Counterfactual All-Or-Nothing Oblivious Transfer for Quantum Messages

被引:3
作者
Cai, Xiao-Qiu [1 ]
Yang, Yu-Guang [2 ]
Wang, Tian-Yin [1 ]
Xu, Guang-Bao [3 ]
Jiang, Dong-Huan [4 ]
机构
[1] Luoyang Normal Univ, Sch Math Sci, Luoyang 471934, Peoples R China
[2] Beijing Univ Technol, Coll Comp Sci & Technol, Beijing 100124, Peoples R China
[3] Shandong Univ Sci & Technol, Coll Comp Sci & Engn, Qingdao 266590, Peoples R China
[4] Shandong Univ Sci & Technol, Coll Math & Syst Sci, Qingdao 266590, Peoples R China
基金
中国国家自然科学基金; 北京市自然科学基金;
关键词
all-or-nothing; counterfactual; no-go theorem; oblivious transfer; PROTOCOL; ENTANGLEMENT;
D O I
10.1002/qute.202400454
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Oblivious transfer (OT) protocol is an essential building block for secure multiparty computation. The transmission of quantum messages is conductive in executing complex secure multiparty quantum computation tasks and even distributed quantum computation tasks. However, as an important form of OT protocol, existing all-or-nothing OT protocols only work for the transmission of classical messages thus limiting application scenarios. To tackle this issue, a counterfactual all-or-nothing OT protocol is proposed for quantum messages. Compared with existing all-or-nothing OT protocols for classical messages, the proposed protocol has three advantages: i) it is achieved without any physical particles traveling between the sender and the receiver thus reducing the communication complexity; ii) no prior entanglement between the sender and the receiver is required thus facilitating protocol implementation, and iii) it works for known even unknown quantum messages thereby offering broader application scenarios.
引用
收藏
页数:7
相关论文
共 30 条
[1]  
[Anonymous], 2001, arXiv
[2]   Optimal quantum strong coin flipping [J].
Chailloux, Andre ;
Kerenidis, Iordanis .
2009 50TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE: FOCS 2009, PROCEEDINGS, 2009, :527-533
[3]  
CREPEAU C, 1988, P 29 IEEE S FDN COMP, P42, DOI DOI 10.1109/SFCS.1988.21920
[4]   Cryptography in the bounded-quantum-storage model [J].
Damgard, Ivan B. ;
Fehr, Serge ;
Salvail, Louis ;
Schaffner, Christian .
SIAM JOURNAL ON COMPUTING, 2008, 37 (06) :1865-1890
[5]   An experimental implementation of oblivious transfer in the noisy storage model [J].
Erven, C. ;
Ng, N. ;
Gigov, N. ;
Laflamme, R. ;
Wehner, S. ;
Weihs, G. .
NATURE COMMUNICATIONS, 2014, 5
[6]   A RANDOMIZED PROTOCOL FOR SIGNING CONTRACTS [J].
EVEN, S ;
GOLDREICH, O ;
LEMPEL, A .
COMMUNICATIONS OF THE ACM, 1985, 28 (06) :637-647
[7]   Continuous-variable protocol for oblivious transfer in the noisy-storage model [J].
Furrer, Fabian ;
Gehring, Tobias ;
Schaffner, Christian ;
Pacher, Christoph ;
Schnabel, Roman ;
Wehner, Stephanie .
NATURE COMMUNICATIONS, 2018, 9
[8]   Flexible quantum private queries based on quantum key distribution [J].
Gao, Fei ;
Liu, Bin ;
Wen, Qiao-Yan ;
Chen, Hui .
OPTICS EXPRESS, 2012, 20 (16) :17411-17420
[9]   Counterfactual quantum-information transfer without transmitting any physical particles [J].
Guo, Qi ;
Cheng, Liu-Yong ;
Chen, Li ;
Wang, Hong-Fu ;
Zhang, Shou .
SCIENTIFIC REPORTS, 2015, 5 :8416
[10]   Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations [J].
He, GQ ;
Zhu, J ;
Zeng, GH .
PHYSICAL REVIEW A, 2006, 73 (01)