Abstract
A recent Quantum Private Set Intersection (QPSI) scheme is crypt-analyzed. The original claimed communication overhead is shown to be not accurate. And the original security definition is passive and not fair. To ensure fairness, a passive third party is introduced. It is also shown that unconditional fairness of QPSI protocol is impossible. Since otherwise, it would violate a well-known impossible quantum cryptography result.
Access this article
Rent this article via DeepDyve
Similar content being viewed by others
Explore related subjects
Discover the latest articles, news and stories from top researchers in related subjects.References
Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. Proceedings of EUROCRYPT, LNCS 3027, 1–19 (2004)
Chun, J.Y., Hong, D., Jeong, I.R., Lee, D.H.: Privacy-preserving disjunctive normal form operations on distributed sets. Inform. Sci. 231(10), 113–122 (2013)
Pervez, Z., Awan, A.A., Khattak, A.M., Lee, S., Huh, E.N.: Privacy-aware searching with oblivious term matching for cloud storage. J. Supercomput. 63(2), 538–560 (2013)
Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location privacy via private proximity testing. In: Proceedings of the Network and Distributed System Security Symposium (NDSS 2011) (2011)
Zhan, J., Cabrera, L., Osman, G., Shah, R.: Using private matching for securely querying genomic sequences. In: Proceedings of IEEE Third International Conference on Privacy, Security Risk and Trust (passat) and Third International Conference on Social Computing (socialcom), pp. 1163–1168 (2011)
Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, pp. 124–134, Santa Fe, NM, (1994)
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and newcryptographic constructions. In: STOC, STOC, pp. 197–206 (2008)
Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179 (1984)
Shor, P.W., Preskill, J.: Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)
Wu, M.E., Chang, S.Y., Lu, C.J., Sun, H.M.: A communication-efficient private matching scheme in client-server model. Inform. Sci. 275(10), 348–359 (2014)
Lo, H., Ko, T.: Some attacks on quantum-based cryptographic protocols. Quantum Inf. Comput. 5, (2005)
Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “experimental demonstration of a quantum protocol for byzantine agreement and liar detection”. Phys. Rev. Lett. 101, 208901 (2008)
Pacher, C., Abidin, A., Lornser, T., Peev, M., Ursin, R., Zeilinger, A., Larsson, J.-A.: Attacks on quantum key distribution protocols that employ non-its authentication. Quantum Inf. Process. 15(1), 327–362 (2016)
Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on quantum key distribution without alternative measurements. Phys. Rev. A 63, 036301 (2001)
Gao, F., Qin, S., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329–334 (2007)
Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the qsdc protocol with a random basis and order. Chin. Phys. B 17, 3189–3193 (2008)
Gao, F., Qin, S., Guo, F.Z., Wen, Q.Y.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47, 630–635 (2011)
Hao, L., Li, J.L., Long, G.L.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Phys. Mech. Astron. 53, 491–495 (2010)
Qin, S., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357, 101–103 (2006)
Wjcik, A.: Eavesdropping on the ping-pong quantum communication protocol. Phys. Rev. Lett. 90, 157901 (2003)
Wjcik, A.: Comment on quantum dense key distribution. Phys. Rev. A 71, 016301 (2005)
Cai, Q.Y.: The ping-pong protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91, 109801 (2003)
Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77, 014302 (2008)
Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: quantum exam. Phys. Lett. A 360, 748–750 (2007)
Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: A special eavesdropping on one-ender versus n-receiver qsdc protocol. Chin. Phys. Lett. 25, 1561–1563 (2008)
Gao, F., Qin, S., Wen, Q., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283, 192–195 (2010)
Yang, Y.G., Naseri, M., Wen, Q.Y.: Improved secure quantum sealed-bid auction. Opt. Commun. 282, 4167–4170 (2009)
Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quantum Inf. Process. 10, 317–323 (2011)
Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-keydistribution systems. Phys. Rev. A 73, 022320 (2006)
Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72, 044302 (2005)
Song, X.L., Liu, Y.B.: Cryptanalysis and improvement of verifiable quantum (k, n) secret sharing. Quantum Inf. Process. 15(2), 851–868 (2016)
Shi, R., Yi, M., Zhong, H., Cui, J., Zhang, S.: An efficient quantum scheme for private set intersection. Quantum Inf. Process. 15(1), 363–371 (2016)
Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1154–1162 (1997)
Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient robust private set intersection. In: ACNS 2009, LNCS 5536, pp. 125–142, (2009)
Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)
Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)
Wehner, S., Schaffner, C., Terhal, B.M.: Cryptography from noisy storage. Phys. Rev. Lett. 100, 220502 (2008)
Damgard, I.B., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 37, 1865–1890 (2008)
Zhang, B., Liu, X.T., Wang, J., Tang, C.J.: Cryptanalysis and improvement of quantum private comparison of equality protocol without a third party. Quantum Inf. Process. 14, 4593–4600 (2015)
Chakraborty, K., Chailloux, A., Leverrier, A.: Arbitrarily long relativistic bit commitment. Phys. Rev. Lett. 115, 250501 (2015)
Jakobi, M., Simon, C., Gisin, N., Bancal, J.-D., Branciard, C., Walenta, N., Zbinden, H.: Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83, 022301 (2011)
Gao, F., Liu, B., Huang, W., Wen, Q.Y.: Postprocessing of the oblivious key in quantum private query. IEEE J. Sel. Top. Quantum Electron. 21(3), 98–108 (2015)
Liu, B., Gao, F., Huang, W., Wen, Q.Y.: Qkd-based quantum private query without a failure probability. Sci. China Phys. Mech. Astron. 58(10), 100301 (2015)
Wei, C.-Y., Wang, T.-Y., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93, 042318 (2016)
Acknowledgements
We would like to thank the anonymous reviewers for their helpful and valuable suggestions. This work was supported by the National Natural Science Foundation of China (61370007), the Natural Science Foundation of Fujian Province (2016J01336), and the Scientific Research Funds of Huaqiao University (16BS309).
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
About this article
Cite this article
Cheng, X., Guo, R. & Chen, Y. Cryptanalysis and improvement of a quantum private set intersection protocol. Quantum Inf Process 16, 37 (2017). https://doi.org/10.1007/s11128-016-1502-x
Received:
Accepted:
Published:
DOI: https://doi.org/10.1007/s11128-016-1502-x