首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
International Journal of Theoretical Physics - Quantum privacy query (QPQ) is a cryptographic application that protects the privacy of both users and databases while querying the database secretly....  相似文献   

2.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

3.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

4.
International Journal of Theoretical Physics - With the rapid development of computer-related technology, how to realize privacy query between both parties becomes very important. In this paper, we...  相似文献   

5.
International Journal of Theoretical Physics - Different from the existing quantum key distribution (QKD)-based quantum private query (QPQ) protocols, we propose a secure multi-party quantum...  相似文献   

6.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

7.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

8.

Recently, Lang suggested a quantum private comparison (QPC) without classical computation (Int J Theor Phys, 59(2020)2984). Lang claimed that this QPC protocol is secure against both the participant attack and the outside attack. It is pointed out in this paper that the third party (TP) can totally obtain the private binary sequences of two communicants by launching a special measurement attack; and moreover, an outside attacker can make this protocol fail by launching the disturbance attack. The corresponding methods are further put forward to overcome these drawbacks.

  相似文献   

9.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

10.

Private query allows a client, Alice, to retrieve an item of a database hold by the server, Bob, without revealing which item he or she retrieved, while limiting his ability to access other items. In this paper, an efficient quantum private query (QPQ) protocol is proposed, where two oracle operations Ok, Od are utilized to encode the encryption keys and the encrypted data items into their corresponding quantum superposition states \(\left | {\phi ^{\prime }} \right \rangle \), \(\left | {\psi ^{\prime }} \right \rangle \), and the Grover iteration is also introduced to extract the target state \(\left | {{d_{i}}^{\prime }} \right \rangle \) (i.e., the state of the encrypted data item Alice retrieved) from the superposition state. In order to guarantee the client’s privacy, the server Bob transmits all the encrypted data items of the database to the client Alice with oblivious transfer strategy. Compared with the previous qRAM-based or QKD-based QPQ protocols, our communication complexity (i.e., the number of transmitted qubits) is reduced from O(NlogN) or O(N) to O(logN), and the exchanged classical message is reduced from O(N) bits to O(logN) bits too. The security analysis shows our protocol can not only guarantee the server’s privacy but also the client’s privacy.

  相似文献   

11.

In order to protect the privacy of query users and databases, a quantum private query protocol under noisy conditions is proposed and studied. It is a one-way quantum protocol that not only protects user privacy, but also prevents eavesdropping. And in the protocol initialization phase, the identity is verified by the quantum entanglement pair. Through key distribution, a user only knows a part of the key, and the accuracy of the original key needs to be considered. Channel noise directly affects the transmission result of quantum bits and reduces the transmission accuracy. In addition, the presence of eavesdropper Eve may also affect the transmission of qubits. The receiver corrects the error by using quantum error correction technology, thereby improving the efficiency of protocol communication.

  相似文献   

12.
 We introduce a quantum Minkowski space-time based on the quantum group SU(2) q extended by a degree operator and formulate a quantum version of the anti-self-dual Yang-Mills equation. We construct solutions of the quantum equations using the classical ADHM linear data, and conjecture that, up to gauge transformations, our construction yields all the solutions. We also find a deformation of Penrose's twistor diagram, giving a correspondence between the quantum Minkowski space-time and the classical projective space ℙ3. Received: 10 May 2002 / Accepted: 10 January 2003 Published online: 5 May 2003 Communicated by L. Takhtajan  相似文献   

13.
International Journal of Theoretical Physics - Many existing protocols of quantum private comparison (QPC) are often made up of quantum part and classical part, because they employ quantum...  相似文献   

14.
We describe p-mechanical (Kisil, V. V. (1996). Journal of Natural Geometry 9(1), 1–14; Kisil, V. V. (1999). Advances in Mathematics 147(1), 35–73; Prezhdo, O. V. and Kisil, V. V. (1997). Physical Review A 56(1), 162–175) brackets that generate quantum (commutator) and classical (Poisson) brackets in corresponding representations of the Heisenberg group. We do not use any kind of semiclassical approximation or limiting procedure for 0  相似文献   

15.
We propose a secure quantum protocol for comparing the equality of information with the help of a semi-honest third party (Trent). Our protocol utilizes the triplet W states, and the single-particle measurement. The technique for preparing W state is mature, which ensures the utility of our protocol. The security of our protocol with respect to both outsider attack and participant attack is discussed. Any information about the private information, the comparison result will not be leaked out, even the third party cannot know these information.  相似文献   

16.
We propose a new quantum private communication protocol, in which the anonymity of the sender and the privacy of the quantum information are perfectly protected except with exponentially small probability. Furthermore, this protocol uses single particles to construct anonymous entanglement instead of multipartite entangled states, and thus it reduces quantum resources compared with the previous work.  相似文献   

17.
In this paper, we propose an innovative quantum private comparison(QPC) protocol based on partial Bell-state measurement from the view of linear optics, which enabling two parties to compare the equality of their private information with the help of a semi-honest third party. Partial Bell-state measurement has been realized by using only linear optical elements in experimental measurement-device-independent quantum key distribution(MDI-QKD) schemes, which makes us believe that our protocol can be realized in the near future. The security analysis shows that the participants will not leak their private information.  相似文献   

18.
Two-way finite automata with quantum and classical states (2QCFA) were introduced by Ambainis and Watrous, and two-way two-tape deterministic finite automata (2TFA) were introduced by Rabin and Scott. In this paper we study 2TFA and propose a new computing model called two-way two-tape finite automata with quantum and classical states (2TQCFA). First, we give efficient 2TFA algorithms for identifying languages which can be recognized by 2QCFA. Second, we give efficient 2TQCFA algorithms to recognize several languages whose status vis-a-vis 2QCFA have been posed as open questions, such as Lsquare={anbn2 | n ? N}L_{\mathit{square}}=\{a^{n}b^{n^{2}}\mid n\in \mathbf{N}\}. Third, we show that {anbnk | n ? N}\{a^{n}b^{n^{k}}\mid n\in \mathbf{N}\} can be recognized by (k+1)-tape deterministic finite automata ((k+1)TFA). Finally, we introduce k-tape automata with quantum and classical states (kTQCFA) and prove that {anbnk | n ? N}\{a^{n}b^{n^{k}}\mid n\in \mathbf{N}\} can be recognized by kTQCFA.  相似文献   

19.
We illustrate the dichotomy of classical/quantum correlations by virtue of monogamy. More precisely, we show that correlations in a bipartite state are classical if and only it each party ot the state can be perfectly correlated with other ancillary systems. In particular, this means that if there are quantum correlations between two parties, then the classical (as well as quantum) correlating capabilities of the two parties with other systems have to be strictly reduced.  相似文献   

20.
Join in an orthomodular lattice is obtained inthe same form for all five quantum implications. Theform holds for the classical implication in adistributive lattice as well. Even more, the definition added to an ortholattice makes it orthomodularfor quantum implications and distributive for theclassical one. Based on this result a quantumimplication algebra with a single primitive — andin this sense unique — implication is formulated. Acorresponding classical implication algebra is alsoformulated. The algebras are shown to be special casesof a universal implication algebra.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号