Skip to main content
Erschienen in: Journal of Cryptology 1/2015

01.01.2015

Quantum Private Information Retrieval has Linear Communication Complexity

verfasst von: Ämin Baumeler, Anne Broadbent

Erschienen in: Journal of Cryptology | Ausgabe 1/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In private information retrieval (PIR), a client queries an \(n\)-bit database in order to retrieve an entry of her choice, while maintaining privacy of her query value. Chor et al. [J ACM 45(6):965–981, 1998] showed that, in the information-theoretical setting, a linear amount of communication is required for classical PIR protocols (thus the trivial protocol is optimal). This linear lower bound was shown by Nayak [FOCS 1999, pp. 369–376, 1999] to hold also in the quantum setting. Here, we extend Nayak’s result by considering approximate privacy, and requiring security only against specious adversaries, which are, in analogy to classical honest-but-curious adversaries, the weakest reasonable quantum adversaries. We show that, even in this weakened scenario, quantum private information retrieval (QPIR) requires \(n\) qubits of communication. From this follows that Le Gall’s recent QPIR protocol with sublinear communication complexity [Theory Comput. 8(1):369–374, 2012] is not information-theoretically private, against the weakest reasonable cryptographic adversary.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
It has been claimed [13] that Nayak proved a lower bound for two-message quantum protocols only, when in fact, his claim encompasses protocols with arbitrary interaction. We attribute this misunderstanding to the succinctness of Nayak’s original write-up (the result and proof are only a few sentences long).
 
2
This result has appeared as part of the M.Sc. thesis of one of the authors [1].
 
3
A non-negative function \(\mu \) is called negligible with respect to \(n\) if for all \(c > 0\) and all sufficiently large \(n\), \(\mu (n) < n^{-c}\).
 
Literatur
2.
Zurück zum Zitat C.H. Bennett, G. Brassard, Quantum cryptography: public key distribution and coin tossing, in Proceedings of the International Conference on Computers, Systems, and Signal Processing 1984, pp. 175–180 C.H. Bennett, G. Brassard, Quantum cryptography: public key distribution and coin tossing, in Proceedings of the International Conference on Computers, Systems, and Signal Processing 1984, pp. 175–180
3.
Zurück zum Zitat A. Chailloux, I. Kerenidis, Optimal bounds for quantum bit commitment, in Proceedings of the 52th Annual Symposium on Foundations of Computer Science, FOCS 2011, pp. 354–362 A. Chailloux, I. Kerenidis, Optimal bounds for quantum bit commitment, in Proceedings of the 52th Annual Symposium on Foundations of Computer Science, FOCS 2011, pp. 354–362
4.
Zurück zum Zitat B. Chor, E. Kushilevitz, O. Goldreich, M. Sudan, Private information retrieval. J. ACM 45(6), 965–981 (1998) B. Chor, E. Kushilevitz, O. Goldreich, M. Sudan, Private information retrieval. J. ACM 45(6), 965–981 (1998)
5.
Zurück zum Zitat F. Dupuis, J.B. Nielsen, L. Salvail, Secure two-party quantum evaluation of unitaries against specious adversaries, in Proceedings of the 30th Annual Conference on Advances in Cryptology, CRYPTO ‘10, (Springer, Berlin, 2010), pp. 685–706 F. Dupuis, J.B. Nielsen, L. Salvail, Secure two-party quantum evaluation of unitaries against specious adversaries, in Proceedings of the 30th Annual Conference on Advances in Cryptology, CRYPTO ‘10, (Springer, Berlin, 2010), pp. 685–706
6.
Zurück zum Zitat V. Giovannetti, S. Lloyd, L. Maccone, Quantum private queries. Phys. Rev. Lett. 100(23), 230502 (2008) V. Giovannetti, S. Lloyd, L. Maccone, Quantum private queries. Phys. Rev. Lett. 100(23), 230502 (2008)
7.
Zurück zum Zitat G. Gutoski, J. Watrous, Toward a general theory of quantum games, in Proceedings of the 39th Annual ACM Symposium on Theory of Computing, STOC 2007, pp. 565–574 G. Gutoski, J. Watrous, Toward a general theory of quantum games, in Proceedings of the 39th Annual ACM Symposium on Theory of Computing, STOC 2007, pp. 565–574
8.
Zurück zum Zitat R. Jain, J. Radhakrishnan, P. Sen, A property of quantum relative entropy with an application to privacy in quantum communication, J. ACM 56(6), 33 (2009). Preliminary version in FOCS ‘02 R. Jain, J. Radhakrishnan, P. Sen, A property of quantum relative entropy with an application to privacy in quantum communication, J. ACM 56(6), 33 (2009). Preliminary version in FOCS ‘02
9.
Zurück zum Zitat M. Jakobi, C. Simon, N. Gisin, J.-D. Bancal, C. Branciard, N. Walenta, H. Zbinden, Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83, 022301 (2011) M. Jakobi, C. Simon, N. Gisin, J.-D. Bancal, C. Branciard, N. Walenta, H. Zbinden, Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A  83, 022301 (2011)
10.
Zurück zum Zitat I. Kerenidis, R. de Wolf, Exponential lower bound for 2-query locally decodable codes via a quantum argument. J. Comput. Syst. Sci. 9(3), 395–420 (2004) I. Kerenidis, R. de Wolf, Exponential lower bound for 2-query locally decodable codes via a quantum argument. J. Comput. Syst. Sci. 9(3), 395–420 (2004)
11.
Zurück zum Zitat I. Kerenidis, R. de Wolf, Quantum symmetrically-private information retrieval, in Inf. Process. Lett. 90, 109–114 (2004) I. Kerenidis, R. de Wolf, Quantum symmetrically-private information retrieval, in Inf. Process. Lett. 90, 109–114 (2004)
13.
Zurück zum Zitat F. Le Gall, Quantum private information retrieval with sublinear communication complexity. Theory Comput. 8(1), 369–374 (2012) F. Le Gall, Quantum private information retrieval with sublinear communication complexity. Theory Comput. 8(1), 369–374 (2012)
14.
Zurück zum Zitat H.-K. Lo, H.F. Chau, Is quantum bit commitment really possible? Phys. Rev. Lett. 78(17), 3410–3413 (1997) H.-K. Lo, H.F. Chau, Is quantum bit commitment really possible? Phys. Rev. Lett. 78(17), 3410–3413 (1997)
15.
Zurück zum Zitat D. Mayers, Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78(17), 3414–3417 (1997) D. Mayers, Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78(17), 3414–3417 (1997)
16.
Zurück zum Zitat A. Nayak, Optimal lower bounds for quantum automata and random access codes, in Proceedings of the 40th Annual Symposium on Foundations of Computer Science, FOCS 1999, pp. 369–376 (1999) A. Nayak, Optimal lower bounds for quantum automata and random access codes, in Proceedings of the 40th Annual Symposium on Foundations of Computer Science, FOCS 1999, pp. 369–376 (1999)
17.
Zurück zum Zitat P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997) P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)
18.
Zurück zum Zitat W.K. Wootters, W.H. Zurek, A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982) W.K. Wootters, W.H. Zurek, A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)
Metadaten
Titel
Quantum Private Information Retrieval has Linear Communication Complexity
verfasst von
Ämin Baumeler
Anne Broadbent
Publikationsdatum
01.01.2015
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 1/2015
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-014-9180-2

Weitere Artikel der Ausgabe 1/2015

Journal of Cryptology 1/2015 Zur Ausgabe