Flexible protocol for quantum private query based on B92 protocol

Jakobi et al. for the first time proposed a novel and practical quantum private query (QPQ) protocol based on SARG04 (Scarani et al. in Phys Rev Lett 92:057901, 2004) quantum key distribution protocol (Jakobi et al. in Phys Rev A 83:022301, 2011). Gao et al. generalized Jakobi et al’s protocol and proposed a flexible QPQ protocol (Gao et al. in Opt Exp 20(16):17411–17420, 2012). When $$\theta <\pi /4$$θ<π/4, Gao et al’s protocol exhibits better database security than Jakobi et al’s protocol, but has a higher probability with which Bob can correctly guess the address of Alice’s query. In this paper, we propose a flexible B92-based QPQ protocol. Although SARG04 protocol is a modification of B92 protocol and can be seen as a generalization of B92 protocol, our protocol shows different advantages from Gao et al’s protocol. It can simultaneously obtain better database security and a lower probability with which Bob can correctly guess the address of Alice’s query when $$\theta <\pi /4$$θ<π/4. By introducing entanglement, the proposed QPQ protocol is robust against channel-loss attack, which also implies lower classical communication complexity. Similar to Gao et al’s protocol, it is flexible, practical, and robust against quantum memory attack.

[1]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[2]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[3]  Christoph Simon,et al.  Practical private database queries based on a quantum-key-distribution protocol , 2010, 1002.4360.

[4]  S. Lloyd,et al.  Experimental quantum private queries with linear optics , 2009 .

[5]  Lukasz Olejnik,et al.  Secure quantum private information retrieval using phase-encoded queries , 2011 .

[6]  Hui Chen,et al.  Flexible quantum private queries based on quantum key distribution. , 2011, Optics express.

[7]  Nicolas Gisin,et al.  Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. , 2004, Physical review letters.

[8]  Ronald de Wolf,et al.  Quantum symmetrically-private information retrieval , 2003, Inf. Process. Lett..

[9]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[10]  Philippe Raynal Unambiguous State Discrimination of two density matrices in Quantum Information Theory , 2006 .

[11]  M. Dušek,et al.  Chapter 5 - Quantum cryptography , 2006, quant-ph/0601207.

[12]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[13]  U. Herzog,et al.  Optimum unambiguous discrimination of two mixed quantum states , 2005, quant-ph/0502117.

[14]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.

[15]  Seth Lloyd,et al.  Quantum Private Queries: Security Analysis , 2008, IEEE Transactions on Information Theory.

[16]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.