Coherent attacks on a practical quantum oblivious transfer protocol
He Guang-Ping
School of Physics, Sun Yat-sen University, Guangzhou 510275, China

 

† Corresponding author. E-mail: hegp@mail.sysu.edu.cn

Abstract

In a recent quantum oblivious transfer protocol proposed by Nagy et al., it was proven that attacks based on individual measurements and 2-qubit entanglement can all be defeated. Later we found that 5-body entanglement-based attacks can break the protocol. Here we further tighten the security bound, by showing that the protocol is insecure against 4-body entanglement-based attacks, while being immune to 3-body entanglement-based attacks. Also, increasing the number of qubits in the protocol is useless for improving its security.

1. Introduction

While quantum cryptography has achieved great success in many cryptographic tasks such as quantum key distribution,[1] there are also some tasks which are known to be hard. Oblivious transfer (OT),[2,3] being an essential primitive for building two-party and multi-party secure computation protocols,[4] is unfortunately covered. Because of the existence of the so-called honest-but-curious attack,[59] and also partly due to the lack of a self-consistent definition of OT specifically made for the quantum case (as elaborated near the end of Section 5 of Ref. [10]), unconditionally secure quantum OT was proven to be impossible.[11,12] Therefore, researchers sought for practically secure OT in recent years.[1329]

Recently, Nagy et al.[30] proposed a very feasible quantum OT protocol, which does not require quantum storage when all participants are honest. The authors proved that the protocol is secure against individual measurements, as well as 2-qubit entanglement-based attacks. Later, however, we found that it is insecure against 5-body entanglement-based attacks.[31] More rigorously, the goal of OT is to provide a method for the sender Alice to transfer a secret bit b to the receiver Bob, and it is called secure if Bob can obtain b unambiguously with probability 1/2 only, while Alice does not know whether Bob has learned b or not. We showed in Ref. [31] that if Bob has the technology to handle 5-body entangled states, then in the protocol of Ref. [30], he can learn b unambiguously with probability 62.5% using von Neumann measurements, or 64.6% using positive operator-valued measure (POVM).

These findings lead us to the question what is the exact security bound of the protocol between 2-qubit entanglement-based attacks and 5-body entanglement-based attacks. In the current paper, we will close the gap by showing that 4-body entangled states can still enable Bob to cheat, while 3-body entangled states are insufficient for him to learn b unambiguously with a probability higher than 1/2.

The paper is organized as follows. We will first review the OT protocol of Ref. [30] in Section 2. Then in Section 3, we will use the N = 1 case of the protocol as an example, to elaborate the cheating strategy using 4-body entangled states. The cheating strategy on protocols with arbitrary N will be provided in Section 4. Finally, the cheating using 3-body entangled states will be analyzed in Section 5.

2. The OT protocol of Nagy et al.

Let {|0⟩, |1⟩} be the computational basis of a qubit. Denote the Hadamard basis as {|+⟩, |−⟩}, where |±⟩ ≡ (|0⟩ ± |1⟩)/. The OT protocol of Ref. [30] contains the following steps.

(i) Bob sends Alice M qubit sequences. Each sequence contains 4N qubits, where each of the states |0⟩, |1⟩, |+⟩, and |−⟩ appears N times, while the order is random. After receiving the qubits, Alice measures them all in one of the two bases (computational or Hadamard) and records the outcomes.

(ii) Alice verifies with Bob that the sequences received correspond to the agreed specifications. The details of this verification were provided in Section 3 of Ref. [30]. In brief, she picks a sequence and asks Bob to announce the state of each qubit, and checks whether the announced numbers of |0⟩, |1⟩, |+⟩, and |−⟩ in this sequence are equal. She also checks whether Bob has announced the states honestly using her own measurement outcomes on these qubits. All but one of the M sequences are checked and then discarded in this step. The sequence that is not verified is selected randomly among the M sequences received, and if the verification is successful, she assumes that the remaining unchecked sequence also contains equal numbers of |0⟩, |1⟩, |+⟩, and |−⟩.

(iii) Alice randomly chooses one qubit from the remaining sequence, and looks at the value measured in step (i). If the outcome of this measurement was |0⟩ or |+⟩, she sends the bit b she wants to transmit over to Bob through a classical channel. Or if the outcome of this measurement was |1⟩ or |−⟩, she sends (i.e., the complement of her bit b) to Bob.

(iv) Now Alice tells Bob which qubit she chose in step (iii) and which basis she used for measuring this qubit. If her measurement basis is identical to the one in which Bob prepared that qubit in step (i), then Bob knows the value of b (note that if the outcome of Alice’s measurement is |1⟩ or |−⟩, Bob has to complement the bit value received). Otherwise, Bob obtains no information on b.

3. Bob’s cheating strategy for the protocol with N = 1

Now we will show that if Bob is dishonest and he has the technology to handle 4-body entangled states, then he can learn Alice’s secret bit b unambiguously with a probability higher than 1/2, making the protocol insecure.

For easy understanding, we first describe the cheating strategy in the protocol where M (the total number of qubit sequences) can be arbitrary, while each sequence merely contains four qubits, i.e., N = 1. According to the protocol, when Bob is honest, he should prepare the states of the four qubits as |0⟩, |1⟩, |+⟩, and |−⟩, respectively, with a random order. However, a dishonest Bob can cheat as follows.

In step (i) of the protocol, for the four qubits A1, A2, A3, and A4 in each of the M sequences, dishonest Bob introduces an additional 6-level quantum system B, and prepares their initial state as

Here each Pi denotes a permutation of the three states |1⟩, |+⟩, and |−⟩, with |liB (i = 1, . . .,6) being the states of system B, which are orthogonal to each other. We can see that qubit A1 actually does not entangle with the others. Thus the state is a 4-body entangled state of qubits A2, A3, A4, and system B, with qubit A1 being prepared separately.

Bob then sends qubits A1, A2, A3, and A4 to Alice, while keeping system B privately at his side. In step (ii) of the protocol, once such a sequence is selected for verification, Bob uses {|l1, . . ., |l6⟩} as the basis and measures B. If the measurement outcome is |li0⟩, he announces the state of the qubits A1, A2, A3, and A4 as |0⟩ ⊗ Pi0(|1⟩ |+⟩ |−⟩). It is trivial to show that he can always pass the verification in step (ii) successfully with this method. On the other hand, consider the case when such a sequence is not chosen for verification. Instead, it is picked for transferring Alice’s secret bit b in steps (iii) and (iv). Since Alice randomly selects one of the qubits in this sequence to encode b, there can be four cases.

(I) Alice picks qubit A1, which occurs with probability p1 = 1/4.

Bob cannot cheat in this case since A1 was actually prepared honestly following the protocol. Thus he can learn the value of Alice’s b with probability r1 = 50% only, as it is expected in the original protocol.

(II) Alice picks qubit A2, which occurs with probability p2 = 1/4. This case can be further broken down to two possibilities.

(II-1) Alice measures A2 in the basis {|+⟩, |−⟩}, which occurs with probability p2.1 = 1/2 when case (II) indeed happens.

Bob keeps system B unmeasured until the end of step (IV). Then after Alice reveals to Bob that she has used {|+⟩, |−⟩} as the basis for measuring system A1, Bob measures system B in the basis {|l1⟩, . . ., |l6⟩}. If the result belongs to the subset {|l3⟩, |l4⟩, |l5⟩, |l6⟩} (which occurs with probability p2.1.1 = 2/3, as can be seen from Eq. (1)), he can deduce whether qubit A2 has collapsed to the state |+⟩ or |−⟩, and learns Alice’s secret bit b with probability r2.1.1 = 100%.

On the contrary, there is the probability p2.1.2 = 1/3 that Bob’s measurement result of B belongs to the subset {|l1⟩, |l2⟩}. It indicates that the state of A2 has collapsed to |1⟩A2. In this case, Bob cannot learn Alice’s b at all, because either one of the two results |+⟩ and |−⟩ is possible when Alice measures |1⟩A2 in the basis {|+⟩, |−⟩}.

(II-2) Alice measures A2 in the basis {|0⟩, |1⟩}, which occurs with probability p2.2 = 1/2 when case (II) indeed happens.

In this case Bob tries to project system B into the subspace supported by {|l1⟩, |l2⟩} using the projective operator

Once the projection is successful (which occurs with probability p2.2.1 = 1/3, as can be seen from Eq. (1)), Bob obtains Alice’s b value with probability r2.2.1 = 100%.

On the contrary, there is the probability p2.2.2 = 2/3 that the above projection will fail. Then the state of A2A3A4B will collapse from Eq. (1) into

Under this circumstance, it will be unwise for Bob to complete the measurement on B in the basis {|l3⟩,|l4⟩,|l5⟩,|l6⟩}, because doing so cannot provide him any information on b at all. Instead, the best strategy for him to learn b is to measure system B in another basis, as constructed below. First, let us expand Eq. (3) as

Then by defining the new notations

as well as

we can rewrite |Ψ′⟩ as

This equation implies that if Bob can discriminate the state from the state , then he is able to deduce whether Alice’s qubit A2 has collapsed to |0⟩ or |1⟩, and therefore learn Alice’s bit b. To study the probability for this state discrimination, let us find out the reduced density matrices ρj of Bob’s system B corresponding to (j = 0,1), which are defined as

where TrA3A4 means tracing over the states of Alice’s qubits A3 and A4. Substituting Eq. (6) into it and we yield

We expanded the states of qubits A3 and A4 in the basis {|0⟩, |1⟩} in Eq. (6) merely for the purpose of calculating ρj. Alice does not need to measure these qubits in this basis though. This is because ρj, being the reduced density matrix of Bob’s local state only, has fixed values regardless of Alice’s actual measurement bases.

The von Neumann projection operators for discriminating ρ0 and ρ1 can be constructed as

This is because applying them to Eq. (9), we have

and

for j = 0,1, where .

As a result, if Bob can apply von Neumann measurements only, once the operator MB in Eq. (2) fails to project system B into the subspace supported by {|l1⟩, |l2⟩}, all Bob needs to do is to measure system B with either the operator M0 or M1 randomly. If what he applied is Mj (j ∈ {0,1}) and Alice’s qubit A2 is in the state |j⟩, the probability for his projection to be successful is Tr(Mjρj). On the other hand, from Eq. (11) we know that if the state of Alice’s qubit A2 is , then his projection can never be successful. As Bob picks M0 or M1 with the same probability, there is probability 1/2 that he happens to pick Mj while qubit A2 is in the state |j⟩, so that he can discriminate the state of qubit A2 unambiguously and deduce the value of Alice’s b with probability Tr(Mjρj). Namely, the probability for him to learn b unambiguously is

Moreover, if Bob owns the technology to perform a positive operator-valued measure (POVM), he can further increase this probability. As elaborated in Ref. [32], the POVM for optimum unambiguous discrimination of the density matrices ρ0 and ρ1 is {Π0, Π1, Π2}, with

When Bob applies this POVM on system B and the result is Π0 (Π1), he will deduce with certainty that the density matrix of B was ρ0 (ρ1). Else if the result turns out to be Π2, he knows that he fails to discriminate the state. Therefore, we can calculate the probability for Bob to discriminate the state unambiguously with this POVM, which is

As a brief summary of the above results, in case (II-2) Bob applies the operator MB in Eq. (2) on system B first. With probability p2.2.1 = 1/3 the projection can be successful and he learns the value of b with probability r2.2.1 = 100%. With the rest probability p2.2.2 = 2/3 the projection fails. In this case Bob continues by applying the von Neumann measurement in Eq. (10) or the POVM in Eq. (14), depending on what technology is available to him. Then he can learn the value of b with probability rvon = 12.5% or rPOVM = 14.6%, respectively. Therefore, the average probability for him to learn b unambiguously in case (II-2) is r2.2 = p2.2.1r2.2.1 + p2.2.2rvon = (1/3) × 100% + (2/3) × 12.5% = 41.6% for von Neumann measurement or r2.2 = p2.2.1r2.2.1+p2.2.2rPOVM=(1/3) × 100% + (2/3) × 14.6% = 43.1% for POVM.

Consequently, the total probability for Bob to learn b unambiguously in case (II) is

That is, r2 = 54.1% for von Neumann measurement or r2 = 54.9% for POVM.

(III) Alice picks qubit A3, which occurs with probability p3 = 1/4.

From the symmetric form of qubits A2, A3, and A4 in Eq. (1), we can see that the above analysis on case (II) also applies here. Thus, in the current case Bob can learn b unambiguously with probability r3 = r2.

(IV) Alice picks qubit A4, which occurs with probability p4 = 1/4.

For the same reason in case (III), the probability for Bob to learn b unambiguously in this case also satisfies r4 = r2.

As a result, the overall probability for Bob to learn b unambiguously in all the four cases is

which is r = (1/4) × 50% + (3/4) × 54.1% = 53.1% for von Neumann measurement or r = (1/4) × 50% + (3/4) × 54.9% = 53.7% for POVM. As they all exceed 50%, which is the probability that a secure OT protocol should allow, the protocol cannot be regarded as secure against this cheating.

Also, instead of Eq. (1), it is not hard to see that Bob can cheat by preparing the initial state as either

or

or

with exactly the same probability r to learn Alice’s b unambiguously.

4. Bob’s cheating strategy for the protocol with N > 1

Now we proceed to show that even if we increase the value of the security parameter N in the protocol of Ref. [30], the probability of catching Bob’s attack cannot be raised.

The cheating strategy is not much different from the one in the N = 1 case. For any N > 1, in step 1 of the protocol dishonest Bob simply prepares MN copies of 4-body entangled states. Each copy still takes the form of Eq. (1). Again, he sends the first four qubits of each copy to Alice, so that these qubits in all copies form the M sequences required in the protocol. The order of the qubits in each sequence can even be randomized too, as long as Bob himself remembered which qubits are the ones that belong to the same copy of the 4-body entangled states.

The remaining steps of the attack are exactly the same as that of the N = 1 case. Namely, in step (II) of the protocol, once a sequence of qubits is selected for verification, Bob measures system B in each copy of the 4-body entangled states in the basis {|l1⟩, . . ., |l6⟩}. As mentioned above, with this method he can always know what can be disclosed as the states of the qubits A2, A3, and A4 without causing any conflict with Alice’s own measurement results.

Later in steps (III) and (IV) of the protocol, Bob waits until Alice discloses the position and her measurement basis on the qubit that she eventually selected for encoding the secret bit b. Then he finds out the copy of the 4-body entangled states which contained this qubit, and measures the corresponding system B with the operators that we presented in Eq. (10) or Eq. (14).

It is not hard to see that finally, Bob is still able to obtain the value of Alice’s secret bit b unambiguously with probability 53.1% when using von Neumann measurement, or 53.7% when using POVM, as he did in the protocol with N = 1. That is, by increasing the value of N, dishonest Bob merely needs to raise the total number of the copies of the 4-body entangled states. He can achieve the same probability for successful cheating, without the need to entangle the quantum systems from different copies together. In short, increasing N will not make it harder for Bob to cheat. Also, as our above analysis on the N = 1 case does not put any restriction on the value of M, we arrive at the conclusion that both the security parameters N and M have little to do with the difficulty of the practical implementation of Bob’s cheating, and they are completely unhelpful for reducing Bob’s probability of successfully cheating. Simply put, even if we merely choose N = M = 1, the security level of the resultant protocol is exactly the same as the protocols with higher N, M values.

5. Impossibility of attack using 3-body entangled states

Here we will show that Bob cannot cheat if he can handle 3-body entanglement only. Again, taking the N = 1 case as an example, as he needs to keep one of the quantum system at his side, a 3-body entangled state used for his cheating can contain two of Alice’s qubits at the most. In each of the M sequences sent to Alice which contain four qubits A1, A2, A3, and A4, once the sequence is chosen in step 2 for verification, Bob needs to show that all the four states |0⟩, |1⟩, |+⟩, and |−⟩ are presented. Without loss of generality, suppose that qubits A1 and A2 already took over the states |1⟩ and |−⟩ (or |+⟩ and |−⟩), respectively (regardless whether Bob prepared A1 and A2 in these states using entanglement or not). Then the states of A3, A4 can only be chosen among {|0⟩, |+⟩} (or {|0⟩,|+⟩}). Thus, in place of the 4-body entangled state Eq. (1), Bob has to prepare the initial state of the 3-body entangled system as either

or

Obviously, with these states he can always pass the verification. Now consider the case that such a sequence is not selected for the verification. Instead, Alice picks qubit A3 for encoding her secret bit b in steps (III) and (IV) (the case that she picks A1, A2, or A4 can be analyzed similarly). Let us study the performance of the above two states one by one.

i) Suppose that Bob prepares the initial state as .

If Alice announces in step 4 that her measurement basis on A3 is {|0⟩, |+⟩}, Bob can expand as

The reduced density matrices ρ0, ρ1 of Bob’s system B when Alice found A3 as |0⟩, |1⟩, respectively, are

We can see that if Bob measures system B in the basis {|l1⟩, |l2⟩} and the result is |l1⟩, he knows with certainty that Alice’s measurement result on A3 must be |0⟩. On the other hand, if Alice’s measurement result on A3 is |1⟩, there is no measurement for Bob to distinguish it unambiguously. As equation (21) shows that system B can be projected to |l1⟩ with probability 1/2, we know that when Alice encoded her secret bit b with qubit A3 using the measurement basis {|0⟩, |+⟩}, the probability for Bob to learn b unambiguously is 1/2.

Similarly, from the symmetry of |0⟩A3 and |+⟩A3 in Eq. (21), it can be shown that if Alice’s measurement basis on A3 is {|+⟩, |−⟩}, Bob also stands a probability 1/2 to learn b unambiguously. That is, preparing the initial state in the 3-body entangled form of equation (21) does not bring an extra advantage for Bob than following the original protocol honestly.

ii) Suppose that Bob prepares the initial state as .

If Alice announces in step 4 that her measurement basis on A3 is {|0⟩, |+⟩}, Bob can simply measure system B in the basis {|l1⟩, |l2⟩}. From Eq. (22) we immediately know that Bob can learn Alice’s measurement result and deduce her secret bit b with probability 100%.

However, if Alice announced the measurement basis on A3 is {|+⟩, |−⟩}, equation (22) can be written as

The reduced density matrices ρ+, ρ of Bob’s system B when Alice found A3 as |+⟩, |−⟩, respectively, are both

Therefore, it is completely impossible for Bob to discriminate ρ+ from ρ and deduce Alice’s secret bit b in this case.

Since the probabilities for Alice to choose the basis {|0⟩, |1⟩}, or {|+⟩, |−⟩} are both 1/2, we can see that the average probability for Bob to learn b unambiguously using Eq. (22) is 100% × (1/2) + 0% × (1/2) = 1/2, which is the same as that in the honest case too.

Thus it is shown that both the 3-body entangled states equations (21) and (22) cannot increase dishonest Bob’s probability for learning Alice’s b unambiguously.

6. Summary

So we see that if Bob is limited to the technology to prepare 3-body (or less) entangled states, the probability for him to learn Alice’s b unambiguously will remain to be 1/2, which is the same as that in the honest case where he does not apply the entanglement-based attacks.

To increase this probability, dishonest Bob should at least use 4-body entangled states. Then he can learn b unambiguously with probability 53.1% (using von Neumann measurement) or 53.7% (using POVM). It is lower than the values 62.5% (von Neumann measurement) or 64.6% (POVM) achieved by the cheating strategy proposed in Ref. [31] based on 5-body entangled states, and is merely a little higher than the value 1/2 in the honest case. However, it remain non-trivial, and like the strategy in Ref. [31], raising the number of qubits used in the protocol of Ref. [30] (i.e., the values of N and M) cannot lower this probability nor make it harder to cheat.

From a practical point of view, to implement the attack, Bob needs the capacity to prepare 4-body entangled states, and delay the measurement while keeping the entanglement from decoherence. At the end of the process, however, he merely needs to perform measurements on his system B alone. No need for collective measurements on the multi-system. Nevertheless, B is a 6%-level system as shown in Eq. (1). If such a system is implemented with qubits, then it takes 3 qubits so that there cannot be less than 6 orthogonal states. The 4-body entangled state will actually take 6 qubits to implement, and the measurement on system B will become a collective one on 3 qubits. Thus the protocol of Ref. [30] remains secure until this technology becomes available in the future. More interestingly, as increasing N and M is useless, the honest participants can simply run the protocol with N = M = 1, i.e., only 4 qubits are needed for implementing the protocol, which saves a lot of quantum resources.

Reference
[1] Bennett C H Brassard G 1984 Proceedings of IEEE Int. Conf. Computers, Systems, and Signal Processing Bangalore, India IEEE New York 175
[2] Rabin M O 1981 technical report TR-81 (Aiken Computation Laboratory, Harvard University) Available online at http://eprint.iacr.org/2005/187.pdf
[3] Even S Goldreich O Lempel A 1982 Advances in Cryptology: Proc. Crypto '82 (Plenum) 205
[4] Kilian J 1988 Proc. 1988 ACM Annual Symposium on Theory of Computing ACM New York 20
[5] Colbeck R 2007 Phys. Rev. 76 062308
[6] Salvail L Schaffner C Sotakova M 2008 arXiv: 0902.4036
[7] Salvail L Sotakova M 2009 arXiv: 0906.1671
[8] Colbeck R 2009 arXiv: 0911.3814
[9] Chailloux A Kerenidis I Sikora J 2013 Quantum Inform. Comput. 13 158
[10] He G P 2011 J. Phys. A: Math. Theor. 44 445305
[11] He G P 2015 Phys. Rev. 92 046301
[12] He G P 2018 J. Phys. A: Math. Theor. 51 155301
[13] Wehner S Schaffner C Terhal B 2008 Phys. Rev. Lett. 100 220502
[14] Schaffner C 2010 Phys. Rev. 82 032308
[15] Wei C Y Cai X Q Liu B Wang T Y Gao F 2018 IEEE Trans. Comput. 67 2
[16] Guo X Q Luo C L Yan Y 2013 J. Theor. Appl. Inform. Technol. 47 277
[17] Erven C Ng N Gigov N Laflamme R Wehner S Weihs G 2014 Nat. Commun. 5 3418
[18] Li Y B Wen Q Y Qin S J Guo F Z Sun Y 2014 Quantum Inform. Process. 13 131
[19] Yang Y G Xu P Tian J Zhang H 2014 Optik 125 5409
[20] Yang Y G Sun S Wang Y 2014 Int. J. Theor. Phys. 54 910
[21] He G P 2015 Quantum Inform. Process. 14 2153
[22] Yang Y G Yang R Lei H Shi W M Zhou Y H 2015 Quantum Inform. Process. 14 3031
[23] Yang Y G Sun S J Pan Q X Xu P 2015 Optik 126 3206
[24] Yang Y G Sun S J Pan Q X Xu P 2015 Optik 126 3838
[25] Pitalúa-García D 2016 Phys. Rev. 93 062346
[26] Plesch M Pawłowski M Pivoluska M 2017 Phys. Rev. 95 042324
[27] Yang Y G Yang R Cao W F Chen X B Zhou Y H Shi W M 2017 Int. J. Theor. Phys. 56 1286
[28] Furrer F Gehring T Schaffner C Pacher C Schnabel R Wehner S 2018 Nat. Commun. 9 1450
[29] Cheng X G Guo R Chen Y H 2018 Int. J. Quantum Inform. 16 1850039
[30] Nagy M Nagy N 2016 Quantum Inform. Process. 15 5037
[31] He G P 2017 Quantum Inform. Process. 16 96
[32] Herzog U Bergou J A 2005 Phys. Rev. 71 050301