Quantum Symmetric Private Information Retrieval with Secure Storage and
Eavesdroppers
- URL: http://arxiv.org/abs/2308.10883v1
- Date: Mon, 21 Aug 2023 17:30:38 GMT
- Title: Quantum Symmetric Private Information Retrieval with Secure Storage and
Eavesdroppers
- Authors: Alptug Aytekin, Mohamed Nomeir, Sajani Vithana and Sennur Ulukus
- Abstract summary: We consider both the classical and quantum variations of $X$-secure, $E$-eavesdropped and $T$-colluding symmetric private information retrieval (SPIR)
We first develop a scheme for classical $X$-secure, $E$-eavesdropped and $T$-colluding SPIR (XSETSPIR) based on a modified version of cross subspace alignment (CSA)
- Score: 32.97918488607827
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We consider both the classical and quantum variations of $X$-secure,
$E$-eavesdropped and $T$-colluding symmetric private information retrieval
(SPIR). This is the first work to study SPIR with $X$-security in classical or
quantum variations. We first develop a scheme for classical $X$-secure,
$E$-eavesdropped and $T$-colluding SPIR (XSETSPIR) based on a modified version
of cross subspace alignment (CSA), which achieves a rate of $R= 1 -
\frac{X+\max(T,E)}{N}$. The modified scheme achieves the same rate as the
scheme used for $X$-secure PIR with the extra benefit of symmetric privacy.
Next, we extend this scheme to its quantum counterpart based on the $N$-sum box
abstraction. This is the first work to consider the presence of eavesdroppers
in quantum private information retrieval (QPIR). In the quantum variation, the
eavesdroppers have better access to information over the quantum channel
compared to the classical channel due to the over-the-air decodability. To that
end, we develop another scheme specialized to combat eavesdroppers over quantum
channels. The scheme proposed for $X$-secure, $E$-eavesdropped and
$T$-colluding quantum SPIR (XSETQSPIR) in this work maintains the super-dense
coding gain from the shared entanglement between the databases, i.e., achieves
a rate of $R_Q = \min\left\{ 1, 2\left(1-\frac{X+\max(T,E)}{N}\right)\right\}$.
Related papers
- Rank lower bounds on non-local quantum computation [0.0]
A non-local quantum computation (NLQC) replaces an interaction between two quantum systems with a single round of communication and shared entanglement.
We study two classes of NLQC, $f$-routing and $f$-BB84, which are of relevance to classical information theoretic cryptography and quantum position-verification.
arXiv Detail & Related papers (2024-02-28T19:00:09Z) - Deterministic identification over channels with finite output: a
dimensional perspective on superlinear rates [53.66705737169404]
We consider the problem in its generality for memoryless channels with finite output, but arbitrary input alphabets.
Our main findings are that the maximum number of messages thus identifiable scales super-exponentially as $2R,nlog n$ with the block length $n$.
Results are shown to generalise directly to classical-quantum channels with finite-dimensional output quantum system.
arXiv Detail & Related papers (2024-02-14T11:59:30Z) - $N$-Sum Box: An Abstraction for Linear Computation over Many-to-one
Quantum Networks [13.701366534590498]
This work formalizes an "$N$-sum box", a generalization of a two-sum protocol of Song emphet al. with recent applications to $N$-server private information retrieval.
We first describe $N$-sum boxes based on maximal stabilizers and we then consider non-maximal-stabilizer-based constructions to obtain an instance of Quantum Symmetric Private Information Retrieval.
arXiv Detail & Related papers (2023-04-15T13:45:01Z) - Lattice-Based Quantum Advantage from Rotated Measurements [2.0249250133493195]
We show a new technique that uses the entire range of qubit measurements from the $XY$-plane.
We construct a one-round protocol for blind remote preparation of an arbitrary state on the $XY$-plane up to a Pauli-$Z$ correction.
arXiv Detail & Related papers (2022-10-18T20:18:15Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - $(t, n)$ Threshold $d$-level quantum secret sharing based on quantum
Fourier transformation [4.441866681085517]
Quantum secret sharing (QSS) is an important branch of secure multiparty quantum computation.
We have proposed a $(t, n)$ threshold QSS scheme to share a $d$ dimensional classical secret.
arXiv Detail & Related papers (2020-09-30T12:22:47Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum Differentially Private Sparse Regression Learning [132.1981461292324]
We devise an efficient quantum differentially private (QDP) Lasso estimator to solve sparse regression tasks.
Last, we exhibit that the QDP Lasso attains a near-optimal utility bound $tildeO(N-2/3)$ with privacy guarantees.
arXiv Detail & Related papers (2020-07-23T10:50:42Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Succinct Blind Quantum Computation Using a Random Oracle [0.8702432681310399]
We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
arXiv Detail & Related papers (2020-04-27T07:47:11Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.