325 research outputs found

    Quantum Private Information Retrieval from Coded Storage Systems

    Full text link
    In the era of extensive data growth, robust and efficient mechanisms are needed to store and manage vast amounts of digital information, such as Data Storage Systems (DSSs). Concurrently, privacy concerns have arisen, leading to the development of techniques like Private Information Retrieval (PIR) to enable data access while preserving privacy. A PIR protocol allows users to retrieve information from a database without revealing the specifics of their query or the data they are accessing. With the advent of quantum computing, researchers have explored the potential of using quantum systems to enhance privacy in information retrieval. In a Quantum Private Information Retrieval (QPIR) protocol, a user can retrieve information from a database by downloading quantum systems from multiple servers, while ensuring that the servers remain oblivious to the specific information being accessed. This scenario offers a unique advantage by leveraging the inherent properties of quantum systems to provide enhanced privacy guarantees and improved communication rates compared to classical PIR protocols. In this thesis we consider the QPIR setting where the queries and the coded storage systems are classical, while the responses from the servers are quantum. This problem was treated by Song et al. for replicated storage and different collusion patterns. This thesis aims to develop QPIR protocols for coded storage by combining known classical PIR protocols with quantum communication algorithms, achieving enhanced privacy and communication costs. We consider different storage codes and robustness assumptions, and we prove that the achieved communication cost is always lower than the classical counterparts.Comment: This is the summary part of an article collection-based PhD thesi

    Quantum Symmetric Private Information Retrieval with Secure Storage and Eavesdroppers

    Full text link
    We consider both the classical and quantum variations of XX-secure, EE-eavesdropped and TT-colluding symmetric private information retrieval (SPIR). This is the first work to study SPIR with XX-security in classical or quantum variations. We first develop a scheme for classical XX-secure, EE-eavesdropped and TT-colluding SPIR (XSETSPIR) based on a modified version of cross subspace alignment (CSA), which achieves a rate of R=1βˆ’X+max⁑(T,E)NR= 1 - \frac{X+\max(T,E)}{N}. The modified scheme achieves the same rate as the scheme used for XX-secure PIR with the extra benefit of symmetric privacy. Next, we extend this scheme to its quantum counterpart based on the NN-sum box abstraction. This is the first work to consider the presence of eavesdroppers in quantum private information retrieval (QPIR). In the quantum variation, the eavesdroppers have better access to information over the quantum channel compared to the classical channel due to the over-the-air decodability. To that end, we develop another scheme specialized to combat eavesdroppers over quantum channels. The scheme proposed for XX-secure, EE-eavesdropped and TT-colluding quantum SPIR (XSETQSPIR) in this work maintains the super-dense coding gain from the shared entanglement between the databases, i.e., achieves a rate of RQ=min⁑{1,2(1βˆ’X+max⁑(T,E)N)}R_Q = \min\left\{ 1, 2\left(1-\frac{X+\max(T,E)}{N}\right)\right\}

    Code-Based Single-Server Private Information Retrieval: Circumventing the Sub-Query Attack

    Full text link
    Private information retrieval from a single server is considered, utilizing random linear codes. Presented is a modified version of the first code-based single-server computational PIR scheme proposed by Holzbaur, Hollanti, and Wachter-Zeh in [Holzbaur et al., "Computational Code-Based Single-Server Private Information Retrieval", 2020 IEEE ISIT]. The original scheme was broken in [Bordage et al., "On the privacy of a code-based single-server computational PIR scheme", Cryptogr. Comm., 2021] by an attack arising from highly probable rank differences in sub-matrices of the user's query. Here, this attack is now circumvented by ensuring that the sub-matrices have negligible rank difference. Furthermore, the rank difference cannot be attributed to the desired file index, thereby ensuring the privacy of the scheme. In the case of retrieving multiple files, the rate of the modified scheme is largely unaffected and at par with the original scheme.Comment: The scheme proposed in this work is a modified version of the scheme in arXiv:2001.07049 (IEEE ISIT 2020) and provides a mend against the attack discovered in arXiv:2004.00509 (Cryptography and Communications, 2021

    Two-Server Oblivious Transfer for Quantum Messages

    Full text link
    Oblivious transfer is considered as a cryptographic primitive task for quantum information processing over quantum network. Although it is possible with two servers, any existing protocol works only with classical messages. We propose two-server oblivious transfer protocols for quantum messages

    Prior Entanglement Exponentially Improves One-Server Quantum Private Information Retrieval for Quantum Messages

    Full text link
    Quantum private information retrieval (QPIR) for quantum messages is a quantum communication task, in which a user retrieves one of the multiple quantum states from the server without revealing which state is retrieved. In the one-server setting, we find an exponential gap in the communication complexities between the presence and absence of prior entanglement in this problem with the one-server setting. To achieve this aim, as the first step, we prove that the trivial solution of downloading all messages is optimal under QPIR for quantum messages, which is a similar result to that of classical PIR but different from QPIR for classical messages. As the second step, we propose an efficient one-server one-round QPIR protocol with prior entanglement by constructing a reduction from a QPIR protocol for classical messages to a QPIR protocol for quantum messages in the presence of prior entanglement

    On the Capacity of Secure KK-user Product Computation over a Quantum MAC

    Full text link
    Inspired by a recent study by Christensen and Popovski on secure 22-user product computation for finite-fields of prime-order over a quantum multiple access channel (QMAC), the generalization to KK users and arbitrary finite fields is explored. Combining ideas of batch-processing, quantum 22-sum protocol, a secure computation scheme of Feige, Killian and Naor (FKN), a field-group isomorphism and additive secret sharing, asymptotically optimal (capacity-achieving for large alphabet) schemes are proposed for secure KK-user (any KK) product computation over any finite field. The capacity of modulo-dd (dβ‰₯2d\geq 2) secure KK-sum computation over the QMAC is found to be 2/K2/K computations/qudit as a byproduct of the analysis

    A new hardware-assisted PIR with O(n) shuffle cost

    Get PDF
    Ministry of Education, Singapore under its Academic Research Funding Tier
    • …
    corecore