...
【24h】

An efficient Quantum Private Query Protocol Based on Oracle and Grover Iteration

机译:基于Oracle和GROVER迭代的高效Quantum私有查询协议

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Private query allows a client, Alice, to retrieve an item of a database hold by the server, Bob, without revealing which item he or she retrieved, while limiting his ability to access other items. In this paper, an efficient quantum private query (QPQ) protocol is proposed, where two oracle operations O-k, O-d are utilized to encode the encryption keys and the encrypted data items into their corresponding quantum superposition states (i.e., the state of the encrypted data item Alice retrieved) from the superposition state. In order to guarantee the client's privacy, the server Bob transmits all the encrypted data items of the database to the client Alice with oblivious transfer strategy. Compared with the previous qRAM-based or QKD-based QPQ protocols, our communication complexity (i.e., the number of transmitted qubits) is reduced from O(NlogN) or O(N) to O(logN), and the exchanged classical message is reduced from O(N) bits to O(logN) bits too. The security analysis shows our protocol can not only guarantee the server's privacy but also the client's privacy.
机译:私有查询允许客户端,Alice,以检索服务器鲍勃的数据库持有的项目,而不会显示他或她检索的哪个项目,同时限制了他访问其他项目的能力。在本文中,提出了一种有效的量子私有查询(QPQ)协议,其中两个ORACLE操作OK,OD被用于将加密密钥和加密数据项编码为它们对应的量子叠加状态(即,加密数据的状态从叠加状态检索物品Alice。为了保证客户的隐私,服务器Bob将数据库的所有加密数据项传输到具有令人沮丧的转移策略的客户端爱丽丝。与以前的基于QRAM的或基于QKD的QPQ协议相比,我们的通信复杂性(即传输的QUBITS的数量)从O(nlogn)或O(n)到O(logn)减少,并且交换的古典消息是从O(n)比特也从O(n)比特变为O(logn)比特。安全分析显示我们的协议不仅可以保证服务器的隐私,还可以保证客户的隐私。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号