Skip to main content
Log in

Quantum oblivious transfer with relaxed constraints on the receiver

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

All existing quantum oblivious transfer protocols can be achieved when all the members have to be quantum. So what will happen if not all the members are quantum? In this paper, we propose two novel protocols for all-or-nothing oblivious transfer and one-out-of-two oblivious transfer respectively by using single qubit states. Our contribution lies in the fact that the message receiver Bob can use fewer quantum resources so that our protocols relax the requirements of protocol implementation in practice. We analyze the security of the protocols and prove that they are secure against Bob who even has the quantum attack capability.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, pp. 175–179. IEEE Press, New York (1984)

  2. Mayers, D.: Unconditional secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)

    Article  ADS  Google Scholar 

  3. Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)

    Article  ADS  Google Scholar 

  4. Mayers, D., Salvail, L.: Quantum oblivious transfer is secure against all individual measurements. In: Proceedings of the Third Workshop on Physics and Computation–PhysComp ’94, p. 69. IEEE Computer Society Press, Dallas (1994)

  5. He, G.P.: Secure quantum weak oblivious transfer against individual measurements. Quantum Inf. Process. doi:10.1007/s11128-015-0970-8

  6. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56, 1541–1162 (1997)

    Article  Google Scholar 

  7. Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computational Laboratory (1981)

  8. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985)

    Article  MathSciNet  Google Scholar 

  9. He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A 73, 012331 (2006)

    Article  ADS  Google Scholar 

  10. Chen, I.C., Hwang, T., Li, C.M.: Efficient one-out-of-two quantum oblivious transfer based on four-coherent-state postselection protocol. Phys. Scr. 78(3), 035005 (2008)

    Article  MathSciNet  ADS  Google Scholar 

  11. Yang, Y.G., Xu, P., Sun, S.J., et al.: Quantum oblivious transfer with an untrusted third party. Optik-Int. J. Light Electron Optics 125(18), 5409–5413 (2014)

    Article  Google Scholar 

  12. Yang, Y.-G., Sun, S.-J., Wang, Y.: Quantum oblivious transfer based on a quantum symmetrically private information retrieval protocol. Int. J. Theor. Phys. 54(3), 910–916 (2015)

    Article  MathSciNet  Google Scholar 

  13. Li, Y.B., Wen, Q.Y., Qin, S., Guo, F.-Z., Sun, Y.: Practical quantum all-or-nothing oblivious transfer protocol. Quantum Inf. Process. 13, 131–139 (2014)

    Article  ADS  Google Scholar 

  14. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.H.: Practical quantum oblivious transfer. In: Proceedings of the Advances in Cryptology-Crypto’90, pp. 351–366. Springer, Berlin (1991)

  15. Damgard, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded quantum-storage model. In: Proceedings of 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 449–458. IEEE (2005)

  16. Boyer, M., Kenigsberg, D., Mor, T.: Comment on “Quantum key distribution with classical Bob” reply. Phys. Rev. Lett. 102, 098902 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  17. Boyer, M., Kenigsberg, D., Mor, T.: Quantum key distribution with classical Bob. Phys. Rev. Lett. 99, 140501 (2007)

    Article  MathSciNet  ADS  Google Scholar 

  18. Boyer, M., Gelles, R., Kenigsberg, D., Mor, T.: Semiquantum key distribution. Phys. Rev. A 79, 032341 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  19. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329 (2007)

    MathSciNet  Google Scholar 

  20. Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A 76, 062324 (2007)

    Article  ADS  Google Scholar 

  21. Lin, S., Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “Multiparty quantum secret sharing of classical messages based on entanglement swapping”. Phys. Rev. A 76, 036301 (2007)

    Article  MathSciNet  ADS  Google Scholar 

  22. Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: “Quantum exam” [Phys. Lett. A 350 (2006) 174]. Phys. Lett. A 360, 748–750 (2007)

    Article  ADS  Google Scholar 

  23. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “Experimental demonstration of a quantum protocol for Byzantine agreement and liar detection”. Phys. Rev. Lett. 101, 208901 (2008)

    Article  ADS  Google Scholar 

  24. Song, T.T., Zhang, J., Gao, F., Wen, Q.Y., Zhu, F.C.: Participant attack on quantum secret sharing based on entanglement swapping. Chin. Phys. B 18(4), 1333–1337 (2009)

    Article  ADS  Google Scholar 

  25. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Opt. Commun. 283, 192–195 (2010)

    Article  ADS  Google Scholar 

  26. Guo, F.Z., Qin, S.J., Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: Participant attack on a kind of MQSS schemes based on entanglement swapping. Eur. Phys. J. D 56, 445–448 (2010)

    Article  ADS  Google Scholar 

  27. Yang, Y.-G., Chai, H.-P., Teng, Y.-W., Wen, Q.-Y.: Improving the security of controlled quantum secure direct communication by using four particle cluster states against an attack with fake entangled particles. Int. J. Theor. Phys. 50, 395–400 (2011)

    Article  MathSciNet  Google Scholar 

  28. Helstrom, C.W.: Quantum Detection and Estimation Theory. Academic, New York (1976)

    Google Scholar 

  29. Di Crescenzo, G., Malkin, T., Ostrovsky, R.: Single database private information retrieval implies oblivious transfer. In: Advances in Cryptology: Proceedings of Eurocrypt’00, pp. 122–138 (2000)

  30. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of 20th Annual ACM Symposium on the Theory of Computing (Chicago, IL, 1988), pp. 20–31. ACM Press, New York (1988)

  31. Yang, Y.-G., Sun, S.-J., Xu, P., Tian, J.: Flexible protocol for quantum private query based on B92 protocol. Quantum Inf. Process. 13, 805–813 (2014)

    Article  MathSciNet  Google Scholar 

  32. Yang, Y.-G., Sun, S.-J., Tian, J., Xu, P.: Secure quantum private query with real-time security check. Optik-Int. J. Light Electron Optics 125, 5538–5541 (2014)

    Article  Google Scholar 

  33. Yang, Y.-G., Zhang, M.O., Yang, R.: Private database queries using one quantum state. Quantum Inf. Process. 14, 1017–1024 (2015)

    Article  MathSciNet  ADS  Google Scholar 

  34. Sun, S.-J., Yang, Y.-G., Zhang, M.O.: Relativistic quantum private database queries. Quantum Inf. Process. 14, 1443–1450 (2015)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

We thank the anonymous reviewers for their helpful comments. This work is supported by the Importation and Development of High-Caliber Talents Project of Beijing Municipal Institutions (No. CIT&TCD201304039); National Cipher Development Fund during the 12th Five-Year Plan Period (No. MMJJ201401006); The Scientific Research Common Program of Beijing Municipal Commission of Education (No. KM201510005016); and The Basic Research Foundation of Beijing University of Technology (No. X4007999201501).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-Guang Yang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, YG., Yang, R., Lei, H. et al. Quantum oblivious transfer with relaxed constraints on the receiver. Quantum Inf Process 14, 3031–3040 (2015). https://doi.org/10.1007/s11128-015-1013-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-015-1013-1

Keywords

Navigation