Citation: | CHANG Yan, XIONG Jinxin, GAO Xiang, et al., “Quantum Private Query Protocol Based on EPR Pairs,” Chinese Journal of Electronics, vol. 27, no. 2, pp. 256-262, 2018, doi: 10.1049/cje.2018.01.016 |
S.B. Zhang, Z.H. Xie, Y.F. Yin, et al., "Study on quantum trust model based on node trust evaluation", Chinese Journal of Electronics, Vol.26, No.3, pp.608-613, 2017.
|
J. Li, Z. Pan, J. Zheng, et al., "The security analysis of quantum SAGR04 protocol in collective-rotation noise channel", Chinese Journal of Electronics, Vol.24, No.4, pp.689-693, 2015.
|
Y. Gertner, Y. Ishai, E. Kushilevitz, et al., "Protecting data privacy in private information retrieval schemes", Journal of Computer and System Sciences, Vol.60, No.3, pp.592-629, 2000.
|
H.K. Lo, "Insecurity of quantum secure", Physical Review A, Vol.56, No.2, pp.1154-1162, 1998.
|
C.H. Bennett, G. Brassard, C. Crépeau, et al., "Practical quantum oblivious transfer", Proceedings of Advances in Cryptology-Crypto'91, Lecture Notes in Computer Science, Santa Barbara, CA, USA, Vol.576, No.12, pp.351-366, 1992.
|
G. Brassard, C. Crepeau, R. Jozsa, et al., "A quantum bit commitment scheme provably unbreakable by both parties", Proceedings of the 34th Annual Symposium on Foundations of Computer Science (IEEE), Palo Alto, CA, USA, pp.362-371, 1993.
|
V. Giovannetti, S. Lloyd and L. Maccone, "Quantum private queries", Physical Review Letters, Vol.100, No.23, pp.230502(1-4), 2008.
|
F.D. Martini, V. Giovannetti, S. Lloyd, et al., "Experimental quantum private queries with linear optics", Physical Review A, Vol.80, No.1, pp.010302(1-4), 2009.
|
V. Giovannetti, S. Lloyd and L. Maccone, "Quantum private queries:Security analysis", IEEE Transactions on Information Theory, Vol.56, No.7, pp.3465-3477, 2010.
|
L. Olejnik, "Secure quantum private information retrieval using phase-encoded queries", Physical Review A, Vol.84, No.2, pp.022313(1-4), 2011.
|
M. Jakobi, C. Simon, N. Gisin, et al., "Practical private database queries based on a quantum-key-distribution protocol", Physical Review A, Vol.83, No.2, pp.022301(1-6), 2011.
|
F. Gao, B. Liu, Q.Y. Wen, et al., "Flexible quantum private queries based on quantum key distribution", Optics Express, Vol.20, No.16, pp.17411-17420, 2012.
|
Y.G. Yang, S.J. Sun, P. Xu, et al., "Flexible protocol for quantum private query based on B92 protocol", Quantum Information Processing, Vol.13, No.3, pp.805-813, 2014.
|
J.L. Zhang, F.Z. Guo, F. Gao, et al., "Private database queries based on counterfactual quantum key distribution", Physical Review A, Vol.88, No.2, pp.022334(1-8), 2013.
|
P. Chan, I. Lucio-Martinez, X. Mo, et al., "Performing private database queries in a real-world environment using a quantum protocol", Scientific Reports, Vol.4, No.23, pp.5233(1-7), 2014.
|
C.Y. Wei, F. Gao, Q.Y. Wen, et al., "Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol", Scientific Reports, Vol.4, No.4, pp.7537(1-7), 2014.
|
Y.G. Yang, S.J. Sun, J. Tian, et al., "Secure quantum private query with real-time security", Optik-International Journal for Light and Electron Optics, Vol.125, No.19, pp.5538-5541, 2014.
|
H. Lai, M.A. Orgun, J. Pieprzyk, et al., "Controllable quantum private queries using an entangled Fibonacci-sequence spiral source", Physical Review A, Vol.379, No.40-41, pp.2561-2568, 2015.
|
F. Yu, D. Qiu, H. Situ, et al., "Enhancing user privacy in SARG04-based private", Quantum Information Processing, Vol.14, No.11, pp.4201-4210, 2015.
|
Y.G. Yang, M.O. Zhang and R. Yang, "Private database queries using one quantum state", Quantum Information Processing, Vol.14, No.3, pp.1017-1024, 2015.
|
B. Liu, F. Gao, W. Huang, et al., "QKD-based quantum private query without a failure probability", Science China Physics Mechanics and Astronomy, Vol.58, No.10, pp.100301(1-6), 2015.
|
S.J. Sun, Y.G. Yang and M.O. Zhang, "Relativistic quantum private database queries", Quantum Information Processing, Vol.14, No.4, pp.1443-1450, 2015.
|
C.Y. Wei, T.Y. Wang and F. Gao, "Practical quantum private query with better performance in resisting joint-measurement attack", Physical Review A, Vol.93, No.4, pp.042318(1-7), 2016.
|
V. Scarani, N. Gisin, N. Brunner, et al., "Secrecy extraction from no-signaling correlations", Physical Review A, Vol.74, No.4, pp.042339(1-21), 2006.
|
S. Pironio, A. Acin, N. Brunner, et al., "Device-independent quantum key distribution secure against collective attacks", New Journal of Physics, Vol.11, No.4, pp.045021(1-26), 2009.
|
L. Masanes, S. Pironio and A. Acin, "Secure device-independent quantum key distribution with causally independent measurement devices", Nature Communications, Vol.2, No.1, pp.238(1-7), 2011.
|
V. Umesh and V. Thomas, "Fully device-independent quantum key distribution", Physical Review Letters, Vol.113, No.14, pp.140501(1-6), 2014.
|
J. Barrett, N. Linden, S. Massar, et al., "Nonlocal correlations as an information-theoretic resource", Physical Review A, Vol.71, No.14, pp.022101(1-11), 2005.
|
L. Masanes, A. Acin and N. Gisin, "General properties of nonsignaling theories", Physical Review A, Vol.73, No.1, pp.012112(1-9), 2006.
|