We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

quant-ph

References & Citations

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Quantum Physics

Title: Imperfect 1-out-of-2 quantum oblivious transfer: bounds, a protocol, and its experimental implementation

Authors: Ryan Amiri (1), Robert Stárek (2), David Reichmuth (1), Ittoop V Puthoor (1), Michal Mičuda (2), Ladislav Mišta Jr (2), Miloslav Dušek (2), Petros Wallden (3), Erika Andersson (1) ((1) SUPA, Institute of Photonics and Quantum Sciences, Heriot-Watt University, Edinburgh, United Kingdom, (2) Department of Optics, Palacky University, Olomouc, Czech Republic, (3) LFCS, School of Informatics, University of Edinburgh, Edinburgh, United Kingdom)
Abstract: Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossible to achieve. Imperfect variants, where both participants' ability to cheat is still limited, are possible using quantum means while remaining classically impossible. Precisely what security parameters are attainable remains unknown. We introduce a theoretical framework for studying semirandom quantum oblivious transfer, which is shown to be equivalent to regular oblivious transfer in terms of cheating probabilities. We then use it to derive bounds on cheating. We also present a protocol with lower cheating probabilities than previous schemes, together with its optical realization. We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols using a different method and definition of cheating than used previously. The lower bound increases from 2/3 to approximately 0.749 if the states output by the protocol are pure and symmetric. The oblivious transfer scheme we present uses unambiguous state elimination measurements and can be implemented with the same technological requirements as standard quantum cryptography. The cheating probabilities are 3/4 and approximately 0.729 for sender and receiver respectively, which is lower than in existing protocols. Using a photonic test-bed, we have implemented the protocol with honest parties, as well as optimal cheating strategies.
Comments: 22 pages, 1 figure, v2 moderate changes, published version
Subjects: Quantum Physics (quant-ph)
Journal reference: PRX Quantum 2, 010335 (2021)
DOI: 10.1103/PRXQuantum.2.010335
Cite as: arXiv:2007.04712 [quant-ph]
  (or arXiv:2007.04712v2 [quant-ph] for this version)

Submission history

From: Robert Stárek [view email]
[v1] Thu, 9 Jul 2020 11:17:27 GMT (287kb,D)
[v2] Tue, 9 Mar 2021 10:10:50 GMT (290kb,D)

Link back to: arXiv, form interface, contact.