Imperfect 1-out-of-2 quantum oblivious transfer: bounds, a protocol, and
its experimental implementation
- URL: http://arxiv.org/abs/2007.04712v2
- Date: Tue, 9 Mar 2021 10:10:50 GMT
- Title: Imperfect 1-out-of-2 quantum oblivious transfer: bounds, a protocol, and
its experimental implementation
- Authors: Ryan Amiri (1), Robert St\'arek (2), David Reichmuth (1), Ittoop V
Puthoor (1), Michal Mi\v{c}uda (2), Ladislav Mi\v{s}ta Jr (2), Miloslav
Du\v{s}ek (2), Petros Wallden (3), Erika Andersson (1) ((1) SUPA, Institute
of Photonics and Quantum Sciences, Heriot-Watt University, Edinburgh, United
Kingdom, (2) Department of Optics, Palacky University, Olomouc, Czech
Republic, (3) LFCS, School of Informatics, University of Edinburgh,
Edinburgh, United Kingdom)
- Abstract summary: We introduce a theoretical framework for studying semirandom quantum oblivious transfer.
We then use it to derive bounds on cheating.
We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Oblivious transfer is an important primitive in modern cryptography.
Applications include secure multiparty computation, oblivious sampling,
e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2
oblivious transfer is impossible to achieve. Imperfect variants, where both
participants' ability to cheat is still limited, are possible using quantum
means while remaining classically impossible. Precisely what security
parameters are attainable remains unknown. We introduce a theoretical framework
for studying semirandom quantum oblivious transfer, which is shown to be
equivalent to regular oblivious transfer in terms of cheating probabilities. We
then use it to derive bounds on cheating. We also present a protocol with lower
cheating probabilities than previous schemes, together with its optical
realization. We show that a lower bound of 2/3 on the minimum achievable
cheating probability can be directly derived for semirandom protocols using a
different method and definition of cheating than used previously. The lower
bound increases from 2/3 to approximately 0.749 if the states output by the
protocol are pure and symmetric. The oblivious transfer scheme we present uses
unambiguous state elimination measurements and can be implemented with the same
technological requirements as standard quantum cryptography. The cheating
probabilities are 3/4 and approximately 0.729 for sender and receiver
respectively, which is lower than in existing protocols. Using a photonic
test-bed, we have implemented the protocol with honest parties, as well as
optimal cheating strategies.
Related papers
- Incomplete quantum oblivious transfer with perfect one-sided security [0.0]
We consider 1 out of 2 oblivious transfer, where a sender sends two bits of information to a receiver.
We aim to find the lowest possible cheating probabilities.
We show that non-interactive quantum protocols can outperform non-interactive classical protocols.
arXiv Detail & Related papers (2024-09-26T06:35:36Z) - Insecurity of Quantum Two-Party Computation with Applications to Cheat-Sensitive Protocols and Oblivious Transfer Reductions [0.0]
We rigorously establish the impossibility of cheat-sensitive OT, where a dishonest party can cheat, but risks being detected.
We provide entropic bounds on primitives needed for secure function evaluation.
Our results hold in particular for transformations between a finite number of primitives and for any error.
arXiv Detail & Related papers (2024-05-20T15:39:30Z) - Semi-device independent nonlocality certification for near-term quantum
networks [46.37108901286964]
Bell tests are the most rigorous method for verifying entanglement in quantum networks.
If there is any signaling between the parties, then the violation of Bell inequalities can no longer be used.
We propose a semi-device independent protocol that allows us to numerically correct for effects of correlations in experimental probability distributions.
arXiv Detail & Related papers (2023-05-23T14:39:08Z) - Breaking barriers in two-party quantum cryptography via stochastic
semidefinite programming [0.0]
We find a way to switch between bit commitment, weak coin flipping, and oblivious transfer protocols to improve their security.
We also use selection to turn trash into treasure yielding the first quantum protocol for Rabin oblivious transfer.
arXiv Detail & Related papers (2023-04-26T00:00:48Z) - Gaussian conversion protocol for heralded generation of qunaught states [66.81715281131143]
bosonic codes map qubit-type quantum information onto the larger bosonic Hilbert space.
We convert between two instances of these codes GKP qunaught states and four-foldsymmetric binomial states corresponding to a zero-logical encoded qubit.
We obtain GKP qunaught states with a fidelity of over 98% and a probability of approximately 3.14%.
arXiv Detail & Related papers (2023-01-24T14:17:07Z) - Non-interactive XOR quantum oblivious transfer: optimal protocols and
their experimental implementations [0.0]
Oblivious transfer (OT) is an important cryptographic primitive.
We present an optimal protocol, which outperforms classical protocols.
We optically implement both the unreversed and the reversed protocols, and cheating strategies, noting that the reversed protocol is easier to implement.
arXiv Detail & Related papers (2022-09-22T20:28:39Z) - A constant lower bound for any quantum protocol for secure function
evaluation [0.0]
We show that perfect (or near perfect) security is impossible, even for quantum protocols.
Constant lower bounds are of practical interest since they imply the impossibility to arbitrarily amplify the security of quantum protocols.
arXiv Detail & Related papers (2022-03-15T21:40:48Z) - Dense Coding with Locality Restriction for Decoder: Quantum Encoders vs.
Super-Quantum Encoders [67.12391801199688]
We investigate dense coding by imposing various locality restrictions to our decoder.
In this task, the sender Alice and the receiver Bob share an entangled state.
arXiv Detail & Related papers (2021-09-26T07:29:54Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Gaussian conversion protocols for cubic phase state generation [104.23865519192793]
Universal quantum computing with continuous variables requires non-Gaussian resources.
The cubic phase state is a non-Gaussian state whose experimental implementation has so far remained elusive.
We introduce two protocols that allow for the conversion of a non-Gaussian state to a cubic phase state.
arXiv Detail & Related papers (2020-07-07T09:19:49Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.