4.6 Article

Imperfect 1-Out-of-2 Quantum Oblivious Transfer: Bounds, a Protocol, and its Experimental Implementation

期刊

PRX QUANTUM
卷 2, 期 1, 页码 -

出版社

AMER PHYSICAL SOC
DOI: 10.1103/PRXQuantum.2.010335

关键词

-

资金

  1. UK Engineering and Physical Sciences Research Council (EPSRC) [EP/T001011/1, EP/T001062/1, EP/M013472/1]
  2. EPSRC [EP/I007002/1]
  3. Palacky University [IGA-PrF-2020-009]
  4. EPSRC [EP/T001062/1, EP/M013472/1, EP/T001011/1] Funding Source: UKRI

向作者/读者索取更多资源

Oblivious transfer is a crucial primitive in modern cryptography with various applications, including secure multiparty computation and e-voting. While achieving information-theoretically secure perfect 1-out-of-2 oblivious transfer is impossible, imperfect variants using quantum means are feasible. The introduced theoretical framework for studying semirandom quantum oblivious transfer provides insights into cheating probabilities and bounds on security. The proposed protocol with reduced cheating probabilities compared to existing schemes can be implemented optically and does not require entangled states, showcasing promising advancements in the field.
Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossible to achieve. Imperfect variants, where both participants' ability to cheat is still limited, are possible using quantum means while remaining classically impossible. Precisely what security parameters are attainable remains unknown. We introduce a theoretical framework for studying semirandom quantum oblivious transfer, which is shown to be equivalent to regular oblivious transfer in terms of cheating probabilities. We then use it to derive bounds on cheating. We also present a protocol with lower cheating probabilities than previous schemes, together with its optical realization. We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols using a different method and definition of cheating than used previously. The lower bound increases from 2/3 to approximately 0.749 if the states output by the protocol are pure and symmetric. The oblivious transfer scheme we present uses unambiguous state elimination measurements and can be implemented with the same technological requirements as standard quantum cryptography. In particular, it does not require honest participants to prepare or measure entangled states. The cheating probabilities are 3/4 and approximately 0.729 for sender and receiver, respectively, which is lower than in existing protocols. Using a photonic testbed, we have implemented the protocol with honest parties, as well as optimal cheating strategies. Because of the asymmetry of the receiver's and sender's cheating probabilities, the protocol can be combined with a trivial protocol to achieve an overall protocol with lower average cheating probabilities of approximately 0.74 for both sender and receiver. This demonstrates that, interestingly, protocols where the final output states are pure and symmetric are not optimal in terms of average cheating probability.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.6
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据