首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 232 毫秒
1.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

2.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

3.
In this paper, we present a quantum-key-distribution(QKD)-based quantum private query(QPQ) protocol utilizing single-photon signal of multiple optical pulses. It maintains the advantages of the QKD-based QPQ, i.e., easy to implement and loss tolerant. In addition, different from the situations in the previous QKD-based QPQ protocols, in our protocol, the number of the items an honest user will obtain is always one and the failure probability is always zero. This characteristic not only improves the stability(in the sense that, ignoring the noise and the attack, the protocol would always succeed), but also benefits the privacy of the database(since the database will no more reveal additional secrets to the honest users). Furthermore, for the user's privacy, the proposed protocol is cheat sensitive, and for security of the database, we obtain an upper bound for the leaked information of the database in theory.  相似文献   

4.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

5.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

6.
Quantum channel noise may cause the user to obtain a wrong answer and thus misunderstand the database holder for existing QKD-based quantum private query (QPQ) protocols. In addition, an outside attacker may conceal his attack by exploiting the channel noise. We propose a new, robust QPQ protocol based on four-qubit decoherence-free (DF) states. In contrast to existing QPQ protocols against channel noise, only an alternative fixed sequence of single-qubit measurements is needed by the user (Alice) to measure the received DF states. This property makes it easy to implement the proposed protocol by exploiting current technologies. Moreover, to retain the advantage of flexible database queries, we reconstruct Alice’s measurement operators so that Alice needs only conditioned sequences of single-qubit measurements.  相似文献   

7.
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.  相似文献   

8.

Quantum private query provides a contemporary solution to protect both user privacy and database security for the classical database administration and maintenance. A novel protocol of database private query based on high capability quantum key distribution is proposed, which examines if the inconsistent orthogonal basis usage and the error rate beyond the threshold for providing the high security among the key sender, carrier and verifier. The presented protocol could not only guarantees the query privacy and database security but also stand against the external eavesdropper.

  相似文献   

9.
We propose a cheat sensitive quantum protocol to perform a private search on a classical database which is efficient in terms of communication complexity. It allows a user to retrieve an item from the database provider without revealing which item he or she retrieved: if the provider tries to obtain information on the query, the person querying the database can find it out. The protocol ensures also perfect data privacy of the database: the information that the user can retrieve in a single query is bounded and does not depend on the size of the database. With respect to the known (quantum and classical) strategies for private information retrieval, our protocol displays an exponential reduction in communication complexity and in running-time computational complexity.  相似文献   

10.

In order to protect the privacy of query users and databases, a quantum private query protocol under noisy conditions is proposed and studied. It is a one-way quantum protocol that not only protects user privacy, but also prevents eavesdropping. And in the protocol initialization phase, the identity is verified by the quantum entanglement pair. Through key distribution, a user only knows a part of the key, and the accuracy of the original key needs to be considered. Channel noise directly affects the transmission result of quantum bits and reduces the transmission accuracy. In addition, the presence of eavesdropper Eve may also affect the transmission of qubits. The receiver corrects the error by using quantum error correction technology, thereby improving the efficiency of protocol communication.

  相似文献   

11.

Private query allows a client, Alice, to retrieve an item of a database hold by the server, Bob, without revealing which item he or she retrieved, while limiting his ability to access other items. In this paper, an efficient quantum private query (QPQ) protocol is proposed, where two oracle operations Ok, Od are utilized to encode the encryption keys and the encrypted data items into their corresponding quantum superposition states \(\left | {\phi ^{\prime }} \right \rangle \), \(\left | {\psi ^{\prime }} \right \rangle \), and the Grover iteration is also introduced to extract the target state \(\left | {{d_{i}}^{\prime }} \right \rangle \) (i.e., the state of the encrypted data item Alice retrieved) from the superposition state. In order to guarantee the client’s privacy, the server Bob transmits all the encrypted data items of the database to the client Alice with oblivious transfer strategy. Compared with the previous qRAM-based or QKD-based QPQ protocols, our communication complexity (i.e., the number of transmitted qubits) is reduced from O(NlogN) or O(N) to O(logN), and the exchanged classical message is reduced from O(N) bits to O(logN) bits too. The security analysis shows our protocol can not only guarantee the server’s privacy but also the client’s privacy.

  相似文献   

12.
A controlled deterministic secure quantum communication(CDSQC) protocol is proposed based on threeparticle GHZ state in X-basis.Only X-basis and Z_1Z_2X_3-basis(composed of Z-basis and X-basis) measurement are required,which makes the scheme more convenient than others in practical applications.By distributing a random key between both sides of the communication and performing classical XOR operation,we realize a one-time-pad scheme,therefore our protocol achieves unconditional secure.Because only user with legitimate identity string can decrypt the secret,our protocol can resist man-in-the middle attack.The three-particle GHZ state in X-basis is used as decoy photons to detect eavesdropping.The detection rate reaches 75% per qubit.  相似文献   

13.
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.  相似文献   

14.
The first quantum private comparison(QPC) protocol via cavity quantum electrodynamics(QED) is proposed in this paper by making full use of the evolution law of atom via cavity QED, where the third party(TP) is allowed to misbehave on his own but cannot conspire with either of the two users. The proposed protocol adopts two-atom product states rather than entangled states as the initial quantum resource, and only needs single-atom measurements for two users. Both the unitary operations and the quantum entanglement swapping operation are not necessary for the proposed protocol. The proposed protocol can compare the equality of one bit from each user in each round comparison with one two-atom product state. The proposed protocol can resist both the outside attack and the participant attack.Particularly, it can prevent TP from knowing two users' secrets. Furthermore, the qubit efficiency of the proposed protocol is as high as 50%.  相似文献   

15.
As a class of one-sided two-party computation, unconditionally secure symmetrically private information retrieval (SPIR) is impossible. So the study of quantum symmetrically private information retrieval (QSPIR), i.e., quantum private query (QPQ) with an interesting degree of security is desirable. Known QPQ protocols [Phys. Rev. Lett. 100 (23) (2008) 230502; Phys. Rev. A 84 (2) (2011) 022313; Phys. Rev. A 83 (2011) 022301; Opt. Exp. 20 (16) (2012) 17411–17420] are claimed to be cheat-sensitive, especially not real-time. It is natural to ask whether we can design a QPQ protocol with real-time security check. In this paper, we introduce an untrusted third party and propose a framework of one-sided two-party quantum computation protocols with real-time security check. For clarity and without loss of generality, we demonstrate a concrete QPQ example under this framework by improving Gao et al's protocol [Opt. Exp. 20 (16) (2012) 17411–17420]. We discuss the security of the protocol and show that it really has real-time security check. The proposed framework paves the way for the design of one-sided two-party quantum computation protocols.  相似文献   

16.
In this paper, a protocol for quantum millionaire problem with continuous variables is proposed. In the protocol, two participants can compare the values of their fortune with the assistance of a semi-trusted third party (STTP). Only EPR states are exploited in our protocol while most other protocols exploited d-dimensional Bell states. Two participants are just required to perform single particle operations, which makes our protocol more efficiently. Our protocol can ensure fairness, correctness, security and high efficiency as well. In our protocol, only the two participants can deduce the results of comparisons, others include STTP will learn no information. Our protocol can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the STTP.  相似文献   

17.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome.The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

18.
We propose a new quantum private query protocol with the technique of decoherence-free states, which is a theoretical study of how decoherence-free states can be used for the protection of quantum information in such a protocol. This protocol can solve the noise problem that will make the user obtain a wrong answer and hence give rise to a bad influence on the reputation of the database provider. Furthermore, this protocol is also flexible, loss-resistant and easily generalized to a large database similar to the previous works.  相似文献   

19.
尹逊汝  马文平  申冬苏  王丽丽 《物理学报》2013,62(17):170304-170304
提出了基于两粒子纠缠态的一个三方量子密钥协商协议. 方案中的三个参与者是完全对等的, 且对建立的共享密钥具有相同的贡献. 除此之外, 三方中的任何一方或两方都不能事先单独决定共享密钥. 安全分析表明本协议既能抵抗外部窃听者的攻击, 又能抵抗内部参与者攻击. 关键词: 量子密码学 量子密钥协商 Bell态  相似文献   

20.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号