Chin. Phys. Lett.  2019, Vol. 36 Issue (3): 030301    DOI: 10.1088/0256-307X/36/3/030301
GENERAL |
Practical Quantum Private Query with Classical Participants
Min Xiao1, Di-Fang Zhang2**
1Institute of Computer Forensics, Chongqing University of Posts and Telecommunications, Chongqing 400065
2College of Computer Science and Technology, Chongqing University of Posts and Telecommunications, Chongqing 400065
Cite this article:   
Min Xiao, Di-Fang Zhang 2019 Chin. Phys. Lett. 36 030301
Download: PDF(400KB)   PDF(mobile)(395KB)   HTML
Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract Quantum key distribution (QKD)-based quantum private query (QPQ) is a practical application of QKD, which relaxes the security condition of perfectly concealing a private query to a cheating-sensitive strategy. We propose a QPQ protocol based on the delegated QKD scheme (DQKD-based QPQ), in which two almost 'classical' clients (data user and database owner) can establish a 1-out-of-N oblivious key with the help of a cloud server with full quantum ability. Concretely, the two classical participants in the DQKD-based QPQ only need to access the quantum channel and reorder qubits, and the costly quantum operations, quantum state preparation and measurement are outsourced to a full quantum server in the cloud without leaking participants' privacy. The proposed protocol not only provides a cloud-based framework of QKD-based QPQ, but also obtains better security by a real-time security check, which can protect the security of the database and user against all potential attacks even if the quantum server is assumed to be a powerfully untrusted adversary.
Received: 17 November 2018      Published: 24 February 2019
PACS:  03.67.Dd (Quantum cryptography and communication security)  
  03.67.Pp (Quantum error correction and other methods for protection against decoherence)  
  03.67.Hk (Quantum communication)  
Fund: Supported by the National Key R&D Program of China under Grant No 2017YFB0802300, and the Foundation Science and Forefront Technology of Chongqing Science and Technology Commission of China under Grant No cstc2016jcyjA0571.
TRENDMD:   
URL:  
https://cpl.iphy.ac.cn/10.1088/0256-307X/36/3/030301       OR      https://cpl.iphy.ac.cn/Y2019/V36/I3/030301
Service
E-mail this article
E-mail Alert
RSS
Articles by authors
Min Xiao
Di-Fang Zhang
[1]Gertner Y et al 2000 J. Comput. Syst. Sci. 60 592
[2]Lo H K 1997 Phys. Rev. A 56 1154
[3]Chan P et al 2015 Sci. Rep. 4 5233
[4]Konig R et al 2012 IEEE Trans. Inf. Theory 58 1962
[5]Hardy L and Kent A 2004 Phys. Rev. Lett. 92 157901
[6]Giovannetti V et al 2008 Phys. Rev. Lett. 100 230502
[7]Jakobi M et al 2011 Phys. Rev. A 83 022301
[8]Gao F et al 2012 Opt. Express 20 17411
[9]Maitra A et al 2017 Phys. Rev. A 95 042344
[10]Yang Y G et al 2014 Optik 125 5538
[11]Yu F et al 2015 Quantum Inf. Process. 14 4201
[12]Wang T Y et al 2016 Int. J. Theor. Phys. 55 3309
[13]Scarani V et al 2004 Phys. Rev. Lett. 92 057901
[14]Wei C Y et al 2016 Phys. Rev. A 93 042318
[15]Boyer M et al 2007 Phys. Rev. Lett. 99 140501
[16]Yang Y G et al 2015 Quantum Inf. Process. 14 1017
[17]Dunjko V et al 2014 20th International Conference on the Theory, Application of Cryptology, Information Security (Kaoshiung December 7–11 2014) p 406
[18]Dunjko V et al 2012 Phys. Rev. Lett. 108 200502
[19]Sun Z et al 2015 Phys. Rev. A 91 052303
[20]Wang S et al 2012 Opt. Lett. 37 1008
[21]Wang S et al 2015 Nat. Photon. 9 832
[22]Dinh H T et al 2013 Wireless Commun. Mobile Comput. 13 1587
Related articles from Frontiers Journals
[1] Yanxin Han, Zhongqi Sun, Tianqi Dou, Jipeng Wang, Zhenhua Li, Yuqing Huang, Pengyun Li, and Haiqiang Ma. Twin-Field Quantum Key Distribution Protocol Based on Wavelength-Division-Multiplexing Technology[J]. Chin. Phys. Lett., 2022, 39(7): 030301
[2] Dian Zhu, Wei-Min Shang, Fu-Lin Zhang, and Jing-Ling Chen. Quantum Cloning of Steering[J]. Chin. Phys. Lett., 2022, 39(7): 030301
[3] Jian Li, Jia-Li Zhu, Jiang Gao, Zhi-Guang Pang, and Qin Wang. Semi-Measurement-Device-Independent Quantum State Tomography[J]. Chin. Phys. Lett., 2022, 39(7): 030301
[4] Luyu Huang , Yichen Zhang, and Song Yu . Continuous-Variable Measurement-Device-Independent Quantum Key Distribution with One-Time Shot-Noise Unit Calibration[J]. Chin. Phys. Lett., 2021, 38(4): 030301
[5] Hao Cao, Wenping Ma, Ge Liu, Liangdong Lü, Zheng-Yuan Xue. Quantum Secure Multiparty Computation with Symmetric Boolean Functions[J]. Chin. Phys. Lett., 2020, 37(5): 030301
[6] Yu Mao, Qi Liu, Ying Guo, Hang Zhang, Jian Zhou. Four-State Modulation in Middle of a Quantum Channel for Continuous-Variable Quantum Key Distribution Protocol with Noiseless Linear Amplifier[J]. Chin. Phys. Lett., 2019, 36(10): 030301
[7] Guang-Zhao Tang, Shi-Hai Sun, Chun-Yan Li. Experimental Point-to-Multipoint Plug-and-Play Measurement-Device-Independent Quantum Key Distribution Network[J]. Chin. Phys. Lett., 2019, 36(7): 030301
[8] Ya-Hui Gan, Yang Wang, Wan-Su Bao, Ru-Shi He, Chun Zhou, Mu-Sheng Jiang. Finite-Key Analysis for a Practical High-Dimensional Quantum Key Distribution System Based on Time-Phase States[J]. Chin. Phys. Lett., 2019, 36(4): 030301
[9] Cai-Lang Xie, Ying Guo, Yi-Jun Wang, Duan Huang, Ling Zhang. Security Simulation of Continuous-Variable Quantum Key Distribution over Air-to-Water Channel Using Monte Carlo Method[J]. Chin. Phys. Lett., 2018, 35(9): 030301
[10] Jia-Ji Li, Yang Wang, Hong-Wei Li, Peng Peng, Chun Zhou, Mu-Sheng Jiang, Hong-Xin Ma, Lin-Xi Feng, Wan-Su Bao. Passive Decoy-State Reference-Frame-Independent Quantum Key Distribution with Heralded Single-Photon Source[J]. Chin. Phys. Lett., 2017, 34(12): 030301
[11] Sheng-Kai Liao, Jin Lin, Ji-Gang Ren, Wei-Yue Liu, Jia Qiang, Juan Yin, Yang Li, Qi Shen, Liang Zhang, Xue-Feng Liang, Hai-Lin Yong, Feng-Zhi Li, Ya-Yun Yin, Yuan Cao, Wen-Qi Cai, Wen-Zhuo Zhang, Jian-Jun Jia, Jin-Cai Wu, Xiao-Wen Chen, Shan-Cong Zhang, Xiao-Jun Jiang, Jian-Feng Wang, Yong-Mei Huang, Qiang Wang, Lu Ma, Li Li, Ge-Sheng Pan, Qiang Zhang, Yu-Ao Chen, Chao-Yang Lu, Nai-Le Liu, Xiongfeng Ma, Rong Shu, Cheng-Zhi Peng, Jian-Yu Wang, Jian-Wei Pan. Space-to-Ground Quantum Key Distribution Using a Small-Sized Payload on Tiangong-2 Space Lab[J]. Chin. Phys. Lett., 2017, 34(9): 030301
[12] Rui-Ke Chen, Wan-Su Bao, Hai-Ze Bao, Chun Zhou, Mu-Sheng Jiang, Hong-Wei Li. Asymmetric Decoy State Measurement-Device-Independent Quantum Cryptographic Conferencing[J]. Chin. Phys. Lett., 2017, 34(8): 030301
[13] Ying-Ying Zhang, Wan-Su Bao, Hong-Wei Li, Chun Zhou, Yang Wang, Mu-Sheng Jiang. Application of a Discrete Phase-Randomized Coherent State Source in Round-Robin Differential Phase-Shift Quantum Key Distribution[J]. Chin. Phys. Lett., 2017, 34(8): 030301
[14] Ying-Ying Zhang, Wan-Su Bao, Chun Zhou, Hong-Wei Li, Yang Wang, Mu-Sheng Jiang. Round-Robin Differential Phase Shift with Heralded Single-Photon Source[J]. Chin. Phys. Lett., 2017, 34(4): 030301
[15] Min Xiao, Yun-Ru Cao, Xiu-Li Song. Efficient and Secure Authenticated Quantum Dialogue Protocols over Collective-Noise Channels[J]. Chin. Phys. Lett., 2017, 34(3): 030301
Viewed
Full text


Abstract