2), 851–868 (2016)ADSMathSciNetCrossRefMATH
32.
go back to reference Shi, R., Yi, M., Zhong, H., Cui, J., Zhang, S.: An efficient quantum scheme for private set intersection. Quantum Inf. Process. 15(1), 363–371 (2016)ADSMathSciNetCrossRefMATH Shi, R., Yi, M., Zhong, H., Cui, J., Zhang, S.: An efficient quantum scheme for private set intersection. Quantum Inf. Process. 15(1), 363–371 (2016)ADSMathSciNetCrossRefMATH
33.
go back to reference Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1154–1162 (1997)ADSCrossRef Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1154–1162 (1997)ADSCrossRef
34.
go back to reference Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient robust private set intersection. In: ACNS 2009, LNCS 5536, pp. 125–142, (2009) Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient robust private set intersection. In: ACNS 2009, LNCS 5536, pp. 125–142, (2009)
35.
go back to reference Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)ADSCrossRef Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)ADSCrossRef
36.
go back to reference Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)ADSCrossRef Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)ADSCrossRef
37.
go back to reference Wehner, S., Schaffner, C., Terhal, B.M.: Cryptography from noisy storage. Phys. Rev. Lett. 100, 220502 (2008)ADSCrossRef Wehner, S., Schaffner, C., Terhal, B.M.: Cryptography from noisy storage. Phys. Rev. Lett. 100, 220502 (2008)ADSCrossRef
38.
go back to reference Damgard, I.B., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 37, 1865–1890 (2008)MathSciNetCrossRefMATH Damgard, I.B., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 37, 1865–1890 (2008)MathSciNetCrossRefMATH
39.
go back to reference Zhang, B., Liu, X.T., Wang, J., Tang, C.J.: Cryptanalysis and improvement of quantum private comparison of equality protocol without a third party. Quantum Inf. Process. 14, 4593–4600 (2015)ADSMathSciNetCrossRef Zhang, B., Liu, X.T., Wang, J., Tang, C.J.: Cryptanalysis and improvement of quantum private comparison of equality protocol without a third party. Quantum Inf. Process. 14, 4593–4600 (2015)ADSMathSciNetCrossRef
40.
go back to reference Chakraborty, K., Chailloux, A., Leverrier, A.: Arbitrarily long relativistic bit commitment. Phys. Rev. Lett. 115, 250501 (2015)ADSCrossRef Chakraborty, K., Chailloux, A., Leverrier, A.: Arbitrarily long relativistic bit commitment. Phys. Rev. Lett. 115, 250501 (2015)ADSCrossRef
41.
go back to reference Jakobi, M., Simon, C., Gisin, N., Bancal, J.-D., Branciard, C., Walenta, N., Zbinden, H.: Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83, 022301 (2011)ADSCrossRef Jakobi, M., Simon, C., Gisin, N., Bancal, J.-D., Branciard, C., Walenta, N., Zbinden, H.: Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83, 022301 (2011)ADSCrossRef
42.
go back to reference Gao, F., Liu, B., Huang, W., Wen, Q.Y.: Postprocessing of the oblivious key in quantum private query. IEEE J. Sel. Top. Quantum Electron. 21(3), 98–108 (2015)CrossRef Gao, F., Liu, B., Huang, W., Wen, Q.Y.: Postprocessing of the oblivious key in quantum private query. IEEE J. Sel. Top. Quantum Electron. 21(3), 98–108 (2015)CrossRef
43.
go back to reference Liu, B., Gao, F., Huang, W., Wen, Q.Y.: Qkd-based quantum private query without a failure probability. Sci. China Phys. Mech. Astron. 58(10), 100301 (2015)CrossRef Liu, B., Gao, F., Huang, W., Wen, Q.Y.: Qkd-based quantum private query without a failure probability. Sci. China Phys. Mech. Astron. 58(10), 100301 (2015)CrossRef
44.
go back to reference Wei, C.-Y., Wang, T.-Y., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93, 042318 (2016)ADSCrossRef Wei, C.-Y., Wang, T.-Y., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93, 042318 (2016)ADSCrossRef
Metadata
Title
Cryptanalysis and improvement of a quantum private set intersection protocol
Authors
Xiaogang Cheng
Ren Guo
Yonghong Chen
Publication date
01-02-2017
Publisher
Springer US
Published in
Quantum Information Processing / Issue 2/2017
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-016-1502-x

Other articles of this Issue 2/2017

Quantum Information Processing 2/2017 Go to the issue