Abstract

Quantum private queries (QPQ) is an important cryptography protocol aiming to protect both the user’s and database’s privacy when the database is queried privately. Recently, a variety of practical QPQ protocols based on quantum key distribution (QKD) have been proposed. However, for QKD-based QPQ the user’s imperfect detectors can be subjected to some detector- side-channel attacks launched by the dishonest owner of the database. Here, we present a simple example that shows how the detector-blinding attack can damage the security of QKD-based QPQ completely. To remove all the known and unknown detector side channels, we propose a solution of measurement-device-independent QPQ (MDI-QPQ) with single- photon sources. The security of the proposed protocol has been analyzed under some typical attacks. Moreover, we prove that its security is completely loss independent. The results show that practical QPQ will remain the same degree of privacy as before even with seriously uncharacterized detectors.

Highlights

  • An ideal symmetrically private information retrieval (SPIR) protocol[1] allows a user, e.g. Alice, to extract an item of a database without revealing any information about which one she has retrieved to the database owner, e.g. Bob

  • To remove all the known and unknown detector-side-channel attacks launched by dishonest Bob, we propose a measurement-device-independent quantum private queries (QPQ) (MDI-QPQ) protocol with single-photon sources

  • We have proposed a detector-blinding attack launched by dishonest Bob on the practical quantum key distribution (QKD)-based QPQ system

Read more

Summary

Results

The principle of detector-blinding attack on the practical QKD-based QPQ systems. To demonstrate that the detector side channels do exit in previous practical QKD-based QPQ systems, let us take the detector-blinding attack as an example. For each of the successfully detected photons, Bob tells Alice two states which are composed of the sent state and a random one from the other basis Combining with her measurement result, Alice can decode the raw key bit certainly with probability 1. Bob will know which cases Alice has successful clicks, and her bases and measurement results correspondingly Based on these information, Bob can determine with certainty whether Alice will obtain a conclusive raw key bit. There is a gap between the theory and practice of QPQ in terms of the single-photon detectors, which dishonest Bob may exploit to break the user privacy without being detected To solve this problem, the MDI-QPQ protocol is proposed in the following. (4) Alice decodes Bob’s states to acquire the corresponding raw key bits.

Bell state for
Bob pursues a low error rate of his raw
Discussion
Additional Information
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.