Cryptanalysis of Multi-User Quantum Private Query Protocol

2021 ◽  
Vol 60 (1) ◽  
pp. 284-292
Author(s):  
Dan Zhu ◽  
Liwei Wang ◽  
Hongfeng Zhu
2018 ◽  
Vol 69 (1) ◽  
pp. 31
Author(s):  
Yi-Hua Zhou ◽  
Xue-Wei Bai ◽  
Lei-Lei Li ◽  
Wei-Min Shi ◽  
Yu-Guang Yang

2018 ◽  
Vol 18 (13&14) ◽  
pp. 1125-1142
Author(s):  
Arpita Maitra ◽  
Bibhas Adhikari ◽  
Satyabrata Adhikari

Recently, dimensionality testing of a quantum state has received extensive attention (Ac{\'i}n et al. Phys. Rev. Letts. 2006, Scarani et al. Phys. Rev. Letts. 2006). Security proofs of existing quantum information processing protocols rely on the assumption about the dimension of quantum states in which logical bits are encoded. However, removing such assumption may cause security loophole. In the present paper, we show that this is indeed the case. We choose two players' quantum private query protocol by Yang et al. (Quant. Inf. Process. 2014) as an example and show how one player can gain an unfair advantage by changing the dimension of subsystem of a shared quantum system. To resist such attack we propose dimensionality testing in a different way. Our proposal is based on CHSH like game. As we exploit CHSH like game, it can be used to test if the states are product states for which the protocol becomes completely vulnerable.


2019 ◽  
Vol 58 (6) ◽  
pp. 1828-1835
Author(s):  
Ying Wang ◽  
Fen-Zhuo Guo ◽  
Li Liu ◽  
Wei Huang ◽  
Qiao-Yan Wen

2020 ◽  
Vol 807 ◽  
pp. 330-340 ◽  
Author(s):  
Fang Yu ◽  
Daowen Qiu ◽  
Xiaoming Wang ◽  
Qin Li ◽  
Lvzhou Li ◽  
...  

2019 ◽  
Vol 58 (7) ◽  
pp. 2069-2080 ◽  
Author(s):  
Yan Chang ◽  
Shi-Bin Zhang ◽  
Guo-gen Wan ◽  
Li-Li Yan ◽  
Yan Zhang ◽  
...  

2016 ◽  
Vol 380 (48) ◽  
pp. 4033-4038 ◽  
Author(s):  
Yu-Guang Yang ◽  
Zhi-Chao Liu ◽  
Jian Li ◽  
Xiu-Bo Chen ◽  
Hui-Juan Zuo ◽  
...  

2019 ◽  
Vol 34 (24) ◽  
pp. 1950196 ◽  
Author(s):  
Tao Zheng ◽  
Shibin Zhang ◽  
Xiang Gao ◽  
Yan Chang

Quantum private query (QPQ) is a cryptographic application that protects the privacy of both users and databases while querying the database secretly. In most existing QPQ protocols, the protection of user privacy can only be cheat-sensitive. Cheat-sensitive means that Bob will be found later with a certain probability if he tries to get the address queried by Alice. On the premise of cheat-sensitivity, although Alice can discover Bob’s malicious behavior after a query (transaction), the secret information of Alice was leaked in the completed query, which is likely to be a fatal blow to Alice. Or, to prevent Bob’s malicious behavior, Alice executes one or more additional queries to test Bob’s honesty. However, to bypass Alice’s honesty test, Bob can also provide several honest queries before performing dishonest queries. Therefore, cheat-sensitive should not be the ultimate goal of user privacy protection in QPQ. In this paper, we propose a practical QKD-based QPQ protocol with better user privacy protection than cheat-sensitivity based on order rearrangement of qubits. The proposed QPQ protocol can resist the Trojan horse attack even without wavelength filter and photon number splitter (PNS) equipped with auxiliary monitoring detectors.


Sign in / Sign up

Export Citation Format

Share Document