Skip to main content

A Proposal for Device Independent Probabilistic Quantum Oblivious Transfer

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2022 (INDOCRYPT 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13774))

Included in the following conference series:

Abstract

In this paper, we propose a novel Probabilistic Quantum Oblivious Transfer (also known as Quantum Private Query or QPQ) scheme with full Device-Independent (DI) certification. To the best of our knowledge, this is the first time we provide such a full DI-QPQ scheme using EPR pairs. Our proposed scheme exploits the self-testing of shared EPR pairs along with the self-testing of projective measurement operators in a setting where the client and the server do not trust each other. To certify full device independence, we exploit a strategy to self-test a particular class of POVM elements that are used in the protocol. Further, we provide formal security analysis and obtain an upper bound on the maximum cheating probabilities for both the dishonest client as well as the dishonest server.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Basak, J., Maitra, S.: Clauser-Horne-Shimony-Holt versus three-party pseudo-telepathy: on the optimal number of samples in device-independent quantum private query. Quantum Inf. Process. 17, 77 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  2. Basak, J., Chakraborty, K., Maitra, A., Maitra, S.: Improved and formal proposal for device independent quantum private query (2022). https://arxiv.org/abs/1901.03042

  3. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68(21), 3121–3124 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  4. Broadbent, A., Yuen, P.: Device-independent oblivious transfer from the bounded-quantum-storage-model and computational assumptions. arxiv.org/abs/2111.08595 (2021)

  5. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_28

    Chapter  Google Scholar 

  6. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proceedings of the 36th Annual Symposium on Foundations of Computer Science, pp. 41–50 (1995)

    Google Scholar 

  7. Di Crescenzo, G., Malkin, T., Ostrovsky, R.: Single database private information retrieval implies oblivious transfer. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 122–138. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_10

    Chapter  Google Scholar 

  8. Fuchs, C.A., de Graaf, J.V.: Cryptographic distinguishability measures for quantum-mechanical states. IEEE Trans. Inf. Theory 45, 1216 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  9. Gao, F., Liu, B., Wen, Q.Y., Chen, H.: Flexible quantum private queries based on quantum key distribution. Opt. Express 20, 17411–17420 (2012)

    Article  Google Scholar 

  10. Liu, B., Gao, F., Huang, W., Wen, Q.Y.: QKD-based quantum private query without a failure probability. Sci. China Physics, Mech. Astron. 58(10), 1–6 (2015). https://doi.org/10.1007/s11433-015-5714-3

    Article  Google Scholar 

  11. Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005). https://doi.org/10.1007/11523468_65

    Chapter  Google Scholar 

  12. Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In: Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, pp. 151–160 (1998)

    Google Scholar 

  13. Giovannetti, V., Lloyd, S., Maccone, L.: Quantum random access memory. Phys. Rev. Lett. 100(23), 230502 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  14. Giovannetti, V., Lloyd, S., Maccone, L.: Quantum private queries: security analysis. IEEE Trans. Info. Theory 56(7), 3465–3477 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  15. Helstrom, C.W.: Quantum Detection and Estimation Theory. Mathematics in Science and Engineering, vol. 123. Academic Press, New York (1976)

    Google Scholar 

  16. Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301), 13–30 (1963)

    Article  MathSciNet  MATH  Google Scholar 

  17. Ivanovic, I.D.: How to differentiate between non-orthogonal states. Physics Lett. A 123(6), 257–259 (1987)

    Article  MathSciNet  Google Scholar 

  18. Jakobi, M., et al.: Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83(2), 022301 (2011)

    Article  Google Scholar 

  19. Kaniewski, J.: Self-testing of binary observables based on commutation. Phys. Rev. A 95(6), 062323 (2017)

    Article  Google Scholar 

  20. Kon, W.Y., Lim, C.C.W.: Provably-secure symmetric private information retrieval with quantum cryptography. https://arxiv.org/abs/2004.13921 (2020)

  21. Konig, R., Renner, R., Schaffner, C.: The operational meaning of min- and max-entropy. IEEE Trans. Info. Theory 55(9), 4337–4347 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  22. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 364–373, 1997

    Google Scholar 

  23. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154 (1997)

    Article  Google Scholar 

  24. Maitra, A., Paul, G., Roy, S.: Device-independent quantum private query. Phys. Rev. A 95(4), 042344 (2017)

    Article  Google Scholar 

  25. Kumar Mishra, S., Sarkar, P.: Symmetrically private information retrieval. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 225–236. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44495-5_20

    Chapter  Google Scholar 

  26. Noh, T.G.: Counterfactual Quantum Cryptography. Phys. Rev. Lett. 103(23), 230501 (2009)

    Article  MathSciNet  Google Scholar 

  27. Olejnik, L.: Secure quantum private information retrieval using phase-encoded queries. Phys. Rev. A 84(2), 022313 (2011)

    Article  Google Scholar 

  28. Ostrovsky, R., Skeith III, W.E.: A survey of single-database private information retrieval: techniques and applications. In: Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography, pp. 393–411 (2007)

    Google Scholar 

  29. Peres, A., Terno, D.R.: Optimal distinction between non-orthogonal quantum states. J. Phys. A: Math. Gen. 31, 7105 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  30. Rao, M.V.P., Jakobi, M.: Towards communication-efficient quantum oblivious key distribution. Phys. Rev. A 87(1), 012331 (2013)

    Article  Google Scholar 

  31. Reichardt, B., Unger, F., Vazirani, U.: A classical leash for a quantum system: command of quantum systems via rigidity of CHSH games. Nature 496(7446), 456 (2013)

    Article  Google Scholar 

  32. Scarani, V., Acín, A., Ribordy, G., Gisin, N.: Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys. Rev. Lett. 92, 057901 (2004)

    Article  Google Scholar 

  33. P.W. Shor, Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In: Foundations of Computer Science (FOCS) 1994, pp. 124–134. IEEE Computer Society Press (1994)

    Google Scholar 

  34. Wei, C.Y., Gao, F., Wen, Q.Y., Wang, T.Y.: Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol. Sci. Rep. 4, 7537 (2014)

    Article  Google Scholar 

  35. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983)

    Article  MATH  Google Scholar 

  36. Yang, Y.G., Sun, S.J., Xu, P., Tiang, J.: Flexible protocol for quantum private query based on B92 protocol. Quant. Info. Proc. 13, 805 (2014)

    Article  MathSciNet  Google Scholar 

  37. Zhang, J.L., Guo, F.Z., Gao, F., Liu, B., Wen, Q.Y.: Private database queries based on counterfactual quantum key distribution. Phys. Rev. A 88(2), 022334 (2013)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jyotirmoy Basak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Basak, J., Chakraborty, K., Maitra, A., Maitra, S. (2022). A Proposal for Device Independent Probabilistic Quantum Oblivious Transfer. In: Isobe, T., Sarkar, S. (eds) Progress in Cryptology – INDOCRYPT 2022. INDOCRYPT 2022. Lecture Notes in Computer Science, vol 13774. Springer, Cham. https://doi.org/10.1007/978-3-031-22912-1_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22912-1_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22911-4

  • Online ISBN: 978-3-031-22912-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics