Next Article in Journal
Bone Regeneration in Peri-Implant Defect Using Autogenous Tooth Biomaterial Enriched with Platelet-Rich Fibrin in Animal Model
Next Article in Special Issue
Improving Continuous Variable Quantum Secret Sharing with Weak Coherent States
Previous Article in Journal
Analysis of a Sound Signal for Quality Monitoring in Laser Microlap Welding
Previous Article in Special Issue
A Self-Stabilizing Phase Decoder for Quantum Key Distribution
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Development of Quantum Private Queries Protocol on Collective-Dephasing Noise Channel

1
School of Information and Control Engineering Qingdao University of Technology, Qingdao 266033, China
2
School of Sciences Qingdao University of Technology, Qingdao 266033, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2020, 10(6), 1935; https://doi.org/10.3390/app10061935
Submission received: 10 February 2020 / Revised: 10 March 2020 / Accepted: 10 March 2020 / Published: 12 March 2020
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)

Abstract

:
Quantum private queries can commonly protect important information in a good many of domains, such as finance, business, military, which use quantum effects to achieve unprecedented classical private queries. However, quantum state can be easily affected by environmental noise, which affects the actual effect of quantum private queries. This paper developed a new quantum private query protocol based on four qubits logical Bell state to resist the collective-dephasing noise. The symmetric private information retrieval problem, which is the most influential problem in the process of quantum private query, was solved well by quantum oblivious transfer. It introduces the construction of four qubits logical Bell state. The quantum private query protocol innovates the quantum key distribution process by using the four qubits logical Bell state as the measurement base to measure the logical qubits, and ensures the function of quantum oblivious transmission. The protocol cannot only resist the noise influence of the communication process, but also ensure the security of both sides of the communication.

1. Introduction

Bennett and Brassard proposed the first QKD protocol which is also known as BB84 protocol using single-photon polarization states in 1984 [1]. Since then, a lot of research on quantum cryptography has been done. After 30 years’ development, the quantum cryptography protocol has been proposed for many territories including quantum key distribution protocol [2,3,4,5], quantum secret sharing protocol [6], quantum direct communication protocol [7], quantum teleportation [8] and quantum private query protocol what we will study in this paper.
Quantum private query (QPQ) is an important branch of quantum cryptography. One of the most important problems is the Symmetric Private Information Retrieval (SPIR) problem. This problem mainly involves two aspects: the first aspect is the database security problem, i.e., Bob does not want Alice to obtain any information other than the k pieces of information she wants to retrieve; the other aspect is user privacy, i.e., Alice does not want Bob to know what information she wants to query. The quantum oblivious key distribution protocol has been proposed by predecessors, which is a good solution to the SPIR problem. On this basis, this paper also improves the process of the oblivious key distribution, to improve the quantum private query protocol.
With the increasing of protocol security, various attack methods emerge one after another, such as false entanglement attack, joint-measurement (JM) attack [9], etc. Therefore, it is necessary to study a more secure, practical and efficient QPQ protocol in view of the shortcomings of the existing QPQ protocol. In the communication process, photons inevitably face noise interference caused by thermal fluctuations, vibration and optical fiber defects. Therefore, from the perspective of practical implementation feasibility, it is very important to eliminate the negative effects of noise. There are many methods to resist the environmental noise on quantum private query. In reference [3], quantum error correction code is used to eliminate the influence of environmental noise. Decoherence-free (DF) [10] states are also used to resist collective noise [11]. Because decoherence-free state has the characteristic of resisting the invariance of collective noise, we use it to resist collective noise in this paper.
Based on the above analysis, this paper improves the process of quantum oblivious key distribution. The logical Bell state (i.e., 4 qubit decoherence-free state) [11] is used to overcome the collective-dephase noise and improve the quantum private query protocol. In addition, database security and user privacy can be guaranteed.

2. Background

2.1. Logical Bell State on Collective-Dephasing Noise

With the change of collective-dephasing noise [12,13,14,15], the horizontally polarized state of a photon | 0 will remain, the vertically polarized state of a photon | 1 will be turned into e i φ | 1 , that φ is the parameter of the collective-dephasing noise changing with time. Two logical qubits are defined as | 0 d p = | 01 and | 1 d p = | 10 , they can resist the collective-dephasing noise [16]. Their superposition state is | ± d p = 1 2 ( | 0 d p ± | 1 d p ) = 1 2 ( | 01 ± | 10 ) . The entanglement swapping between the four logical Bell states described in formula (1) can also immune to the collective-dephasing noise. Over here | ϕ ± = 1 2 ( | 00 ± | 11 ) and | ψ ± = 1 2 ( | 01 ± | 10 ) are four original Bell state [17]. Clearly, these logical Bell states can be distinguished from one another by applying two Bell state measurements to the first and third qubits and the second and fourth qubits [18].
| Φ d p + L = 1 2 ( | 0 d p L | 0 d p L + | 1 d p L | 1 d p L ) = 1 2 ( | ϕ + 13 | ϕ + 24 | ϕ 13 | ϕ 24 ) | Φ d p L = 1 2 ( | 0 d p L | 0 d p L | 1 d p L | 1 d p L ) = 1 2 ( | ϕ 13 | ϕ + 24 | ϕ + 13 | ϕ 24 ) | Ψ d p + L = 1 2 ( | 0 d p L | 1 d p L + | 1 d p L | 0 d p L ) = 1 2 ( | ψ + 13 | ψ + 24 | ψ 13 | ψ 24 ) | Ψ d p L = 1 2 ( | 0 d p L | 1 d p L | 1 d p L | 0 d p L ) = 1 2 ( | ψ 13 | ψ + 24 | ψ + 13 | ψ 24 )

2.2. Entanglement Swapping Results of Logical Bell States on Collective-Dephasing Noise

When we are in the context of the collective-dephasing noise channel, we can perform an entanglement swapping of two logical Bell states. For example, if we want to do the entanglement swapping on the logical Bell states | Φ d p + and | Φ d p + , the only thing we need to do is to take Bell measure on the four qubits of the two logical Bell states. Each subscript represents the order in which the qubits are located [19]. Let us take an example to illustrate. When the measuring result is | ϕ + ϕ + , it means that the logical Bell state we choose is | Φ d p + . We show the entanglement swapping results of all the logical Bell states in Table 1.
| Φ d p + 1234 | Φ d p + 5678 = 1 2 ( | 0 d p | 0 d p + | 1 d p | 1 d p ) 1234 1 2 ( | 0 d p | 0 d p + | 1 d p | 1 d p ) 5678 = 1 2 ( | 00110011 + | 01100110 + | 10011001 + | 11001100 ) 15263748 = 1 4 ( | ϕ + ϕ + | ϕ + ϕ + | ϕ + ϕ + | ϕ ϕ + | ϕ + ϕ | ϕ + ϕ | ϕ + ϕ | ϕ ϕ + | ϕ ϕ + | ϕ + ϕ + | ϕ ϕ + | ϕ ϕ + | ϕ ϕ | ϕ + ϕ + + | ϕ ϕ | ϕ ϕ + | ψ + ψ + | ψ + ψ + | ψ + ψ + | ψ ψ + | ψ + ψ | ψ + ψ | ψ + ψ | ψ ψ + | ψ ψ + | ψ + ψ + | ψ ψ + | ψ ψ + | ψ ψ | ψ + ψ + + | ψ ψ | ψ ψ ) 15263748 = 1 2 ( | Φ d p + | Φ d p + + | Φ d p | Φ d p + | Ψ d p + | Ψ d p + + | Ψ d p | Ψ d p ) 15263748
What we are going to do is encode the original Bell state into two bits of classical information, Their correspondence are | ϕ + , | ϕ , | ψ + and | ψ for “00”, “01”, “10”, and “11”, respectively. After calculation, it is not difficult to deduce that the encoding of the two original Bell states is the same before and after the XOR operation, and this property is still true in the logical Bell state. In this case, the corresponding rule of the code becomes | Φ d p + , | Φ d p , | Ψ d p + and | Ψ d p for “00”, “01”, “10”, and “11”. The subscript d p in the formula indicates that the logical Bell state can resist the collective-dephasing noise.

3. Protocol Process

Quantum private query protocol consists of three parts: key distribution, post-processing and information acquisition.
In the second stage, after post-processing, the key will be diluted, to the point that Alice only knows a few keys and Bob knows all keys [20]. The optimal outcome is that Alice only knows one bit of information of all keys, and Bob does not know where the bit that Alice knows is in all keys [21,22,23]. Among them, step (1) to step (5) are the quantum key distribution process, step (6) to step (9) are the post-processing process, and step (10) to step (11) are the information acquisition process. The protocol process will be described in detail:
Quantum key distribution process:
Step1: Bob creates a string of particles and sends the particles to Alice, each one of them is randomly placed in one of four quantum states of { | 0 d p 0 d p , | 1 d p 1 d p , | 0 d p 1 d p , | 1 d p 0 d p } . Among them { | 0 d p 0 d p , | 1 d p 1 d p } represent classical bit “0” and { | 0 d p 1 d p , | 1 d p 0 d p } represent classical bit “1”.
Step2: Alice receives the particles and uses two measurement base “+”, “−” to measure each particle at random. Thereinto + = { | Φ d p + , | Φ d p } and = { | Ψ d p + , | Ψ d p } . These four states respectively correspond to { | 0 d p 0 d p , | 0 d p 1 d p , | 1 d p 0 d p , | 1 d p 1 d p } .
Step3: Alice declares which positions the particles are in, discarding the rest.
Step4: For each particle that Alice gets the result of measurement, Bob declares two states: one is the logical Bell state corresponding to the particle that was just sent, and the other is the random logical Bell state under the other base. Alice can speculate the particle state with a half probability. The deterministic results are shown in Table 2 and the uncertain results are shown in Table 3 below.
Step5: Bob keeps all the bits that Alice had measured as the oblivious keys, in the ideal case, Alice would only know a half of them, but Bob does not know which bits Alice got.
Post-processing process:
Step6: Next, we use a more advanced post-processing method to improve the security of the protocol [24]. After quantum key distribution, Bob and Alice will get an n-bit raw key, which we define as R. Bob knows every qubit information in R and Alice only knows a half of them, N represents the number of entries. R can be expressed as q 1 , q 2 , q N , thereinto, q j represents the j th digit in the raw key. Calculate Q j m = 0 m = l ( q j m + q j + m ) , thereinto, q N + x : = q x , 1 x l , j = 1 , 2 , 3 , , N , l is a security limits.
Step7: Convert Q j to the binary number Q j = p 1 j , p 2 j , p l o g ( 2 l + 1 ) j .
Step8: To get the j th bit of the final key, we need to perform an XOR addition operation on all the bits of Q j . The expression is as follows:
O j = i = 1 log ( 2 l + 1 ) p i j
Step9: If Alice does not produce the final key bit at the end of the above step, repeat the quantum oblivious key distribution step.
Information acquisition process:
Step10: Alice and Bob correspond “0” and “1” to an n-bit K = { b 1 , b 2 , , b n } and K ¯ = b ¯ 1 , b ¯ 2 , , b ¯ n random number, where n is the length of the entry in the database. The “n” could be any number. Thereinto, b ¯ i = 1 b i , b i = { 0 , 1 } . By generating O j with the corresponding n-bit random number, then, we get the final key O. To be specific, when we get O j as 0 (1), then we will know the j th position of the final key O j is the value of K ( K ¯ ) .
Step11: After Alice knows the i th K ( K ¯ ) in the final key O, if she wants to retrieve X j on the j th position of the final key, Alice announces a number “s”, where s = j i . Bob shifts the key O by s, then he uses the shifted key O to encrypt his own database. Finally, Alice can use the key K ( K ¯ ) to get the information X j she wants.

4. Security Analysis

4.1. Database Security Analysis

When Alice is dishonest, Bob will be considered to be the honest one automatically. Next, we will focus on database security and analyze what the impact of Alice’s attack has on database security. A defect was found in reference [25], i.e., the parity check information of two consecutive key bits O j and O j + l can be derived from the generated key bits q j and q j + k . If q j and q j + k have been tested successfully, then the parity check information of O j and O j + l will be derived. The scheme mentioned in this article provides more protection for parity between key bits, 2 l + 1 raw key bit addition operation is mainly used in this post-processing process. After the decimal to binary conversion and the subsequent XOR addition operation, Alice’s threat to the database is greatly reduced and the security of the database is increased [26,27].
The final key bit O j in reference [28] is generated by calculating O j = X O R ( q j , q j + l , , q j + k l ) , the parity information of the k qubits is represented by the final key. Because of the special way that the final key bit is generated, odd-even check will not damage the 2 l + 1 qubits in this scheme. Following the method in step (6) to generate the final key, we calculate m = 0 m = l ( q j m + q j + m ) first, and convert it to binary form p 1 j , p 2 j , , p l o g ( 2 l + 1 ) j , j = 1 , 2 , , N , then get the final key bit O j . To verify, we assume that l = 2 , the possible values of q j 2 , q j 1 , q j , q j + 1 , q j + 2 are { 00000 , 00001 , 00010 , 00011 , 00100 , 00101 , 00110 , 00111 , 01000 , 01001 , 01010 , 01011 , 01100 , 01101 , 01110 , 01111 , 10000 , 10001 , 10010 , 10011 , 10100 , 10101 , 10110 , 10111 , 11000 , 11001 , 11010 , 11011 , 11100 , 11101 , 11110 , 11111 } . The possible decimal set is { 0 , 1 , 2 , 3 , 4 , 5 } , the corresponding binary number is { 000 , 001 , 010 , 011 , 100 , 101 } . Performing formula(3) operation on the resulting binary number, then the corresponding XOR of 000 , 001 , 010 , 011 , 100 , 101 is 0 , 1 , 1 , 0 , 1 , 0 . According to the above analysis, we found that q j 2 , q j 1 , q j , q j + 1 , q j + 2 have no linear correlation to the final key bit. Therefore, it can be proved that the joint measurement is invalid.
In case of that Alice’s registers have quantum memory, it is possible for Alice to delay Bob’s measurements after he announces his state during the quantum oblivious key distribution phase. If Alice is going to make a joint quantum measurement for 2 l + 1 qubits, as the analysis we have mentioned above, the final key bit 0 corresponds to the possible initial value of { 00000 , 00111 , 01011 , 01101 , 01110 , 10011 , 10101 , 10110 , 11001 , 11010 , 11100 , 11111 } and 1 corresponds to a possible initial value of { 00001 , 00010 , 00011 , 00100 , 00101 , 00110 , 01000 , 01001 , 01010 , 01100 , 01111 , 10000 , 10001 , 10010 , 10100 , 10111 , 11000 , 11011 , 11101 , 11110 } . We can assume that all the five states Bob publishes are logical Bell states { | Φ d p + , | Ψ d p } , Alice can make the unambiguous state discrimination (USD) [29,30] on p 0 O j and p 1 O j to clearly distinguish the two mixed states corresponding to parity.
Reference [30] points out that the probability Q F of clearly distinguishing the minimum failure is at least twice the probability P E of the minimum error of two arbitrarily mixed quantum states in the fuzzy discrimination. Therefore, we should use a fuzzy test to get the most information. The conclusion of reference [20] is used to distinguish the two mixed states p 1 and p 2 under the prior probability of ρ 1 and ρ 2 , thereinto, p 1 + p 2 = 1 , P E = 1 2 1 2 T r | p 2 ρ 2 p 1 ρ 1 | . For the other operand σ , it has | σ | = σ + σ . The smallest error probability to distinguish p 0 O j from p 1 O j is
P E = 1 2 1 2 T r | 3 8 p 0 O j 5 8 p 1 O j | = 0.262
We can use the same way to calculate the other minimum error probability of l. Given the database size N, Alice can get a certain number of bits n ¯ = P E [ N 2 l + 1 ] . As l increases, the certain number of bits n ¯ is decreasing. Therefore, Alice’s advantage of using unambiguous state discrimination attacks is significantly reduced.

4.2. User Privacy Security Analysis

When Bob is dishonest, Alice will be considered to be the honest one automatically. This protocol is similar to many other QPQ protocols, since user privacy are sensitive to fraud and the nonorthogonal quantum states are used to protect user security. In this scenario, there is no measurement that allows Bob to know the deterministic results and Alice’s bit information. If Bob tries to obtain benefits by operating a single qubit q j , this operation will affect the accuracy probability of 2 l + 1 key bits which uses the q j . Therefore, bringing in a value error into 2 l + 1 key bits is easier to detect by Alice.
In addition, value errors will lead Bob to shift the final key bit incorrectly, giving completely random answers during the classic secret query phase and causing an error in the user’s query result. They will have negative impacts on the reputation of the database owner.

4.3. The Eva Attack

Suppose there is a third-party eavesdropper Eve in the communication process.
If Eve intercepts the initial quantum state that Bob sends to Alice in step (1): Because Eve cannot tell which one of the four states { | 0 d p 0 d p , | 1 d p 1 d p , | 0 d p 1 d p , | 1 d p 0 d p } that she has intercepted, and the measurement will cause the original quantum state to collapse, Bob and Alice will find the presence of the eavesdropper.
If Eve intercepts the detected particles declared by Alice in step (3): Because Bob declares two states in step (4), and Alice’s choice of measurement base is random in step (2). Eve does not know the measurement base chosen by Alice, then, Eve cannot determine the result of the key obtained by Alice. So, Eve’s attack is invalid. Let us elaborate it with an example. Assuming the initial state is | 0 d p 0 d p , when Bob declares { | Φ d p + , | Ψ d p + } and only Alice makes a measurement with "+" base, then Alice can get the result. To make the result intuitively, after omitting the denominator and the distribution probability, the formulas are expressed as:
Φ d p + | 0 d p 0 d p | Φ d p + = | Φ d p + Φ d p | 0 d p 0 d p | Φ d p = | Φ d p
Third-party attack is a threat based on quantum state transmission. In our protocol, only Bob prepares the initial quantum state and sends it to Alice, Alice does not send the quantum state back to Bob. If Eve eavesdrops this process, it is meaningless for her to obtain the initial quantum state.

5. Conclusions

This paper mainly studies the quantum private query protocol based on logical Bell state in the environment of collective-dephasing noise. We proposed a new method of quantum oblivious key distribution to develop a new quantum private query protocol based on four qubits logical Bell state. Logical Bell state is used as measurement basis to measure the logical quantum bits. The function of quantum oblivious transmission can be ensured. By mapping one bit 0 ( 1 ) to multi-bit key K ( K ¯ ) , multi-bit queries can be implemented in a single query. The complexity of communication can be reduced. The method we use to obtain the final key ensures that the whole parity information of 2 l + 1 qubits will not be affected. By analyzing the attack from the user Alice and the attack from the database owner Bob, it is verified that this scheme is sensitive to spoofing and can resist the joint quantum state measurement attack effectively. By analyzing third-party attacks, Eva could not obtain valid information in the communication process. Therefore, this protocol cannot only resist the noise influence of the communication process, but also ensure the security of both sides of the communication.

Author Contributions

Methodology, W.Z.; Investigation, W.Z.; Writing—Original Draft Preparation, Y.M.; Writing—Review and Editing, X.Z.; Supervision, J.Z. and H.M. All authors have read and agreed to the published version of the manuscript.

Funding

The work was supported by the Shandong Province Higher Educational Science and Technology Program (Grant No. J18KZ012), the National Natural Science Foundation of China (Grant Nos.11975132, 61772295), and the Shandong Provincial Natural Science Foundation, China (Grant No. ZR2019YQ01).

Conflicts of Interest

The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript, or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
QPQQuantum Private Query
QKDQuantum Key Distribution
SPIRSymmetric Private Information Retrieval
JMJoint-Measurement
DFDecoherence-Free

References

  1. Bennett, C.H.; Brassard, G. Quantum cryptography: Public-key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 9–12 December 1984; pp. 175–179. [Google Scholar]
  2. Ma, H.; Teng, J.; Hu, T.; Shi, P.; Wang, S. Co-communication Protocol of Underwater Sensor Networks with Quantum and Acoustic Communication Capabilities. Wireless Pers Commun. Available online: https://doi.org/10.1007/s11277-020-07192-7 (accessed on 6 February 2020). [CrossRef]
  3. Shi, P.; Li, N.; Wang, S.; Liu, Z.; Ren, M.; Ma, H. Quantum Multi-User Broadcast Protocol for the “Platform as a Service” Model. Sensors 2019, 19, 5257. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  4. Ma, H.-Y.; Xu, P.-A.; Shao, C.-H.; Chen, L.; Li, J.-X.; Pan, Q. Quantum Private Query Based on Stable Error Correcting Code in the Case of Noise. Int. J. Theor. Phys. 2019, 58, 4241–4248. [Google Scholar]
  5. Teng, J.; Ma, H. Dynamic asymmetric group key agreement protocol with traitor traceability. IET Inf. Secur. 2019, 13, 703–710. [Google Scholar] [CrossRef]
  6. Hillery, M.; Buzek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829–1834. [Google Scholar] [CrossRef] [Green Version]
  7. Long, G.L.; Liu, X.S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 2002, 65, 032302. [Google Scholar] [CrossRef] [Green Version]
  8. Yang, L.; Ma, H.; Zheng, C.; Ding, X.; Gao, J.; Long, G. Quantum secure communication scheme based on quantum teleportation. J. Phys. 2017, 66, 37–47. [Google Scholar]
  9. Wei, C.Y.; Wang, T.Y.; Gao, F. Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 2016, 93, 042318. [Google Scholar] [CrossRef]
  10. Walton, Z.D.; Abouraddy, A.F.; Sergienko, A.V.; Saleh, B.E.; Teich, M.C. Decoherence-free subspaces in quantum key distribution. Phys. Rev. Lett. 2003, 91, 087901. [Google Scholar] [CrossRef] [Green Version]
  11. Ye, T. Error tolerance of quantum steganography over collective noise channel. Sci. China Phys. Mech. Astron. 2015, 1, 010301. [Google Scholar] [CrossRef]
  12. Lin, J.; Hwang, T. Bell state entanglement swappings over collective noises and their applications on quantum cryptography. Quant. Inf. Process. 2013, 12, 1089–1107. [Google Scholar] [CrossRef]
  13. Yang, C.; Guo, Y.N.; Peng, H.P.; Lu, Y.B. Dynamics of local quantum uncertainty for a two-qubit system under dephasing noise. Laser Phys. 2019, 30, 015203. [Google Scholar] [CrossRef]
  14. Chang, L.W.; Zhang, Y.Q.; Tian, X.X.; Qian, Y.H.; Zheng, S.H. Fault tolerant controlled quantum dialogue against collective noise. Chin. Phys. B 2020, 29, 010304. [Google Scholar] [CrossRef]
  15. Li, X.H.; Deng, F.G.; Zhou, H.Y. Faithful qubit transmission against collective noise without ancillary qubits. Appl. Phys. Lett. 2007, 91, 144101. [Google Scholar] [CrossRef] [Green Version]
  16. Zhang, Z.J. Robust multiparty quantum secret key sharing over two collective-noise channels. Phys. A 2006, 361, 233–238. [Google Scholar] [CrossRef]
  17. Gu, B.; Mu, L.; Ding, L.; Zhang, C.; Li, C. Fault tolerant three-party quantum secret sharing against collective noise. Opt. Commun. 2010, 283, 3099–3103. [Google Scholar] [CrossRef]
  18. Yang, C.W.; Tsai, C.W.; Hwang, T. Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China Phys. Mech. Astron. 2011, 54, 496–501. [Google Scholar] [CrossRef]
  19. Hsieh, C.R.; Tsai, C.W.; Hwang, T. Quantum secret sharing using GHZ-like state. Commun. Theor. Phys. 2010, 54, 1019. [Google Scholar]
  20. Shi, W.X.; Liu, X.T.; Wang, J.; Tang, C.J. Multi-Bit Quantum private query. Commun. Theor. Phys. 2015, 64, 299–304. [Google Scholar] [CrossRef]
  21. Yang, Y.G.; Yang, R.; Cao, W.F.; Chen, X.B.; Zhou, Y.H.; Shi, W.M. Flexible quantum oblivious transfer. Int. J. Theor. Phys. 2017, 56, 1286–1297. [Google Scholar] [CrossRef]
  22. Yang, Y.G.; Sun, S.J.; Wang, Y. Quantum oblivious transfer based on a quantum symmetrically private information retrieval protocol. Int. J. Theor. Phys. 2015, 54, 910–916. [Google Scholar] [CrossRef]
  23. Jakobi, M.; Simon, C.; Gisin, N.; Bancal, J.D.; Branciard, C.; Walenta, N.; Zbinden, H. Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 2011, 83, 022301. [Google Scholar] [CrossRef] [Green Version]
  24. Yang, Y.G.; Liu, Z.C.; Chen, X.B.; Cao, W.F.; Zhou, Y.H.; Shi, W.M. Novel classical post-processing for quantum key distribution-based quantum private query. Quant. Inf. Process. 2016, 15, 3833–3840. [Google Scholar] [CrossRef]
  25. Bennett, C.H.; Brassard, G.; Popescu, S.; Schumacher, B.; Smolin, J.A.; Wootters, W.K. Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett. 1996, 76, 722–725. [Google Scholar] [CrossRef] [Green Version]
  26. Wei, C.Y.; Cai, X.Q.; Liu, B.; Wang, T.Y.; Gao, F. A generic construction of quantum-oblivious-key transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 2017, 67, 2–8. [Google Scholar] [CrossRef] [Green Version]
  27. Gao, F.; Qin, S.J.; Huang, W.; Wen, Q.Y. Quantum private query: A new kind of practical quantum cryptographic protocol. Sci. China Phys. Mech. Astron. 2019, 62, 70301. [Google Scholar] [CrossRef]
  28. Rao, M.V.P.; Jakobi, M. Towards ommunication-efficient quantum oblivious key distribution. Phys. Rev. A 2013, 87, 012331. [Google Scholar]
  29. Raynal, P. Unambiguous state discrimination of two density matrices in quantum information theory. arXiv 2006, arXiv:0611133. [Google Scholar]
  30. Herzog, U.; Bergou, J.A. Optimum unambiguous discrimination of two mixed quantum states. Phys. Rev. A 2005, 71, 050301. [Google Scholar] [CrossRef] [Green Version]
Table 1. Entanglement swapping results of arbitrary two logical Bell states under collective-dephasing noises.
Table 1. Entanglement swapping results of arbitrary two logical Bell states under collective-dephasing noises.
Two Logical Bell StatesTwo Logical Bell States after Entanglement Swapping
[ ( | Φ d p + , | Φ d p + ) , ( | Φ d p , | Φ d p ) , 00
( | Ψ d p + , | Ψ d p + ) , ( | Ψ d p , | Ψ d p ) ] 12345678
[ ( | Φ d p + , | Φ d p ) , ( | Φ d p , | Φ d p + ) , 01
( | Ψ d p + , | Ψ d p ) , ( | Ψ d p , | Ψ d p + ) ] 12345678
[ ( | Φ d p + , | Ψ d p + ) , ( | Φ d p , | Ψ d p ) , 10
( | Ψ d p + , | Φ d p + ) , ( | Ψ d p , | Φ d p ) ] 12345678
[ ( | Φ d p + , | Ψ d p ) , ( | Φ d p , | Ψ d p + ) , 11
( | Ψ d p + , | Φ d p ) , ( | Ψ d p , | Φ d p + ) ] 12345678
Table 2. Deterministic results.
Table 2. Deterministic results.
Quantum States Sent by BobMeasurement Selected by AlicePossible MeasurementThe States of Bob’s StatementThe Results of Alice’s Measurement
| 0 d p 0 d p ( | Φ d p + ) { | Φ d p + , | Φ d p } | Φ d p + { | Φ d p + , | Ψ d p + } | Φ d p +
{ | Φ d p + , | Ψ d p } | Φ d p +
| Φ d p { | Φ d p + , | Ψ d p + } | Φ d p
{ | Φ d p + , | Ψ d p } | Φ d p
| 0 d p 1 d p ( | Φ d p ) { | Ψ d p + , | Ψ d p } | Ψ d p + { | Φ d p , | Ψ d p + } | Ψ d p +
{ | Φ d p , | Ψ d p } | Ψ d p +
| Ψ d p { | Φ d p , | Ψ d p + } | Ψ d p
{ | Φ d p , | Ψ d p } | Ψ d p
| 1 d p 0 d p ( | Ψ d p + ) { | Ψ d p + , | Ψ d p } | Ψ d p + { | Ψ d p + , | Φ d p + } | Ψ d p +
{ | Ψ d p + , | Φ d p } | Ψ d p +
| Ψ d p { | Ψ d p + , | Φ d p + } | Ψ d p
{ | Ψ d p + , | Φ d p } | Ψ d p
| 1 d p 1 d p ( | Ψ d p ) { | Φ d p + , | Φ d p } | Φ d p + { | Ψ d p , | Φ d p + } | Φ d p +
{ | Ψ d p , | Φ d p } | Φ d p +
| Φ d p { | Ψ d p , | Φ d p + } | Φ d p
{ | Ψ d p , | Φ d p } | Φ d p
Table 3. Indeterminate results.
Table 3. Indeterminate results.
Quantum States Sent by BobMeasurement Selected by AlicePossible MeasurementThe States of Bob’s StatementThe Results of Alice’s Measurement
| 0 d p 0 d p ( | Φ d p + ) { | Ψ d p + , | Ψ d p } | Ψ d p + { | Φ d p + , | Ψ d p + } ?
{ | Φ d p + , | Ψ d p } ?
| Ψ d p { | Φ d p + , | Ψ d p + } ?
{ | Φ d p + , | Ψ d p } ?
| 0 d p 1 d p ( | Φ d p ) { | Φ d p + , | Φ d p } | Φ d p + { | Φ d p , | Ψ d p + } ?
{ | Φ d p , | Ψ d p } ?
| Φ d p { | Φ d p , | Ψ d p + } ?
{ | Φ d p , | Ψ d p } ?
| 1 d p 0 d p ( | Ψ d p + ) { | Φ d p + , | Φ d p } | Φ d p + { | Ψ d p + , | Φ d p + } ?
{ | Ψ d p + , | Φ d p } ?
| Φ d p { | Ψ d p + , | Φ d p + } ?
{ | Ψ d p + , | Φ d p } ?
| 1 d p 1 d p ( | Ψ d p ) { | Ψ d p + , | Ψ d p } | Ψ d p + { | Ψ d p , | Φ d p + } ?
{ | Ψ d p , | Φ d p } ?
| Ψ d p { | Ψ d p , | Φ d p + } ?
{ | Ψ d p , | Φ d p } ?

Share and Cite

MDPI and ACS Style

Zhao, J.; Zhang, W.; Ma, Y.; Zhang, X.; Ma, H. Development of Quantum Private Queries Protocol on Collective-Dephasing Noise Channel. Appl. Sci. 2020, 10, 1935. https://doi.org/10.3390/app10061935

AMA Style

Zhao J, Zhang W, Ma Y, Zhang X, Ma H. Development of Quantum Private Queries Protocol on Collective-Dephasing Noise Channel. Applied Sciences. 2020; 10(6):1935. https://doi.org/10.3390/app10061935

Chicago/Turabian Style

Zhao, Jingbo, Wenbin Zhang, Yulin Ma, Xiaohan Zhang, and Hongyang Ma. 2020. "Development of Quantum Private Queries Protocol on Collective-Dephasing Noise Channel" Applied Sciences 10, no. 6: 1935. https://doi.org/10.3390/app10061935

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop