2013
DOI: 10.26421/qic13.1-2-9
|View full text |Cite
|
Sign up to set email alerts
|

Lower bounds for quantum oblivious transfer

Abstract: Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest player's cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat with probability bounded below by a constant strictly larger than $1/2$. Alice's cheating is defined as her probabil… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

4
72
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 30 publications
(76 citation statements)
references
References 31 publications
4
72
0
Order By: Relevance
“…This matches the probability of 3 4 in [24] for Bob to guess correctly Alice's choice bit in a semi-honest oblivious transfer protocol. It can also be easily verified that the maximum mutual information obtainable by Bob about Alice's choice bit in [24] is 1 2 , again by Bob measuring his qutrit in the computational basis. Note that with this particular computational-basis measurement, Bob cannot make the distributed output of the one-time table correct.…”
Section: The Quantum Protocols For Generating One-time Tablessupporting
confidence: 58%
See 3 more Smart Citations
“…This matches the probability of 3 4 in [24] for Bob to guess correctly Alice's choice bit in a semi-honest oblivious transfer protocol. It can also be easily verified that the maximum mutual information obtainable by Bob about Alice's choice bit in [24] is 1 2 , again by Bob measuring his qutrit in the computational basis. Note that with this particular computational-basis measurement, Bob cannot make the distributed output of the one-time table correct.…”
Section: The Quantum Protocols For Generating One-time Tablessupporting
confidence: 58%
“…the XOR of two bits on the two parties. It is adapted from the semi-honest oblivious transfer protocol in [23,24], by changing the entangled state to a singlequtrit state, but using two states for each logical input value to recover the comparable level of security. The security of the inputs in Protocol 1 is partial and comparable to that in the semi-honest oblivious transfer protocol in [23,24].…”
Section: The Quantum Protocols For Generating One-time Tablesmentioning
confidence: 99%
See 2 more Smart Citations
“…In 2013, Chailloux et al [29] claimed that a perfectly secure 1 2 -OT quantum protocol is impossible. They derived a lower bound for QOT based on some earlier works on coin flipping [30] and bit commitment [31].…”
Section: Introductionmentioning
confidence: 99%