Abstract

Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.

Highlights

  • Quantum oblivious transfer (QOT) and quantum bit commitment (QBC) protocols are basic in quantum cryptography

  • A great number of works that extend the framework of no-go theorem and further prove the impossibility of the standard QBC has been presented since [10,11,12,13,14,15,16]. These results indicate that QOT protocols constructed based on QBC

  • For a malicious Bob who uses photon number splitting attack and has a detector with an efficiency less than ηD /80%, the analysis and security of the protocol hold. It means that our protocols can probably be applied over a long distance in the future. We considered another construction of quantum bit commitment protocol

Read more

Summary

Introduction

Quantum oblivious transfer (QOT) and quantum bit commitment (QBC) protocols are basic in quantum cryptography. We define that if the entry number of the attack matrix is greater than the total number of protons on the earth (approximately 1050 ), QBC achieves physical-secure binding It means when n > 83, no-go theorem attack can hardly be realized in practice. Compared with those QBC schemes based on physical hypothesis, the definition of physical security limits the attacker with all the resources of the earth. Compared with the computationally secure protocols and QBC based on physical hypothesis, the physical security of our scheme will not be threatened by the growing computing power and techniques Compared with those theoretical protocols, our schemes allow the imperfect equipment and can be implemented in the real world. Since the selection of security parameters and security analysis are based on available optoelectronic apparatus, the implement and security of the protocols are more practical and reliable

The Efficiency and Errors of Practical Apparatuses
Practical Weak QOT and QBC
The Security of QOT
Privacy for Alice
Analysis on the Probability of Getting a Conclusive Bit for Honest Bob
Analysis on the Probability of Getting a Conclusive Bit for Malicious Bob
Privacy for Bob
The Attack that Alice Sends Only One State Dishonestly in R-OT Protocol
The Attack that Alice Sends All States Dishonestly in R-OT Protocol
DππEDππE 1 7 2π
Concealing of QBC
Attacks without Entangle States
Attack with Entangle States
Discussions
Findings
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.