Skip to main content
Erschienen in: Quantum Information Processing 1/2014

01.01.2014

Practical quantum all-or-nothing oblivious transfer protocol

verfasst von: Yan-Bing Li, Qiao-Yan Wen, Su-Juan Qin, Fen-Zhuo Guo, Ying Sun

Erschienen in: Quantum Information Processing | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we propose a practical quantum all-or-nothing oblivious transfer protocol. Its security is based on technological limitations on non-demolition measurements and long-term quantum memory, and it has the capabilities of loss-tolerance and error-correction.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India, IEEE Press, New York (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India, IEEE Press, New York (1984)
3.
Zurück zum Zitat Koashi, M.: Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys. Rev. Lett. 93(120501), 1–4 (2004) Koashi, M.: Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys. Rev. Lett. 93(120501), 1–4 (2004)
4.
Zurück zum Zitat Rosenberg, D., Harrington, J.W., Rice, P.R., Hiskett, P.A., Peterson, C.G., Hughes, R.J., Lita, A.E., Nam, S.W., Nordholt, J.E.: Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett. 98(010503), 1–4 (2007) Rosenberg, D., Harrington, J.W., Rice, P.R., Hiskett, P.A., Peterson, C.G., Hughes, R.J., Lita, A.E., Nam, S.W., Nordholt, J.E.: Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett. 98(010503), 1–4 (2007)
5.
Zurück zum Zitat Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett–Brassard 1984 protocol against collective noise. Phys. Rev. A 80(032321), 1–7 (2009) Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett–Brassard 1984 protocol against collective noise. Phys. Rev. A 80(032321), 1–7 (2009)
6.
Zurück zum Zitat Allati, A.E., Baz, M.E., Hassouni, Y.: Quantum key distribution via tripartite coherent states. Quant. Inf. Proc. 10(5), 589–602 (2011)MathSciNetCrossRefMATH Allati, A.E., Baz, M.E., Hassouni, Y.: Quantum key distribution via tripartite coherent states. Quant. Inf. Proc. 10(5), 589–602 (2011)MathSciNetCrossRefMATH
7.
Zurück zum Zitat Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)CrossRefADS Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)CrossRefADS
8.
Zurück zum Zitat Hillery, M., Buz$\breve{{\rm e}}$k, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999) Hillery, M., Buz$\breve{{\rm e}}$k, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999)
9.
Zurück zum Zitat Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery–Buek–Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76(062324), 1–7 (2007) Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery–Buek–Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76(062324), 1–7 (2007)
10.
Zurück zum Zitat Wang, T.Y., Wen, Q.Y., Gao, F., Lin, S., Zhu, F.C.: Cryptanalysis and improvement of multiparty quantum secret sharing schemes. Phys. Lett. A 65–68, 373 (2008) Wang, T.Y., Wen, Q.Y., Gao, F., Lin, S., Zhu, F.C.: Cryptanalysis and improvement of multiparty quantum secret sharing schemes. Phys. Lett. A 65–68, 373 (2008)
11.
Zurück zum Zitat Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state. Quant. Inf. Proc. 10(5), 603–608 (2011)MathSciNetCrossRefMATH Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state. Quant. Inf. Proc. 10(5), 603–608 (2011)MathSciNetCrossRefMATH
12.
Zurück zum Zitat Bostroem, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(187902), 1–4 (2002) Bostroem, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(187902), 1–4 (2002)
13.
Zurück zum Zitat Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(042317), 1–6 (2003) Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(042317), 1–6 (2003)
14.
Zurück zum Zitat Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with-type entangled states. Phys. Rev. A 78(064304), 1–4 (2008) Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with-type entangled states. Phys. Rev. A 78(064304), 1–4 (2008)
15.
Zurück zum Zitat Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283, 192–195 (2010)CrossRefADS Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283, 192–195 (2010)CrossRefADS
16.
Zurück zum Zitat Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quant. Inf. Proc. 10(3), 317–323 (2011)MathSciNetCrossRefMATH Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quant. Inf. Proc. 10(3), 317–323 (2011)MathSciNetCrossRefMATH
17.
Zurück zum Zitat Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70, 1895–1899 (1993) Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70, 1895–1899 (1993)
18.
Zurück zum Zitat Bouwmeester, D., Pan, J.W., Mattle, K., Eibl, M., Weinfurter, H., Zeilinger, A.: Experimental quantum teleportation. Nature (London) 390, 575–579 (1997)CrossRefADS Bouwmeester, D., Pan, J.W., Mattle, K., Eibl, M., Weinfurter, H., Zeilinger, A.: Experimental quantum teleportation. Nature (London) 390, 575–579 (1997)CrossRefADS
19.
Zurück zum Zitat Chen, X.B., Wen, Q.Y., Zhu, F.C.: Quantum circuits for probabilistic entanglement teleportation via a partially entangled pair. Int. J. Quant. Inform. 5, 717–728 (2007)CrossRefMATH Chen, X.B., Wen, Q.Y., Zhu, F.C.: Quantum circuits for probabilistic entanglement teleportation via a partially entangled pair. Int. J. Quant. Inform. 5, 717–728 (2007)CrossRefMATH
20.
Zurück zum Zitat Saha, D., Panigrahi, P.K.: N-qubit quantum teleportation, information splitting and superdense coding through the composite GHZ-Bell channel. Quant. Inf. Proc. 11(2), 615–628 (2012)MathSciNetCrossRef Saha, D., Panigrahi, P.K.: N-qubit quantum teleportation, information splitting and superdense coding through the composite GHZ-Bell channel. Quant. Inf. Proc. 11(2), 615–628 (2012)MathSciNetCrossRef
21.
Zurück zum Zitat Jiang, M., Li, H., Zhang, Z.K., Zeng, J.: Faithful teleportation via multi-particle quantum states in a network with many agents. Quant. Inf. Proc. 11(1), 23–40 (2012)MathSciNetCrossRefMATH Jiang, M., Li, H., Zhang, Z.K., Zeng, J.: Faithful teleportation via multi-particle quantum states in a network with many agents. Quant. Inf. Proc. 11(1), 23–40 (2012)MathSciNetCrossRefMATH
22.
Zurück zum Zitat Yao, A.C.: Protocols for secure computation. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society, Washington (1982) Yao, A.C.: Protocols for secure computation. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society, Washington (1982)
23.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM, New York (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM, New York (1987)
24.
Zurück zum Zitat Mayers, D.: Unconditional secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)CrossRefADS Mayers, D.: Unconditional secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)CrossRefADS
25.
Zurück zum Zitat Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)CrossRefADS Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)CrossRefADS
26.
Zurück zum Zitat Anders, J., Browne, D.E.: Computational power of correlations. Phys. Rev. Lett. 102(050502), 1–4 (2009)MathSciNet Anders, J., Browne, D.E.: Computational power of correlations. Phys. Rev. Lett. 102(050502), 1–4 (2009)MathSciNet
27.
Zurück zum Zitat Li, Y.B., Wen, Q.Y., Qin, S.: Comment on secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 84(016301), 1–3 (2011) Li, Y.B., Wen, Q.Y., Qin, S.: Comment on secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 84(016301), 1–3 (2011)
28.
Zurück zum Zitat Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)CrossRefADS Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)CrossRefADS
29.
Zurück zum Zitat Li, Y.B., Wen, Q.Y., Gao, F., Jia, H.Y., Sun, Y.: Information leak in Liu et al.’s quantum private comparison and a new protocol. Eur. Phys. J. D 66, 110–115 (2012)CrossRefADS Li, Y.B., Wen, Q.Y., Gao, F., Jia, H.Y., Sun, Y.: Information leak in Liu et al.’s quantum private comparison and a new protocol. Eur. Phys. J. D 66, 110–115 (2012)CrossRefADS
30.
Zurück zum Zitat Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quant. Inf. Proc. 11(2), 373–384 (2012)MathSciNetCrossRefMATH Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quant. Inf. Proc. 11(2), 373–384 (2012)MathSciNetCrossRefMATH
31.
Zurück zum Zitat Li, Y.B., Wen, Q.Y., Qin, S.J.: Improved secure multiparty computation with a dishonest majority via quantum means. Int. J. Theor. Phys. 52(1), 199–205 (2013)MathSciNetCrossRefMATH Li, Y.B., Wen, Q.Y., Qin, S.J.: Improved secure multiparty computation with a dishonest majority via quantum means. Int. J. Theor. Phys. 52(1), 199–205 (2013)MathSciNetCrossRefMATH
32.
33.
Zurück zum Zitat Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. Phys. Rev. A 66(052316), 1–15 (2002) Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. Phys. Rev. A 66(052316), 1–15 (2002)
34.
Zurück zum Zitat Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. II. Closing EPR-type loopholes. Phys. Rev. A 67(034301), 1–4 (2003) Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. II. Closing EPR-type loopholes. Phys. Rev. A 67(034301), 1–4 (2003)
35.
Zurück zum Zitat He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A 73(012331), 1–9 (2006) He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A 73(012331), 1–9 (2006)
36.
Zurück zum Zitat He, G.P., Wang, Z.D.: Nonequivalence of two flavors of oblivious transfer at the quantum level. Phys. Rev. A 73(044304), 1–4 (2006) He, G.P., Wang, Z.D.: Nonequivalence of two flavors of oblivious transfer at the quantum level. Phys. Rev. A 73(044304), 1–4 (2006)
37.
Zurück zum Zitat Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1541–1162 (1997)CrossRef Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1541–1162 (1997)CrossRef
38.
Zurück zum Zitat Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.H.: Practical quantum oblivious transfer. In: Proceedings of the Advances in Cryptology-Crypto’90, pp. 351–366. Springer, Berlin (1991) Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.H.: Practical quantum oblivious transfer. In: Proceedings of the Advances in Cryptology-Crypto’90, pp. 351–366. Springer, Berlin (1991)
40.
Zurück zum Zitat Damgard, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded quantum-storage model. In: Proceedings of 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 449–458. IEEE (2005) Damgard, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded quantum-storage model. In: Proceedings of 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 449–458. IEEE (2005)
41.
Zurück zum Zitat Zhang, Q., Yin, J., Chen, T.Y., Lu, S., Zhang, J., Li, X.Q., Yang, T., Wang, X.B., Pan, J.W.: Experimental fault-tolerant quantum cryptography in a decoherence-free subspace. Phys. Rev. A 73(020301), 1–4 (2006) Zhang, Q., Yin, J., Chen, T.Y., Lu, S., Zhang, J., Li, X.Q., Yang, T., Wang, X.B., Pan, J.W.: Experimental fault-tolerant quantum cryptography in a decoherence-free subspace. Phys. Rev. A 73(020301), 1–4 (2006)
42.
Zurück zum Zitat Nguyen, A.T., Frison, J., Huy, K.P., Massar, S.: Experimental quantum tossing of a single coin. New J. Phys. 10(083037), 1–13 (2008)MATH Nguyen, A.T., Frison, J., Huy, K.P., Massar, S.: Experimental quantum tossing of a single coin. New J. Phys. 10(083037), 1–13 (2008)MATH
43.
44.
Zurück zum Zitat Korcyl, P., Wosiek, J., Stodolsky, L.: Studies in a random noise model of decoherence. Quant. Inf. Proc. 10(5), 671–695 (2011)MathSciNetCrossRefMATH Korcyl, P., Wosiek, J., Stodolsky, L.: Studies in a random noise model of decoherence. Quant. Inf. Proc. 10(5), 671–695 (2011)MathSciNetCrossRefMATH
45.
Zurück zum Zitat Zhang, J., Gangloff, D., Moussa, O., Laflamme, R.: Experimental quantum error correction with high fidelity. Phys. Rev. A 84(034303), 1–4 (2011) Zhang, J., Gangloff, D., Moussa, O., Laflamme, R.: Experimental quantum error correction with high fidelity. Phys. Rev. A 84(034303), 1–4 (2011)
46.
Zurück zum Zitat In general use of error-correcting code, Alice encodes a $l$ bits word $W$ to a $m$ bits codeword $C$ with $[m, l]$ error-correcting code, then transmits $C$ to Bob through a noise transmission. Bob obtains $l$ bits $C^{\prime }$ which might have less than $t$ error bits. He first performs the check function $H(x^m)$ on $C^{\prime }$ to check whether the number of error bits exceeds $t$ or not. Then he can decode $l$ bits word $W^{\prime }$ with error-correcting function $D(x^m)$, and it should be that $W^{\prime }=W$. In this protocol, the codeword $C$ is random but not pre-decided by Alice. So the processes are not same to the general error-correcting In general use of error-correcting code, Alice encodes a $l$ bits word $W$ to a $m$ bits codeword $C$ with $[m, l]$ error-correcting code, then transmits $C$ to Bob through a noise transmission. Bob obtains $l$ bits $C^{\prime }$ which might have less than $t$ error bits. He first performs the check function $H(x^m)$ on $C^{\prime }$ to check whether the number of error bits exceeds $t$ or not. Then he can decode $l$ bits word $W^{\prime }$ with error-correcting function $D(x^m)$, and it should be that $W^{\prime }=W$. In this protocol, the codeword $C$ is random but not pre-decided by Alice. So the processes are not same to the general error-correcting
Metadaten
Titel
Practical quantum all-or-nothing oblivious transfer protocol
verfasst von
Yan-Bing Li
Qiao-Yan Wen
Su-Juan Qin
Fen-Zhuo Guo
Ying Sun
Publikationsdatum
01.01.2014
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 1/2014
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-013-0550-8

Weitere Artikel der Ausgabe 1/2014

Quantum Information Processing 1/2014 Zur Ausgabe

Neuer Inhalt