Incomplete quantum oblivious transfer with perfect one-sided security
- URL: http://arxiv.org/abs/2409.17571v1
- Date: Thu, 26 Sep 2024 06:35:36 GMT
- Title: Incomplete quantum oblivious transfer with perfect one-sided security
- Authors: David Reichmuth, Ittoop Vergheese Puthoor, Petros Wallden, Erika Andersson,
- Abstract summary: We consider 1 out of 2 oblivious transfer, where a sender sends two bits of information to a receiver.
We aim to find the lowest possible cheating probabilities.
We show that non-interactive quantum protocols can outperform non-interactive classical protocols.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Oblivious transfer is a fundamental cryptographic primitive which is useful for secure multiparty computation. There are several variants of oblivious transfer. We consider 1 out of 2 oblivious transfer, where a sender sends two bits of information to a receiver. The receiver only receives one of the two bits, while the sender does not know which bit the receiver has received. Perfect quantum oblivious transfer with information theoretic security is known to be impossible. We aim to find the lowest possible cheating probabilities. Bounds on cheating probabilities have been investigated for complete protocols, where if both parties follow the protocol, the bit value obtained by the receiver matches the sender bit value. We instead investigate incomplete protocols, where the receiver obtains an incorrect bit value with probability pf. We present optimal non interactive protocols where Alice bit values are encoded in four symmetric pure quantum states, and where she cannot cheat better than with a random guess. We find the protocols such that for a given pf, Bob cheating probability pr is as low as possible, and vice versa. Furthermore, we show that non-interactive quantum protocols can outperform non-interactive classical protocols, and give a lower bound on Bob cheating probability in interactive quantum protocols. Importantly for optical implementations, our protocols do not require entanglement nor quantum memory.
Related papers
- Insecurity of Quantum Two-Party Computation with Applications to Cheat-Sensitive Protocols and Oblivious Transfer Reductions [0.0]
We rigorously establish the impossibility of cheat-sensitive OT, where a dishonest party can cheat, but risks being detected.
We provide entropic bounds on primitives needed for secure function evaluation.
Our results hold in particular for transformations between a finite number of primitives and for any error.
arXiv Detail & Related papers (2024-05-20T15:39:30Z) - Quantum Rabin oblivious transfer using two pure states [0.0]
In oblivious transfer, the sender Alice holds a bit, and the receiver Bob either obtains the bit, or obtains no information with probability $p_?$.
We examine a quantum Rabin oblivious transfer protocol that uses two pure states. Investigating different cheating scenarios for the sender and for the receiver, we determine optimal cheating probabilities in each case.
arXiv Detail & Related papers (2024-05-07T16:54:16Z) - Quantum advantage in a unified scenario and secure detection of
resources [55.2480439325792]
We consider a single task to study different approaches of having quantum advantage.
We show that the optimal success probability in the overall process for a qubit communication might be higher than that for a cbit communication.
arXiv Detail & Related papers (2023-09-22T23:06:20Z) - Gaussian conversion protocol for heralded generation of qunaught states [66.81715281131143]
bosonic codes map qubit-type quantum information onto the larger bosonic Hilbert space.
We convert between two instances of these codes GKP qunaught states and four-foldsymmetric binomial states corresponding to a zero-logical encoded qubit.
We obtain GKP qunaught states with a fidelity of over 98% and a probability of approximately 3.14%.
arXiv Detail & Related papers (2023-01-24T14:17:07Z) - Two-Server Oblivious Transfer for Quantum Messages [71.78056556634196]
We propose two-server oblivious transfer protocols for quantum messages.
Oblivious transfer is considered as a cryptographic primitive task for quantum information processing over quantum network.
arXiv Detail & Related papers (2022-11-07T05:12:24Z) - Non-interactive XOR quantum oblivious transfer: optimal protocols and
their experimental implementations [0.0]
Oblivious transfer (OT) is an important cryptographic primitive.
We present an optimal protocol, which outperforms classical protocols.
We optically implement both the unreversed and the reversed protocols, and cheating strategies, noting that the reversed protocol is easier to implement.
arXiv Detail & Related papers (2022-09-22T20:28:39Z) - A constant lower bound for any quantum protocol for secure function
evaluation [0.0]
We show that perfect (or near perfect) security is impossible, even for quantum protocols.
Constant lower bounds are of practical interest since they imply the impossibility to arbitrarily amplify the security of quantum protocols.
arXiv Detail & Related papers (2022-03-15T21:40:48Z) - Quantum cryptography with classical communication: parallel remote state
preparation for copy-protection, verification, and more [125.99533416395765]
Many cryptographic primitives are two-party protocols, where one party, Bob, has full quantum computational capabilities, and the other party, Alice, is only required to send random BB84 states to Bob.
We show how such protocols can generically be converted to ones where Alice is fully classical, assuming that Bob cannot efficiently solve the LWE problem.
This means that all communication between (classical) Alice and (quantum) Bob is classical, yet they can still make use of cryptographic primitives that would be impossible if both parties were classical.
arXiv Detail & Related papers (2022-01-31T18:56:31Z) - Dense Coding with Locality Restriction for Decoder: Quantum Encoders vs.
Super-Quantum Encoders [67.12391801199688]
We investigate dense coding by imposing various locality restrictions to our decoder.
In this task, the sender Alice and the receiver Bob share an entangled state.
arXiv Detail & Related papers (2021-09-26T07:29:54Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Imperfect 1-out-of-2 quantum oblivious transfer: bounds, a protocol, and
its experimental implementation [0.0]
We introduce a theoretical framework for studying semirandom quantum oblivious transfer.
We then use it to derive bounds on cheating.
We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols.
arXiv Detail & Related papers (2020-07-09T11:17:27Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.