• Open Access

Noninteractive xor Quantum Oblivious Transfer: Optimal Protocols and Their Experimental Implementations

Lara Stroh, Nikola Horová, Robert Stárek, Ittoop V. Puthoor, Michal Mičuda, Miloslav Dušek, and Erika Andersson
PRX Quantum 4, 020320 – Published 4 May 2023

Abstract

Oblivious transfer (OT) is an important cryptographic primitive. Any multiparty computation can be realized with OT as building block. xor oblivious transfer (XOT) is a variant where the sender Alice has two bits and a receiver Bob obtains either the first bit, the second bit, or their xor. Bob should not learn anything more than this and Alice should not learn what Bob has learnt. Perfect quantum OT with information-theoretic security is known to be impossible. We determine the smallest possible cheating probabilities for unrestricted dishonest parties in noninteractive quantum XOT protocols using symmetric pure states and present an optimal protocol, which outperforms classical protocols. We also “reverse” this protocol, so that Bob becomes sender of a quantum state and Alice the receiver who measures it, while still implementing oblivious transfer from Alice to Bob. Cheating probabilities for both parties stay the same as for the unreversed protocol. We optically implement both the unreversed and the reversed protocols, and cheating strategies, noting that the reversed protocol is easier to implement.

  • Figure
  • Figure
  • Figure
  • Figure
  • Figure
  • Figure
  • Received 23 September 2022
  • Accepted 30 March 2023

DOI:https://doi.org/10.1103/PRXQuantum.4.020320

Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.

Published by the American Physical Society

Physics Subject Headings (PhySH)

Quantum Information, Science & Technology

Authors & Affiliations

Lara Stroh1, Nikola Horová2, Robert Stárek2, Ittoop V. Puthoor1, Michal Mičuda2, Miloslav Dušek2, and Erika Andersson1,*

  • 1SUPA, Institute of Photonics and Quantum Sciences, School of Engineering and Physical Sciences, Heriot-Watt University, Edinburgh EH14 4AS, United Kingdom
  • 2Department of Optics, Faculty of Science, Palacký University, 17. listopadu 1192/12, Olomouc 779 00, Czech Republic

  • *E.Andersson@hw.ac.uk

Popular Summary

Alice has multiple pieces of important information and wishes for Bob to learn one and only one piece of her puzzle. In this paper, we describe a quantum mechanical method that reduces the chance that Bob can cheat, learning more than he is supposed to. In addition to this, the method is designed to limit the chance that Alice will learn which single piece of the puzzle Bob has obtained, making this a form of oblivious transfer.

For example, with traditional methods, an online game of poker requires a trusted host, a third party who handles all of the information and who each player trusts implicitly. With oblivious-transfer protocols, it is possible to create a new paradigm in which a trusted third party is no longer needed. Instead, the players can communicate directly and securely with each other, trusting entirely that they will be able to negotiate who has won the hand without giving their cards away.

In this work, we focus on one specific variant of this protocol, xor oblivious transfer. In this case, Alice has two bits of information and Bob can learn the first bit, the second bit, or their exclusive or (xor). We investigate noninteractive xor oblivious transfer, where the only direct communication between the two parties is one transfer of one pure quantum state from Alice to Bob. Having calculated the lowest cheating probabilities that can be achieved by Alice and Bob, we confirm these results by presenting two optimal protocols. These protocols are not only theoretical concepts but we show how they can be experimentally implemented. As a next step, new boundaries of the problem can be explored. What might happen if Alice and Bob are not restricted to pure symmetric states?

Key Image

Article Text

Click to Expand

References

Click to Expand
Issue

Vol. 4, Iss. 2 — May - July 2023

Reuse & Permissions
Author publication services for translation and copyediting assistance advertisement

Authorization Required


×
×

Images

×

Sign up to receive regular email alerts from PRX Quantum

Reuse & Permissions

It is not necessary to obtain permission to reuse this article or its components as it is available under the terms of the Creative Commons Attribution 4.0 International license. This license permits unrestricted use, distribution, and reproduction in any medium, provided attribution to the author(s) and the published article's title, journal citation, and DOI are maintained. Please note that some figures may have been included with permission from other third parties. It is your responsibility to obtain the proper permission from the rights holder directly for these figures.

×

Log In

Cancel
×

Search


Article Lookup

Paste a citation or DOI

Enter a citation
×