Skip to main content
Log in

Cryptanalysis and improvement of the novel quantum scheme for secure two-party distance computation

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Secure multiparty computational geometry is a vital field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. A recent paper proposed a scheme about a novel quantum scheme for secure two-party distance computation. We cryptanalyze the scheme in the following three aspects: (1) There exists an entangle-and-measure attack method for Bob to detect Alice’s location with a probability of 50% and the attack cannot be detected whether this attack is successful or not. (2) There is a loophole for Alice to get more information if she submits a different point in the second chance. The amount of information exposed by Bob is unacceptable. (3) In the definition of S2PDC, only Alice can get the distance between both positions while Bob gets nothing. However, under some circumstances, as a participant in the scheme, Bob has right to get the distance. Above all, we have improved the agreement from different items: (1) Security: the improved scheme can defend our new type attack based on the original security. (2) Fairness: The amount of information leaked by Bob is minimum in the new scheme. (3) Symmetric: Our scheme allows that both parties can get the distance from the scheme directly. (4) Efficiency: The information complexity of the new scheme is no more than the former one.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp. 160–164 (1982)

  2. Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Dehne, F., Sack, J.R., Tamassia, R. (eds.) Algorithms and Data Structures, Ser. Lecture Notes in Computer Science, pp. 165–179. Springer, Berlin (2001)

    Google Scholar 

  3. Li, S.D., Dai, Y.Q.: Secure two-party computational geometry. J. Comput. Sci. Technol. 20(2), 258–263 (2005). https://doi.org/10.1007/s11390-005-0258-z

    Article  MathSciNet  Google Scholar 

  4. Frikken, K.B., Atallah, M.J.: Privacy preserving route planning. In: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society—WPES ’04. Washington DC, USA: ACM Press, p. 8. (2004). http://portal.acm.org/citation.cfm?doid=1029179.1029182

  5. Yang, B., Sun, A., Zhang, W.: Secure two-party protocols on planar circles. J. Inf. 8, 12 (2011)

    Google Scholar 

  6. Wen, L., Luo, S.S., Yang, Y.X., Yang, X., Qian, X.: A study of secure two-party circle computation problem. J. Beijing Univ. Posts Telecommun. 32(3), 32–35 (2009)

    Google Scholar 

  7. Peng, Z., Shi, R., Zhong, H., Cui, J., Zhang, S.: A novel quantum scheme for secure two-party distance computation. Quantum Inf. Process. 16(12), 316 (2017). https://doi.org/10.1007/s11128-017-1766-9

    Article  ADS  MathSciNet  MATH  Google Scholar 

  8. Gao, F., Guo, F.-Z., Wen, Q.-Y., Zhu, F.-C.: Comment on experimental demonstration of a quantum protocol for byzantine agreement and liar detection. Phys. Rev. Lett. 101(20), 208901 (2008). https://doi.org/10.1103/PhysRevLett.101.208901

    Article  ADS  Google Scholar 

  9. Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on quantum key distribution without alternative measurements [Phys. Rev. A, 052312 (2000)]. Physics 63(3), 052312 (2012)

    Google Scholar 

  10. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Brádler-dušek protocol. Quantum Inf. Comput. 7(4), 329–334 (2007)

    MathSciNet  MATH  Google Scholar 

  11. Fei, G., Qiao Yan, W., Fu Chen, Z.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189–3193 (2008)

    Article  ADS  Google Scholar 

  12. Gao, F., Qin, S., Guo, F., Wen, Q.: Dense-Coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47(5), 630–635 (2011)

    Article  ADS  Google Scholar 

  13. Hao, L., Li, J., Long, G.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Phys. Mech. Astron. 53(3), 491–495 (2010). https://doi.org/10.1007/s11433-010-0145-7

    Article  ADS  Google Scholar 

  14. Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357(2), 101–103 (2006)

    Article  ADS  Google Scholar 

  15. Wojcik, A.: Eavesdropping on the “Ping-Pong” Quantum Communication Protocol. Physical Review Letters 90(15), 157901 (2003). https://doi.org/10.1103/PhysRevLett.90.157901

    Article  ADS  Google Scholar 

  16. Wójcik, A.: Comment on quantum dense key distribution. Phys. Rev. A 71, 016301 (2005). https://doi.org/10.1103/PhysRevA.71.016301

    Article  ADS  Google Scholar 

  17. Cai, Q.: The ping-pong protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91(10), (2003). arXiv:quant-ph/0402052

  18. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77(1), 014302 (2008). https://doi.org/10.1103/PhysRevA.77.014302

    Article  ADS  Google Scholar 

  19. Gao, F., Yan, W., Qiao, Z., Fu, C.: Comment on: quantum exam [Phys. Lett. A 350 (2006) 174]. Phys. Lett. A 360(6), 746–747 (2007)

    Article  ADS  Google Scholar 

  20. Fei, G., Song, L., Qiao Yan, W., Fu Chen, Z.: A special eavesdropping on one-sender versus n -receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)

    Article  ADS  Google Scholar 

  21. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger Horne Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)

    Article  ADS  Google Scholar 

  22. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73(2), 022320 (2006). https://doi.org/10.1103/PhysRevA.73.022320

    Article  ADS  Google Scholar 

  23. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Erratum: improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)]. Phys. Rev. A 72(4), 440–450 (2005)

    Google Scholar 

  24. Lamaslinares, A., Kurtsiefer, C.: Breaking a quantum key distribution system through a timing side channel. Opt. Exp. 15(15), 9388 (2007)

    Article  ADS  Google Scholar 

  25. He, J., Li, Q., Wu, C., Chan, W.H., Zhang, S.: Measurement-device-independent semiquantum key distribution. Int. J. Quantum Inf. 16, 1850012 (2018)

    Article  Google Scholar 

  26. Braunstein, S.L., Pirandola, S.: Side-channel-free quantum key distribution. Phys. Rev. Lett. 108(13), 130502 (2012)

    Article  ADS  Google Scholar 

  27. Giovannetti, V., Lloyd, S., Maccone, L.: Quantum private queries. Phys. Rev. Lett. 100(23), 230502 (2008). https://doi.org/10.1103/PhysRevLett.100.230502

    Article  ADS  MathSciNet  MATH  Google Scholar 

  28. Olejnik, L.: Secure quantum private information retrieval using phase-encoded queries. Phys. Rev. A 84(2), 3242–3244 (2011)

    Article  Google Scholar 

  29. Dai, H., Chen, P., Liang, L., Li, C.: Classical communication cost and remote preparation of the four-particle GHZ class state. Phys. Lett. A 355(4–5), 285–288 (2006)

    Article  ADS  Google Scholar 

  30. Dai, H., Zhang, M., Zhang, Z., Xi, Z.: Probabilistic remote preparation of a four-particle entangled w state for the general case and for all kinds of the special cases. Commun. Theor. Phys. 60(3), 313–322 (2013)

    Article  ADS  Google Scholar 

  31. Hongyi, D., Pingxing, C., Ming, Z., Chengzu, L.: Remote preparation of an entangled two-qubit state with three parties. Chin. Phys. B 17(1), 27–33 (2008)

    Article  Google Scholar 

  32. Wei, J., Dai, H., Zhang, M.: Two efficient schemes for probabilistic remote state preparation and the combination of both schemes. Quantum Inf. Process. 13(9), 2115–2125 (2014). https://doi.org/10.1007/s11128-014-0799-6

    Article  ADS  MathSciNet  MATH  Google Scholar 

  33. Fitzi, M., Garay, J.A., Maurer, U., Ostrovsky, R.: Minimal complete primitives for secure multi-party computation. J. Cryptol. 18, 37–61 (2005)

    Article  MathSciNet  Google Scholar 

  34. Yang, Y.-G., Wen, Q.-Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42(5), 055305 (2009)

    Article  ADS  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (No. 61572456) and the Anhui Initiative in Quantum Information Technologies (No. AHY150300).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yang.

Appendices

A Process of the original scheme

$$\begin{aligned}&\begin{aligned}&|\psi _1 \rangle _{Q_1,R_1}|\psi _2 \rangle _{Q_2,R_2}\\&\quad =\frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle + |0\rangle |k\rangle |0\rangle |k \rangle \\&\qquad + |k\rangle |0\rangle |k\rangle |0 \rangle + |k\rangle |k\rangle |k\rangle |k \rangle )_{Q_1,Q_2,R_1,R_2}\\&\quad \xrightarrow []{Oracle} \frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle +(-1)^{d(k)}|0\rangle |k\rangle |0\rangle |k\rangle \\&\qquad +(-1)^{d(k)}|k\rangle |0\rangle |k\rangle |0\rangle +|k\rangle |k\rangle |k\rangle |k\rangle ) _{Q_1,Q_2,R_1,R_2}\\&\quad \xrightarrow []{CNOT}\frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle +(-1)^{d(k)}|0\rangle |0\rangle |0\rangle |k\rangle \\&\qquad +(-1)^{d(k)} |0\rangle |0\rangle |k\rangle |0\rangle +|0\rangle |0\rangle |k\rangle |k\rangle )_{Q_1,Q_2,R_1,R_2}\\&\quad =\frac{1}{2}|0\rangle |0\rangle _{Q_1,Q_2}((|0 \rangle |0\rangle +|k\rangle |k\rangle )_{R_1,R_2} +(-1)^{d(k)}(|0\rangle |k\rangle +|k\rangle |0\rangle )_{R_1,R_2}\\&\quad =|0\rangle |0\rangle _{Q_1,Q_2}|x\rangle |x\rangle _{R_1,R_2}\\ \end{aligned} \end{aligned}$$
(7)
$$\begin{aligned}&|x\rangle =\frac{|0\rangle +(-1)^{d(k)}|k\rangle }{\root \of {2}} \end{aligned}$$
(8)
$$\begin{aligned}&|y\rangle =\frac{|0\rangle -(-1)^{d(k)}|k\rangle }{\root \of {2}} \end{aligned}$$
(9)

B Process of the attack

The process of the attack is as below. And the definitions of \(|x\rangle \) and \(|y\rangle \) in Eq. 10 are noted in Eqs. 8 and 9

$$\begin{aligned}&|\psi _1 \rangle _{Q_1,R_1}|\psi _2 \rangle _{Q_2,R_2}\nonumber \\&\quad =\frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle + |0\rangle |k\rangle |0\rangle |k\rangle \nonumber \\&\qquad + |k\rangle |0\rangle |k\rangle |0\rangle + |k\rangle |k\rangle |k\rangle |k\rangle )_{Q_1,Q_2,R_1,R_2}\nonumber \\&\quad \xrightarrow []{Oracle} \frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle +(-1)^{d(k)}|0\rangle |k\rangle |0\rangle |k\rangle \nonumber \\&\qquad +(-1)^{d(k)}|k\rangle |0\rangle |k\rangle |0\rangle +|k\rangle |k\rangle |k\rangle |k\rangle )_{Q_1,Q_2,R_1,R_2}\nonumber \\&\quad \xrightarrow []{Entangle} \frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle +(-1)^{d(k)}|0\rangle |k\rangle |0\rangle |k\rangle \nonumber \\&\qquad +(-1)^{d(k)}|k\rangle |0\rangle |k\rangle |0\rangle +|k\rangle |k\rangle |k\rangle |k\rangle )_{Q_1,Q_2,R_1,R_2}|0\rangle _P\nonumber \\&\quad \xrightarrow []{Double-CNOT} \frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle |0\rangle +(-1)^{d(k)}|0\rangle |k\rangle |0\rangle |k\rangle |k\rangle \nonumber \\&\qquad +(-1)^{d(k)}|k\rangle |0\rangle |k\rangle |0\rangle |k\rangle +|k\rangle |k\rangle |k\rangle |k\rangle |0\rangle )_{Q_1,Q_2,R_1,R_2,P}\nonumber \\&\quad \xrightarrow []{CNOT}\frac{1}{2}(|0\rangle |0\rangle |0\rangle |0\rangle |0\rangle +(-1)^{d(k)}|0\rangle |0\rangle |0\rangle |k\rangle |k\rangle \nonumber \\&\qquad +(-1)^{d(k)}|0\rangle |0\rangle |k\rangle |0\rangle |k\rangle +|0\rangle |0\rangle |k\rangle |k\rangle |0\rangle )_{Q_1,Q_2,R_1,R_2,P}\nonumber \\&\quad =\frac{1}{2}|0\rangle |0\rangle _{Q_1,Q_2}(|0\rangle |0\rangle +|k\rangle |k\rangle )_{R_1,R_2}|0\rangle _{P}+(-1)^{d(k)}(|0\rangle |k\rangle +|k\rangle |0\rangle )_{R_1,R_2}|k\rangle _{P})\nonumber \\&\quad =\frac{1}{2}|0\rangle |0\rangle _{Q_1,Q_2}(|x\rangle |x\rangle +|y\rangle |y\rangle )_{R_1,R_2}|0\rangle _{P}+(|x\rangle |x\rangle -|y\rangle |y\rangle )_{R_1,R_2}|k\rangle _{P})\nonumber \\&\quad =|0\rangle |0\rangle _{Q_1,Q_2}\left( \frac{1}{2}|x\rangle |x\rangle _{R_1,R_2}(|0\rangle +|k\rangle )_P+ \frac{1}{2}|y\rangle |y\rangle _{R_1,R_2}(|0\rangle -|k\rangle )_P\right. \end{aligned}$$
(10)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, B., Yang, W. & Huang, L. Cryptanalysis and improvement of the novel quantum scheme for secure two-party distance computation. Quantum Inf Process 18, 35 (2019). https://doi.org/10.1007/s11128-018-2148-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-2148-7

Keywords

Navigation