ترغب بنشر مسار تعليمي؟ اضغط هنا

A device-independent protocol for XOR oblivious transfer

156   0   0.0 ( 0 )
 نشر من قبل Ernest Tan
 تاريخ النشر 2020
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bobs desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer which is provably more secure than any classical protocol.

قيم البحث

اقرأ أيضاً

77 - Guang Ping He 2017
Since unconditionally secure quantum two-party computations are known to be impossible, most existing quantum private comparison (QPC) protocols adopted a third party. Recently, we proposed a QPC protocol which involves two parties only, and showed t hat although it is not unconditionally secure, it only leaks an extremely small amount of information to the other party. Here we further propose the device-independent version of the protocol, so that it can be more convenient and dependable in practical applications.
Due to the commonly known impossibility results, information theoretic security is considered impossible for oblivious transfer (OT) in both the classical and the quantum world. In this paper, we proposed a weak version of the all-or-nothing OT. In o ur protocol the honest parties do not need long term quantum memory, entanglements, or sophisticated quantum computations. We observe some difference between the classical and quantum OT impossibilities.
96 - Ryan Amiri 2020
Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossibl e to achieve. Imperfect variants, where both participants ability to cheat is still limited, are possible using quantum means while remaining classically impossible. Precisely what security parameters are attainable remains unknown. We introduce a theoretical framework for studying semirandom quantum oblivious transfer, which is shown to be equivalent to regular oblivious transfer in terms of cheating probabilities. We then use it to derive bounds on cheating. We also present a protocol with lower cheating probabilities than previous schemes, together with its optical realization. We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols using a different method and definition of cheating than used previously. The lower bound increases from 2/3 to approximately 0.749 if the states output by the protocol are pure and symmetric. The oblivious transfer scheme we present uses unambiguous state elimination measurements and can be implemented with the same technological requirements as standard quantum cryptography. The cheating probabilities are 3/4 and approximately 0.729 for sender and receiver respectively, which is lower than in existing protocols. Using a photonic test-bed, we have implemented the protocol with honest parties, as well as optimal cheating strategies.
Minimal informationally complete positive operator-valued measures (MIC-POVMs) are special kinds of measurement in quantum theory in which the statistics of their $d^2$-outcomes are enough to reconstruct any $d$-dimensional quantum state. For this re ason, MIC-POVMs are referred to as standard measurements for quantum information. Here, we report an experiment with entangled photon pairs that certifies, for what we believe is the first time, a MIC-POVM for qubits following a device-independent protocol (i.e., modeling the state preparation and the measurement devices as black boxes, and using only the statistics of the inputs and outputs). Our certification is achieved under the assumption of freedom of choice, no communication, and fair sampling.
Due to the commonly known impossibility results, unconditional security for oblivious transfer is seen as impossible even in the quantum world. In this paper, we try to overcome these impossibility results by proposing a protocol which is asymptotica lly secure. The protocol makes use of the basic properties of non-orthogonal quantum states. Apart from security, the advantages of our protocol include the fact that the honest players do not need to have quantum memory or create entanglement between individual qubits. The relation of our work to the known impossibility results is also discussed.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا