Skip to main content
Log in

A novel quantum protocol for secure hamming distance computation

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Secure hamming distance computation is an important primitive of secure multiparty computation, enabling two parties to jointly compute the hamming distance without revealing any private information of each party. Secure hamming distance computation has a wide application in private similarity determination fields, such as secure biometric identification and error detection. In this paper, we present a quantum protocol for secure hamming distance computation based on single photons and local unitary operations, ensuring easy implementation with present technologies. Our protocol guarantees fairness between the two parties and provides higher security compared to classical protocols, leveraging the physical principles of quantum mechanics.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Yao, A. C.: Protocols for secure computations. In: Proc. 23rd IEEE symposium on foundations of computer science (FOCS’ 82), 160 (1982)

  2. Goldreich, O., Micali, S. & Wigderson, A.: How to play any mental game. In Proc. 19th Annual ACM symposium on theory of computing, pp 218–229 (1987)

  3. Du, W. L., Atallah, M. J.: Secure multi-party computation problems and their applications: a review and open problems. In Proc. the 2001 ACM workshop on New security paradigms, pp 13–22 (2001)

  4. Yao, A. C.: How to generate and exchange secrets. In Proc. 27th annual IEEE symposium on foundations of computer science, pp 162–167 (1986)

  5. Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptology 22, 161–188 (2009)

    Article  MathSciNet  Google Scholar 

  6. Goldreich, O.: Secure multi-party computation. Manuscript Preliminary version 78(110), 1–108 (1998)

    Google Scholar 

  7. Mitsuya, S., Nakashima, Y., Inenaga, S., Bannai, H., Takeda, M.: Compressed communication complexity of Hamming distance. Algorithms 14(4), 116 (2021)

    Article  Google Scholar 

  8. Kulkarni, R., Namboodiri, A.: Secure hamming distance based biometric authentication. In Proc. the 2013 IEEE international conference on biometrics (ICB), pp 1–6 (2013)

  9. Jarrous, A., Pinkas, B.: Secure hamming distance based computation and its applications. ACNS. 9, 107–124 (2009)

    Google Scholar 

  10. Osadchy, M., Pinkas, B., Jarrous, A., Moskovich, B.: Scifi-a system for secure face identification. In Proc. the 2010 IEEE symposium on security and privacy, 239–254 (2010)

  11. Blanton, M., Gasti, P.: Secure and efficient protocols for iris and fingerprint identification. In Proc. European Symposium on Research in Computer Security, 190–209 (2011)

  12. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In Proc. USENIX Security Symposium, 201 (2011)

  13. Bringer, J., Chabanne, H., Patey, A.: Shade: Secure hamming distance computation from oblivious transfer. In Proc. international conference on financial cryptography and data security, 164–176 (2013)

  14. Bringer, J., Chabanne, H., Favre, M., Patey, A., Schneider, T., Zohner, M.: GSHADE: faster privacy-preserving distance computation and biometric identification. In Proc. the 2nd ACM workshop on Information hiding and multimedia security, 187–198 (2014)

  15. Kiraz, M.S., Genç, Z.A., Kardas, S.: Security and efficiency analysis of the Hamming distance computation protocol based on oblivious transfer. Secur. Commun. Netw. 8, 4123–4135 (2015)

    Article  Google Scholar 

  16. Yasuda, M.: Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption. Inf. Secur. J. 26, 85–103 (2017)

    Google Scholar 

  17. Shor, P. W.: Algorithms for quantum computation: Discrete logarithms and factoring. In Proc. 35th annual IEEE symposium on foundations of computer science, 124–134 (1994)

  18. Grover, L. K.: A fast quantum mechanical algorithm for database search. In Proc. 28th annual ACM symposium on Theory of computing, 212–219 (1996)

  19. Chehimi, M., Saad, W.: Quantum federated learning with quantum data. In: IEEE international conference on acoustics, speech and signal processing, 8617–8621(2022)

  20. SamadderChaudhury, S., Dutta, S.: Quantum multi-secret sharing via trap codes and discrete quantum walks. Quantum Inf. Process. 21(11), 380 (2022)

    Article  ADS  MathSciNet  Google Scholar 

  21. Shi, R.H., Li, Y.F.: Quantum private set intersection cardinality protocol with application to privacy-preserving condition query. IEEE T CIRCUITS-I. 69(6), 2399–2411 (2022)

    Google Scholar 

  22. Li, Y.R., Jiang, D.H., Zhang, Y.H., Liang, X.Q.: A quantum voting protocol using single-particle states. Quantum Inf. Process. 20, 1–17 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  23. Shi, R.H.: Anonymous quantum sealed-bid auction. IEEE T CIRCUITS-II. 69(2), 414–418 (2021)

    Google Scholar 

  24. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1154 (1997)

    Article  ADS  Google Scholar 

  25. Colbeck, R.: Impossibility of secure two-party classical computation. Phys. Rev. A 76, 062308 (2007)

    Article  ADS  Google Scholar 

  26. Buhrman, H., Christandl, M., Schaffner, C.: Complete insecurity of quantum protocols for classical two-party computation. Phys. Rev. Lett. 109, 160501 (2012)

    Article  ADS  Google Scholar 

  27. Bennett, C. H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In Proc. international IEEE conference on computer system and signal processing, 175–179 (1984)

  28. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  29. Wang, X.B.: Quantum key distribution with two-qubit quantum codes. Phys. Rev. Lett. 92, 077902 (2004)

    Article  ADS  Google Scholar 

  30. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)

    Article  ADS  Google Scholar 

  31. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)

    Article  ADS  Google Scholar 

  32. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351, 23–25 (2006)

    Article  ADS  Google Scholar 

  33. Peng, Z.W., Shi, R.H., Wang, P.H., Zhang, S.: Two quantum protocols for secure hamming distance computation. Quantum Inf. Process. 18, 1–15 (2019)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (No. 61772001), Anhui Provincial Natural Science Foundation (No. 2108085QF274), Beijing Municipal Natural Science Foundation (No. 4242030), Scientific Research Project of Universities in Anhui Province (No. 2022AH050659, No. 2023AH050582).

Author information

Authors and Affiliations

Authors

Contributions

Study conception, design, and writing of the manuscript: Z.-W.P. and R.-H.S. Analysis and discussion: R.D. and F.-F.Z. All authors reviewed the manuscript.

Corresponding author

Correspondence to Run-hua Shi.

Ethics declarations

Competing interests

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Peng, Zw., Shi, Rh., Ding, R. et al. A novel quantum protocol for secure hamming distance computation. Quantum Inf Process 23, 165 (2024). https://doi.org/10.1007/s11128-024-04357-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04357-2

Keywords

Navigation