An efficient quantum oblivious transfer protocol

Sushmita Sarkar, Vikas Srivastava, Tapaswini Mohanty, Sumit Kumar Debnath, Sihem Mesnager
{"title":"An efficient quantum oblivious transfer protocol","authors":"Sushmita Sarkar, Vikas Srivastava, Tapaswini Mohanty, Sumit Kumar Debnath, Sihem Mesnager","doi":"10.1007/s10586-024-04642-w","DOIUrl":null,"url":null,"abstract":"<p>Oblivious transfer (OT) is a significant two party privacy preserving cryptographic primitive. OT involves a sender having several pieces of information and a receiver having a choice bit. The choice bit represents the piece of information that the receiver wants to obtain as an output of OT. At the end of the protocol, sender remains oblivious about the choice bit and receiver remains oblivious to the contents of the information that were not chosen. It has applications ranging from secure multi-party computation, privacy-preserving protocols to cryptographic protocols for secure communication. Most of the classical OT protocols are based on number theoretic assumptions which are not quantum secure and existing quantum OT protocols are not so efficient and practical. Herein, we present the design and analysis of a simple yet efficient quantum OT protocol, namely <span>qOT</span>. <span>qOT</span> is designed by using the asymmetric key distribution proposed by Gao et al. (Opt Express 20(16):17411–17420, 2012) as a building block. The designed <span>qOT</span> requires only single photons as a source of a quantum state, and the measurements of the states are computed using single particle projective measurement. These make <span>qOT</span> efficient and practical. Our proposed design is secure against quantum attacks. Moreover, <span>qOT</span> also provides long-term security.</p>","PeriodicalId":501576,"journal":{"name":"Cluster Computing","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-07-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Cluster Computing","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1007/s10586-024-04642-w","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Oblivious transfer (OT) is a significant two party privacy preserving cryptographic primitive. OT involves a sender having several pieces of information and a receiver having a choice bit. The choice bit represents the piece of information that the receiver wants to obtain as an output of OT. At the end of the protocol, sender remains oblivious about the choice bit and receiver remains oblivious to the contents of the information that were not chosen. It has applications ranging from secure multi-party computation, privacy-preserving protocols to cryptographic protocols for secure communication. Most of the classical OT protocols are based on number theoretic assumptions which are not quantum secure and existing quantum OT protocols are not so efficient and practical. Herein, we present the design and analysis of a simple yet efficient quantum OT protocol, namely qOT. qOT is designed by using the asymmetric key distribution proposed by Gao et al. (Opt Express 20(16):17411–17420, 2012) as a building block. The designed qOT requires only single photons as a source of a quantum state, and the measurements of the states are computed using single particle projective measurement. These make qOT efficient and practical. Our proposed design is secure against quantum attacks. Moreover, qOT also provides long-term security.

Abstract Image

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
高效量子遗忘传输协议
遗忘传输(OT)是一种重要的保护双方隐私的加密原语。OT 包括发送方和接收方,发送方有几条信息,接收方有一个选择位。选择位代表接收方希望作为 OT 输出获得的信息。协议结束时,发送方对选择位保持未知,接收方对未选择的信息内容保持未知。它的应用范围包括安全多方计算、隐私保护协议和安全通信加密协议。大多数经典加时协议都基于数论假设,不具备量子安全性,而且现有的量子加时协议并不高效实用。在此,我们介绍了一种简单而高效的量子 OT 协议(即 qOT)的设计和分析。qOT 是以 Gao 等人提出的非对称密钥分配(《光快报》20(16):17411-17420, 2012)为基础设计的。所设计的 qOT 只需要单光子作为量子态的来源,而量子态的测量是通过单粒子投射测量来计算的。这些都使得 qOT 高效而实用。我们提出的设计可以安全地抵御量子攻击。此外,qOT 还具有长期安全性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Quantitative and qualitative similarity measure for data clustering analysis OntoXAI: a semantic web rule language approach for explainable artificial intelligence Multi-threshold image segmentation using a boosted whale optimization: case study of breast invasive ductal carcinomas PSO-ACO-based bi-phase lightweight intrusion detection system combined with GA optimized ensemble classifiers A scalable and power efficient MAC protocol with adaptive TDMA for M2M communication
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1