×

Quantum protocol for privacy preserving Hamming distance problem of DNA sequences. (English) Zbl 1447.81080

Summary: The privacy preserving Hamming distance problem of DNA sequences is defined and, by using a quantum commutative encryption scheme, a novel quantum protocol for solving it is proposed. A 0-1 coding scheme of DNA sequence is constructed, which transforms the privacy preserving Hamming distance problem of DNA sequences into privacy preserving Hamming distance problem of bit strings. Compared with other related protocols, the efficiency of the proposed protocol is improved, because of entanglement states, joint measurement, unitary operations and even Bell-state measurement are not needed, while only rotation operations and single-state measurement are required, which are easier to be realized with current technology. Furthermore, the correctness and security of the proposed protocol are also analyzed.

MSC:

81P68 Quantum computation
68Q07 Biologically inspired models of computation (DNA computing, membrane computing, etc.)
92D20 Protein sequences, DNA sequences
81P94 Quantum cryptography (quantum-theoretic aspects)
81P70 Quantum coding (general)
81P73 Computational stability and error-correcting codes for quantum computation and communication processing
Full Text: DOI

References:

[1] Yao, A.C.: Protocols for secure computations. In: Proceedings of 23rd IEEE Symposium on Foundations of Computer Science (FOCS’ 82), Washington, DC, USA, 160 (1982)
[2] Shor, P.W.: Algorithms for quantum computation: discrete logrithms and factoring. In: Proceedings of 35th Annual Symposium on the Foundations of Computer Science (FOCS’94), Los Alamitos, USA, 124-134 (1994)
[3] Chen, XB; Xu, G.; Yang, YX; Wen, QY, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 2793-2804 (2010) · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[4] Zhang, C.; Sun, Z-W; Huang, X., Three-party quantum summation without a trusted third party., Int. J. Quantum Inf., 13, 2, 1550011 (2015) · Zbl 1328.81076 · doi:10.1142/S0219749915500112
[5] Zhang, C.; Sun, Z.; Huang, Y., High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 3, 933-941 (2014) · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[6] Shi, RH, Quantum oblivious set-member decision protocol, Phys. Rev. A, 022309, 92 (2015)
[7] Shi, RH, Quantum private set intersection cardinality and its application to anonymous authentication, Inform. Sci., 370-371, 147-158 (2016) · Zbl 1428.81071 · doi:10.1016/j.ins.2016.07.071
[8] Yang, YG; Wen, QY, An, efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement, J. Phys. A Math. Theor., 055305, 42 (2009) · Zbl 1156.81364
[9] Chen, XB; Xu, G.; Niu, XX, An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement, Opt. Commun., 283, 1561-1565 (2010) · doi:10.1016/j.optcom.2009.11.085
[10] Tseng, HY; Lin, J.; Hwang, T., New quantum private comparison protocol using EPR pairs, Quantum Inf Process, 11, 373-384 (2012) · Zbl 1239.81037 · doi:10.1007/s11128-011-0251-0
[11] Liu, W.; Wang, YB; Wang, XM, Quantum multi-party private comparison protocol using ddimensional Bell states, Int. J. Theor. Phys., 54, 1830-1839 (2015) · Zbl 1317.81081 · doi:10.1007/s10773-014-2388-y
[12] Liu, W.; Wang, YB; Wang, XM, Multi-party quantum private comparison protocol using ddimensional basis states without entanglement swapping, Int. J. Theor. Phys., 53, 1085-1091 (2014) · Zbl 1297.81064 · doi:10.1007/s10773-013-1903-x
[13] Liu, W.; Wang, YB, Dynamic multi-party quantum private comparison protocol with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 55, 5307-5317 (2016) · Zbl 1371.81091 · doi:10.1007/s10773-016-3150-4
[14] Zhang, WW; Li, D.; Zhang, KJ, A quantum protocol for millionaire problem with Bell states., Quantum Inf. Process., 12, 2241-2249 (2013) · Zbl 1267.81134 · doi:10.1007/s11128-012-0520-6
[15] Zhou, YH; Shi, WM; Yang, YG, A quantum protocol for millionaire problem with continuous variables, Commun. Theor. Phys., 61, 452-456 (2014) · doi:10.1088/0253-6102/61/4/08
[16] Liu, W.; Wang, YB; Sui, AN; Ma, MY, Quantum protocol for millionaire problem, Int. J. Theor. Phys., 58, 7, 2106-2114 (2019) · Zbl 1435.68104 · doi:10.1007/s10773-019-04102-x
[17] Wei, C., A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure, IEEE Trans. Comput., 67, 2-8 (2018) · Zbl 1390.81134 · doi:10.1109/TC.2017.2721404
[18] Wei, CY, Practical quantum private query with better performance in resisting joint-measurement attack, Phys. Rev. A, 042318, 93 (2016)
[19] Gao, F., Postprocessing of the oblivious key in quantum private query, IEEE. J. Sel. Top. Quant., 6600111, 21 (2015)
[20] Liu, B., QKD-Based quantum private query without a failure probability., Sci. China-phys, Mech. Astron., 100301, 58 (2015)
[21] Xu, G.; Chen, XB; Li, J.; Wang, C.; Yang, YX; Li, ZP, Network coding for quantum cooperative multicast., Quantum Inf. Process, 14, 4297-4322 (2015) · Zbl 1327.81107 · doi:10.1007/s11128-015-1098-6
[22] Li, J.; Chen, XB; Sun, XM; Li, ZP; Yang, YX, Quantum network coding for multi-unicast problem based on 2d and 3d cluster states., Sci. China-inf Sci., 042301, 59 (2016)
[23] Xu, G.; Chen, XB; Duo, Z.; Li, ZP; Yang, YX, A novel protocol for multiparty quantum key management., Quantum Inf Process, 14, 2959-2980 (2015) · Zbl 1327.81173 · doi:10.1007/s11128-015-1021-1
[24] Chen, XB; Sun, YR; Xu, G.; Jia, HY; Qu, Z.; Yang, YX, Controlled bidirectional remote preparation of three-qubit state., Quantum Inf Process, 16, 244 (2017) · Zbl 1387.81045 · doi:10.1007/s11128-017-1690-z
[25] Atallah, M.J., Kerschbaum, F., Du, W.: Secure and private sequence comparisons. In: Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society (WPES’03), New York, NY, USA, 39-44 (2003)
[26] Troncoso-Pastoriza, J.R., Katzenbeisser, S., Celik, M.: Privacy preserving error resilient dna searching through oblivious automata. In: Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07), New York, NY, USA, 519-528 (2007)
[27] Jha, S., Kruger, L., Shmatikov, V.: Towards Practical Privacy for Genomic Computation (2008)
[28] Franz, M., Deiseroth, B., Hamacher, K., Jha, S., Katzenbeisser, S., Schrder, H.: Towards secure bioinformatics services. In: Proceedings of the 15th International Conference on Financial Cryptography and Data Security (FC’11), Berlin, Heidelberg, 276-283 (2012)
[29] Wang, R., Wang, X., Li, Z., Tang, H., Reiter, M.K., Dong, Z.: Privacy-preserving genomic computation through program specialization. In: Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09), New York, NY, USA, 338-347 (2009)
[30] Uhler, C.; Slavkovic, AB; Fienberg, SE, Privacy-preserving data sharing for genome-wide association studies, J. Privacy Confidentiality., 5, 1, 137-166 (2013) · doi:10.29012/jpc.v5i1.629
[31] Kanamori, Y.; Yoo, SM; Gregory, DA; Sheldon, F., Authentication protocol using quantum superposition states, Int. J. Net. Secur., 9, 2, 101-108 (2009)
[32] Peng, ZW; Shi, RH; Wang, PH; Zhang, S., Two quantum protocols for secure hamming distance computation., Quantum Inf Process, 29, 18 (2019) · Zbl 1417.81098
[33] Buhrman, H.; Christandl, M.; Schaffner, C., Complete insecurity of quantum protocols for classical two-party computation., Phys. Rev. Lett., 109, 16, 160501 (2012) · doi:10.1103/PhysRevLett.109.160501
[34] Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 175-179 (1984) · Zbl 1306.81030
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.