Skip to main content
Erschienen in: Quantum Information Processing 6/2015

01.06.2015

Secure quantum weak oblivious transfer against individual measurements

verfasst von: Guang Ping He

Erschienen in: Quantum Information Processing | Ausgabe 6/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In quantum weak oblivious transfer, Alice sends Bob two bits and Bob can learn one of the bits at his choice. It was found that the security of such a protocol is bounded by \(2P_{\mathrm{Alice}}^{*}+P_{\mathrm{Bob}}^{*}\ge 2\), where \( P_{\mathrm{Alice}}^{*}\) is the probability with which Alice can guess Bob’s choice, and \(P_{\mathrm{Bob}}^{*}\) is the probability with which Bob can guess both of Alice’s bits given that he learns one of the bits with certainty. Here we propose a protocol and show that as long as Alice is restricted to individual measurements, then both \(P_{\mathrm{Alice}}^{*}\) and \(P_{\mathrm{Bob}}^{*}\) can be made arbitrarily close to \(1/2\), so that maximal violation of the security bound can be reached. Even with some limited collective attacks, the security bound can still be violated. Therefore, although our protocol still cannot break the bound in principle when Alice has unlimited cheating power, it is sufficient for achieving secure quantum weak oblivious transfer in practice.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology: Proceedings of the Crypto ’82, p. 205. Plenum, New York (1982) Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology: Proceedings of the Crypto ’82, p. 205. Plenum, New York (1982)
3.
Zurück zum Zitat Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the 1988 ACM Annual Symposium on Theory of Computing, p. 20. ACM, New York (1988) Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the 1988 ACM Annual Symposium on Theory of Computing, p. 20. ACM, New York (1988)
4.
Zurück zum Zitat Colbeck, R.: Impossibility of secure two-party classical computation. Phys. Rev. A 76, 062308 (2007)CrossRefADS Colbeck, R.: Impossibility of secure two-party classical computation. Phys. Rev. A 76, 062308 (2007)CrossRefADS
5.
6.
Zurück zum Zitat Salvail, L., Sotakova, M.: Two-Party Quantum Protocols Do Not Compose Securely Against Honest-But-Curious Adversaries. e-print. arXiv:0906.1671 (2009) Salvail, L., Sotakova, M.: Two-Party Quantum Protocols Do Not Compose Securely Against Honest-But-Curious Adversaries. e-print. arXiv:​0906.​1671 (2009)
7.
8.
Zurück zum Zitat Chailloux, A., Kerenidis, I., Sikora, J.: Lower bounds for quantum oblivious transfer. Quantum Inf. Comput. 13, 158 (2013)MathSciNet Chailloux, A., Kerenidis, I., Sikora, J.: Lower bounds for quantum oblivious transfer. Quantum Inf. Comput. 13, 158 (2013)MathSciNet
9.
10.
Zurück zum Zitat Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.-H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) Advances in Cryptology: CRYPTO ’91, Lecture Notes in Computer Science, vol. 576, p. 351. Springer, Berlin (1992) Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.-H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) Advances in Cryptology: CRYPTO ’91, Lecture Notes in Computer Science, vol. 576, p. 351. Springer, Berlin (1992)
11.
Zurück zum Zitat Mayers, D., Salvail, L.: Quantum oblivious transfer is secure against all individual measurements. In: Proceedings of the Third Workshop on Physics and Computation—PhysComp ’94, p. 69. IEEE Computer Society Press, Dallas (1994) Mayers, D., Salvail, L.: Quantum oblivious transfer is secure against all individual measurements. In: Proceedings of the Third Workshop on Physics and Computation—PhysComp ’94, p. 69. IEEE Computer Society Press, Dallas (1994)
12.
Zurück zum Zitat Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414 (1997)CrossRefADS Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414 (1997)CrossRefADS
13.
Zurück zum Zitat Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410 (1997)CrossRefADS Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410 (1997)CrossRefADS
14.
Zurück zum Zitat Crépeau, C.: Equivalence between two flavours of oblivious transfers abstract. In: Pomerance, C. (ed.) Advances in Cryptology: CRYPTO ’87, Lecture Notes in Computer Science, vol. 293, p. 350. Springer, Berlin (1988) Crépeau, C.: Equivalence between two flavours of oblivious transfers abstract. In: Pomerance, C. (ed.) Advances in Cryptology: CRYPTO ’87, Lecture Notes in Computer Science, vol. 293, p. 350. Springer, Berlin (1988)
15.
Zurück zum Zitat He, G.P.: Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A Math. Theor. 44, 445305 (2011)CrossRefADS He, G.P.: Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A Math. Theor. 44, 445305 (2011)CrossRefADS
16.
Zurück zum Zitat He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A 73, 012331 (2006)CrossRefADS He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A 73, 012331 (2006)CrossRefADS
17.
Zurück zum Zitat Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. Phys. Rev. A 66, 052316 (2002)CrossRefADS Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. Phys. Rev. A 66, 052316 (2002)CrossRefADS
18.
Zurück zum Zitat Brassard, G., Crépeau, C., Jozsa, R., Langlois, D.: A quantum bit commitment scheme provably unbreakable by both parties. In: Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science, p. 362. IEEE, Los Alamitos (1993) Brassard, G., Crépeau, C., Jozsa, R., Langlois, D.: A quantum bit commitment scheme provably unbreakable by both parties. In: Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science, p. 362. IEEE, Los Alamitos (1993)
Metadaten
Titel
Secure quantum weak oblivious transfer against individual measurements
verfasst von
Guang Ping He
Publikationsdatum
01.06.2015
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 6/2015
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-015-0970-8

Weitere Artikel der Ausgabe 6/2015

Quantum Information Processing 6/2015 Zur Ausgabe

Neuer Inhalt