Multi-Database Quantum Symmetric Private Information Retrieval without Shared Randomness

From Quantum Protocol Zoo
Revision as of 10:03, 28 July 2021 by Marine (talk | contribs) (Created a new page for Multi-Database QSPIR without Shared Randomness)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search


This example protocol by Kerenidis and de Wolf (2003) performs the task of symmetric private information retrieval (SPIR) and has information-theoretic security. It is a multi-database scheme that works on top of a classical multi-database PIR scheme by Beimel et al (2002). The main feature of this protocol is that is does not require any shared randomness between servers which is the main assumptions of most SPIR protocols; however, this is achieved in the honest user model only. Moreover, it satisfies the correctness, user privacy and data privacy conditions, hence, it is a perfectly secure SPIR scheme.

Tags: Quantum Enhanced Classical Functionality, Specific Task, Multi Party Protocol, Symmetric Private Information Retrieval, Information-Theoretic Security, Multi-Database, One-Round Protocol, Entanglement.



Assumptions[edit]

  • Honest user
  • No communication assumption (between servers)


Outline[edit]

A user wants to privately retrieve an element from a classical database that has been replicated and distributed among servers. Servers do not want the user to get any information on the database beyond the desired database item.

  • Query: First, the user hides the index of the desired database element in several classical queries (one per server) and using some randomness. Then, the user prepares one quantum register (‘query register’) per server that depends on the classical query, on some new randomness (one per server) and on some function of the index of the desired database element and the randomness of the classical queries (which will be useful in the retrieval phase). Those quantum registers are entangled with another qubit kept by the user, and then sent to the user.
  • Answer: Each server applies some unitary map on the received query register and sends the resulting register (‘answer register’) back to the client. The classical answer of a given server is encoded in the corresponding answer register.
  • Retrieval: From all the received answer registers, the user can retrieve the desired database element: the user disentangles the answer registers from his qubit, then applies a Hadamard transform to his qubit and measures it in the computational basis. The outcome of the measurement is the desired database element.


Notation[edit]

  • : number of servers involved in the protocol.
  • : number of database elements.
  • : database; this is an bit string.
  • : index of the desired database element, .
  • : random string.
  • : length of a query bit string (sent by the user to one of the servers).
  • : length of an answer bit string (sent by one of the servers to the user).
  • : classical answer of the server in Beimel et al classical PIR scheme.
  • : combined with the ’s, the ’s (which are known only to the user) allow the user to reconstruct the desired database element at the end of Beimel et al protocol.



Requirements[edit]

User:

  • Has a random number generator.
  • Can prepare, measure, and apply quantum gates to quantum registers.

Servers:

  • Can apply gates to quantum registers.

Communication:

  • A quantum channel.


Properties[edit]

Security[edit]

Precise security definitions for correctness, user privacy and data privacy that are used in this protocol are the following:

  • Correctness (or Recovery): For all choices of database and index , the probability that the output (bit) of the protocol on the user's side is the desired database element equals .
  • User privacy: the density matrix of each server is independent of the index of the desired database item throughout the protocol.
  • Data privacy: the concatenation of the density matrices of the user is independent of other database items than the desired one () throughout the protocol.

This protocol ensures perfect user and data privacy and satisfies the correctness condition. Hence, it is secure.

Communication Complexity[edit]

This protocol uses qubits of communication.


Protocol Description[edit]

Inputs:

  • User: index of the desired database element .
  • Each of the servers: database (an bit string).

Output:

  • User: desired database element (a single bit of ).

Protocol:

This protocol works on top of Beimel et al classical PIR scheme, which involves the following steps:

  • Query: The user generates a random string and queries . The user sends each query to the corresponding server.
  • Answer: Each server answers the user: the server answers with classical answer .
  • Retrieval: The user outputs the desired database element where , and all operations are modulo 2.

Kerenidis and de Wolf quantum SPIR scheme works as follows:

  • Query:
    • The user generates a random string , queries and random strings .
    • The user prepares a -register state: where and is the part known only to the user that, together with the answers of the server, allows the user to reconstruct the desired database element at the end of Beimel et al PIR protocol: .
    • The user keeps the first -qubit register and sends the other registers to the corresponding server.
  • Answer:
    • Each server applies a unitary map to the received quantum register: where is the classical answer of the server to the user in Beimel et al PIR protocol. The transformed quantum register is then sent back to the user.
  • Retrieval:
    • The complete state owned by the user is now of the form: Hence, up to a global phase , this state is: .
    • To retrieve the desired database element , the user then maps the quantum registers to the ground state – this way, entanglement is destroyed, and the first qubit is in state .
    • Lastly, the user applies a Hadamard transform to the first qubit, which is now in state . Measuring in the computational basis has classical outcome the desired bit .


Further Information[edit]

  • This quantum protocol can be based on other classical PIR schemes with the same structure as this of Beimel et al. The authors chose this specific PIR protocol as this was the best available information theoretically secure PIR scheme in terms of communication complexity at the time of publication.


*contributed by Marine Demarty