ﻻ يوجد ملخص باللغة العربية
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bobs desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer which is provably more secure than any classical protocol.
Since unconditionally secure quantum two-party computations are known to be impossible, most existing quantum private comparison (QPC) protocols adopted a third party. Recently, we proposed a QPC protocol which involves two parties only, and showed t
Due to the commonly known impossibility results, information theoretic security is considered impossible for oblivious transfer (OT) in both the classical and the quantum world. In this paper, we proposed a weak version of the all-or-nothing OT. In o
Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossibl
Minimal informationally complete positive operator-valued measures (MIC-POVMs) are special kinds of measurement in quantum theory in which the statistics of their $d^2$-outcomes are enough to reconstruct any $d$-dimensional quantum state. For this re
Due to the commonly known impossibility results, unconditional security for oblivious transfer is seen as impossible even in the quantum world. In this paper, we try to overcome these impossibility results by proposing a protocol which is asymptotica