QKD-based quantum private query without a failure probability

In this paper, we present a quantum-key-distribution (QKD)-based quantum private query (QPQ) protocol utilizing single-photon signal of multiple optical pulses. It maintains the advantages of the QKD-based QPQ, i.e., easy to implement and loss tolerant. In addition, different from the situations in the previous QKD-based QPQ protocols, in our protocol, the number of the items an honest user will obtain is always one and the failure probability is always zero. This characteristic not only improves the stability (in the sense that, ignoring the noise and the attack, the protocol would always succeed), but also benefits the privacy of the database (since the database will no more reveal additional secrets to the honest users). Furthermore, for the user’s privacy, the proposed protocol is cheat sensitive, and for security of the database, we obtain an upper bound for the leaked information of the database in theory.

[1]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[2]  Hanwu Chen,et al.  Construction of punctured and extended quantum codes over GF(2) , 2012, Science China Information Sciences.

[3]  S. Lloyd,et al.  Experimental quantum private queries with linear optics , 2009 .

[4]  Yan Chang,et al.  Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad , 2014 .

[5]  Jin-Shi Xu,et al.  Quantum integrated circuit: classical characterization , 2015 .

[6]  Fei Gao,et al.  Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol , 2014, Scientific Reports.

[7]  A. Szameit,et al.  A novel integrated quantum circuit for high-order W-state generation and its highly precise characterization , 2015 .

[8]  Yu-Guang Yang,et al.  Relativistic quantum private database queries , 2015, Quantum Information Processing.

[9]  Cheng-Zhi Peng,et al.  Experimental validation of dynamic polarization compensation in ground-satellite quantum key distribution , 2014 .

[10]  Wei Jin,et al.  The influence of stochastic dispersion on quantum key distribution system , 2012, Science China Information Sciences.

[11]  Rui Yang,et al.  Private database queries using one quantum state , 2015, Quantum Inf. Process..

[12]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[13]  Christoph Simon,et al.  Performing private database queries in a real-world environment using a quantum protocol , 2013, Scientific Reports.

[14]  Hanwu Chen,et al.  Construction of minimal trellises for quantum stabilizer codes , 2012, Science China Information Sciences.

[15]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[16]  Qun Wan,et al.  A theoretical framework for quantum image representation and data loading scheme , 2013, Science China Information Sciences.

[17]  Christoph Simon,et al.  Practical private database queries based on a quantum-key-distribution protocol , 2010, 1002.4360.

[18]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[19]  Fei Gao,et al.  Minimum best success probability by classical strategies for quantum pseudo-telepathy , 2014 .

[20]  Seth Lloyd,et al.  Quantum private queries. , 2007, Physical review letters.

[21]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[22]  Qing Lin,et al.  Optical quantum router with cross-phase modulation , 2014, Science China Information Sciences.

[23]  Hoi-Kwong Lo Insecurity of Quantum Secure Computations Typeset Using Revt E X 2 , 1998 .

[24]  Fei Gao,et al.  Private database queries based on counterfactual quantum key distribution , 2013 .

[25]  Chao Zheng,et al.  Quantum secure direct dialogue using Einstein-Podolsky-Rosen pairs , 2014 .

[26]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[27]  Ma Wenping,et al.  Three-Party Quantum Key Agreement with Bell States , 2013 .

[28]  Ying Guo,et al.  Batch proxy quantum blind signature scheme , 2011, Science China Information Sciences.

[29]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[30]  Hui Chen,et al.  Flexible quantum private queries based on quantum key distribution. , 2011, Optics express.

[31]  Yu-Guang Yang,et al.  Secure quantum private query with real-time security check , 2014 .

[32]  Wei Chen,et al.  Delayed error verification in quantum key distribution , 2014 .

[33]  Daowen Qiu,et al.  Three-step semiquantum secure direct communication protocol , 2014, Science China Physics, Mechanics & Astronomy.

[34]  Su-Juan Qin,et al.  Choice of measurement as the secret , 2014 .

[35]  Fei Gao,et al.  Postprocessing of the Oblivious Key in Quantum Private Query , 2014, IEEE Journal of Selected Topics in Quantum Electronics.

[36]  Bin Liu,et al.  Robust and efficient quantum private comparison of equality with collective detection over collective-noise channels , 2013 .

[37]  M. V. Panduranga Rao,et al.  Towards communication-efficient quantum oblivious key distribution , 2012, 1208.2501.

[38]  Peng Xu,et al.  Flexible protocol for quantum private query based on B92 protocol , 2014, Quantum Inf. Process..

[39]  Goldenberg,et al.  Quantum cryptography based on orthogonal states. , 1995, Physical review letters.

[40]  Seth Lloyd,et al.  Quantum Private Queries: Security Analysis , 2008, IEEE Transactions on Information Theory.

[41]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[42]  Lukasz Olejnik,et al.  Secure quantum private information retrieval using phase-encoded queries , 2011 .

[43]  Lei Zhou,et al.  Design of a high-repetition rate photon source in a quantum key distribution system , 2013, Science China Information Sciences.

[44]  Peng Huang,et al.  Hybrid quantum private communication with continuous-variable and discrete-variable signals , 2015 .

[45]  Yoshihisa Yamamoto,et al.  Practical quantum key distribution protocol without monitoring signal disturbance , 2014, Nature.