首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

2.
We propose a new quantum private query protocol with the technique of decoherence-free states, which is a theoretical study of how decoherence-free states can be used for the protection of quantum information in such a protocol. This protocol can solve the noise problem that will make the user obtain a wrong answer and hence give rise to a bad influence on the reputation of the database provider. Furthermore, this protocol is also flexible, loss-resistant and easily generalized to a large database similar to the previous works.  相似文献   

3.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

4.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

5.
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.  相似文献   

6.

Quantum private query provides a contemporary solution to protect both user privacy and database security for the classical database administration and maintenance. A novel protocol of database private query based on high capability quantum key distribution is proposed, which examines if the inconsistent orthogonal basis usage and the error rate beyond the threshold for providing the high security among the key sender, carrier and verifier. The presented protocol could not only guarantees the query privacy and database security but also stand against the external eavesdropper.

  相似文献   

7.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

8.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

9.

Private query allows a client, Alice, to retrieve an item of a database hold by the server, Bob, without revealing which item he or she retrieved, while limiting his ability to access other items. In this paper, an efficient quantum private query (QPQ) protocol is proposed, where two oracle operations Ok, Od are utilized to encode the encryption keys and the encrypted data items into their corresponding quantum superposition states \(\left | {\phi ^{\prime }} \right \rangle \), \(\left | {\psi ^{\prime }} \right \rangle \), and the Grover iteration is also introduced to extract the target state \(\left | {{d_{i}}^{\prime }} \right \rangle \) (i.e., the state of the encrypted data item Alice retrieved) from the superposition state. In order to guarantee the client’s privacy, the server Bob transmits all the encrypted data items of the database to the client Alice with oblivious transfer strategy. Compared with the previous qRAM-based or QKD-based QPQ protocols, our communication complexity (i.e., the number of transmitted qubits) is reduced from O(NlogN) or O(N) to O(logN), and the exchanged classical message is reduced from O(N) bits to O(logN) bits too. The security analysis shows our protocol can not only guarantee the server’s privacy but also the client’s privacy.

  相似文献   

10.

In order to protect the privacy of query users and databases, a quantum private query protocol under noisy conditions is proposed and studied. It is a one-way quantum protocol that not only protects user privacy, but also prevents eavesdropping. And in the protocol initialization phase, the identity is verified by the quantum entanglement pair. Through key distribution, a user only knows a part of the key, and the accuracy of the original key needs to be considered. Channel noise directly affects the transmission result of quantum bits and reduces the transmission accuracy. In addition, the presence of eavesdropper Eve may also affect the transmission of qubits. The receiver corrects the error by using quantum error correction technology, thereby improving the efficiency of protocol communication.

  相似文献   

11.
In this paper, we present a quantum-key-distribution(QKD)-based quantum private query(QPQ) protocol utilizing single-photon signal of multiple optical pulses. It maintains the advantages of the QKD-based QPQ, i.e., easy to implement and loss tolerant. In addition, different from the situations in the previous QKD-based QPQ protocols, in our protocol, the number of the items an honest user will obtain is always one and the failure probability is always zero. This characteristic not only improves the stability(in the sense that, ignoring the noise and the attack, the protocol would always succeed), but also benefits the privacy of the database(since the database will no more reveal additional secrets to the honest users). Furthermore, for the user's privacy, the proposed protocol is cheat sensitive, and for security of the database, we obtain an upper bound for the leaked information of the database in theory.  相似文献   

12.
Quantum channel noise may cause the user to obtain a wrong answer and thus misunderstand the database holder for existing QKD-based quantum private query (QPQ) protocols. In addition, an outside attacker may conceal his attack by exploiting the channel noise. We propose a new, robust QPQ protocol based on four-qubit decoherence-free (DF) states. In contrast to existing QPQ protocols against channel noise, only an alternative fixed sequence of single-qubit measurements is needed by the user (Alice) to measure the received DF states. This property makes it easy to implement the proposed protocol by exploiting current technologies. Moreover, to retain the advantage of flexible database queries, we reconstruct Alice’s measurement operators so that Alice needs only conditioned sequences of single-qubit measurements.  相似文献   

13.
A classical one-time pad allows two parties to send private messages over a public classical channel-an eavesdropper who intercepts the communication learns nothing about the message. A quantum one-time pad is a shared quantum state which allows two parties to send private messages or private quantum states over a public quantum channel. If the eavesdropper intercepts the quantum communication she learns nothing about the message. In the classical case, a one-time pad can be created using shared and partially private correlations. Here we consider the quantum case in the presence of an eavesdropper, and find the single-letter formula for the rate at which the two parties can send messages using a general quantum state as a quantum one-time pad. Surprisingly, the formula coincides with the distillable entanglement assisted by a symmetric channel, an important quantity in quantum information theory, but which lacked a clear operational meaning.  相似文献   

14.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

15.
量子通信是量子科学技术的一个重要研究领域,是一种利用量子力学原理,能够在合法各方之间安全地传输私密信息的通信方式.基于单光子的确定性安全量子通信通常需要在发送方和接收方之间来回两次传输单光子态,并利用局域幺正变换加载信息.本文提出了一种单向传输单光子态的确定性安全量子通信方案.发送方利用单光子的极化和time-bin两自由度构成的两组共轭基矢量来编码经典逻辑比特.接收方通过设计合适的测量装置可以在发送方辅助下确定性地获取比特信息并感知窃听,从而实现信息的确定性安全传输.另外,我们的协议使用线性光学元件和单光子探测器,可以在当前的量子通信装置上实现.  相似文献   

16.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

17.
We characterize the class of remote state preparation (RSP) protocols that use only forward classical communication and entanglement, deterministically prepare an exact copy of a general state, and do so obliviously-without leaking further information about the state to the receiver. We prove that any such protocol can be modified to require from the sender only a single specimen of the state, without increasing the classical communication cost. This implies Lo's conjectured lower bound on the cost for these protocols. We relate our RSP protocols to the private quantum channels and establish a one-to-one correspondence between them.  相似文献   

18.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

19.
A two-party private set intersection allows two parties, the client and the server, to compute an intersection over their private sets, without revealing any information beyond the intersecting elements. We present a novel private set intersection protocol based on Shuhong Gao’s fully homomorphic encryption scheme and prove the security of the protocol in the semi-honest model. We also present a variant of the protocol which is a completely novel construction for computing the intersection based on Bloom filter and fully homomorphic encryption, and the protocol’s complexity is independent of the set size of the client. The security of the protocols relies on the learning with errors and ring learning with error problems. Furthermore, in the cloud with malicious adversaries, the computation of the private set intersection can be outsourced to the cloud service provider without revealing any private information.  相似文献   

20.
In this paper, a two-party quantum private comparison (QPC) protocol is proposed by using five-qubit entangled states as the quantum resource. The proposed protocol needs the help from a semi-honest third party (TP), who is allowed to misbehave on his own but not allowed to conspire with the adversary including the dishonest user. The proposed protocol has the following distinct features: (1) One five-qubit entangled state can be used to achieve the equality comparison of two bits in each round of comparison; (2) Neither unitary operations nor quantum entanglement swapping technology is needed, both of which may consume expensive quantum devices; (3) Only Bell measurements and single-particle measurements are employed, both of which can be realized with current quantum technologies; (4) The security toward both the outside attack and the participant attack can be guaranteed; (5) The private information of two parties is not leaked out to TP.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号