Secure quantum weak oblivious transfer against individual measurements

被引:0
|
作者
Guang Ping He
机构
[1] Sun Yat-sen University,School of Physics and Engineering
来源
关键词
Quantum cryptography; Communication security; Quantum communication; Quantum oblivious transfer;
D O I
暂无
中图分类号
学科分类号
摘要
In quantum weak oblivious transfer, Alice sends Bob two bits and Bob can learn one of the bits at his choice. It was found that the security of such a protocol is bounded by 2PAlice∗+PBob∗≥2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2P_{\mathrm{Alice}}^{*}+P_{\mathrm{Bob}}^{*}\ge 2$$\end{document}, where PAlice∗\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$ P_{\mathrm{Alice}}^{*}$$\end{document} is the probability with which Alice can guess Bob’s choice, and PBob∗\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$P_{\mathrm{Bob}}^{*}$$\end{document} is the probability with which Bob can guess both of Alice’s bits given that he learns one of the bits with certainty. Here we propose a protocol and show that as long as Alice is restricted to individual measurements, then both PAlice∗\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$P_{\mathrm{Alice}}^{*}$$\end{document} and PBob∗\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$P_{\mathrm{Bob}}^{*}$$\end{document} can be made arbitrarily close to 1/2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$1/2$$\end{document}, so that maximal violation of the security bound can be reached. Even with some limited collective attacks, the security bound can still be violated. Therefore, although our protocol still cannot break the bound in principle when Alice has unlimited cheating power, it is sufficient for achieving secure quantum weak oblivious transfer in practice.
引用
收藏
页码:2153 / 2170
页数:17
相关论文
共 50 条
  • [1] Secure quantum weak oblivious transfer against individual measurements
    He, Guang Ping
    QUANTUM INFORMATION PROCESSING, 2015, 14 (06) : 2153 - 2170
  • [2] Computationally Secure Quantum Oblivious Transfer
    Wang, Ping
    Zhang, Rui
    Jiang, Guohao
    Sun, Zhiwei
    ADVANCED QUANTUM TECHNOLOGIES, 2022, 5 (01)
  • [3] Quantum Oblivious Transfer: a secure practical implementation
    Marius Nagy
    Naya Nagy
    Quantum Information Processing, 2016, 15 : 5037 - 5050
  • [4] A computationally secure quantum oblivious transfer scheme
    Lü, X
    Ma, Z
    Feng, DG
    8th International Conference on Advanced Communication Technology, Vols 1-3: TOWARD THE ERA OF UBIQUITOUS NETWORKS AND SOCIETIES, 2006, : U1547 - U1551
  • [5] Quantum Oblivious Transfer: a secure practical implementation
    Nagy, Marius
    Nagy, Naya
    QUANTUM INFORMATION PROCESSING, 2016, 15 (12) : 5037 - 5050
  • [6] Comment on "quantum oblivious transfer: a secure practical implementation"
    He, Guang Ping
    QUANTUM INFORMATION PROCESSING, 2017, 16 (04)
  • [7] Comment on “quantum oblivious transfer: a secure practical implementation”
    Guang Ping He
    Quantum Information Processing, 2017, 16
  • [8] Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting
    Costa, Bruno
    Branco, Pedro
    Goulao, Manuel
    Lemus, Mariano
    Mateus, Paulo
    ENTROPY, 2021, 23 (08)
  • [9] Computationally Secure Oblivious Transfer
    Moni Naor
    Benny Pinkas
    Journal of Cryptology, 2005, 18 : 1 - 35
  • [10] Adaptively secure Oblivious Transfer
    Beaver, D
    ADVANCES IN CRYPTOLOGY - ASIACRYPT'98, 1998, 1514 : 300 - 314