Coherent attack on oblivious transfer based on single-qubit rotations

被引:2
作者
He, Guang Ping [1 ]
机构
[1] Sun Yat Sen Univ, Sch Phys, Guangzhou 510275, Guangdong, Peoples R China
关键词
oblivious transfer; quantum cryptography; secure multiparty computation;
D O I
10.1088/1751-8121/aaaea5
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Recently a bit-string quantum oblivious transfer (OT) protocol based on single-qubit rotations was proposed (Rodrigues et al 2017 J. Phys. A: Math. Theor. 50 205301) and proven secure against few-qubit measurements. However, it was left as an open question whether the protocol remains secure against general attacks. Here, we close the gap by showing that if the receiver Bob can perform collective measurements on all qubits, then he can learn Alice's secret message with a probability close to one. Thus the protocol fails to meet the security criterion of OT.
引用
收藏
页数:8
相关论文
共 11 条
  • [1] [Anonymous], 1982, ADV CRYPTOLOGY CRYPT
  • [2] [Anonymous], 2006, THESIS
  • [3] Chailloux A, 2013, QUANTUM INF COMPUT, V13, P158, DOI 10.4230/LIPIcs.FSTTCS.2010.157
  • [4] Chuang I. N., 2000, Quantum Computation and Quantum Information
  • [5] Impossibility of secure two-party classical computation
    Colbeck, Roger
    [J]. PHYSICAL REVIEW A, 2007, 76 (06)
  • [6] Kilian J., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P20, DOI 10.1145/62212.62215
  • [7] Rabin M. O., 1981, TR81 HARV U AIK COMP
  • [8] Oblivious transfer based on single-qubit rotations
    Rodrigues, Joao
    Mateus, Paulo
    Paunkovic, Nikola
    Souto, Andre
    [J]. JOURNAL OF PHYSICS A-MATHEMATICAL AND THEORETICAL, 2017, 50 (20)
  • [9] Salvail L, 2009, ARXIV09061671
  • [10] Salvail L, 2009, LECT NOTES COMPUT SC, V5912, P70, DOI 10.1007/978-3-642-10366-7_5