Location-Oblivious Data Transfer with Flying Entangled Qudits

We present a simple and practical quantum protocol involving two mistrustful agencies in Minkowski space, which allows Alice to transfer data to Bob at a space-time location that neither can predict in advance. The location depends on both Alice's and Bob's actions. The protocol guarantees unconditionally to Alice that Bob learns the data at a randomly determined location; it guarantees to Bob that Alice will not learn the transfer location even after the protocol is complete. The task implemented, transferring data at a space-time location that remains hidden from the transferrer, has no precise analog in nonrelativistic quantum cryptography. It illustrates further the scope for novel cryptographic applications of relativistic quantum theory.

[1]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[2]  Adrian Kent,et al.  Why classical certification is impossible in a quantum world , 2004, Quantum Information Processing.

[3]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[4]  Adrian Kent,et al.  Quantum Tagging with Cryptographically Secure Tags , 2010, arXiv.org.

[5]  H. F. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1997 .

[6]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.

[7]  K. Haller Quantum Electrodynamics , 1979, Nature.

[8]  Adrian Kent,et al.  Unconditionally secure bit commitment with flying qudits , 2011, ArXiv.

[9]  J. Schwinger Quantum Electrodynamics. I. A Covariant Formulation , 1948 .

[10]  S. Tomo~aga On a Relativistically Invariant Formulation of the Quantum Theory of Wave Fields , 2022 .

[11]  Adrian Kent,et al.  Coin Tossing is Strictly Weaker than Bit Commitment , 1998, quant-ph/9810067.

[12]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[13]  D. Mayers The Trouble with Quantum Bit Commitment , 1996, quant-ph/9603015.

[14]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[15]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[16]  Adrian Kent,et al.  A no-summoning theorem in relativistic quantum theory , 2011, Quantum Inf. Process..

[17]  Adrian Kent,et al.  Secure Classical Bit Commitment Using Fixed Capacity Communication Channels , 1999, Journal of Cryptology.

[18]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[19]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[20]  Adrian Kent,et al.  Variable Bias Coin Tossing , 2005, ArXiv.