One-out-of-two Quantum Oblivious Transfer based on Nonorthogonal States

This research proposes the first one-out-of-two quantum oblivious transfer (QOT) scheme that does not have a two-level structure and is not subject to Lo’s no-go theorem. Instead, the proposed scheme is a simple and efficient approach based on nonorthogonal states. The nonorthogonality causes one of a pair of messages to be unable to be measured to achieve the irreversible goal of discarding a message, resulting in a one-out-of-two selection effect. The proposed QOT protocol is therefore built directly on quantum resources rather than on a two-level structure in which two classical keys must first be created using quantum resources (all-or-nothing QOT) and then a one-out-of-two protocol is built from there. Furthermore, the proposed protocol allows Alice and Bob to test each other’s loyalty by comparing measurement results. In addition, the relationship with the no-go theorem is discussed in detail; this relationship is often overlooked in other studies. A security analysis demonstrates that the proposed protocol is secure against both external and internal attacks. In addition, an efficiency analysis shows that the proposed protocol is more efficient than other, two-level-structured protocols.

[1]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[2]  G. M. Nikolopoulos,et al.  Applications of single-qubit rotations in quantum public-key cryptography , 2008, 0801.2840.

[3]  I. L. Glukhov,et al.  Natural widths and blackbody radiation induced shift and broadening of Rydberg levels in magnesium ions , 2015 .

[4]  Nicolas Gisin,et al.  Oblivious transfer and quantum channels as communication resources , 2012, Natural Computing.

[5]  H. Buhrman A pr 2 00 5 Implications of Superstrong Nonlocality for Cryptography , 2008 .

[6]  Roger Colbeck,et al.  The Impossibility Of Secure Two-Party Classical Computation , 2007, ArXiv.

[7]  Li Yang Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding , 2013, ArXiv.

[8]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[9]  Qiaoyan Wen,et al.  Practical quantum all-or-nothing oblivious transfer protocol , 2014, Quantum Inf. Process..

[10]  Charles H. Bennett,et al.  Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. , 1992, Physical review letters.

[11]  Rui Yang,et al.  Quantum oblivious transfer with relaxed constraints on the receiver , 2015, Quantum Information Processing.

[12]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[13]  G. He,et al.  Oblivious transfer using quantum entanglement , 2003, quant-ph/0312161.

[14]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[15]  Wen Qiao-Yan,et al.  Teleportation attack on the QSDC protocol with a random basis and order , 2008 .

[16]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[17]  Martin Rötteler,et al.  Post-Quantum Cryptography , 2015, Lecture Notes in Computer Science.

[18]  Stefan Wolf,et al.  Oblivious transfer and quantum non-locality , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[19]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[20]  Kiyoshi Tamaki,et al.  Unconditional security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel , 2003, quant-ph/0308048.

[21]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[22]  Adrian Kent Quantum bit string commitment. , 2003, Physical review letters.

[23]  Yan Wang,et al.  Quantum Oblivious Transfer Based on a Quantum Symmetrically Private Information Retrieval Protocol , 2014, International Journal of Theoretical Physics.

[24]  Daniel J. Bernstein,et al.  Grover vs. McEliece , 2010, PQCrypto.

[25]  Marco Lucamarini,et al.  Robust unconditionally secure quantum key distribution with two nonorthogonal and uninformative states , 2009 .

[26]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[27]  Paul E Brennan,et al.  Chemical probes and inhibitors of bromodomains outside the BET family† †The authors declare no competing interests. , 2016, MedChemComm.

[28]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes , 2011, Physical review letters.

[29]  Peng Xu,et al.  Quantum oblivious transfer with an untrusted third party , 2014 .

[30]  Takeshi Koshiba,et al.  Computational Indistinguishability Between Quantum States and Its Cryptographic Application , 2004, Journal of Cryptology.

[31]  Peng Xu,et al.  Quantum oblivious transfer based on unambiguous set discrimination , 2015 .

[32]  Liusheng Huang,et al.  Quantum Oblivious Transfer Using Tripartite Entangled States , 2007, Future Generation Communication and Networking (FGCN 2007).

[33]  Gilles Brassard,et al.  25 years of quantum cryptography , 1996, SIGA.

[34]  N. Imoto,et al.  Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. II. Closing EPR-type loopholes , 2003 .

[35]  Jong Hyuk Park,et al.  Quantum entanglement and non-locality based secure computation for future communication , 2011, IET Inf. Secur..

[36]  Ryan Babbush,et al.  What is the Computational Value of Finite Range Tunneling , 2015, 1512.02206.

[37]  Claude Crépeau,et al.  Quantum Oblivious Transfer , 1994 .

[38]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[39]  Tang Chaojing,et al.  Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol , 2002 .

[40]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[41]  Klaus Blaum,et al.  Collinear laser spectroscopy of atomic cadmium , 2015, 1507.03846.

[42]  N. Imoto,et al.  Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty , 2002 .

[43]  G. He,et al.  Nonequivalence of two flavors of oblivious transfer at the quantum level , 2005, quant-ph/0504170.

[44]  Matej Pivoluska,et al.  1-out-of-2 oblivious transfer using a flawed bit-string quantum protocol , 2017 .

[45]  Charles H. Bennett,et al.  WITHDRAWN: Quantum cryptography: Public key distribution and coin tossing , 2011 .

[46]  S. Popescu,et al.  Causality and nonlocality as axioms for quantum mechanics , 1997, quant-ph/9709026.

[47]  Gilles Brassard,et al.  Practical Quantum Oblivious Transfer , 1991, CRYPTO.

[48]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[49]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[50]  B. M. Fulk MATH , 1992 .

[51]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[52]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[53]  John Preskill,et al.  Secure quantum key distribution with an uncharacterized source. , 2003, Physical review letters.

[54]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[55]  Guang Ping He Comment on "Bit-string oblivious transfer based on quantum state computational distinguishability" , 2015 .

[56]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[57]  André Souto,et al.  Oblivious transfer based on single-qubit rotations , 2014, ArXiv.

[58]  Xiu-Bo Chen,et al.  Flexible Quantum Oblivious Transfer , 2017, International Journal of Theoretical Physics.

[59]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.

[60]  Harry Buhrman,et al.  Complete insecurity of quantum protocols for classical two-party computation Buhrman, , 2012 .

[61]  Louis Salvail,et al.  How to Convert the Flavor of a Quantum Bit Commitment , 2001, EUROCRYPT.

[62]  Guang Ping He,et al.  Can relativistic bit commitment lead to secure quantum oblivious transfer? , 2012, The European Physical Journal D.

[63]  E. Bach Discrete Logarithms and Factoring , 1984 .

[64]  D. Deutsch,et al.  Rapid solution of problems by quantum computation , 1992, Proceedings of the Royal Society of London. Series A: Mathematical and Physical Sciences.

[65]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[66]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[67]  André Souto,et al.  Reply to “Comment on ‘Bit-string oblivious transfer based on quantum state computational distinguishability’ ” , 2015 .

[68]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.