Skip to main content
Log in

Practical quantum all-or-nothing oblivious transfer protocol

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we propose a practical quantum all-or-nothing oblivious transfer protocol. Its security is based on technological limitations on non-demolition measurements and long-term quantum memory, and it has the capabilities of loss-tolerance and error-correction.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India, IEEE Press, New York (1984)

  2. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  3. Koashi, M.: Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys. Rev. Lett. 93(120501), 1–4 (2004)

    Google Scholar 

  4. Rosenberg, D., Harrington, J.W., Rice, P.R., Hiskett, P.A., Peterson, C.G., Hughes, R.J., Lita, A.E., Nam, S.W., Nordholt, J.E.: Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett. 98(010503), 1–4 (2007)

    Google Scholar 

  5. Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett–Brassard 1984 protocol against collective noise. Phys. Rev. A 80(032321), 1–7 (2009)

    Google Scholar 

  6. Allati, A.E., Baz, M.E., Hassouni, Y.: Quantum key distribution via tripartite coherent states. Quant. Inf. Proc. 10(5), 589–602 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  7. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)

    Article  ADS  Google Scholar 

  8. Hillery, M., Buz$\breve{{\rm e}}$k, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999)

  9. Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery–Buek–Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76(062324), 1–7 (2007)

    Google Scholar 

  10. Wang, T.Y., Wen, Q.Y., Gao, F., Lin, S., Zhu, F.C.: Cryptanalysis and improvement of multiparty quantum secret sharing schemes. Phys. Lett. A 65–68, 373 (2008)

    Google Scholar 

  11. Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state. Quant. Inf. Proc. 10(5), 603–608 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  12. Bostroem, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(187902), 1–4 (2002)

    Google Scholar 

  13. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(042317), 1–6 (2003)

    Google Scholar 

  14. Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with-type entangled states. Phys. Rev. A 78(064304), 1–4 (2008)

    Google Scholar 

  15. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283, 192–195 (2010)

    Article  ADS  Google Scholar 

  16. Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y.: Revisiting the security of secure direct communication based on ping-pong protocol. Quant. Inf. Proc. 10(3), 317–323 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  17. Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70, 1895–1899 (1993)

    Google Scholar 

  18. Bouwmeester, D., Pan, J.W., Mattle, K., Eibl, M., Weinfurter, H., Zeilinger, A.: Experimental quantum teleportation. Nature (London) 390, 575–579 (1997)

    Article  ADS  Google Scholar 

  19. Chen, X.B., Wen, Q.Y., Zhu, F.C.: Quantum circuits for probabilistic entanglement teleportation via a partially entangled pair. Int. J. Quant. Inform. 5, 717–728 (2007)

    Article  MATH  Google Scholar 

  20. Saha, D., Panigrahi, P.K.: N-qubit quantum teleportation, information splitting and superdense coding through the composite GHZ-Bell channel. Quant. Inf. Proc. 11(2), 615–628 (2012)

    Article  MathSciNet  Google Scholar 

  21. Jiang, M., Li, H., Zhang, Z.K., Zeng, J.: Faithful teleportation via multi-particle quantum states in a network with many agents. Quant. Inf. Proc. 11(1), 23–40 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  22. Yao, A.C.: Protocols for secure computation. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society, Washington (1982)

  23. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM, New York (1987)

  24. Mayers, D.: Unconditional secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)

    Article  ADS  Google Scholar 

  25. Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)

    Article  ADS  Google Scholar 

  26. Anders, J., Browne, D.E.: Computational power of correlations. Phys. Rev. Lett. 102(050502), 1–4 (2009)

    MathSciNet  Google Scholar 

  27. Li, Y.B., Wen, Q.Y., Qin, S.: Comment on secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 84(016301), 1–3 (2011)

    Google Scholar 

  28. Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)

    Article  ADS  Google Scholar 

  29. Li, Y.B., Wen, Q.Y., Gao, F., Jia, H.Y., Sun, Y.: Information leak in Liu et al.’s quantum private comparison and a new protocol. Eur. Phys. J. D 66, 110–115 (2012)

    Article  ADS  Google Scholar 

  30. Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quant. Inf. Proc. 11(2), 373–384 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  31. Li, Y.B., Wen, Q.Y., Qin, S.J.: Improved secure multiparty computation with a dishonest majority via quantum means. Int. J. Theor. Phys. 52(1), 199–205 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  32. Li, Y.B., Qin, S.J., Yuan, Z., Huang, W., Sun, Y.: Quantum private comparison against decoherence noise Quant. Inf. Proc. (2012). doi: 10.1007/s11128-012-0517-1

  33. Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. Phys. Rev. A 66(052316), 1–15 (2002)

    Google Scholar 

  34. Shimizu, K., Imoto, N.: Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty. II. Closing EPR-type loopholes. Phys. Rev. A 67(034301), 1–4 (2003)

    Google Scholar 

  35. He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A 73(012331), 1–9 (2006)

    Google Scholar 

  36. He, G.P., Wang, Z.D.: Nonequivalence of two flavors of oblivious transfer at the quantum level. Phys. Rev. A 73(044304), 1–4 (2006)

    Google Scholar 

  37. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1541–1162 (1997)

    Article  Google Scholar 

  38. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.H.: Practical quantum oblivious transfer. In: Proceedings of the Advances in Cryptology-Crypto’90, pp. 351–366. Springer, Berlin (1991)

  39. Danan, A., Vaidman, L.: Quantum practical quantum bit commitment protocol. Inf. Process. 11(3), 769–775 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  40. Damgard, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded quantum-storage model. In: Proceedings of 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 449–458. IEEE (2005)

  41. Zhang, Q., Yin, J., Chen, T.Y., Lu, S., Zhang, J., Li, X.Q., Yang, T., Wang, X.B., Pan, J.W.: Experimental fault-tolerant quantum cryptography in a decoherence-free subspace. Phys. Rev. A 73(020301), 1–4 (2006)

    Google Scholar 

  42. Nguyen, A.T., Frison, J., Huy, K.P., Massar, S.: Experimental quantum tossing of a single coin. New J. Phys. 10(083037), 1–13 (2008)

    MATH  Google Scholar 

  43. Kosut, R.L., Lidar, DlA: Quantum error correction via convex optimization. Quant. Inf. Proc. 8(5), 443–459 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  44. Korcyl, P., Wosiek, J., Stodolsky, L.: Studies in a random noise model of decoherence. Quant. Inf. Proc. 10(5), 671–695 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  45. Zhang, J., Gangloff, D., Moussa, O., Laflamme, R.: Experimental quantum error correction with high fidelity. Phys. Rev. A 84(034303), 1–4 (2011)

    Google Scholar 

  46. In general use of error-correcting code, Alice encodes a $l$ bits word $W$ to a $m$ bits codeword $C$ with $[m, l]$ error-correcting code, then transmits $C$ to Bob through a noise transmission. Bob obtains $l$ bits $C^{\prime }$ which might have less than $t$ error bits. He first performs the check function $H(x^m)$ on $C^{\prime }$ to check whether the number of error bits exceeds $t$ or not. Then he can decode $l$ bits word $W^{\prime }$ with error-correcting function $D(x^m)$, and it should be that $W^{\prime }=W$. In this protocol, the codeword $C$ is random but not pre-decided by Alice. So the processes are not same to the general error-correcting

Download references

Acknowledgments

We are grateful to the anonymous reviewer for helpful comments. This work is supported by NSFC (Grant Nos. 61272057, 61202434, 61170270, 61100203, 61003286, 61121061, and 61103210), NCET (Grant No. NCET-10-0260), Beijing Natural Science Foundation (Grant Nos. 4112040, 4122054), the Fundamental Research Funds for the Central Universities (Grant No. 2012RC0612, 2011YB01), and Key Laboratory Funds of BESTI (Grant No.YQNJ0903).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan-Bing Li.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, YB., Wen, QY., Qin, SJ. et al. Practical quantum all-or-nothing oblivious transfer protocol. Quantum Inf Process 13, 131–139 (2014). https://doi.org/10.1007/s11128-013-0550-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-013-0550-8

Keywords

Navigation