Next Article in Journal
Applicability of Squeezed- and Coherent-State Continuous-Variable Quantum Key Distribution over Satellite Links
Previous Article in Journal
Expectation-Maximization Algorithm for the Calibration of Complex Simulator Using a Gaussian Process Emulator
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure Symmetric Private Information Retrieval with Quantum Cryptography

1
Department of Electrical & Computer Engineering, National University of Singapore, Singapore 119077, Singapore
2
Centre for Quantum Technologies, National University of Singapore, Singapore 119077, Singapore
*
Author to whom correspondence should be addressed.
Entropy 2021, 23(1), 54; https://doi.org/10.3390/e23010054
Submission received: 1 December 2020 / Revised: 27 December 2020 / Accepted: 28 December 2020 / Published: 31 December 2020
(This article belongs to the Section Quantum Information)

Abstract

:
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.

1. Introduction

With the rising concern of personal data privacy, users of digital services may not want their preferences or selections to be revealed to service providers. This can be achieved with private information retrieval (PIR), where users can access specific entries of a database held by the service provider at a data centre without revealing his or her entry selection [1]. This cryptographic technique has found application in areas such as anonymous communication [2] and protecting user location privacy in location-based services [3].
However, in some occasions, the service provider or data centre may not want to reveal more information about the database than what is necessary, i.e., than what should have been given to the user. Such a setting is common in pay-per-access platforms such as iTunes and Google Play, or in more sensitive environments where the service provider has to secure the information of other database entries, like in the case for medical records retrieval and biometrics authentication [4]. To provide for this additional security requirement (i.e., database privacy), one may employ symmetric private information retrieval (SPIR), a sort of two-way secure retrieval scheme first introduced by Gertner et al. [5].
In the literature, both PIR and SPIR have been extensively studied in the case where the user only communicates with one data centre. Here in the former, unconditional security (or information-theoretic security) can only be achieved by communicating the entire database from the data centre to the user. This implies that information-theoretic single database SPIR is not achievable [1]. To overcome this impasse, researchers have looked to weaker security frameworks, for instance, those based on computational security [6,7,8,9].
On the quantum front, there is also a similar conclusion for single database SPIR [10], i.e., it is not possible to achieve information-theoretic security even in the quantum setting. In light of these negative results, protocols for SPIR have largely evolved to cheat-sensitive protocols, also known as quantum private query [11]. Examples of these protocols include those based on quantum oblivious key distribution [12,13,14,15,16], those based on sending states to a database oracle [17,18], and those based on round-robin QKD protocol [19]. In these protocols, the parties are averse to being caught cheating, so cheat-detection strategies allows one to construct protocols with more relaxed conditions as compared to those of SPIR [20]. However, parties can stand to gain information by cheating in these protocols and thus the protocols would not satisfy the original security requirements of SPIR proposed by Ref. [5]. Other attempts at avoiding the no-go results include using special relativity [21,22].
One way to achieve information-theoretic security for SPIR is to communicate with multiple data centres, each of which holds a copy of the database. In fact, in their seminal work, Gertner et al. introduced a k-database classical SPIR protocol that is information-theoretically secure, with the assumption that the data centres cannot communicate (during and after the protocol), and how one can build these from k-database PIR protocols [5]. Since then, researchers have studied multi-database SPIR in the context of compromised and byzantine data centres [23]. With multiple databases, the communication complexity of PIR and SPIR protocol can also be reduced to O ( n 1 2 k 1 ) based on Gertner’s original protocol [5], and even further to O ( n 10 7 ) by Yekhanin [24], where n is the number of entries in the database. There have also been several studies on the quantum version of multi-database SPIR. Kerenidis et al. focuses on how SPIR can be performed without shared randomness if the user is honest [25]. Song et al. proposed a quantum multi-database SPIR, but requires shared entanglement between the data centres and assumes secure classical and quantum channels [26].
The classical multi-database SPIR protocols proposed require secure channels, which are not achievable without some pre-shared secret keys between the parties in the protocol. In principle, the secret keys should be as long as the messages to be exchanged, but this would be costly and impractical for applications that work with large databases or require multiple uses of the SPIR protocol, e.g., medical records query where each doctor has to query for the files of multiple patients. In practice, the standard approach is to use public-key cryptography (e.g., using the Diffie–Hellman key distribution protocol [27]) to expand the initial pre-shared secret key to a longer key. However, taking this approach could be risky, for it has been demonstrated that most known key distribution schemes based on public-key cryptography are insecure against quantum computing based attacks (an emerging technology). Evidently, this can be a huge problem for applications which require long-term security, like in the case of electronic health records which typically requires decades of information confidentiality.
Quantum key distribution (QKD), a relatively mature technology with already multiple companies selling commercial QKD devices, offers a solid and promising solution to the above as it provides an information-theoretic method to expand pre-shared secret keys [28,29]. As such, the expanded keys can withstand the threats of quantum computing based attacks, and any other yet-to-be-discovered algorithmic advancements. Moreover, the expansion of keys need not be performed in real-time, i.e., expanded keys can be used for future SPIR runs. It is important to emphasise here that QKD cannot lead to a perfectly secure channel in practice, for it involves some statistical and entropy estimation procedures which carry overhead penalties in the security. Fortunately, these penalties can be made arbitrarily small with a proper security analysis, and subsequently the resulting secure channel can be made arbitrarily close to a perfect one. It is the goal of our work to incorporate these technical subtleties into the original security definition of SPIR so that we can add QKD as a supporting base layer. Here, we see the QKD layer as one that provides the necessary secret keys and secure channels (using one-time pad encryption) for SPIR. We note that Quantum Secure Direct Communication, which transmits messages directly using quantum states, could also serve as a secure communication channel [30,31,32].
A widely studied QKD network configuration is the star topology, where multiple QKD users are connected to a (possibly untrusted) central node, and any two users can achieve secure communication by performing measurement device-independent (MDI) QKD [33,34,35,36] via the measurement device held by the central node. This choice of QKD network has the additional benefit that the number of quantum channels scales linearly in the number of users, which is an important consideration for practical deployments. To illustrate how SPIR can be implemented on this network, we turn to the example of accessing electronic health records on a database [37]. In this situation, we assume that the data centres (holding onto the health records) belongs to the health ministry, the user is a doctor in a government hospital wanting to query the medical records of a patient, and they are connected via a network service provider. As shown in Figure 1, the network service provider holds the central node that connects to two data centres and the user in a star topology with optical fibre connections labelled by solid lines. Using MDI-QKD, any two parties can establish a secure QKD link via the central node, and these are labelled by dotted lines. The keys generated from these QKD links can then be used to establish secure communication for the classical SPIR protocol using one-time pad encryption. The doctors would thus be able to protect their patients’ privacy when querying, and the health records of other patients held by the health ministry would remain private from both the querying doctor and the network service provider.
In this work, we describe how QKD can be used to relax the requirement of perfectly secure channels in classical multi-database SPIR, and examine the resources required for such a protocol. In Section 2, we introduce the mathematical notations required to describe the protocol and security analysis. In Section 3, we introduce the basic elements of a generic SPIR protocol and the original SPIR security definition. In Section 4, we introduce QKD channels and its security definitions, generalise the SPIR definition to a quantum one, and show how QKD can be incorporated into SPIR as the communication channel. In Section 5, we prove the security for a multi-database SPIR protocol with QKD channels based on the revised SPIR definitions. In Section 6, we introduce MDI-QKD and perform numerical analysis to determine the resources required for MDI-QKD to obtain the desired SPIR protocol.

2. Preliminaries

2.1. Quantum and Classical Systems

The state of a generic quantum system living in Hilbert space A is represented by a density operator ρ A , a positive semi-definite matrix with trace one. Classical systems are modelled by quantum systems whose state is diagonal in a given orthonormal basis. For a random variable Y that takes on values y Y with probability P Y ( y ) = Pr [ Y = y ] , the corresponding state of the classical random variable is
ρ Y = y Y P Y ( y ) | y y | ,
where { | y } y Y forms an orthonormal basis. To keep the above notation compact for multiple variables, we will sometimes use Π X Y Z ( x y z ) to represent the tensor product of classical states, i.e., | x x | y y | | z z | .
A bipartite system on Y A is called classical-quantum if its state admits the form
ρ Y A = y Y p y | y y | ρ A y ,
where ρ A y is the state of A conditioned on the event Y = y .

2.2. Trace Distance and Distinguishability

To measure the distinguishability of two quantum systems, we use the trace distance measure, which for any two states ρ and σ , is defined as
Δ ( ρ , σ ) = 1 2 | | ρ σ | | 1 ,
where | | ρ σ | | 1 is the trace norm of ρ σ . Notice that the trace distance is bounded between 0 and 1, with identical states giving 0 and completely orthogonal states giving 1. With this, two systems are said to be ε -close if their states, ρ and σ , satisfy Δ ( ρ , σ ) ϵ . The trace distance measure admits a few properties: (1) it satisfies triangle inequality, i.e., for any ρ , σ , and τ , it satisfies Δ ( ρ , σ ) Δ ( ρ , τ ) + Δ ( τ , σ ) , (2) it is jointly convex in its inputs, i.e., Δ ( i λ i ρ i , i λ i σ i ) i λ i Δ ( ρ i , σ i ) , where λ i 0 and i λ i = 1 , (3) it is non-increasing under completely positive and trace preserving (CPTP) maps E , i.e., Δ ( E ( ρ ) , E ( σ ) ) Δ ( ρ , σ ) . For classical random variables Y 1 and Y 2 that takes on values y Y with probability distribution P Y 1 and P Y 2 , the trace distance of their probability distributions reduces to the classical definition,
Δ ( Y 1 , Y 2 ) = 1 2 y Y | Pr [ Y 1 = y ] Pr [ Y 2 = y ] | .
If the random variables Y 1 and Y 2 correspond to the measurement outcome when performing a POVM measurement { Γ y } y Y on states ρ and σ respectively, the trace distance of the probability distribution of Y 1 and Y 2 would be upper bounded by the trace distance of the original quantum states [38], i.e.,
Δ ( Y 1 , Y 2 ) Δ ( ρ , σ ) .

3. SPIR

3.1. Generic One-Round SPIR Protocol

In this section, we introduce some additional notations and the essential elements of a generic SPIR protocol. A multi-database SPIR protocol has a user U , who interacts with k 2 data centres D j , j { 1 , , k } , each having a copy of the database, represented by W with n entries. For simplicity, we focus on databases with single bit entries, i.e., W = ( W 1 , W 2 , , W n ) { 0 , 1 } n ; our analysis can be easily extended to multi-bit entries.
We also assume that all parties are equipped with a secure random number generator, which they may use for cryptography purposes. For our analysis, we denote the user’s local randomness by R.
Here, we focus on one-round SPIR protocols, where there is only one round of query from the user to the data centres, and a single round of reply from the data centres to the user. In the case of multi-round SPIR protocols, there can be multiple successive rounds of queries and answers. A one-round SPIR protocol for two data centres can thus be defined by a pair of query functions, f query , 1 and f query , 2 , to generate the user queries for data centre 1 and data centre 2, respectively, answer functions f ans , 1 and f ans , 2 for the data centres to generate their responses to the queries received, and the decoding function f dec for the user to retrieve the desired database entry, W X . These are functions of random variables and hence their outputs are random variables as well.
A generic one-round two-database SPIR protocol typically performs the following steps (summarised in Table 1) for a given input X = x and database W = w :
  • Establishing secure channels: Using pre-established secret keys, perfectly secure channels are established between the user and data centres using one-time pad (OTP) encryption. We use ( K 1 , K 2 ) , ( K 3 , K 4 ) , ( K 5 , K 6 ) to represent the secret key pair between data centre 1 and user, between data centre 2 and user, and between the data centres, respectively. For example, with this arrangement, the user holds K 2 and K 4 and data centre 1 holds K 1 and K 5 . Secure channels connecting the user and data centres are denoted by C U 1 and C U 2 , respectively. Note that the data centres are not allowed to communicate and hence we do not need to define any channel for them. To allow for two-way secure communication with a single secret key, we split K = ( K enc , K dec ) into two halves, namely K enc (for encryption) and K dec (for decryption).
  • Query: The user generates queries for data centres 1 and 2, with Q 1 = f query , 1 ( x , R ) and Q 2 = f query , 2 ( x , R ) , respectively, and sends them to the data centres using the secure channels C U 1 and C U 2 .
  • Answer: Upon receiving the query Q ˜ 1 (which could be different from Q 1 ), D 1 (resp. D 2 ) determines a reply A 1 = f ans , 1 ( Q ˜ 1 , w , K 5 ) (resp. A 2 = f ans , 2 ( Q ˜ 2 , w , K 6 ) and sends it to the user via the secure channels.
  • Retrieval: The user retrieves the desired database entry value using w ^ x = f dec ( A ˜ 1 , A ˜ 2 , Q 1 , Q 2 , x , R ) .
SPIR is designed to resolve situations where the user or data centres deviate from their expected (honest) behaviour. For instance, a dishonest user could communicate bad queries in an attempt to learn additional entries in w, and dishonest data centres could provide replies other than the expected answer A j to learn about x. That is, a dishonest user can replace Q j in step 2 of the protocol by an adversarial query Q ¯ j , and dishonest data centres can provide adversarial answers A ¯ j in step 3 of the protocol.
Therefore, a secure SPIR protocol has to address both forms of attacks. At the heart of multi-database SPIR is the availability of pre-shared secret keys, which are pre-distributed between the users and the data centres. With these pairwise secret keys, the user can securely send his/her queries, Q 1 and Q 2 , to the respective data centres, such that neither of the data centres can get both queries at the same time. Then, by also not allowing the data centres to communicate, one can enforce that neither of them can guess correctly x. Crucially, the use of secure channels also guarantees that no eavesdropper can get both Q 1 and Q 2 and hence x. These arguments collectively imply user privacy.
In the answer phase, it is important that the data centres do not reveal more than what is supposed to be given to the user. To achieve this, Gertner et al. [5] introduced the task of conditional disclosure of secrets (CDS). This is broadly described by a three-party task, where Alice and Bob, each with inputs y and z, are supposed to reveal a common secret s to Charlie, if and only if y and z satisfy a certain public predicate f ( y , z ) . Indeed, using this task, one could then draw immediate connections and see that Q 1 and Q 2 correspond to y and z, respectively, and the common secret is the desired database entry w x . Hence, for CDS to work, some private shared randomness between the data centres is necessary and this is exactly given by the secret key pair ( K 5 , K 6 ) . These arguments thus imply that the user cannot get the correct secret if the queries are not the expected ones, which in turn provides the required database privacy.

3.2. Original SPIR Security Definition

At this point, it is useful to recap the original security definitions introduced by Gertner et al. [5]. A SPIR protocol is said to be secure if it satisfies the correctness, user privacy, and database privacy conditions. Since the setting here is purely classical, we assume that the output views are simply represented by random variables. More concretely, the view of the user is modelled by random variable V U w , and the view of the data centre j is modelled by V D j x , for j = 1 , 2 , where the dependence of V U (resp. V D j ) on w (resp. x) is explicitly labelled. Evidently, V U also contains query information, Q 1 and Q 2 , and communicated answers A ˜ 1 and A ˜ 2 , while V D j contains Q ˜ j and A j , for example.
Definition 1 (Correctness).
When all the parties in the protocol are honest, then for any database query x and database w, the protocol outputs w ^ x = w x .
Definition 2 (User Privacy).
When the user is honest, then for any w and k 5 (or k 6 ), and for all x and x , each data centre’s view satisfies Δ ( V D j x , V D j x ) = 0 .
Definition 3 (Database Privacy).
When the data centres are honest, then for any x and r, there exist an x such that for all w and w with w x = w x , the view of the user satisfies Δ ( V U w , V U w ) = 0 .
The definition of correctness ensures that the protocol yields the desired result w x for the user. For user privacy, the trace distance measure is used as a distance metric for measuring the distinguishability of the views. To see this, suppose a hypothetical experiment where the data centre is randomly given two views, V D j x and V D j x , and has to determine which of the views is given to him. His maximum probability of guessing correctly the identity is directly linked to the trace distance, i.e., 1 / 2 + Δ ( V D j x , V D j x ) / 2 . From this expression, it is then clear that the trace distance quantifies the advantage the data centre has in distinguishing between V D j x and V D j x . Hence, having zero advantage in distinguishing between a system with x and one with x indicates that the data centre can gain no information about X. For database privacy, a dishonest user can input any x, since the adversarial queries Q ¯ 1 and Q ¯ 2 may not depend on this particular choice of x. For instance, a dishonest user can use his local randomness R to choose queries Q ¯ 1 and Q ¯ 2 that corresponds to queries for different x. For each r (i.e., each possible choice of queries), the information to which the user truly intends to learn would be implicitly carried by Q ¯ 1 and Q ¯ 2 . Therefore, the existence of an x such that the user cannot distinguish between w and w satisfying w x = w x for each r means that the user is unable to obtain any information beyond a single entry of the database, w x , for whichever queries that is randomly selected for that run.

4. SPIR with QKD

4.1. QKD Channel

As mentioned above, our goal is to replace the perfectly secure communication channels assumed in multi-database SPIR with QKD channels. Before going into more details, it is useful to first recap the essential features of QKD and its security definitions.
The goal of QKD is to generate a pair of secure keys which are identical, uniform and secret from any eavesdropper. In this setting, we assume that the underlying QKD devices are honest and they each have a trusted local source of randomness. Below, we use random variable S instead of K to represent QKD keys.
A generic QKD between party A and party B can either succeed in producing a pair of keys, S A , S B S (with probability 1 p ), or abort and output an abort flag, S A = S B = (with probability p ). The average output state of a QKD protocol is hence given by
ρ S A S B E real = p Π S A S B ( ) σ E + s , s S P S A S B ( s , s ) Π S A S B ( s s ) σ E s , s ,
where p = P S A S B ( , ) is the abort probability and σ E s , s is the quantum state conditioned on the outcome ( s , s ) held by an eavesdropper at the end of the protocol. For brevity, we shall use ⊥ to label a normalised state that is conditioned on protocol aborting, and ⊤ to label a normalised state that is conditioned on the protocol not aborting. For instance, in the above equation, the first term corresponds to p ρ S A S B E real , , and the second term corresponds to ( 1 p ) ρ S A S B E real , .

4.2. QKD Security Definition

Keys generated from QKD may not be perfectly uniform and secret from the eavesdropper, but one can ensure that the keys are asymptotically close (in trace distance) to an ideal key by choosing the right security parameter. This security parameter is defined by the distinguishability of QKD keys from an ideal key. The ideal key described here is related, but slightly different from the secret key utilised for a secure classical channel. Since QKD channels can abort, the ideal key used for comparison has probability p of returning an abort flag, whereas the process of sharing secret keys for secure channels are typically assumed not to fail. This introduces a loss in the robustness of the channel (i.e., it can sometime fail), but does not compromise channel security since protocol aborting does not provide Eve with any information on the message. The ideal output state of a QKD is given as
ρ S A B E ideal = p Π S A S B ( ) σ E + 1 | S | s , s S : s = s Π S A S B ( s s ) σ E ,
where σ E = s , s S P S A S B ( s , s ) σ E s , s is the marginal state of Eve.
Following Ref. [39], a QKD protocol is said to be ε -secure if the actual QKD and ideal output states satisfy
Δ ( ρ S A S B E real , ρ S A S B E ideal ) ε .
The security of QKD can, in fact, be seen as the sum of two security criteria, namely correctness and secrecy. More specifically, it can be shown that,
Δ ( ρ S A S B E real , ρ S A S B E ideal ) Pr [ S A S B ] + ( 1 p ) Δ ( ρ S A E real , ρ S A E ideal ) ,
where the terms on the R.H.S. are the correctness and secrecy conditions, respectively, and they satisfy
Pr [ S A S B ] ε cor , ( 1 p ) Δ ( ρ S A E real , ρ S A E ideal ) ε sec .
These criteria imply that ε = ε cor + ε sec .
The correctness criterion, in practice, is typically enforced by using hashing, which guarantees that the two keys are identical except with some small error probability, ε cor / ( 1 p ) . That is, given the protocol does not abort, the maximum probability that the generated keys are different is given by ( 1 p ) Pr [ S A S B | pass ] ε cor . The secrecy criterion looks at how distinguishable the output state of either S A or S B is from the ideal output, after passing through the privacy amplification step using a quantum-proof randomness extractor. For more details of these criteria, we refer the interested reader to Ref. [39]. In the following, for simplicity, we assume that all QKD channels use the same security parameters, i.e., ε cor and ε sec , for these can be enforced in practice with the right error verification and privacy amplification schemes. The robustness probability is however harder to enforce as it depends on the quantum channel behaviour which can be different between channels. To that end, we will write p , U 1 , p , U 2 , and p , 12 to represent the abort probabilities for QKD pairings ( U , D 1 ) , ( U , D 2 ) , and ( D 1 , D 2 ) , respectively.

4.3. SPIR with QKD Security Definition

In order to analyse SPIR protocols that utilise QKD keys, it is necessary to generalise the original SPIR security definition. These changes will have to accommodate aspects of a QKD channel that are not normally present in a perfectly secure channel. More specifically, we need to consider the possibility that the QKD protocol can abort, and that it has a non-zero probability of outputting an imperfect secret key pair.
In the original SPIR setting, a two-party protocol between the data centres and user is considered. Here, no external eavesdropper is included, for secure channels are used and hence no external party can obtain any information from the communication. However, in the case of practical QKD systems, there is a small possibility that the eavesdropper could learn something about the secret keys. To allow for such bad events, we look at SPIR as a three-party protocol with an eavesdropper called Eve, and introduce a fourth condition which we term as protocol secrecy. Similar to the other security conditions, the protocol secrecy condition requires that the view of any eavesdropper E be independent of both X and W, assuming both the user and data centres are honest. In the following, we first highlight four considerations when extending the original SPIR security definition to one that appropriately captures all possible bad events that may be caused by imperfect QKD keys.
Firstly, in analysing user privacy (resp. database privacy), the possibility of getting imperfect secret keys provides a new avenue for data centres (resp. the user) to gain more information on X (resp. W). For instance, when the key pair ( S 3 , S 4 ) is insecure, data centre 1 can gain information on Q 2 and A 2 , which can be utilised to determine x. To suitably address these threats, we treat such situations as a collusion between the data centre and Eve (whose view contains the ciphertext). In other words, in analysing user privacy (resp. database privacy), we always assume that the dishonest party is colluding with the external eavesdropper, Eve.
Secondly, a feature of the current security definition of QKD is that the security error (the probability that the generated secret keys are imperfect/insecure) can be made arbitrarily small in the limit of infinitely long keys. To allow for this feature as well in the extended setting, we introduce compatible definitions by adding security parameters to each of the condition, all of which should be possible to make asymptotically small. For instance, the security parameter for correctness, η cor , would bound the probability of error in recovering w x , the security parameters for user privacy, database privacy and protocol secrecy, η UP , η DP and η P S , would bound the difference between the two views given in the condition.
Thirdly, the possibility of having a mismatch of QKD keys for various communication channels would lead to inaccuracies when the classical SPIR definition is used. For user privacy, the classical definition requires the data centre’s view to be independent of X for any k 5 , the shared random string between the databases. The definition also requires the same to be true for any k 6 , but this need not be included since K 5 = K 6 is assumed. Since QKD keys could be mismatched, S 5 S 6 , S 6 has to be explicitly included in the adjusted definition. A similar problem is present for database privacy. The classical definition fixes x and r, thereby fixing the adversarial queries q ¯ 1 and q ¯ 2 while analysing the user’s view. This allows one to address any probabilistic strategy a dishonest user can perform by analysing each possible pair of query q ¯ 1 and q ¯ 2 that the user includes in his probabilistic strategy. If the user is unable to obtain more than w x for some x for each pair of query, his probabilistic strategy would not yield more than a single entry of the database. Using QKD keys ( S 1 d e c , S 2 e n c , S 3 d e c , S 4 e n c ) can result in the queries Q ¯ ˜ 1 and Q ¯ ˜ 2 arriving at the databases being probabilistic, since there is a small probability that the keys do not match. For instance, Q ¯ 1 and Q ¯ 2 can be queries for w 1 , but there is a small probability that the QKD keys are mismatched such that Q ¯ ˜ 1 and Q ¯ ˜ 2 queries for w 2 , which means that there would not be an x for which the user’s view is identical for any w and w with w x = w x . However, for each fixed set of QKD keys ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ), the queries do indeed reveal at most a single w x to the user. Therefore, the definition has to be adjusted to analyse the user’s view with fixed keys ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ).
Lastly, unlike secure communication channels, QKD protocols can fail due to reasons like high channel noise or failure to have matching hash values in the error verification step. In fact, even in the classical case, it is not inconceivable that an external party can perform denial of service attack on the channel, e.g., by physically cutting the optical channel. In such a situation, w x cannot be recovered and the correctness condition will not be met. To accommodate for such bad events, we modify the definition to condition out failure events (i.e., only consider ‘pass’ cases), which has probability
p f a i l = 1 ( 1 p , U 1 ) ( 1 p , U 2 ) ( 1 p , 12 ) .
This conditioning can be performed in practice since an abort flag, ⊥, is sent in the case of protocol failure. This is different from having an error in the decoded bit w ^ x , which would be undetectable. Typically, once a QKD protocol aborts, the users will run the protocol again. However, for simplicity, we do not include this consideration in our analysis. Nevertheless, we remark that one should make p f a i l as small as possible in practice.
The extended security definitions are as follow:
Definition 4 ( η cor -correctness).
Assuming the user and the data centres are honest, then for any x and w, the protocol must fulfil ( 1 p fail ) Pr [ w ^ x w x | pass ] η cor .
Definition 5 ( η UP -user privacy).
Assuming the user is honest, then for any w and shared keys between the databases ( s 5 , s 6 ), the total view of each data centre and the eavesdropper (Eve) has to fulfil Δ ( ρ D j E x , ρ D j E x ) η UP for all x and x .
Definition 6 ( η DP -database privacy).
Assuming the data centres are honest, then for any x, r and keys ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ) , there exist an x such that for all w and w with w x = w x , the total view of the user and eavesdropper (Eve) has to fulfil Δ ( ρ U E w , ρ U E w ) η DP .
Definition 7 ( η PS -protocol secrecy).
Assuming the user and the data centres are honest, then for all ( x , w ) and ( x , w ) , the view of the eavesdropper (Eve) has to fulfil Δ ( ρ E x , w , ρ E x , w ) η PS .
We call any SPIR protocol that satisfies the above four conditions as ( η cor , η UP , η DP , η PS )-secure. Note that the original SPIR definition can be recovered by taking (0,0,0,0)-security and assuming that there is no protocol failure p fail = 0 , that the shared random key between the databases are correct ( S 5 = S 6 ), and the user queries are communicated without errors ( S 1 d e c = S 2 e n c and S 3 d e c = S 4 e n c ). More concretely, Definition 1 is obtained since η cor = 0 and p fail = 0 implies Pr [ w ^ x w x ] = 0 , Definitions 2 and 3 are obtained by noting that the trace distance measure is contractive under partial trace operations.

4.4. Quantum View Modelling

In Ref. [5], the authors proved that there exist a family of (0,0,0,0)-secure SPIR protocols assuming secure classical channels. However, establishing these secure channels require that the user and data centres have pre-shared keys that are at least as long as the messages to be sent. Pre-shared keys between the data centres are also required to perform CDS. This would be impractical for large databases or situations that require multiple uses of the SPIR protocol. Therefore, we can capitalise on QKD, which is a key expansion protocol. Starting with a small shared key between two parties, QKD can generate a much longer secret key for use. Hence, we establish QKD links between the parties to generate keys for both communication (between the user and data centres) and as shared randomness (between the data centres).
To analyse the security of the SPIR protocol with QKD, we need to first examine the view of various parties in the quantum setting. The protocol follows the generic one-round SPIR protocol described in Section 3.1, except that the keys used in key pairing steps are given by QKD keys instead. More specifically, we replace ( K 1 , K 2 ) , ( K 3 , K 4 ) , and ( K 5 , K 6 ) by QKD generated keys ( S 1 , S 2 ) , ( S 3 , S 4 ) , and ( S 5 , S 6 ) , respectively. We also take that each set of QKD keys shared between two parties is generated by a single round of QKD. If any of the three QKD protocols aborts, i.e., if any of ( S 1 , S 2 ) , ( S 3 , S 4 ) or ( S 5 , S 6 ) returns ⊥ after the first step of establishing secure channels, then the SPIR protocol will abort. For simplicity, we take that all random variables that are generated in the latter steps, including queries, answers and ciphertext, are set to ⊥. The overall protocol is summarised in Table 2.
By expressing the inputs as quantum states and steps in the protocol as maps, we can obtain the final state for all four parties, and determine each of their view by performing a partial trace. Here, we introduce four relevant views that are used in the SPIR security definition. The total view of the user and Eve (used in database privacy) is
ρ U E w = ρ X R Q 1 Q 2 A ˜ 1 A ˜ 2 S 2 S 4 C Q 1 C Q 2 C A 1 C A 2 E w ,
the total view of Eve and data centre 1, and that of Eve and data centre 2 (used in user privacy) are
ρ D 1 E x = ρ W Q ˜ 1 A 1 S 1 S 5 C Q 1 C Q 2 C A 1 C A 2 E x ,
ρ D 2 E x = ρ W Q ˜ 2 A 2 S 3 S 6 C Q 1 C Q 2 C A 1 C A 2 E x ,
respectively, and the view of Eve (used in protocol secrecy) is
ρ E x , w = σ C Q 1 C Q 2 C A 1 C A 2 E x , w .
Here, we note that E is the side-information of Eve gathered up the OTP steps. As such, E contains all of the quantum information exchanged over the QKD channels and all of the classical information exchanged due to error correction, verification, and privacy amplification.

5. Security Analysis

Here, we show that the security parameters of the associated QKD protocols can be used to bound the generalised SPIR security parameters defined above.
Theorem 1.
A two-database one-round ( 0 , 0 , 0 , 0 ) -secure SPIR protocol that uses ε-secure QKD keys in place of ideal keys, where ε = ε cor + ε sec , is 3 ε cor , 2 ε , 2 ε , 4 ε -secure.
Proof sketch.— For the correctness condition, if the all of the QKD key pairs are correct and conditioned on not aborting, then the 0-correctness of the SPIR protocol guarantees that the decoding will be correct. Moreover, since there may be key pair events other than the correct ones that can yield w ^ x = w x , we have that
Pr [ w ^ x = w x | pass ] Pr { S 1 = S 2 } { S 3 = S 4 } { S 5 = S 6 } | pass ,
where the conditioning is that all of the QKD protocols do not abort. Then, by using the union bound, it is straightforward to show that the probability of error is upper bounded by the sum of the probability of each QKD key being wrong, and thus
( 1 p fail ) Pr [ w ^ x w x | pass ] 3 ε cor .
For user privacy, we look at the total view of one data centre (say D 1 ) together with the eavesdropper, E . However, it is not straightforward to compare the views for different x. Hence, we introduce an hypothetical scenario which uses an ideal QKD protocol instead of a real QKD protocol to generate keys for OTP encryption through C U 2 as an intermediate step. This state, ξ D 1 E x = ξ Q ˜ 1 A ¯ 1 S 1 S 5 W C Q 1 C Q 2 C A ¯ 1 C A ¯ 2 E x has the same set of variables as ρ D 1 E x in Equation (13), with the only difference being that QKD keys S 3 S 4 are ideal. With this intermediate state, we can split the trace distance into three parts by using triangle inequality, Δ ( ρ D 1 E x , ξ D 1 E x ) , Δ ( ξ D 1 E x , ξ D 1 E x ) , and Δ ( ξ D 1 E x , ρ D 1 E x ) .
We first examine the second part, Δ ( ξ D 1 E x , ξ D 1 E x ) . When the protocol aborts, the two views are clearly identical (i.e., zero trace distance) since all variables have value ⊥, except the keys S 1 S 5 E , which are common for both states. In fact, for all trace distances we examine in this sketch proof, the two states in the trace distance are identical when the protocol aborts, and thus we ignore the protocol abort situation. When the protocol does not abort, we can simplify by using the fact that any trace-preserving map cannot increase trace distance, and noting that there are trace-preserving maps from Q 1 S 1 S 2 S 5 W to Q ˜ 1 A ¯ 1 C Q 1 C A ¯ 1 . Moreover, since the ciphertext C Q 2 C A ¯ 2 is obtained from encryption using ideal QKD keys S 3 S 4 , they are uniformly distributed over C Q 2 C A 2 , and thus are independent of x and common to both states. After simplification, the only remaining variable in the trace distance possibly dependent on x is Q 1 (the other remaining variables are S 1 S 2 S 5 W E ). However, by 0-user privacy of the SPIR protocol, Q 1 is independent of x and thus Δ ( ξ D 1 E x , ξ D 1 E x ) = 0 .
The second step is to look at the trace distance Δ ( ρ D 1 E x , ξ D 1 E x ) . Conditioned on protocol not aborting, we can simplify by noting that there are trace-preserving maps that can map Q 1 Q 2 S 1 S 2 S 3 S 4 S 5 S 6 W to Q ˜ 1 A ¯ 1 C Q 1 C Q 2 C Q 2 C A ¯ 2 . Since Q 1 Q 2 are independent of the QKD keys, and S 1 S 2 S 5 S 6 are generated by same QKD protocol, we are left with the trace distance
Δ ( ρ D 1 E x , ξ D 1 E x ) ( 1 p fail ) Δ ( ρ S 3 S 4 E , ξ S 3 S 4 E ) .
where ⊤ labels the conditioning on the protocol not aborting. In the R.H.S. of the equation, the first state (resp. second state) corresponds to real QKD keys (resp. ideal QKD keys) S 3 S 4 with side information E = S 1 S 2 S 5 S 6 E conditioned on the protocol not aborting. Therefore, from the security definition, the trace distance is bounded by ε cor + ε sec . Combining the above results, one can show that
Δ ( ρ D 1 E x , ρ D 1 E x ) 2 ( ε cor + ε sec ) .
This also holds for the total view of D 2 E .
For database privacy, we examine the total view of the user, U , together with the eavesdropper Eve, E . We then introduce a hypothetical scenario where ideal QKD keys are used instead of real QKD keys as the shared random string between the data centres. The corresponding state, ξ U E w = ξ X R Q ¯ 1 Q ¯ 2 A ˜ 1 A ˜ 2 S 2 S 4 C Q ¯ 1 C Q ¯ 2 C A 1 C A 2 E w , contains the same variables as ρ U E in Equation (12), except that S 5 S 6 are ideal QKD keys. Therefore, we can use triangle inequality to split the trace distance into three parts, Δ ( ρ U E w , ξ U E w ) , Δ ( ξ U E w , ξ U E w ) , and Δ ( ξ U E w , ρ U E w ) .
We first examine the second part, Δ ( ξ U E w , ξ U E w ) for an arbitrary x, r and ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ). This can be simplified by noting that there is a trace-preserving map from Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 to A ˜ 1 A ˜ 2 C Q ¯ 1 C Q ¯ 2 C A 1 C A 2 . Since a fixed r and x fixes q ¯ 1 and q ¯ 2 and having fixed keys ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ) further fixes the query received by the database, q ¯ ˜ 1 and q ¯ ˜ 2 , we can express the state as two subsystems X R Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 E and Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 . The former subsystem is independent of W, and thus we can remove it using the fact that Δ ( A B , A B ) Δ ( B , C ) . The probability distribution of Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 here is the same as a hypothetical scenario where all QKD keys are ideal, and the user sends the queries Q ¯ ˜ 1 and Q ¯ ˜ 2 instead. For this scenario, we can invoke 0-database privacy, which states there exists an x such that for w and w with w x = w x , A 1 and A 2 are independent on W (i.e., trace distance is zero). This is true for any adversarial user queries, and in particular it is true for queries Q ¯ ˜ 1 and Q ¯ ˜ 2 .
The next step is to examine the trace distance Δ ( ρ U E w , ξ U E w ) . We note that there are trace-preserving maps that can be applied to Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 S 5 S 6 W to obtain A 1 A 2 C Q ¯ 1 C Q ¯ 2 C A 1 C A 2 . This simplification, together with removal of common terms X R Q ¯ 1 Q ¯ 2 W , and noting that S 1 S 2 S 3 S 4 is generated by the same QKD protocol for both terms, we arrive at
Δ ( ρ U E w , ξ U E w ) ( 1 p f a i l ) Δ ( ρ S 5 S 6 E , ξ S 5 S 6 E ) ,
where the side-information is E = S 1 S 2 S 3 S 4 E . The terms in the trace distance corresponds to the output state of a real and ideal QKD protocol respectively conditioned on not aborting. Therefore, from the security definition, this is bounded by ε cor + ε sec . Combining the above results, we conclude that there exist a x such that for w x = w x ,
Δ ( ρ U E w , ρ U E w ) 2 ( ε cor + ε sec ) .
The final condition of protocol secrecy requires the introduction of the view of the eavesdropper for two different scenarios. ξ E x , w , 1 is Eve’s view in a setup where S 1 S 2 are ideal QKD keys, and ξ E x , w , 2 is Eve’s view where S 1 S 2 S 3 S 4 are ideal QKD keys. Using similar arguments from the sketch proof of user privacy, one can show that each change from ρ E x , w ξ E x , w , 1 ξ E x , w , 2 incurs an error of ε , resulting in trace distance Δ ( ρ E x , w , ξ E x , w , 2 ) 2 ( ε cor + ε sec ) .
The next step is to examine the trace distance Δ ( ξ E x , w , 2 , ξ E x , w , 2 ) . We note that ξ E x , w , 2 = ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 2 is similar to ρ E x , w in Equation (15), except that S 1 S 2 S 3 S 4 are ideal QKD keys. Since C Q 1 C Q 2 C A 1 C A 2 are ciphertext generated using ideal QKD keys S 1 S 2 S 3 S 4 , they are distributed uniformly over C Q 1 C Q 2 C A 1 C A 2 . Therefore, they are not dependent on x or w (neither is E), and the trace distance is Δ ( ξ E x , w , 2 , ξ E x , w , 2 ) = 0 . Using triangle inequality to combine the result, we have
Δ ( ρ E x , w , ρ E x , w ) 4 ( ε cor + ε sec ) .
The detailed proof is provided in Appendix A.

6. Numerical Simulation

6.1. MDI-QKD

For simulation purposes, we look at MDI-QKD with decoy states [40] as the protocol of choice to generate the keys used in SPIR. In MDI-QKD, the security of the QKD key generated is guaranteed even if the eavesdropper is the one performing the measurement and announcing the result, as shown in Figure 2. Hence, in the setup depicted in Figure 1, the central node would hold the measurement device and the other parties would hold the QKD source. In this case, the MDI nature of the protocol ensures that the central node cannot gain any information about the messages communicated between the user and data centres.
The MDI-QKD protocol we use is detailed in Ref. [40], and we provide a summary here. We start with the communicating parties, Alice and Bob, each choosing a basis from { X , Z } , an intensity from { a s , a 1 , , a n } and { b s , b 1 , , b m } respectively, and a random bit { 0 , 1 } . They then prepare the corresponding quantum state and send it to the central node. If the central node is honest, it will perform a Bell state measurement and report the result, t. Alice and Bob can then reveal their basis and intensity settings and only select rounds where they use the same basis states. This sifted key can then be used for parameter estimation, error correction and privacy amplification. The final key rate obtained is given by the sum of key rates for different results reported by the central node, l = t l t ,
l t n t , 0 + n t , 1 [ 1 h ( e t , 1 ) ] leak EC , t log 8 ε cor 2 log 2 ε t ε ^ t 2 log 1 2 ε t , PA ,
where h ( x ) is the binary entropy of x, n t , 0 is the number of events where either party sends zero photons, n t , 1 is the number of events where both parties send one photon each, e t , 1 is the error rate for these one-photon events, leak EC , t is the number of leaked bits from error-correction, and the ε values are various security and parameter estimation parameters.

6.2. SPIR Resource

We examine the performance of the SPIR protocol based on the type of database it can send for a fixed number of signals sent to establish the QKD key, N, and for fixed distances, d. A database is characterised by the number of entry it has, n, and the size of each entry, L. We use the two-database SPIR protocol B 2 [5] (see Appendix B for protocol description), which requires communication of [ 7 L + 3 log ( n 1 / 3 ) + ( 3 + 3 L ) n 1 / 3 ] bits between the user and each data centre, and ( 9 L n 1 / 3 + 10 L ) bits of shared key between the data centres for CDS. In a typical implementation, it is likely that the two data centres would be close together, thus the limiting factor would be from the user-data centre communication since the user would tend to be far from the data centre itself. Hence, we will only focus on the the key rate from MDI-QKD between the user and data centres.
In the analysis, we use similar parameters as in Ref. [40], with a fibre channel loss of 0.2 dB km−1, detection efficiency of 14.5%, and background count of 6.02 × 10 6 . We assume that the central node uses the measurement device shown in Figure 3, which allows it to perform Bell state measurements of states | ψ and | ψ + . The polarisation misalignment error of this setup is modelled following Ref. [41], by introducing unitary rotations in the channels connecting Alice and Bob to the central node, and a unitary rotation in one arm of the measurement device after the beam splitter. The value of the total polarisation misalignment error is set at 1.5%. For simplicity, the protocol uses only two decoy states, with the weaker one having intensity 5 × 10 4 . We also assume that the error correction leakage is given by leak EC , t = 1.16 n t h ( e t a s b s ) , where n k is the number of bits of the sifted key (runs that both Alice and Bob prepares in the Z-basis and using the signal intensity) that is not used for error estimation, and e t a s b s is the corresponding error rate of this sifted key.
We fix the QKD security parameters ε c o r r = 10 15 and ε = 10 10 , which makes the SPIR ( 3 × 10 15 , 2 × 10 10 , 2 × 10 10 , 4 × 10 10 )-secure. The key rate l / N is optimised for a given number of signals sent in the QKD key generation, N, over all free parameters. These include the intensities, probability distributions of intensity and basis choices, number of bits used for error estimation, and the security parameters implicit in ε . We plot the database parameters for a few setups, with the number of signal sent, N, being 10 12 , 10 13 , and 10 14 , which corresponds to 16.7 min, 2.8 h, and 28 h respectively for a 1 GHz signal rate. The distances used are metropolitan, at 5 km (fits Singapore’s downtown core), 10 km (fits Geneva, London inner ring road), and 20 km (fits Washington DC). We also included four scenarios of database query usage,
  • iTunes: A consumer wants to purchase a song from the iTunes catalogue, which contains 60 million songs. (Assume each music file is 10 MB) [ n = 6 × 10 7 , L = 8 × 10 7 ]
  • Electronic Health Records (EHR): A doctor in Singapore wants to retrieve his patient’s medical chart from the national health records database. (The average medical chart file size of a healthy patient is about 5 MB [42], and Singapore’s population is 5.7 million [43]) [ n = 5.7 × 10 6 , L = 4 × 10 7 ]
  • Fingerprint Data: Border control wants to retrieve the fingerprint data of a visitor to verify his identity. (Fingerprint minutiae data size is about 500 bytes [44], and the world population is 7.7 billion [45]) [ n = 7.7 × 10 9 , L = 4000 ]
  • Genetic Data: A doctor requests for a gene in a patient’s genome data to analyse disease risk. (Human genome contains 19,116 protein-coding genes, with the maximum size of a single gene being 2.47 million base pairs [46]. Since humans have two alleles for most genes and there are 4 possible bases, each gene entry can be encoded as 9.88 million bits). [ n = 19,116, L = 9.88 × 10 6 ]
The results are shown in Figure 4.
The B 2 protocol with QKD has a scaling of O ( n 1 / 3 L ) , which is reflected in the numerical analysis by the significantly higher number of database entries that one can perform SPIR for compared to the database entry size, which scales linearly with N. This means that the B 2 protocol is especially useful for databases with small file sizes and large number of entries, such as querying the fingerprint of one person from a database containing the fingerprint of everyone in the world, which takes about 16.7 min of key generation for 10 km distances. For much larger database entries, such as video files, and uncompressed music files, the use of the B 2 protocol with QKD channels does not appear feasible.

7. Discussion

Having a multi-database SPIR protocol with QKD provides information theoretic security, but a drawback in the setup is that the result obtained by the user, w ^ x , cannot be verified. This allows malicious data centres to send false information to the user simply by changing the answers sent to the user. This, however, does not affect the validity of the SPIR protocol. At the practical level, this act could be detectable for certain applications, such as music streaming, but could remain undetected for other applications such as medical test reports, where information cannot be independently verified by the user. One could overcome this by providing additional information, such as a hash of the desired entry, for the user to perform verification, but this requires a further analysis which is beyond the scope of the current work.
In place of ideal keys, we have introduced the use of QKD keys for use in SPIR, but we require a few addition assumptions on the parties. In particular, we assume that (1) the data centres do not intentionally leak the QKD keys to other parties including Eve, (2) that all messages sent through the channels C U j must be encrypted with OTP, and that (3) data centres do not have access to the classical channels used to establish the QKD keys after the key exchange step. These additional assumptions are necessary to prevent the misuse of QKD, which assumes that both communicating parties act honestly. These assumptions can be enforced in practice via methods like supervisory programs or a trusted third party authority.
In our numerical analysis, we used the B 2 protocol, but there are other SPIR protocol that one could use. B k protocol is a generalisation of the B 2 protocol that requires k databases instead of a two, with a scaling of O ( n 1 / ( 2 k 1 ) L ) . This means that it outperforms the B 2 for applications with a large number of database entries, but the user would have to communicate with more data centres.
Alternatively, one could relax the SPIR definition to allow for other protocols to be used. In the current SPIR definition, the user is not allowed to learn the values of the XOR of database entries such as w x w x . However, in certain scenarios the data centre might not mind the user learning such values, as long as the user only gains one bit of information, e.g., either w x or some x w x . Such a change would require further modification of Definition 6, for instance, to one that reads “there exist an i ( n ) = ( i 1 , , i n ) such that for all w and w with x i x w x = x i x w x ”, where i x = 1 indicates that the user includes w x in the XOR the user learns and i x = 0 otherwise.
The relaxation made to the SPIR definition would allow us to use another protocol used as the foundation for Song et al.’s quantum SPIR protocol [26]. In this protocol, we label the user’s desired bit as w i ( n ) = x = 1 n i x w x . The user then generates a random string R ( n ) { 0 , 1 } n and sends his queries Q 1 ( n ) = R ( n ) , Q 2 ( n ) = R ( n ) i ( n ) . The data centres then reply with answers A 1 = x = 1 n Q 1 , x w x K and A 2 = x = 1 n Q 2 , x w x K , where K is a shared random bit between the data centres. The user would then decode by applying A 1 A 2 , and K ensures that the user can only obtain at most a single bit. In this setup, the number of bits of communication between the user and data centre is n + L , and the plot is shown in Figure 4, for N = 10 13 at 10 km. This protocol can be utilised for iTunes and EHR, which is not feasible for the B 2 protocol. The protocol can also achieve close to the communication limit of L = l for small databases. This limit is that of the secure communication of a single string (entry) of length L, which requires one QKD secure key bit for each bit of the string. However, the number of entries that the database can have is limited in this case, and it can no longer be used for the fingerprint database which has 7.7 billion entries. Therefore, it can be useful to examine other protocols of SPIR or relaxed versions of SPIR.
Here, we have shown how multi-database SPIR can work with QKD channels in place of secure channels. An interesting extension would be to demonstrate it experimentally, which would pave the way for practical implementation of the protocol in the future. For practical implementation, it is also useful to explore reasonable relaxations of the QKD protocol, such as the one described above, and other SPIR or relaxed SPIR protocols. By optimising the protocol choice for different applications of SPIR based on the number of entries and database entry size of the database, one could obtain better performance for the particular application of interest.
Another interesting extension would be to examine the performance of SPIR in the situation of a byzantine adversary who may corrupt transmission for some of the communication channels, and the scenario where this adversary can collude with some data centres. This situation results in communication between the data centres, which could compromise user privacy, and inaccurate answers being sent to the user due to corrupted transmission, which could affect the correctness of the protocol. The classical case was examined by Wang et al. [23], where they also looked at the scenario where an eavesdropper that can tap into the communication channels, but this problem has been addressed in this paper with QKD. It is thus interesting to explore if the quantum nature of the byzantine adversary and the colluding data centres could have an impact on SPIR implementation with QKD channels. The SPIR solution to this scenario would provide additional security for the user.

8. Conclusions

We have introduced the use of QKD in place of secure channels in SPIR, since classical secure channels are difficult to achieve in practice. To show that replacing the classical secure channel with QKD channels does not compromise security, we extended the original SPIR definition to include aspects of QKD that are not normally present in a secure channel. These include the presence of an external eavesdropper who may tap into classical communication and eavesdrop on the quantum channel, having security parameters due to the possibility of having an imperfect secret key and considering that the QKD protocol may abort. Using the extended SPIR definition, we then show that the SPIR security parameters are related to the QKD security parameters, ε sec and ε cor , which can be set arbitrarily close to zero. This implies that one could have a SPIR protocol using QKD keys with arbitrarily good security. Using MDI-QKD and B 2 protocol as an example, we also show how such a SPIR protocol, specifically B 2 , can be feasible by numerically simulating the QKD key rates.

Author Contributions

Conceptualization, C.C.W.L.; Formal analysis, W.Y.K. and C.C.W.L.; Investigation, W.Y.K.; Visualization, W.Y.K.; Writing—original draft and review & editing, W.Y.K. and C.C.W.L.; Supervision, C.C.W.L.; Funding acquisition, C.C.W.L. Both authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Research Foundation of Singapore: NRF Fellowship grant (NRFF11-2019-0001) and NRF Quantum Engineering Programme grant (QEP-P2). W.Y. Kon acknowledges support from the NUS President’s Graduate Fellowship (funded by Lee Kong Chian Scholarship).

Acknowledgments

We thank Chao Wang, Ignatius William Primaatmaja, and Koon Tong Goh for their comments and useful suggestions. We also thank the referees from the Quantum Journal for their constructive comments.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
PIRPrivate information retrieval
SPIRSymmetric private information retrieval
QKDQuantum key distribution
CPTPCompletely positive and trace preserving
POVMPositive operator value measurement
OTPOne-time pad
CDSConditional disclosure of secrets
MDIMeasurement-device independent

Appendix A. Detailed Security Proof

Theorem A1.
A two-database one-round (0,0,0,0)-secure SPIR protocol that uses ε-secure QKD keys in place of ideal keys, where ε = ε c o r + ε s e c , is 3 ε c o r -correct.
Proof. 
We start by noting that when all the QKD keys are correct, S 1 = S 2 , S 3 = S 4 , and S 5 = S 6 , answers generated by the data centres and messages sent through the channels would be correct. From the 0-correctness of the classical SPIR protocol, this means that the user would be able to decode correctly, w ^ x = w x . Therefore, we have the result in Equation (16). Taking the complement of Equation (16) gives
Pr [ w ^ x w x | pass ] Pr { S 1 S 2 } { S 3 S 4 } { S 5 S 6 } | pass Pr S 1 S 2 | pass + Pr S 3 S 4 | pass + Pr S 5 S 6 | pass ,
where the second inequality is an application of the union bound. This can be directly related to ε cor of each channel to give the correctness condition,
( 1 p fail ) Pr [ w x ^ w x | pass ] ( 1 p fail ) ε cor U 1 1 p , U 1 + ε cor U 2 1 p , U 2 + ε cor 12 1 p , 12 ε cor U 1 + ε cor U 2 + ε cor 12 = 3 ε cor ,
where the second inequality is obtained noting that the probability that the SPIR protocol would abort, p fail , is larger than the probability that any one QKD protocol aborts, p . □
Theorem A2.
A two-database one-round (0,0,0,0)-secure SPIR protocol that uses ε-secure QKD keys in place of ideal keys, where ε = ε c o r + ε s e c , is 2 ε -user private.
Proof. 
Here, we only provide the security analysis with respect to data centre 1, which can act dishonestly; the same procedure holds for data centre 2. To compare the total view of D 1 and E for different user desired index, ρ D 1 E x and ρ D 1 E x , we first have to introduce an intermediate state, ξ D 1 E x . This state corresponds to a setup in which an ideal QKD key is generated from the QKD protocol for communication between D 2 and U . Using the triangle inequality property of the trace distance measure, we split the user privacy condition into three parts,
Δ ( ρ D 1 E x , ρ D 1 E x ) Δ ( ρ D 1 E x , ξ D 1 E x ) + Δ ( ξ D 1 E x , ξ D 1 E x ) + Δ ( ξ D 1 E x , ρ D 1 E x ) .
We start by examining the second term on the R.H.S., which is the trace distance between two views where the secret key pairs used are ( S 1 , S 2 ) and ( S 5 , S 6 ) from the actual QKD protocols, and ( S 3 , S 4 ) from an ideal QKD protocol, but with differing user index choices x and x . Following Equation (13), we have that
ξ D 1 E x = ξ Q ˜ 1 A ¯ 1 S 1 S 5 W C Q 1 C Q 2 C A ¯ 1 C A ¯ 2 E x = ( 1 p fail ) ξ Q ˜ 1 A ¯ 1 S 1 S 5 W C Q 1 C Q 2 C A ¯ 1 C A ¯ 2 E x , + p fail ξ Q ˜ 1 A ¯ 1 S 1 S 5 W C Q 1 C Q 2 C A ¯ 1 C A ¯ 2 E x ,
where the label ⊤ indicates that the state is conditioned on the QKD not aborting (i.e., All QKD keys are not ⊥) and ⊥ indicates that the state is conditioned on QKD aborting. We note that the state conditioned on aborting would have all terms being ⊥ except possibly the QKD keys and W. Therefore, it is clear that this is independent of X,
Δ ξ Q ˜ 1 A ¯ 1 S 1 S 5 W C Q 1 C Q 2 C A ¯ 1 C A ¯ 2 E x , , ξ Q ˜ 1 A ¯ 1 S 1 S 5 W C Q 1 C Q 2 C A ¯ 1 C A ¯ 2 E x , = Δ ξ S 1 S 5 W E x , , ξ S 1 S 5 W E x , = 0
Then, by noting the following trace-preserving mappings
Q 1 S 2 partial trace Q 1 S 2 enc OTP C Q 1 , C Q 1 S 1 partial trace S 1 d e c C Q 1 OTP Q ˜ 1 , Q ˜ 1 W S 5 f ¯ ans , 1 A ¯ 1 , and A ¯ 1 S 1 partial trace A ¯ 1 S 1 enc OTP C A ¯ 1 ,
and using the jointly convex property of trace distance, we further get
Δ ( ξ D 1 E x , ξ D 1 E x ) ( 1 p fail ) Δ ξ Q 1 S 1 S 2 S 5 W C Q 2 C A ¯ 2 E x , , ξ Q 1 S 1 S 2 S 5 W C Q 2 C A ¯ 2 E x , .
At this point, we note that C Q 2 and C A 2 are encrypted with an ideal secret key and hence is uniformly distributed whenever the protocol does not abort. More specifically, C Q 2 (resp. C A ¯ 2 ) is uniformly distributed over C Q 2 (resp. C A ¯ 2 ) with probability 1 p fail . With this, we can expand the trace distance to get
Δ ( ξ D 1 E x , ξ D 1 E x ) ( 1 p fail ) Δ ξ Q 1 S 1 S 2 S 5 W x , c q 2 , c a 2 Π C Q 2 C A ¯ 2 ( c q 2 c a 2 ) | C Q 2 | | C A 2 | σ E s 1 , s 2 , s 5 , ξ Q 1 S 1 S 2 S 5 W x , c q 2 , c a 2 Π C Q 2 C A ¯ 2 ( c q 2 c a 2 ) | C Q 2 | | C A 2 | σ E s 1 , s 2 , s 5 .
Note that Q 1 and S 1 S 2 S 5 W C Q 2 C A ¯ 2 E are independent of each other, and that S 1 S 2 S 5 W C Q 2 C A ¯ 2 E is independent of X. In fact, C Q 2 and C A ¯ 2 contains no information about Q 2 and A ¯ 2 and thus none of X as well. Thus, this gives us
Δ ( ξ D 1 E x , ξ D 1 E x ) ( 1 p fail ) Δ ( ξ Q 1 x , , ξ Q 1 x , ) ( 1 p fail ) Δ ( V D 1 x , V D 1 x ) = 0 .
The second inequality is due to the fact that Q 1 is diagonal, which means that the trace distance between probability distribution of Q 1 coincides with the quantum state, and that Q 1 is part of the view V D 1 x . Since Q 1 is generated by a honest user and thus independent on the type of channel used in the protocol, the last equality holds due to 0-user privacy of the classical protocol.
Let us now examine the first term on the R.H.S. of Equation (A3), Δ ( ρ D 1 E x , ξ D 1 E x ) . Likewise, we have that
Δ ( ρ D 1 E x , ξ D 1 E x ) ( 1 p fail ) Δ ρ Q 1 S 1 S 2 S 5 W C Q 2 C A ¯ 2 E x , , ξ Q 1 S 1 S 2 S 5 W C Q 2 C A ¯ 2 E x , .
Here, we note that the following trace-preserving mappings are applied to Q 2 S 3 S 4 S 6 W to get C Q 2 C A ¯ 2 ,
Q 2 S 3 S 4 partial trace Q 2 S 3 dec S 4 enc OTP C Q 2 S 3 dec OTP Q ˜ 2 , S 6 W Q ˜ 2 f ¯ ans , 2 A ¯ 2 , A ¯ 2 S 3 partial trace A ¯ 2 S 3 enc OTP C A ¯ 2 .
Therefore, we get
Δ ρ Q 1 S 1 S 2 S 5 W C Q 2 C A ¯ 2 E x , , ξ Q 1 S 1 S 2 S 5 W C Q 2 C A ¯ 2 E x , Δ ρ Q 1 Q 2 S 1 S 2 S 3 S 4 S 5 S 6 W E x , , ξ Q 1 Q 2 S 1 S 2 S 3 S 4 S 5 S 6 W E x , .
We note that Q 1 Q 2 are the only systems that depend on x and that they are independent of S 1 S 2 S 3 S 4 S 5 S 6 E ; recall that Q 1 Q 2 are created independently after the QKD steps. Moreover, W = w is fixed and is common to both states. These arguments thus gives us
Δ ρ Q 1 Q 2 S 1 S 2 S 3 S 4 S 5 S 6 W E x , , ξ Q 1 Q 2 S 1 S 2 S 3 S 4 S 5 S 6 W E x , Δ ρ S 1 S 2 S 3 S 4 S 5 S 6 E , ξ S 1 S 2 S 3 S 4 S 5 S 6 E .
Here, we can further partition S 1 S 2 S 3 S 4 S 5 S 6 E into two parts, S 3 S 4 and S 1 S 2 S 5 S 6 E , and note that S 1 S 2 S 5 S 6 is common to both setups (generated using real QKD protocol). With this, we may view the latter as some extended side-information E = S 1 S 2 S 5 S 6 E . Then, using the security definition of QKD (by replacing E by E ), we get that
Δ ( ρ D 1 E x , ξ D 1 E x ) ( 1 p fail ) Δ ρ S 1 S 2 S 3 S 4 S 5 S 6 E , ξ S 1 S 2 S 3 S 4 S 5 S 6 E = ( 1 p fail ) Δ ρ S 3 S 4 E , ξ S 3 S 4 E = 1 p fail 1 p , U 2 Δ ρ S 3 S 4 E real , ρ S 3 S 4 E ideal ε cor + ε sec ,
since ξ S 3 S 4 E is an ideal QKD output state conditioned on not aborting. Combining the results, we obtain
Δ ( ρ D 1 E x , ρ D 1 E x ) 2 ( ε cor + ε sec ) .
 □
Theorem A3.
A two-database one-round (0,0,0,0)-secure SPIR protocol that uses ε-secure QKD keys in place of ideal keys, where ε = ε cor + ε sec , is 2 ε -database private.
Proof. 
We start the proof by fixing an arbitrary x since the adversarial queries Q ¯ 1 and Q ¯ 2 sent by the user need not depend on x in general. Similar to the analysis of user-privacy, we first introduce an intermediate view, ξ U E w , that corresponds to a setup in which the QKD channel between the data centres generates an ideal output state. Using this state, we can then expand the trace distance in the database privacy condition using the triangle inequality,
Δ ( ρ U E w , ρ U E w ) Δ ( ρ U E w , ξ U E w ) + Δ ( ξ U E w , ξ U E w ) + Δ ( ξ U E w , ρ U E w ) ,
where for some x we have that w w but with w x = w x . To start with, we examine the second term on the R.H.S. From Equation (12), we have
Δ ( ξ U E w , ξ U E w ) = Δ ξ X R Q ¯ 1 Q ¯ 2 A ˜ 1 A ˜ 2 S 2 S 4 C Q ¯ 1 C Q ¯ 2 C A 1 C A 2 E w , ξ X R Q ¯ 1 Q ¯ 2 A ˜ 1 A ˜ 2 S 2 S 4 C Q ¯ 1 C Q ¯ 2 C A 1 C A 2 E w ,
Then, given the following trace-preserving classical mappings,
A 1 S 1 S 2 partial trace A 1 S 1 enc S 2 dec OTP C A 1 S 2 dec OTP A ˜ 1 , A 2 S 3 S 4 partial trace A 2 S 3 enc S 4 dec OTP C A 2 S 4 dec OTP A ˜ 2 , Q ¯ 1 S 2 partial trace Q ¯ 1 S 2 enc OTP C Q ¯ 1 , Q ¯ 2 S 4 partial trace Q ¯ 2 S 4 enc OTP C Q ¯ 2 ,
and using the jointly convex property of trace distance, we get
Δ ( ξ U E w , ξ U E w ) ( 1 p fail ) Δ ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , .
We note that in the definition of database privacy, the trace distance is examined for a fixed (but arbitrary) x, r and cryptographic keys ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ). Hence, we can express
ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , = Π X ( x ) Π R ( r ) Π Q ¯ 1 Q ¯ 2 ( q ¯ 1 q ¯ 2 ) Π S 1 d e c S 2 e n c S 3 d e c S 4 e n c ( s 1 d e c s 2 e n c s 3 d e c s 4 e n c ) s 1 e n c s 2 d e c s 3 e n c s 4 d e c P S 1 e n c S 2 d e c S 3 e n c S 4 d e c ( s 1 e n c s 2 d e c s 3 e n c s 4 d e c ) Π S 1 e n c S 2 d e c S 3 e n c S 4 d e c ( s 1 e n c s 2 d e c s 3 e n c s 4 d e c ) σ E s 1 s 2 s 3 s 4 ξ A 1 A 2 w , , q ¯ ˜ 1 , q ¯ ˜ 2 ,
where we note that the adversarial queries q ¯ 1 and q ¯ 2 are fixed by r and possibly x. Since Q ¯ ˜ 1 = Q ¯ 1 S 2 e n c S 1 d e c and Q ¯ ˜ 2 = Q ¯ 2 S 4 e n c S 3 d e c , and given that the queries and keys are fixed, we can introduce Π Q ¯ ˜ 1 Q ¯ ˜ 2 ( q ¯ ˜ 1 q ¯ ˜ 2 ) into the state, giving
Δ ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , Δ ξ X R Q ¯ 1 Q ¯ 2 Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , .
Since the subsystem X R Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 E is independent of w and the subsystem Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 is independent on S 1 e n c S 2 d e c S 3 e n c S 4 d e c , we can remove X R Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 E using the fact that Δ ( A B , A C ) Δ ( B , C ) ,
Δ ξ X R Q ¯ 1 Q ¯ 2 Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , Δ ξ Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 w , , ξ Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 w , .
Since the answer functions are not dependent on the channel type (ideal or real QKD), we can equivalently view the system ξ Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 w , as one where there are ideal keys. In this case, the user sends the adversarial queries Q ¯ ˜ 1 and Q ¯ ˜ 2 , and receives the corresponding answer A 1 and A 2 . Therefore, there exist a x such that
Δ ξ Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 w , , ξ Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 w , Δ ( V U w , q ¯ ˜ 1 , q ¯ ˜ 2 , V U w , q ¯ ˜ 1 , q ¯ ˜ 2 ) = 0 ,
where the inequality is due to the fact the state is diagonal in Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 , and that Q ¯ ˜ 1 Q ¯ ˜ 2 A 1 A 2 is part of the user’s view for a setup with user query Q ¯ ˜ 1 Q ¯ ˜ 2 and secure channels. By invoking the 0-database privacy of such a setup, there exist a x where the equality holds. We can therefore conclude that for any x, r and keys ( s 1 d e c , s 2 e n c , s 3 d e c , s 4 e n c ), there exist an x such that
Δ ( ξ U E w , ξ U E w ) = 0
Let us now examine the first term on the R.H.S. of Equation (A14). Likewise, we have that
Δ ( ρ U E w , ξ U E w ) ( 1 p fail ) Δ ρ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , .
We note that the following trace-preserving mappings are applied to Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 S 5 S 6 W to get A 1 A 2 ,
Q ¯ 1 S 1 S 2 partial trace Q ¯ 1 S 1 dec S 2 enc OTP C Q ¯ 1 S 1 dec OTP Q ¯ ˜ 1 , Q ¯ ˜ 1 W S 5 f ¯ ans , 1 A 1 , Q ¯ 2 S 3 S 4 partial trace Q ¯ 2 S 3 dec S 4 enc OTP C Q ¯ 2 S 3 dec OTP Q ¯ ˜ 2 , Q ¯ ˜ 2 W S 6 f ¯ ans , 2 A 2 ,
Therefore, we obtain
Δ ρ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , Δ ρ X R Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 S 5 S 6 W E w , , ξ X R Q ¯ 1 Q ¯ 2 S 1 S 2 S 3 S 4 S 5 S 6 W E w ,
We note that X R Q ¯ 1 Q ¯ 2 W is independent of S 1 S 2 S 3 S 4 S 5 S 6 E , and are common to both states. This thus gives us
Δ ρ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , , ξ X R Q ¯ 1 Q ¯ 2 A 1 A 2 S 1 S 2 S 3 S 4 E w , Δ ρ S 1 S 2 S 3 S 4 S 5 S 6 E , ξ S 1 S 2 S 3 S 4 S 5 S 6 E .
We can further partition S 1 S 2 S 3 S 4 S 5 S 6 E into two parts, S 5 S 6 and S 1 S 2 S 3 S 4 E , and note that S 1 S 2 S 3 S 4 for both states are generated using real QKD protocol. With this, we may view the latter as some extended side-information E = S 1 S 2 S 3 S 4 E . Then, using the security definition of QKD, we get that
Δ ( ρ U E w , ξ U E w ) ( 1 p fail ) Δ ρ S 1 S 2 S 3 S 4 S 5 S 6 E , ξ S 1 S 2 S 3 S 4 S 5 S 6 E = ( 1 p fail ) Δ ( ρ S 5 S 6 E , ξ S 5 S 6 E ) = 1 p fail 1 p , 12 Δ ( ρ S 5 S 6 E real , ρ S 5 S 6 E ideal ) ε cor + ε sec ,
since ξ S 3 S 4 E is an ideal QKD output state conditioned on not aborting. Note that this is true for any x . Combining the results, we conclude that there exist an x such that
Δ ( ρ U E w , ρ U E w ) 2 ( ε cor + ε sec ) .
 □
Theorem A4.
A two-database one-round (0,0,0,0)-secure classical SPIR protocol that uses ε-secure QKD keys in place of ideal keys, where ε = ε cor + ε sec , is 4 ε -protocol secret.
Proof. 
We can define two intermediate states of E , each corresponding to a successive replacement of using real QKD keys with using an ideal QKD key. More specifically, ξ E x , w , 1 is a setup replacing ( S 1 , S 2 ) with ideal QKD keys, and ξ E x , w , 2 corresponds to further replacing ( S 3 , S 4 ) with ideal QKD keys. With these definitions, we can expand the trace distance in the protocol secrecy condition using the triangle inequality,
Δ ( ρ E x , w , ρ E x , w ) Δ ( ρ E x , w , ξ E x , w , 1 ) + Δ ( ξ E x , w , 1 , ξ E x , w , 2 ) + Δ ( ξ E x , w , 2 , ξ E x , w , 2 ) + Δ ( ξ E x , w , 2 , ξ E x , w , 1 ) + Δ ( ξ E x , w , 1 , ρ E x , w ) .
We begin with examining the third term on the R.H.S. From Equation (15), we get
Δ ( ξ E x , w , 2 , ξ E x , w , 2 ) = Δ ( ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 2 , ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 2 ) .
Using the jointly convex property of trace distance, we obtain
Δ ( ξ E x , w , 2 , ξ E x , w , 2 ) ( 1 p fail ) Δ ( ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 2 , , ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 2 , ) .
Since ideal QKD keys are used between all parties, C Q 1 , C Q 2 , C A 1 , and C A 2 are uniformly distributed over C Q 1 , C Q 2 , C A 1 , and C A 2 respectively conditioned on protocol not failing. With this, we can expand the trace distance to get
Δ ( ξ E x , w , 2 , ξ E x , w , 2 ) ( 1 p fail ) Δ c q 1 c q 2 c a 1 c a 2 Π C Q 1 C Q 2 C A 1 C A 2 ( c q 1 c q 2 c a 1 c a 2 ) | C Q 1 | | C Q 2 | | C A 1 | | C A 2 | σ E , c q 1 c q 2 c a 1 c a 2 Π C Q 1 C Q 2 C A 1 C A 2 ( c q 1 c q 2 c a 1 c a 2 ) | C Q 1 | | C Q 2 | | C A 1 | | C A 2 | σ E = 0 .
Let us now examine the second term on the R.H.S. of Equation (A27). We first obtain
Δ ( ξ E x , w , 1 , ξ E x , w , 2 ) ( 1 p fail ) Δ ( ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 1 , , ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 2 , )
Since ideal QKD keys ( S 1 , S 2 ) are used, C Q 1 and C A 1 are uniformly distributed over C Q 1 and C A 1 respectively, conditioned on the protocol not failing. With this, we can expand the trace distance to get
Δ ( ξ E x , w , 1 , , ξ E x , w , 2 , ) ( 1 p fail ) Δ ξ C Q 2 C A 2 E x , w , 1 , c q 1 c a 1 Π C Q 1 C A 1 ( c q 1 c a 1 ) | C Q 1 | | C A 1 | , ξ C Q 2 C A 2 E x , w , 2 , c q 1 c a 1 Π C Q 1 C A 1 ( c q 1 c a 1 ) | C Q 1 | | C A 1 | .
We note that the following trace preserving map can be applied to Q 2 W S 3 S 4 S 6 to obtain C Q 2 C A 2 ,
Q 2 S 3 S 4 partial trace Q 2 S 3 dec S 4 enc OTP C Q 2 S 3 dec OTP Q ˜ 2 , Q ˜ 2 W S 6 f ¯ ans , 2 A 2 , A 2 S 3 partial trace A 2 S 3 enc OTP C A 2 .
Therefore, we get
Δ ( ξ E x , w , 1 , , ξ E x , w , 2 , ) ( 1 p fail ) Δ ( ξ Q 2 W S 3 S 4 S 6 E x , w , 1 , , ξ Q 2 W S 3 S 4 S 6 E x , w , 2 , ) .
We first note that Q 2 W is independent of S 3 S 4 S 6 E , and is common to both terms, thus resulting in
Δ ( ξ Q 2 W S 3 S 4 S 6 E x , w , 1 , , ξ Q 2 W S 3 S 4 S 6 E x , w , 2 , ) Δ ( ξ S 3 S 4 S 6 E 1 , , ξ S 3 S 4 S 6 E 2 , ) .
We can further partition S 3 S 4 S 6 E into two parts, S 3 S 4 and S 6 E , and note that S 6 for both states are generated using real QKD protocol. With this, we may view the latter as some extended side-information E = S 6 E . Then, using the security definition of QKD, we get that
Δ ( ξ E x , w , 1 , , ξ E x , w , 2 , ) ( 1 p fail ) Δ ( ξ S 3 S 4 S 6 E 1 , , ξ S 3 S 4 S 6 E 2 , ) 1 p fail 1 p , U 2 Δ ( ρ S 3 S 4 E real , ρ S 3 S 4 E ideal ) ε cor + ε sec .
We next examine the first term on the R.H.S. of Equation (A27). We first obtain
Δ ( ρ E x , w , ξ E x , w , 1 ) ( 1 p fail ) Δ ( σ C Q 1 C Q 2 C A 1 C A 2 E x , w , , ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 1 , )
We note that the following map can be applied on Q 1 Q 2 W S 1 S 2 S 3 S 4 S 5 S 6 to obtain C Q 1 C Q 2 C A 1 C A 2 ,
Q 1 S 1 S 2 partial trace Q 1 S 1 dec S 2 enc OTP C Q 1 S 1 dec OTP Q ˜ 1 , Q ˜ 1 W S 5 f ¯ ans , 1 A 1 , A 1 S 1 partial trace A 1 S 1 enc OTP C A 1 , Q 2 S 3 S 4 partial trace Q 2 S 3 dec S 4 enc OTP C Q 2 S 3 dec OTP Q ˜ 2 , Q ˜ 2 W S 6 f ¯ ans , 2 A 2 , A 2 S 3 partial trace A 2 S 3 enc OTP C A 2 .
Therefore, we get
Δ ( σ C Q 1 C Q 2 C A 1 C A 2 E x , w , , ξ C Q 1 C Q 2 C A 1 C A 2 E x , w , 1 , ) Δ ( σ Q 1 Q 2 W S 1 S 2 S 3 S 4 S 5 S 6 E x , w , , ξ Q 1 Q 2 W S 1 S 2 S 3 S 4 S 5 S 6 E x , w , 1 , ) .
Since Q 1 Q 2 W is independent on S 1 S 2 S 3 S 4 S 5 S 6 E , and is common to both terms (with same x and w), we obtain
Δ ( σ Q 1 Q 2 W S 1 S 2 S 3 S 4 S 5 S 6 E x , w , , ξ Q 1 Q 2 W S 1 S 2 S 3 S 4 S 5 S 6 E x , w , 1 , ) Δ ( σ S 1 S 2 S 3 S 4 S 5 S 6 E , ξ S 1 S 2 S 3 S 4 S 5 S 6 E 1 , ) .
We can further partition S 1 S 2 S 3 S 4 S 5 S 6 E into two parts, S 1 S 2 and S 3 S 4 S 5 S 6 E , and note that S 3 S 4 S 5 S 6 is common for both states. With this, we may view the latter as some extended side-information E = S 3 S 4 S 5 S 6 E . Then, we get that
Δ ( ρ E x , w , ξ E x , w , 1 ) ( 1 p fail ) Δ ( σ S 1 S 2 E , ξ S 1 S 2 E 1 , ) 1 p fail 1 p , U 1 Δ ( ρ S 1 S 2 E real , ρ S 1 S 2 E ideal ) ε cor + ε sec .
Combining the results, we obtain
Δ ( ρ E x , w , ρ E x , w ) 4 ε .
 □

Appendix B. B 2 Protocol

For simplicity, we consider a database with size n = m 3 , with one-bit database entries, W = ( w 1 , , w n ) { 0 , 1 } n . We label the entries with index X = ( X 1 , X 2 , X 3 ) , where X i { 1 , , m } , for i = 1 , 2 , 3 . The user has a source of local randomness labelled by R = ( R s , R d ) . R s consists of three random subsets, R s i { 1 , , m } (which can be expressed as a random m-bit vector as well), and R d is a set of three values, R d i { 1 , , m } . Furthermore, we label the pre-shared keys, between the two data centres, K 3 K 4 , by ( U , T , Y , Z ) , which are used for CDS. We also define the notation
S { j } = S { j } j S S { j } j S
for a set S.
We first define the query used in the B 2 protocol. The user first selects a desired index x = ( x 1 , x 2 , x 3 ) , and generates the local random values R s and R d . Query to data centre 1 is simply Q 1 = ( Q 1 , s , Q 1 , d ) , where Q 1 , s = R s and Q 1 , d = R d . For the query to data centre 2, the user has to compute Q 2 , d i x i R d i ( mod m ) , and Q 2 , s = R s i { x i } . The query is thus Q 2 = ( Q 2 , s , Q 2 , d ) . Essentially, the user encodes his desired index in both the set query as the only element that is contained exclusively in Q 1 , s or Q 2 , s and the index query as the sum of Q 1 , d and Q 2 , d modulo m.
The data centre answers consist of 8 portions, which are labelled by index σ = { 0 , 1 } 3 , and one portion responsible for CDS to ensure that the user provides valid queries. The keys used for masking the responses are U and T. U consists of 3 random bits, U i , T consists of 8 bits, T σ , of which 7 are random, and the final bit is chosen to ensure σ T σ = 0 . Keys that are used for CDS are Y and Z. Y is a set of 6 vectors of length m, Y σ , for σ = { 001 , 010 , 100 , 011 , 101 , 110 } , and Z is a set of 3 vectors of length m, Z i . Data centre 1 then computes the answers for j { 1 , , m } and i = 1 , 2 , 3 ,
A 000 = k ( Q 1 , s 1 , Q 1 , s 2 , Q 1 , s 3 ) w k T 000 A j 100 = k ( Q 1 , s 1 { j } , Q 1 , s 2 , Q 1 , s 3 ) w k Y j Q 1 , d 1 100 T 100 A j 010 = k ( Q 1 , s 1 , Q 1 , s 2 { j } , Q 1 , s 3 ) w k Y j Q 1 , d 2 010 T 010 A j 001 = k ( Q 1 , s 1 , Q 1 , s 2 , Q 1 , s 3 { j } ) w k Y j Q 1 , d 3 001 T 001 A i CDS = j I j Q 1 , s i Z j i U i ,
where I S is the indicator function of set S (i.e., I j S = 1 if j S and I j S = 0 if j S ). The computed values, together with three additional bits Y Q 1 , d 1 011 , Y Q 1 , d 2 101 , and Y Q 1 , d 3 110 , forms the answer A 1 . Data centre 2 computes the answer
A 111 = k ( Q 2 , s 1 , Q 2 , s 2 , Q 2 , s 3 ) w k T 111 A j 011 = k ( Q 2 , s 1 { j } , Q 2 , s 2 , Q 2 , s 3 ) w k Y j Q 2 , d 1 011 T 011 Z j 1 A j 101 = k ( Q 2 , s 1 , Q 2 , s 2 { j } , Q 2 , s 3 ) w k Y j Q 2 , d 2 101 T 101 Z j 2 A j 110 = k ( Q 2 , s 1 , Q 2 , s 2 , Q 2 , s 3 { j } ) w k Y j Q 2 , d 3 110 T 110 Z j 3 A i CDS = j I j Q 2 , s i Z j i U i .
The above values, together with three extra bits, Y Q 2 , d 1 100 , Y Q 2 , d 2 010 , and Y Q 2 , d 3 001 , forms the answer A 2 .
The decoding function is obtained by simply performing an XOR on some of the answer bits received by the user. If the user is honest, the correct value of w ^ x can be obtained from the decoding function. Firstly, by taking the sum of the CDS answers, we can retrieve the value of Z x using
Z x i i = A i CDS A i CDS .
Since Q 1 , d i + Q 2 , d i x i ( mod m ) , the dependency of A σ on Y σ can be removed by choosing j = x i for the appropriate i. The final decoding would thus be
w ^ x = ( A x 1 100 Y Q 2 , d 1 100 ) ( A x 1 011 Y Q 1 , d 1 011 ) Z x 1 1 ( A x 2 010 Y Q 2 , d 2 010 ) ( A x 2 101 Y Q 1 , d 2 101 ) ( A x 3 001 Y Q 2 , d 3 001 ) ( A x 3 110 Y Q 1 , d 3 110 ) A 111 A 000 .

References

  1. Chor, B.; Kushilevitz, E.; Goldreich, O.; Sudan, M. Private Information Retrieval. J. ACM 1998, 45, 965–981. [Google Scholar] [CrossRef]
  2. Mittal, P.; Olumofin, F.; Troncoso, C.; Borisov, N.; Goldberg, I. PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval. In Proceedings of the 20th USENIX Conference on Security, San Francisco, CA, USA, 8–12 August 2011; p. 31. [Google Scholar]
  3. Khoshgozaran, A.; Shirani-Mehr, H.; Shahabi, C. SPIRAL: A Scalable Private Information Retrieval Approach to Location Privacy. In Proceedings of the Ninth International Conference on Mobile Data Management Workshops, MDMW, Beijing, China, 27–30 April 2008. [Google Scholar]
  4. Bringer, J.; Chabanne, H.; Pointcheval, D.; Tang, Q. Extended Private Information Retrieval and Its Application in Biometrics Authentications. In Cryptology and Network Security; Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; pp. 175–193. [Google Scholar]
  5. Gertner, Y.; Ishai, Y.; Kushilevitz, E.; Malkin, T. Protecting Data Privacy in Private Information Retrieval Schemes. J. Comput. Syst. Sci. 2000, 60, 592–629. [Google Scholar] [CrossRef] [Green Version]
  6. Stern, J.P. A New and Efficient All-Or-Nothing Disclosure of Secrets Protocol. In Advances in Cryptology—ASIACRYPT’98; Ohta, K., Pei, D., Eds.; Springer Berlin Heidelberg: Berlin/Heidelberg, Germany, 1998; pp. 357–371. [Google Scholar]
  7. Lipmaa, H. An Oblivious Transfer Protocol with Log-Squared Communication. In Information Security; Zhou, J., Lopez, J., Deng, R.H., Bao, F., Eds.; Springer Berlin Heidelberg: Berlin/Heidelberg, Germany, 2005; pp. 314–328. [Google Scholar]
  8. Naor, M.; Pinkas, B. Efficient oblivious transfer protocols. In Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms, Washington, DC, USA, 7–9 January 2001; Society for Industrial and Applied Mathematics: Washington, DC, USA, 2001; pp. 448–457. [Google Scholar]
  9. Chou, T.; Orlandi, C. The Simplest Protocol for Oblivious Transfer. In Progress in Cryptology—LATINCRYPT 2015; Lauter, K., Rodríguez-Henríquez, F., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2015; pp. 40–58. [Google Scholar]
  10. Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154–1162. [Google Scholar] [CrossRef] [Green Version]
  11. Giovannetti, V.; Lloyd, S.; Maccone, L. Quantum Private Queries. Phys. Rev. Lett. 2008, 100, 230502. [Google Scholar] [CrossRef] [Green Version]
  12. Jakobi, M.; Simon, C.; Gisin, N.; Bancal, J.D.; Branciard, C.; Walenta, N.; Zbinden, H. Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 2011, 83, 022301. [Google Scholar] [CrossRef] [Green Version]
  13. Panduranga Rao, M.V.; Jakobi, M. Towards communication-efficient quantum oblivious key distribution. Phys. Rev. A 2013, 87, 012331. [Google Scholar] [CrossRef] [Green Version]
  14. Zhang, J.L.; Guo, F.Z.; Gao, F.; Liu, B.; Wen, Q.Y. Private database queries based on counterfactual quantum key distribution. Phys. Rev. A 2013, 88, 022334. [Google Scholar] [CrossRef]
  15. Wei, C.Y.; Wang, T.Y.; Gao, F. Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 2016, 93, 042318. [Google Scholar] [CrossRef]
  16. Wei, C.; Cai, X.; Wang, T.; Qin, S.; Gao, F.; Wen, Q. Error Tolerance Bound in QKD-Based Quantum Private Query. IEEE J. Sel. Area Commun. 2020, 38, 517–527. [Google Scholar] [CrossRef]
  17. Giovannetti, V.; Lloyd, S.; Maccone, L. Quantum Private Queries: Security Analysis. IEEE Trans. Inf. Theory 2010, 56, 3465–3477. [Google Scholar] [CrossRef] [Green Version]
  18. Olejnik, L. Secure quantum private information retrieval using phase-encoded queries. Phys. Rev. A 2011, 84, 022313. [Google Scholar] [CrossRef] [Green Version]
  19. Li, J.; Yang, Y.G.; Chen, X.B.; Zhou, Y.H.; Shi, W.M. Practical Quantum Private Database Queries Based on Passive Round-Robin Differential Phase-shift Quantum Key Distribution. Sci. Rep. 2016, 6, 31738. [Google Scholar] [CrossRef] [Green Version]
  20. Gao, F.; Qin, S.; Huang, W.; Wen, Q. Quantum private query: A new kind of practical quantum cryptographic protocol. Sci. China Phys. Mech. Astron. 2019, 62, 70301. [Google Scholar] [CrossRef]
  21. Kent, A. Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes. Phys. Rev. Lett. 2012, 109, 130501. [Google Scholar] [CrossRef] [Green Version]
  22. Pitalúa-García, D. Spacetime-constrained oblivious transfer. Phys. Rev. A 2016, 93, 062346. [Google Scholar] [CrossRef] [Green Version]
  23. Wang, Q.; Skoglund, M. Secure symmetric private information retrieval from colluding databases with adversaries. In Proceedings of the 55th Annual Allerton Conference on Communication, Control, and Computing, Monticello, IL, USA, 3–6 October 2017; pp. 1083–1090. [Google Scholar]
  24. Yekhanin, S. Towards 3-query locally decodable codes of subexponential length. J. ACM 2008, 55, 1:1–1:16. [Google Scholar] [CrossRef] [Green Version]
  25. Kerenidis, I.; de Wolf, R. Quantum symmetrically private information retrieval. Inf. Process. Lett. 2004, 90, 109–114. [Google Scholar] [CrossRef] [Green Version]
  26. Song, S.; Hayashi, M. Capacity of Quantum Private Information Retrieval with Multiple Servers. IEEE Trans. Inf. Theory 2020, 67, 452–463. [Google Scholar] [CrossRef]
  27. Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  28. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 1984, 560, 7–11. [Google Scholar] [CrossRef]
  29. Gisin, N.; Ribordy, G.; Tittel, W.; Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 2002, 74, 145–195. [Google Scholar] [CrossRef] [Green Version]
  30. Deng, F.G.; Long, G.L.; Liu, X.S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 2003, 68, 042317. [Google Scholar] [CrossRef] [Green Version]
  31. Zhu, F.; Zhang, W.; Sheng, Y.; Huang, Y. Experimental long-distance quantum secure direct communication. Sci. Bull. 2017, 62, 1519–1524. [Google Scholar] [CrossRef] [Green Version]
  32. Qi, R.; Sun, Z.; Lin, Z.; Niu, P.; Hao, W.; Song, L.; Huang, Q.; Gao, J.; Yin, L.; Long, G.L. Implementation and security analysis of practical quantum secure direct communication. Light. Sci. Appl. 2019, 8, 22. [Google Scholar] [CrossRef]
  33. Lo, H.K.; Curty, M.; Qi, B. Measurement-Device-Independent Quantum Key Distribution. Phys. Rev. Lett. 2012, 108, 130503. [Google Scholar] [CrossRef] [Green Version]
  34. Liu, Y.; Chen, T.Y.; Wang, L.J.; Liang, H.; Shentu, G.L.; Wang, J.; Cui, K.; Yin, H.L.; Liu, N.L.; Li, L.; et al. Experimental Measurement-Device-Independent Quantum Key Distribution. Phys. Rev. Lett. 2013, 111, 130502. [Google Scholar] [CrossRef] [Green Version]
  35. Yin, H.L.; Chen, T.Y.; Yu, Z.W.; Liu, H.; You, L.X.; Zhou, Y.H.; Chen, S.J.; Mao, Y.; Huang, M.Q.; Zhang, W.J.; et al. Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber. Phys. Rev. Lett. 2016, 117, 190501. [Google Scholar] [CrossRef]
  36. Tang, Y.L.; Yin, H.L.; Zhao, Q.; Liu, H.; Sun, X.X.; Huang, M.Q.; Zhang, W.J.; Chen, S.J.; Zhang, L.; You, L.X.; et al. Measurement-Device-Independent Quantum Key Distribution over Untrustful Metropolitan Network. Phys. Rev. X 2016, 6, 011024. [Google Scholar] [CrossRef] [Green Version]
  37. Fernández-Aleman, J.L.; Senor, I.C.; Lozoya, P.A.O.; Toval, A. Security and privacy in electronic health records: A systematic literature review. J. Biomed. Inform. 2013, 46, 541–562. [Google Scholar] [CrossRef]
  38. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information: 10th Anniversary Edition, 10th ed.; Cambridge University Press: Cambridge, MA, USA, 2011. [Google Scholar]
  39. Portmann, C.; Renner, R. Cryptographic Security of Quantum Key Distribution. arXiv 2014, arXiv:1409.3525. [Google Scholar]
  40. Curty, M.; Xu, F.; Lim, C.C.W.; Tamaki, K.; Lo, H.K. Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun. 2014, 5, 3732. [Google Scholar] [CrossRef] [Green Version]
  41. Xu, F.; Curty, M.; Qi, B.; Lo, H.K. Practical aspects of measurement-device-independent quantum key distribution. New J. Phys. 2013, 15, 113007. [Google Scholar] [CrossRef]
  42. Healthcare Broadband in America; OBI Technical Paper 5; Federal Communications Commission: Washington, DC, USA, 2010.
  43. Population Trends; Technical Report; Singapore Department of Statistics: Singapore, 2019.
  44. ISO/IEC 19794-2:2011. Information Technology—Biometric Data Interchange Formats—Part 2: Finger Minutiae Data; International Organization for Standardization: Geneva, Switzerland, 2011. [Google Scholar]
  45. World Population Prospects 2019, Volume I: Comprehensive Tables; Technical Report ST/ESA/SER.A/426; Department of Economic and Social Affairs, Population Division, United Nations: New York, NY, USA, 2019.
  46. Piovesan, A.; Antonaros, F.; Vitale, L.; Strippoli, P.; Pelleri, M.C.; Caracausi, M. Human protein-coding genes and gene feature statistics in 2019. BMC Res. Notes 2019, 12, 315. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Schematic of a quantum key distribution (QKD) network with star topology, which can supply QKD keys for the symmetric private information retrieval (SPIR) protocol. The central node (hub) connects to the user and two data centres with optical fibre (solid lines). Using the physical connection, any two parties in the protocol can establish a secure QKD link (dotted lines) via the central node.
Figure 1. Schematic of a quantum key distribution (QKD) network with star topology, which can supply QKD keys for the symmetric private information retrieval (SPIR) protocol. The central node (hub) connects to the user and two data centres with optical fibre (solid lines). Using the physical connection, any two parties in the protocol can establish a secure QKD link (dotted lines) via the central node.
Entropy 23 00054 g001
Figure 2. Setup for implementing measurement device-independent (MDI)-QKD. Alice and Bob each holds a source and modulators which can be used to generate quantum states in basis X or Z and for different intensities. These states are sent to the central node (Charlie) which performs a measurement and broadcasts the result. An honest Charlie would performs Bell state measurement.
Figure 2. Setup for implementing measurement device-independent (MDI)-QKD. Alice and Bob each holds a source and modulators which can be used to generate quantum states in basis X or Z and for different intensities. These states are sent to the central node (Charlie) which performs a measurement and broadcasts the result. An honest Charlie would performs Bell state measurement.
Entropy 23 00054 g002
Figure 3. Schematic of measurement device held by central node. Signals sent from Alice and Bob would enter the beam splitter (BS) before being sent to two polarising beam splitters (PBS) and triggering the single photon detectors. The detectors are labelled based on the polarisation of photon and path they detect. A detection of both H c and V d or H d and V c indicates a projection to | ψ and a detection of both H c and V c or H d and V d indicates a projection to | ψ + .
Figure 3. Schematic of measurement device held by central node. Signals sent from Alice and Bob would enter the beam splitter (BS) before being sent to two polarising beam splitters (PBS) and triggering the single photon detectors. The detectors are labelled based on the polarisation of photon and path they detect. A detection of both H c and V d or H d and V c indicates a projection to | ψ and a detection of both H c and V c or H d and V d indicates a projection to | ψ + .
Entropy 23 00054 g003
Figure 4. Plot of database parameters, L, the size of each entry of the database, and n, the number of entries in the database for various number of signals sent, N, (labelled by different line style) and distances, d (labelled by different colours). Four points are included that represents the database parameters of the usage scenarios described in the main text. The diagram also includes a plot for an alternative protocol that requires a more relaxed SPIR definition discussed in Section 7.
Figure 4. Plot of database parameters, L, the size of each entry of the database, and n, the number of entries in the database for various number of signals sent, N, (labelled by different line style) and distances, d (labelled by different colours). Four points are included that represents the database parameters of the usage scenarios described in the main text. The diagram also includes a plot for an alternative protocol that requires a more relaxed SPIR definition discussed in Section 7.
Entropy 23 00054 g004
Table 1. Generic one-round two-database SPIR protocol.
Table 1. Generic one-round two-database SPIR protocol.
Step D 1 U D 2
Input:wR, xw
Key pair ( D 1 D 2 ): K 5                                   K 6
Key pair ( U D 1 ): K 1       K 2
Key pair ( U D 2 ): K 4       K 3
Query: Q 1 = f query , 1 ( x , R ) , Q 2 = f query , 2 ( x , R )
OTP ( U D 1 ): Q ˜ 1 = C Q 1 K 1 dec       C U 1 C Q 1 = Q 1 K 2 enc
OTP ( U D 2 ): C Q 2 = Q 2 K 4 enc       C U 2 Q ˜ 2 = C Q 2 K 3 dec
Answer: A 1 = f ans , 1 ( Q ˜ 1 , w , K 5 ) A 2 = f ans , 2 ( Q ˜ 2 , w , K 6 )
OTP ( D 1 U ): C A 1 = A 1 K 1 enc       C U 1 A ˜ 1 = C A 1 K 2 dec
OTP ( D 2 U ): A ˜ 2 = C A 2 K 4 dec      C U 2 C A 2 = A 2 K 3 enc
Decoding: w ^ x = f dec ( A ˜ 1 , A ˜ 2 , Q 1 , Q 2 , x , R )
Table 2. Generic one-Round two-database SPIR protocol with QKD.
Table 2. Generic one-Round two-database SPIR protocol with QKD.
Step D 1 U D 2 E
Input:wR, xw
QKD ( D 1 D 2 ): S 5                                ρ S 5 S 6 E real S 6 σ E S 5 S 6
QKD ( U D 1 ): S 1       ρ S 1 S 2 E real S 2 σ E S 1 S 2
QKD ( U D 2 ): S 4       ρ S 3 S 4 real S 3 σ E S 3 S 4
Query: Q 1 = f query , 1 ( x , R )
Q 2 = f query , 2 ( x , R )
OTP ( U D 1 ): Q ˜ 1 = C Q 1 S 1 dec Ȑ       C U 1 C Q 1 = Q 1 S 2 enc C Q 1
OTP ( U D 2 ): C Q 2 = Q 2 S 4 enc       C U 2 Q ˜ 2 = C Q 2 S 3 dec C Q 2
Answer: A 1 = f ans , 1 ( Q ˜ 1 , w , S 5 ) A 2 = f ans , 2 ( Q ˜ 2 , w , S 6 )
OTP ( D 1 U ): C A 1 = A 1 S 1 enc       C U 1 A ˜ 1 = C A 1 S 2 dec C A 1
OTP ( D 2 U ): A ˜ 2 = C A 2 S 4 dec       C U 2 C A 2 = A 2 S 3 enc C A 2
Decoding: w ^ x = f dec ( A ˜ 1 , A ˜ 2 , Q 1 , Q 2 , x , R )
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Kon, W.Y.; Lim, C.C.W. Provably Secure Symmetric Private Information Retrieval with Quantum Cryptography. Entropy 2021, 23, 54. https://doi.org/10.3390/e23010054

AMA Style

Kon WY, Lim CCW. Provably Secure Symmetric Private Information Retrieval with Quantum Cryptography. Entropy. 2021; 23(1):54. https://doi.org/10.3390/e23010054

Chicago/Turabian Style

Kon, Wen Yu, and Charles Ci Wen Lim. 2021. "Provably Secure Symmetric Private Information Retrieval with Quantum Cryptography" Entropy 23, no. 1: 54. https://doi.org/10.3390/e23010054

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop