Optimal Mechanisms for Quantum Local Differential Privacy
Ji Guan
公開日: 2024/7/18
Abstract
Centralized differential privacy has been successfully applied to quantum computing and information processing to protect privacy and avoid leaks in the connections between neighboring quantum states. Consequently, quantum local differential privacy (QLDP) has been newly proposed to preserve quantum data privacy akin to the classical scenario where all states are viewed as neighboring states. However, the exploration of the QLDP framework is still in its early stages, primarily conceptual, which poses challenges for its practical implementation in safeguarding quantum state privacy. This paper delves into optimal QLDP mechanisms to balance privacy and utility to enhance the practical use of the QLDP framework. QLDP utilizes a parameter $\epsilon$ to manage privacy leaks and ensure the privacy of individual quantum states. The optimization of the QLDP value $\epsilon$, denoted as $\epsilon^*$, for any quantum mechanism is addressed as an optimization problem. The introduction of quantum noise is shown to provide privacy protections similar to classical scenarios, with quantum depolarizing noise identified as the optimal unital privatization mechanism within the QLDP framework. Unital mechanisms represent a diverse set of quantum mechanisms that encompass frequently employed quantum noise types. Quantum depolarizing noise optimizes both fidelity and trace distance utilities, which are crucial metrics in the field of quantum computation and information, and can be viewed as a quantum counterpart to classical randomized response methods. The study further explores the trade-off between utility and privacy across different quantum noise mechanisms, including unital and non-unital quantum noise mechanisms, through both analytical and numerically experimental approaches. This highlights the optimization of quantum depolarizing noise in the QLDP framework.