Conference on Lasers and Electro-Optics 2012 2012
DOI: 10.1364/cleo_at.2012.jw2a.17
|View full text |Cite
|
Sign up to set email alerts
|

Experimental Implementation of Oblivious Transfer in the Noisy Storage Model

Abstract: Cryptography's importance in our everyday lives continues to grow in our increasingly digital world. Oblivious transfer (OT) has long been a fundamental and important cryptographic primitive since it is known that general two-party cryptographic tasks can be built from this basic building block. Here we show the experimental implementation of a 1-2 random oblivious transfer (ROT) protocol by performing measurements on polarization-entangled photon pairs in a modified entangled quantum key distribution system, … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
6
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(6 citation statements)
references
References 28 publications
(32 reference statements)
0
6
0
Order By: Relevance
“…However, although in principle the cheating probability bound in this protocol is independent of losses, a gain was shown in practice for a distance of a few metres. The closely related primitives of quantum bit commitment and oblivious transfer were experimentally demonstrated in the noisy storage model, where adversaries have access to an imperfect quantum memory 26,27 ; however, these protocols do not offer security against all-powerful adversaries. Finally, quantum bit commitment with relativistic constraints was also recently implemented 28,29 .…”
mentioning
confidence: 99%
“…However, although in principle the cheating probability bound in this protocol is independent of losses, a gain was shown in practice for a distance of a few metres. The closely related primitives of quantum bit commitment and oblivious transfer were experimentally demonstrated in the noisy storage model, where adversaries have access to an imperfect quantum memory 26,27 ; however, these protocols do not offer security against all-powerful adversaries. Finally, quantum bit commitment with relativistic constraints was also recently implemented 28,29 .…”
mentioning
confidence: 99%
“…It enables us to implement various protocols such as bit commitment or oblivious transfer on the optical fiber. Those protocols provide features different from the QKD function, and proof of principle demonstrations have been carried out with polarization qubit [33,34]. Our hybrid entanglement photon source can integrate the advantages of polarization and time-bin qubits and implement such protocols with one-to-many service system easily.…”
Section: Resultsmentioning
confidence: 99%
“…8,34 Since the discovery of Mayers in 1997, efforts on bit commitment were put in combining quantum theory with relativity and in theoretical analysis and experimental realizations of practical protocols with noisy/bounded memories. 6,32,[35][36][37][38] It was shown that if the memory is not ideal but has a finite noise, there are protocols whose security will not be compromised as long as the time difference between the commitment and the opening phase is bigger than some threshold value, determined by the noisy characteristics of the memory used. 25 Regarding protocols based on relativistic effects, Kent has been working in this topic for several years, proposing several protocols for unconditionally secure bit commitment.…”
Section: Applicationsmentioning
confidence: 99%