论文标题

不完美的2量子遗漏转移:界限,协议及其实验实现

Imperfect 1-out-of-2 quantum oblivious transfer: bounds, a protocol, and its experimental implementation

论文作者

Amiri, Ryan, Stárek, Robert, Reichmuth, David, Puthoor, Ittoop V, Mičuda, Michal, Mišta Jr, Ladislav, Dušek, Miloslav, Wallden, Petros, Andersson, Erika

论文摘要

遗忘的转移是现代密码学的重要原始。应用程序包括安全的多方计算,遗忘的采样,电子投票和签名。从理论上讲,信息可以确保2个遗忘的转移是不可能实现的。不完美的变体,两个参与者的作弊能力仍然受到限制,使用量子手段是可能的,而在经典上保持不可能。确切地说,可实现的安全参数仍然未知。我们引入了一个理论框架,用于研究半助产士量子遗漏的转移,该传递与作弊概率相当于常规的遗忘转移。然后,我们使用它来推导作弊方面的界限。我们还提出了一个比以前的方案及其光学实现的协议。我们表明,最低可实现的作弊概率的2/3的下限可以使​​用与以前使用的不同方法和作弊的定义直接得出半身派协议。如果协议输出的状态是纯且对称的,则下限将从2/3增加到约0.749。我们提出的遗忘转移方案使用明确的状态消除测量值,并且可以使用与标准量子密码学相同的技术要求实施。发件人和接收器的作弊概率分别为3/4和大约0.729,低于现有协议中。使用光子测试床,我们通过诚实的政党实施了该协议以及最佳的作弊策略。

Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossible to achieve. Imperfect variants, where both participants' ability to cheat is still limited, are possible using quantum means while remaining classically impossible. Precisely what security parameters are attainable remains unknown. We introduce a theoretical framework for studying semirandom quantum oblivious transfer, which is shown to be equivalent to regular oblivious transfer in terms of cheating probabilities. We then use it to derive bounds on cheating. We also present a protocol with lower cheating probabilities than previous schemes, together with its optical realization. We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols using a different method and definition of cheating than used previously. The lower bound increases from 2/3 to approximately 0.749 if the states output by the protocol are pure and symmetric. The oblivious transfer scheme we present uses unambiguous state elimination measurements and can be implemented with the same technological requirements as standard quantum cryptography. The cheating probabilities are 3/4 and approximately 0.729 for sender and receiver respectively, which is lower than in existing protocols. Using a photonic test-bed, we have implemented the protocol with honest parties, as well as optimal cheating strategies.

扫码加入交流群

加入微信交流群

微信交流群二维码

扫码加入学术交流群,获取更多资源