Do you want to publish a course? Click here

Asymptotically Secure Quantum Oblivious Transfer

191   0   0.0 ( 0 )
 Added by Kai Yuen Cheong
 Publication date 2010
  fields Physics
and research's language is English




Ask ChatGPT about the research

Due to the commonly known impossibility results, unconditional security for oblivious transfer is seen as impossible even in the quantum world. In this paper, we try to overcome these impossibility results by proposing a protocol which is asymptotically secure. The protocol makes use of the basic properties of non-orthogonal quantum states. Apart from security, the advantages of our protocol include the fact that the honest players do not need to have quantum memory or create entanglement between individual qubits. The relation of our work to the known impossibility results is also discussed.

rate research

Read More

Due to the commonly known impossibility results, information theoretic security is considered impossible for oblivious transfer (OT) in both the classical and the quantum world. In this paper, we proposed a weak version of the all-or-nothing OT. In our protocol the honest parties do not need long term quantum memory, entanglements, or sophisticated quantum computations. We observe some difference between the classical and quantum OT impossibilities.
Oblivious transfer, a central functionality in modern cryptography, allows a party to send two one-bit messages to another who can choose one of them to read, remaining ignorant about the other, whereas the sender does not learn the receivers choice. Oblivious transfer the security of which is information-theoretic for both parties is known impossible to achieve from scratch. - The joint behavior of certain bi-partite quantum states is non-local, i.e., cannot be explained by shared classical information. In order to better understand such behavior, which is classically explainable only by communication, but does not allow for it, Popescu and Rohrlich have described a non-locality machine: Two parties both input a bit, and both get a random output bit the XOR of which is the AND of the input bits. - We show a close connection, in a cryptographic sense, between OT and the PR primitive. More specifically, unconditional OT can be achieved from a single realization of PR, and vice versa. Our reductions, which are single-copy, information-theoretic, and perfect, also lead to a simple and optimal protocol allowing for inverting the direction of OT.
Oblivious transfer is a fundamental cryptographic primitive in which Bob transfers one of two bits to Alice in such a way that Bob cannot know which of the two bits Alice has learned. We present an optimal security bound for quantum oblivious transfer protocols under a natural and demanding definition of what it means for Alice to cheat. Our lower bound is a smooth tradeoff between the probability B with which Bob can guess Alices bit choice and the probability A with which Alice can guess both of Bobs bits given that she learns one of the bits with certainty. We prove that 2B + A is greater than or equal to 2 in any quantum protocol for oblivious transfer, from which it follows that one of the two parties must be able to cheat with probability at least 2/3. We prove that this bound is optimal by exhibiting a family of protocols whose cheating probabilities can be made arbitrarily close to any point on the tradeoff curve.
80 - Guang Ping He 2018
Quantum oblivious transfer (QOT) is an essential cryptographic primitive. But unconditionally secure QOT is known to be impossible. Here we propose a practical QOT protocol, which is perfectly secure against dishonest sender without relying on any technological assumption. Meanwhile, it is also secure against dishonest receiver in the absence of long-term quantum memory and complicated collective measurements. The protocol is extremely feasible, as it can be implemented using currently available Mach-Zehnder interferometer, and no quantum memory, collective measurements nor entanglement are needed for honest participants. More importantly, comparing with other practical QOT schemes, our protocol has an unbeatable efficiency since it requires the transmission of a single photon only.
71 - Hui Dai , Qi Shen , Chao-Ze Wang 2020
High-precision time synchronization for remote clocks plays an important role in fundamental science and real-life applications. However, the current time synchronization techniques have been shown to be vulnerable to sophisticated adversaries. There is a compelling need for fundamentally new methods to distribute high-precision time information securely. Here we propose a satellite-based quantum-secure time transfer (QSTT) scheme based on two-way quantum key distribution (QKD) in free-space, and experimentally verify the key technologies of the scheme via the Micius quantum satellite. In QSTT, a quantum signal (e.g., single photon) is used as the carrier for both the time transfer and the secret-key generation, offering quantum-enhanced security for transferring time signal and time information. We perform a satellite-to-ground time synchronization using single-photon-level signals and achieve a quantum bit error rate of less than 1%, a time data rate of 9 kHz and a time-transfer precision of 30 ps. These results offer possibilities towards an enhanced infrastructure of time-transfer network, whose security stems from quantum physics.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا