Skip to main content

On Quantum Advantage in Information Theoretic Single-Server PIR

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2019 (EUROCRYPT 2019)

Abstract

In (single-server) Private Information Retrieval (PIR), a server holds a large database \({\mathtt {DB}}\) of size n, and a client holds an index \(i \in [n]\) and wishes to retrieve \({\mathtt {DB}}[i]\) without revealing i to the server. It is well known that information theoretic privacy even against an “honest but curious” server requires \(\varOmega (n)\) communication complexity. This is true even if quantum communication is allowed and is due to the ability of such an adversarial server to execute the protocol on a superposition of databases instead of on a specific database (“input purification attack”).

Nevertheless, there have been some proposals of protocols that achieve sub-linear communication and appear to provide some notion of privacy. Most notably, a protocol due to Le Gall (ToC 2012) with communication complexity \(O(\sqrt{n})\), and a protocol by Kerenidis et al. (QIC 2016) with communication complexity \(O(\log (n))\), and O(n) shared entanglement.

We show that, in a sense, input purification is the only potent adversarial strategy, and protocols such as the two protocols above are secure in a restricted variant of the quantum honest but curious (a.k.a specious) model. More explicitly, we propose a restricted privacy notion called anchored privacy, where the adversary is forced to execute on a classical database (i.e. the execution is anchored to a classical database). We show that for measurement-free protocols, anchored security against honest adversarial servers implies anchored privacy even against specious adversaries.

Finally, we prove that even with (unlimited) pre-shared entanglement it is impossible to achieve security in the standard specious model with sub-linear communication, thus further substantiating the necessity of our relaxation. This lower bound may be of independent interest (in particular recalling that PIR is a special case of Fully Homomorphic Encryption).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Throughout this work we will focus on the setting of binary database. We do note that there is vast literature concerned with optimizations for the case of larger alphabet.

  2. 2.

    Setup refers to any information that is provided to the parties prior to the execution of the protocol by a trusted entity, but crucially one that does not depend on the parties’ inputs. Shared randomness or shared entanglement are common examples.

  3. 3.

    As [DNS10] point out, their model is stronger, i.e. excludes a larger class of attacks, compared to the honest but curious model, even when restricted to a completely classical setting.

  4. 4.

    More accurately, indistinguishability is required to hold even in the presence of an environment which can be arbitrary correlated (or entangled) with the parties’ inputs. In the quantum setting this usually corresponds to the environment.

  5. 5.

    We note that to the best of our understanding, even prior “entropic” results such as [JRS09] seem to fall short of capturing the potential additional power of shared entanglement. This is essentially due to the property that if AB are entangled, then it is possible that the reduced state of B will have (much) higher von Neumann entropy than the joint AB (whose entropy might even be 0).

  6. 6.

    This is because we can include the purification register at any point, as the server could have included himself rather than throwing it away.

  7. 7.

    We make one minor adaptation – see Remark B.1.

References

  1. Aaronson, S.: Limitations of quantum advice and one-way communication. In: Proceedings of the 19th IEEE Annual Conference on Computational Complexity, pp. 320–332, June 2004. https://doi.org/10.1109/CCC.2004.1313854

  2. Aharonov, D., Brakerski, Z., Chung, K.-M., Green, A., Lai, C.-Y., Sattath, O.: On quantum advantage in information theoretic single-server PIR (2019). arXiv:1902.09768

  3. Aharonov, D., Chailloux, A., Ganz, M., Kerenidis, I., Magnin, L.: A simpler proof of the existence of quantum weak coin flipping with arbitrarily small bias. SIAM J. Comput. 45(3), 633–679 (2016). https://doi.org/10.1137/14096387X

    Article  MathSciNet  MATH  Google Scholar 

  4. Aharonov, D., Kitaev, A.Y., Nisan, N.: Quantum circuits with mixed states. In: Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, 23–26 May 1998, pp. 20–30 (1998). https://doi.org/10.1145/276698.276708

  5. Ambainis, A., Nayak, A., Ta-Shma, A., Vazirani, U.: Dense quantum coding and quantum finite automata. JACM 49(4), 496–511 (2002). https://doi.org/10.1145/581771.581773

    Article  MathSciNet  MATH  Google Scholar 

  6. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, p. 175 (1984)

    Google Scholar 

  7. Baumeler, Ä., Broadbent, A.: Quantum private information retrieval has linear communication complexity. J. Cryptol. 28(1), 161–175 (2015). https://doi.org/10.1007/s00145-014-9180-2

    Article  MathSciNet  MATH  Google Scholar 

  8. Broadbent, A., Schaffner, C.: Quantum cryptography beyond quantum key distribution. Des. Codes Crypt. 78(1), 351–382 (2016). https://doi.org/10.1007/s10623-015-0157-4

    Article  MathSciNet  MATH  Google Scholar 

  9. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Ostrovsky, R. (ed.) FOCS, pp. 97–106. IEEE (2011). https://eprint.iacr.org/2011/344.pdf

  10. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: 36th Annual Symposium on Foundations of Computer Science, Milwaukee, Wisconsin, USA, 23–25 October 1995, pp. 41–50. IEEE Computer Society (1995). https://doi.org/10.1109/SFCS.1995.492461

  11. Chailloux, A., Kerenidis, I.: Optimal quantum strong coin flipping. In: 50th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2009, Atlanta, Georgia, USA, 25–27 October 2009, pp. 527–533. IEEE Computer Society (2009). https://doi.org/10.1109/FOCS.2009.71

  12. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_28

    Chapter  Google Scholar 

  13. Dvir, Z., Gopi, S.: 2-Server PIR with sub-polynomial communication. In: Servedio, R.A., Rubinfeld, R. (eds.) Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, OR, USA, 14–17 June 2015, pp. 577–584. ACM (2015). https://doi.org/10.1145/2746539.2746546

  14. Dupuis, F., Nielsen, J.B., Salvail, L.: Secure two-party quantum evaluation of unitaries against specious adversaries. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 685–706. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_37

    Chapter  Google Scholar 

  15. Efremenko, K.: 3-query locally decodable codes of subexponential length. SIAM J. Comput. 41(6), 1694–1703 (2012). https://doi.org/10.1137/090772721

    Article  MathSciNet  MATH  Google Scholar 

  16. Fuchs, C.A., van de Graaf, J.: Cryptographic distinguishability measures for quantum-mechanical states. IEEE Trans. Inf. Theory 45(4), 1216–1227 (1999). https://doi.org/10.1109/18.761271

    Article  MathSciNet  MATH  Google Scholar 

  17. Gottesman, D., Chuang, I.: Quantum digital signatures (2001). arXiv:quant-ph/0105032

  18. Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis. Stanford University (2009)

    Google Scholar 

  19. Giovannetti, V., Lloyd, S., Maccone, L.: Quantum private queries. Phys. Rev. Lett. 100, 230502 (2008). https://doi.org/10.1103/PhysRevLett.100.230502

    Article  MathSciNet  MATH  Google Scholar 

  20. Goldreich, O.: The Foundations of Cryptography - Volume 2, Basic Applications. Cambridge University Press, Cambridge (2004)

    MATH  Google Scholar 

  21. Gutoski, G., Watrous, J.: Toward a general theory of quantum games. In: Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, pp. 565–574. ACM (2007). https://doi.org/10.1145/1250790.1250873

  22. Jonathan, D., Plenio, M.B.: Entanglement-assisted local manipulation of pure quantum states. Phys. Rev. Lett. 83, 3566–3569 (1999). https://doi.org/10.1103/PhysRevLett.83.3566

    Article  MathSciNet  MATH  Google Scholar 

  23. Jain, R., Radhakrishnan, J., Sen, P.: A property of quantum relative entropy with an application to privacy in quantum communication. J. ACM 56(6), 33:1–33:32 (2009). https://doi.org/10.1145/1568318.1568323

    Article  MathSciNet  MATH  Google Scholar 

  24. Kerenidis, I., Laurière, M., Gall, F.L., Rennela, M.: Information cost of quantum communication protocols. Quantum Inf. Comput. 16(3&4), 181–196 (2016). http://www.rintonpress.com/xxqic16/qic-16-34/0181-0196.pdf

    MathSciNet  Google Scholar 

  25. Klimesh, M.: Inequalities that collectively completely characterize the catalytic majorization relation (2007). arXiv:0709.3680

  26. Konig, R., Renner, R., Schaffner, C.: The operational meaning of min- and max-entropy. IEEE Trans. Inf. Theory 55(9), 4337–4347 (2009). https://doi.org/10.1109/TIT.2009.2025545

    Article  MathSciNet  MATH  Google Scholar 

  27. Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997). https://doi.org/10.1103/PhysRevLett.78.3410

    Article  Google Scholar 

  28. Lai, C.-Y., Chung, K.-M.: Interactive leakage chain rule for quantum min-entropy (2018). arXiv:1809.10694

  29. Le Gall, F.: Quantum private information retrieval with sublinear communication complexity. Theory Comput. 8(16), 369–374 (2012). https://doi.org/10.4086/toc.2012.v008a016

    Article  MathSciNet  MATH  Google Scholar 

  30. Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154 (1997). https://doi.org/10.1103/PhysRevA.56.1154

    Article  Google Scholar 

  31. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997). https://doi.org/10.1103/PhysRevLett.78.3414

    Article  Google Scholar 

  32. Mochon, C.: Quantum weak coin flipping with arbitrarily small bias (2007). arXiv:0711.4114

  33. Nayak, A.: Optimal lower bounds for quantum automata and random access codes. In: 40th Annual Symposium on Foundations of Computer Science, pp. 369–376 (1999). https://doi.org/10.1109/SFFCS.1999.814608

  34. Ogawa, T., Nagaoka, H.: Making good codes for classical-quantum channel coding via quantum hypothesis testing. IEEE Trans. Inf. Theory 53(6), 2261–2266 (2007). https://doi.org/10.1109/TIT.2007.896874

    Article  MathSciNet  MATH  Google Scholar 

  35. van Dam, W., Hayden, P.: Universal entanglement transformations without communication. Phys. Rev. A 67, 060302 (2003). https://doi.org/10.1103/PhysRevA.67.060302

    Article  MathSciNet  Google Scholar 

  36. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983). https://doi.org/10.1145/1008908.1008920

    Article  MATH  Google Scholar 

  37. Wilde, M.M.: Quantum Information Theory. Cambridge University Press, Cambridge (2013). Cambridge Books Online

    Book  Google Scholar 

  38. Winter, A.J.: Coding theorem and strong converse for quantum channels. IEEE Trans. Inf. Theory 45(7), 2481–2485 (1999). https://doi.org/10.1109/18.796385

    Article  MathSciNet  MATH  Google Scholar 

  39. Yu, L., Pérez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information theoretically secure quantum homomorphic encryption (2014). arXiv:1406.2456

Download references

Acknowledgments

We thank the anonymous referees for presenting us with the work of Kerenidis et al. [KLGR16], and other valuable comments. ZB is supported by the Israel Science Foundation (Grant 468/14), Binational Science Foundation (Grants 2016726, 2014276), and by the European Union Horizon 2020 Research and Innovation Program via ERC Project REACT (Grant 756482) and via Project PROMETHEUS (Grant 780701). OS is supported by ERC Grant 280157, by the Israel Science Foundation (Grant 682/18), and by the Cyber Security Research Center at Ben-Gurion University. CYL is financially supported from the Young Scholar Fellowship Program by Ministry of Science and Technology (MOST) in Taiwan, under Grant MOST107-2636-E-009-005. KMC is partially supported by 2016 Academia Sinica Career Development Award under Grant No. 23-17 and the Ministry of Science and Technology, Taiwan under Grant No. MOST 103-2221- E-001-022-MY3. DA and AG were supported by ERC Grant 280157 for part of the work on this project, and are supported by the Israel Science Foundation (Grant 1721/17).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dorit Aharonov .

Editor information

Editors and Affiliations

Appendices

A Hilbert Spaces and Quantum States

The Hilbert space of a quantum system A is denoted by the corresponding calligraphic letter \(\mathcal{A}\) and its dimension is denoted by \(\dim (\mathcal{A})\). Let \(L(\mathcal{A})\) be the space of linear operators on \(\mathcal{A}\). A quantum state of system A is described by a density operator \(\rho _A\in L(\mathcal{A})\) that is positive semidefinite and with unit trace \((\text {tr}(\rho _A)=1)\). Let \(S(\mathcal{A})= \{ \rho _A\in L(\mathcal{A}): \rho _A\ge 0, \text {tr}(\rho _A)=1\}\) be the set of density operators on \(\mathcal{A}\). When \(\rho _A\in S(\mathcal{A})\) is of rank one, it is called a pure quantum state and we can write \(\rho =|{\psi }\rangle \langle {\psi }|_A\) for some unit vector \(|{\psi }\rangle _A\in \mathcal{A}\), where \(\langle {\psi }|=|{\psi }\rangle ^{\dag }\) is the conjugate transpose of \(|{\psi }\rangle \). If \(\rho _A\) is not pure, it is called a mixed state and can be expressed as a convex combination of pure quantum states.

The Hilbert space of a joint quantum system AB is the tensor product of the corresponding Hilbert spaces \(\mathcal{A}\otimes \mathcal{B}\). For \(\rho _{AB}\in S(\mathcal{A}\otimes \mathcal{B})\), its reduced density operator in system A is \(\rho _A=\text {tr}_B(\rho _{AB})\), where

$$ \text {tr}_B(\rho _{AB})= \sum _{i} I_A\otimes \langle {i}|_B \left( \rho _{AB} \right) I_A\otimes |{i}\rangle _B $$

for an orthonormal basis \(\{|{i}\rangle _B\}\) for \(\mathcal{B}\). We sometimes use the equivalent notation,

$$\begin{aligned} \rho _{AB}|_A:=tr_B(\rho _{AB}). \end{aligned}$$

Suppose \(\rho _A\in S(\mathcal{A})\) of finite dimension \(\dim (\mathcal{A})\). Then there exists \(\mathcal{B}\) of dimension \(\dim (\mathcal{B})\ge \dim (\mathcal{A})\) and \(|{\psi }\rangle _{AB}\in \mathcal{A}\otimes \mathcal{B}\) such that

$$ \text {tr}_B |{\psi }\rangle \langle {\psi }|_{AB} = \rho _A. $$

The state \(|{\psi }\rangle _{AB}\) is called a purification of \(\rho _A\).

The trace distance between two quantum states \(\rho \) and \(\sigma \) is

$$\varDelta (\rho ,\sigma )=||{\rho }-{\sigma }||_{\mathrm {tr}},$$

where \(||X||_{\mathrm {tr}}=\frac{1}{2}\text {tr}{\sqrt{X^{\dag }X}}\) is the trace norm of X. Hence the trace distance between two pure states \(|{\alpha }\rangle , |{\beta }\rangle \) is

$$\begin{aligned} \varDelta (|{{\alpha }}\rangle \langle {{\alpha }}|, |{{\beta }}\rangle \langle {{\beta }}|) = \sqrt{1-\left| {\langle \alpha | \beta \rangle } \right| ^2}.\end{aligned}$$
(30)

Lemma A.1

Consider a quantum state \(\rho _{XY}\) over two registers XY, and denote \(\rho _X = \text {tr}_{Y}(\rho _{XY})\). Then if there exists \(\epsilon , |{\varphi }\rangle \) s.t. \(\varDelta (\rho _X, |{{\varphi }}\rangle \langle {{\varphi }}|) \le \epsilon \), then there exists \(\tilde{\rho }_Y\) s.t. \(\varDelta (\rho _{XY}, |{{\varphi }}\rangle \langle {{\varphi }}| \otimes \tilde{\rho }_Y) \le \sqrt{\epsilon }\). Furthermore, if \(\rho _{XY}\) is pure then so is \(\tilde{\rho }_Y\).

Proof

It is sufficient w.l.o.g to prove for a pure \(\rho _{XY}\), since it is always possible to purify \(\rho _{XY}\) by adding an additional register Z, and consider the pure state \(\rho _{XYZ}\). The transitivity of the partial trace operation implies that if the theorem is true for X, (YZ), then it is also true for XY. Also assume w.l.o.g that \(|{\varphi }\rangle =|{0}\rangle \) (this is just a matter of choosing a basis elements).

Thus we will provide a proof in the case where the joint state of XY can be written as a superposition \(|{\alpha }\rangle = \sum _{x,y} w_{x,y} |{x}\rangle |{y}\rangle \). Define \(P_0 = \Pr [X=0] = \sum _{y} \left| {w_{0,y}} \right| ^2\), and note that it must be the case that \(P_0 \ge 1-\epsilon \). To see this, note that \(P_0\) is the probability of measuring \(X=0\) in the experiment where we first trace out Y and then measuring X. Since \(\varDelta (\rho _X, |{{0}}\rangle \langle {{0}}|) \le \epsilon \), the probability of measuring \(X=0\) after tracing out Y is \(\epsilon \) close to the probability of measuring \(X=0\) in \(|{{0}}\rangle \langle {{0}}|\), which is 1 (see, e.g., [AKN98]). The claim \(P_0 \ge 1-\epsilon \) follows.

Now define \(|{\beta }\rangle = \tfrac{1}{\sqrt{P_0}} \sum _y w_{0,y} |{y}\rangle \), and let \(\tilde{\rho }_Y = |{{\beta }}\rangle \langle {{\beta }}|\). Then

$$\begin{aligned} \varDelta (\rho _{XY}, |{{0}}\rangle \langle {{0}}| \otimes \tilde{\rho }_Y) = \varDelta (|{{\alpha }}\rangle \langle {{\alpha }}|, |{{0}}\rangle \langle {{0}}| \otimes |{{\beta }}\rangle \langle {{\beta }}|) = \sqrt{1-\left| {\langle \alpha | (0 , \beta ) \rangle } \right| ^2}. \end{aligned}$$
(31)

We have

$$\begin{aligned} \langle \alpha | (0, \beta ) \rangle = \tfrac{1}{\sqrt{P_0}} \sum _{y} \left| {w_{0,y}} \right| ^2 = \sqrt{P_0}, \end{aligned}$$
(32)

which implies that indeed \(\varDelta (\rho _{XY}, |{{0}}\rangle \langle {{0}}| \otimes \tilde{\rho }_Y) = \sqrt{1-P_0} \le \sqrt{\epsilon }\).    \(\square \)

B Security Analysis of Kereneidis et al.’s Protocol

For completeness, we restateFootnote 7 the QPIR protocol with pre-shared entanglement by Kerenidis et al. [KLGR16, Section 6]. Given a database \({\mathtt {DB}}\in \{0,1\}^{n}\) for some \({n}=2^{\ell }\) as input to the server, and index \(i \in [{n}]\) as input to the client (If the client’s input is a superposition, the algorithm is run in superposition), we denote the protocol \(\varPi _{n}\) as follows.

The protocol \(\varPi _{n}\) is recursive and calls \(\varPi _{{n}/2}\) as a subroutine. For the execution of \(\varPi _{n}\), the parties are required to pre-share a pair of entangled state registers \(\tfrac{1}{2^{{n}/4}}\sum _{\mathbf {{r}}\in \{0,1\}^{{n}/2}} |{\mathbf {{r}}}\rangle _R |{\mathbf {{r}}}\rangle _{R'}\), where R is held by the server and \(R'\) is held by the client. They also share an entangled state needed for the recursive application of the protocol \(\varPi _{{n}/2}\) (and the recursive calls it entails). Unfolding the recursion, this means that for all \({n}'=2^{{\ell }'}\) with \({\ell }' \in [{\ell }-1]\), there is an entangled register of length \({n}'\) shared between the client and the server.

The protocol execution is described in shorthand Fig. 1. In what follows we provide a detailed description and analyze the steps of the protocol to establish correctness and assert properties that will allow us to analyze privacy.

  1. 1.

    If \({n}=1\) then the database contains a single value. In this case there is no need for shared entanglement, and the server sends a register F containing \(|{{\mathtt {DB}}}\rangle \) (the final response) to the client, and the protocol terminates. This is trivially secure and efficient. Otherwise proceed to the next steps.

  2. 2.

    The server denotes \({\mathtt {DB}}_0, {{\mathtt {DB}}}_1 \in \{0,1\}^{{n}/2}\) s.t. \({\mathtt {DB}}= [{{\mathtt {DB}}}_0 \Vert {\mathtt {DB}}_1]\), i.e. the low-order and high-order bits of the database respectively. The server starts with two single-bit registers \(Q_0, Q_1\) initialized to 0. The server CNOTs \(Q_b\) with the inner product of R and \({\mathtt {DB}}_b\) so that it contains \(|{\mathbf {{r}}\cdot {\mathtt {DB}}_b}\rangle _{Q_b}\), and sends \(Q_0, Q_1\) to the client. At this point, the joint state between the client and (an honest) server is

    $$\begin{aligned} \sum _{\mathbf {{r}}\in \{0,1\}^{{n}/2}} |{\mathbf {{r}}}\rangle _R |{\mathbf {{r}}}\rangle _{R'} |{\mathbf {{r}}\cdot {\mathtt {DB}}_0}\rangle _{Q_0} |{\mathbf {{r}}\cdot {\mathtt {DB}}_1}\rangle _{Q_1}. \end{aligned}$$

    In particular the reduced density matrix of the server’s state is independent of the index i.

  3. 3.

    Let \(b^*=\lfloor \tfrac{i-1}{{n}} \rceil \) denote the most significant bit of i. The client evaluates a Z gate on \(Q_{b^*}\). It sends \(Q_0, Q_1\) back to the server. At this point, the joint state between the client and (an honest) server is

    $$\begin{aligned} \sum _{\mathbf {{r}}\in \{0,1\}^{{n}/2}} (-1)^{\mathbf {{r}}\cdot {\mathtt {DB}}_{b^*}} |{\mathbf {{r}}}\rangle _R |{\mathbf {{r}}}\rangle _{R'} |{\mathbf {{r}}\cdot {\mathtt {DB}}_0}\rangle _{Q_0} |{\mathbf {{r}}\cdot {\mathtt {DB}}_1}\rangle _{Q_1}. \end{aligned}$$

    Importantly, the reduced density matrix of the server, which contains the registers \(R, Q_0, Q_1\), is the diagonal matrix that corresponds to the classical distribution of sampling a random \(\mathbf {{r}}\) in register R, and placing \(\mathbf {{r}}\cdot {\mathtt {DB}}_0, \mathbf {{r}}\cdot {\mathtt {DB}}_1\) in \(Q_0, Q_1\). This density matrix is independent of \(b^*\) and therefore of i.

  4. 4.

    The server again CNOTs \(Q_b\) with the inner product of R and \({\mathtt {DB}}_b\). At this point, the joint state between the client and (an honest) server is

    $$\begin{aligned} \sum _{\mathbf {{r}}\in \{0,1\}^{{n}/2}} (-1)^{\mathbf {{r}}\cdot {\mathtt {DB}}_{b^*}} |{\mathbf {{r}}}\rangle _R |{\mathbf {{r}}}\rangle _{R'} |{0}\rangle _{Q_0} |{0}\rangle _{Q_1}. \end{aligned}$$

    From this point on we disregard \(Q_0, Q_1\) since they remain zero throughout. Since this step only involves a local unitary by the server, we are guaranteed that its reduced density matrix is still independent of i.

  5. 5.

    The server performs QFT on R and the client performs QFT on \(R'\). The resulting state is

    $$\begin{aligned} \tfrac{1}{2^{3 {n}/4}} \sum _{\mathbf {{r}},\mathbf {{y}},\mathbf {{w}} \in \{0,1\}^{{n}/2} } (-1)^{\mathbf {{r}}\cdot ({\mathtt {DB}}_{b^*}\oplus \mathbf {{y}}\oplus \mathbf {{w}})} |{\mathbf {{y}}}\rangle _R |{\mathbf {{w}}}\rangle _{R'} = \tfrac{1}{2^{{n}/4}} \sum _{\mathbf {{y}} \in \{0,1\}^{{n}/2} } |{\mathbf {{y}}}\rangle _R |{\underbrace{\mathbf {{y}} \oplus {\mathtt {DB}}_{b^*}}_{\mathbf {{w}}}}\rangle _{R'}. \end{aligned}$$

    Since we only performed local operations on the server and client side (without communication), the server’s density matrix remains perfectly independent of \(b^*\) and thus of i.

  6. 6.

    Note that at this point, the joint state of the client and server is a “shifted” entangled state where the shift corresponds to the half-database \({\mathtt {DB}}_{b^*}\) that contains the element that the client wishes to retrieve. More explicitly, \({\mathtt {DB}}[i] = {\mathtt {DB}}_{b^*}[i^*]\) for \(i^*=i \pmod {{n}/2}\) contains the \(({\ell }-1)\) least significant bits of i. Therefore, for all \(\mathbf {{y}}, \mathbf {{w}}\) in the support of the joint state, it holds that \({\mathtt {DB}}[i] = \mathbf {{w}}[i^*] \oplus \mathbf {{y}}[i^*]\). The client will now ignore (temporarily) the register \(R'\) and execute \(\varPi _{{n}/2}\) recursively on index \({i}^*\). The (honest) server will carry out the protocol with the value \(\mathbf {{y}}\) from the register R serving as the server’s database. Note that since the register \(R'\) is not touched, for the purposes of executing the protocol the value \(\mathbf {{w}}\) in \(R'\) is equivalent to have been measured, and the value \(\mathbf {{y}}\) in R is equivalent to the deterministic register \(\mathbf {{w}}\oplus {\mathtt {DB}}_{b^*}\). We are recursively guaranteed that in the end of the execution of \(\varPi _{{n}/2}\), the client receives a register F containing the value \(\mathbf {{y}}[i^*] = \mathbf {{w}}[i^*]\oplus {\mathtt {DB}}_{b^*}[i^*] = \mathbf {{w}}[i^*]\oplus {\mathtt {DB}}[i]\). Since the client still maintains the original register \(R'\) containing \(\mathbf {{w}}\), it can CNOT the value \(\mathbf {{w}}[i^*]\) from F and obtain \(|{{\mathtt {DB}}[i]}\rangle _A\). Namely, in the end of the execution, the register F indeed contains the desired value \({\mathtt {DB}}[i]\).

  7. 7.

    Lastly, if the client and server desire to “clean up” and restore the shared entanglement so that it can be reused in consequent executions, the client can copy the contents of the register F to a fresh register (which is possible since this register contains a classical value). Since the client and server are pure (i.e. do not measure) throughout the protocol, they can rewind the execution of the protocol to restore their initial joint entanglement.

If the final cleanup step is not executed then the total number of rounds of \(\varPi _{{n}}\) is \(2 {\ell } + 1\), and the total communication complexity is \(4l+1\) (recall that \({\ell } = \log ({n})\)). If the cleanup step is executed, the round complexity and communication complexity are doubled due to rewinding the execution.

Remark B.1

Note that in the original protocol by Kerenidis et al. step 7 does not appear, and it is not mentioned that the shared entanglement can be cleaned and reused.

Lemma B.2

The protocol \(\varPi _{n}\) is a PIR protocol with perfect correctness and perfect anchored privacy against honest servers. It furthermore has communication complexity \(O(\log {n})\), and uses \(O({n})\) bits of (reusable) shared entanglement.

Proof

The analysis in the body of the protocol establishes that the local view of the adversary is independent of the input i, when i is treated as a fixed (classical) parameter. Next, we show that the server’s local state is independent of the client’s input, even when the input is an arbitrary quantum state.

We observe two facts: (i) since we are interested in the server’s local view, the input register is traced out, (ii) the client interacts with its input qubits as control bits for Controlled operations only. By property (i), we can assume for the sake of the analysis that the qubits are measured just before tracing them out. Using property (ii), the entire protocol commutes with a measurement in the standard basis of the input register. Therefore, we can assume the server’s local view would not be changed by adding a measurement in the standard basis of the input register at the very beginning of the protocol. By the argument in the previous paragraph, we already know that for a classical input, the server’s local view is independent of the input. The measurement in the standard basis collapses the state a classical, and we conclude that the server’s local view is independent of the input, for any input state.

In order to comply with the simulation based privacy definition (see Definition 2.5), we can define the simulators to be simulations of the protocol run with input \(i=|{{0}}\rangle \langle {{0}}|\). Since the server’s state is independent of the input, we complete the proof that the protocol has perfect anchored privacy against honest servers.

The communication complexity and the amount of reusable shared entanglement needed in this protocol follow directly from the protocol.    \(\square \)

We can therefore apply Theorem 3.2 and conclude that \(\varPi \) is secure against anchored-specious adversaries.

Corollary B.3

There exists a PIR protocol \(\varPi \) with logarithmic communication complexity assuming linear shared entanglement, which is perfectly correct and anchored \(O(\sqrt{\gamma })\)-private against \(\gamma \)-specious adversaries.

Fig. 1.
figure 1

The QPIR protocol of Kerenidis et al.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aharonov, D., Brakerski, Z., Chung, KM., Green, A., Lai, CY., Sattath, O. (2019). On Quantum Advantage in Information Theoretic Single-Server PIR. In: Ishai, Y., Rijmen, V. (eds) Advances in Cryptology – EUROCRYPT 2019. EUROCRYPT 2019. Lecture Notes in Computer Science(), vol 11478. Springer, Cham. https://doi.org/10.1007/978-3-030-17659-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-17659-4_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-17658-7

  • Online ISBN: 978-3-030-17659-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics