2022
DOI: 10.1109/jsac.2022.3142363
|View full text |Cite
|
Sign up to set email alerts
|

On the Capacity of Quantum Private Information Retrieval From MDS-Coded and Colluding Servers

Abstract: In quantum private information retrieval (QPIR), a user retrieves a classical file from multiple servers by downloading quantum systems without revealing the identity of the file. The QPIR capacity is the maximal achievable ratio of the retrieved file size to the total download size. In this paper, the capacity of QPIR from MDS-coded and colluding servers is studied for the first time. Two general classes of QPIR, called stabilizer QPIR and dimension-squared QPIR induced from classical strongly linear PIR are … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
12
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 13 publications
(12 citation statements)
references
References 44 publications
0
12
0
Order By: Relevance
“…Since ๐‘ƒ {1,2} (๐บ (1) , ๐น) = 1 0 2 0 1 0 1 0 0 1 1 0 0 1 0 2 , ๐‘ƒ {2,3} (๐บ (1) , ๐น) = 1 0 1 0 2 2 1 2 0 1 0 2 0 2 1 2 (36) are invertible, the MMSP (๐บ (1) , ๐น) accepts ๐”„. Since the matrices ๐‘ƒ {1} ๐บ (1) = ๐‘ƒ {2} ๐บ (1) = 1 0 0 1 , ๐‘ƒ {3} ๐บ (1) = 2 2 0 2 , (37) are invertible, the MMSP (๐บ (1) , ๐น) rejects ๐”… 1 . Hence, (๐บ (1) , ๐น) is an (๐”„, ๐”…)-MMSP.…”
Section: Example Of Unified Construction Of Protocolsmentioning
confidence: 99%
See 2 more Smart Citations
“…Since ๐‘ƒ {1,2} (๐บ (1) , ๐น) = 1 0 2 0 1 0 1 0 0 1 1 0 0 1 0 2 , ๐‘ƒ {2,3} (๐บ (1) , ๐น) = 1 0 1 0 2 2 1 2 0 1 0 2 0 2 1 2 (36) are invertible, the MMSP (๐บ (1) , ๐น) accepts ๐”„. Since the matrices ๐‘ƒ {1} ๐บ (1) = ๐‘ƒ {2} ๐บ (1) = 1 0 0 1 , ๐‘ƒ {3} ๐บ (1) = 2 2 0 2 , (37) are invertible, the MMSP (๐บ (1) , ๐น) rejects ๐”… 1 . Hence, (๐บ (1) , ๐น) is an (๐”„, ๐”…)-MMSP.…”
Section: Example Of Unified Construction Of Protocolsmentioning
confidence: 99%
“…As quantum versions of SPIR, many existing papers [32][33][34][35][36][37][38][39][40] studied classical-quantum SPIR (CQSPIR), in which the file to be sent is given as a classical information. However, no existing paper studied the relation between CQSPIR and quantum versions of SS while such relation in the classical version was studied in [10].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…It proved that a protocol can be constructed without any communication loss when the message is classical information, a noiseless quantum channel is available, and prior entanglement among servers is allowed. The papers [40,41] and Allaix et al [42,43] also considered this problem with colluding servers in which secrecy of the protocol is preserved even if some servers may communicate and collude. Kon and Lim [44] constructed a two-server oblivious transfer protocol with quantum-key distribution and Wang et al [45,46] implemented two-server oblivious transfer protocols experimentally.…”
Section: Introductionmentioning
confidence: 99%
“…It proved that a protocol can be constructed without any communication loss when the message is classical information, a noiseless quantum channel is available, and prior-entanglement among servers is allowed. The papers [35,36] and Allaix et al [37,38] also considered this problem with colluding servers in which secrecy of the protocol is preserved even if some servers may communicate and collude. Kon and Lim [39] constructed a two-server oblivious transfer protocol with quantum-key distribution and Wang et al [40,41] implemented two-server oblivious transfer protocols experimentally.…”
Section: Introductionmentioning
confidence: 99%