A device-independent protocol for XOR oblivious transfer

Srijita Kundu1, Jamie Sikora2, and Ernest Y.-Z. Tan1

1Institute for Quantum Computing, University of Waterloo, Waterloo, Ontario, Canada
2Perimeter Institute for Theoretical Physics, Waterloo, Ontario, Canada and Virginia Polytechnic Institute and State University, Blacksburg, Virginia, USA

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer.

► BibTeX data

► References

[1] Nati Aharon, André Chailloux, Iordanis Kerenidis, Serge Massar, Stefano Pironio, and Jonathan Silman. Weak coin flipping in a device-independent setting. In Theory of Quantum Computation, Communication, and Cryptography, pages 1–12, 2014.
https:/​/​doi.org/​10.1007/​978-3-642-54429-3_1

[2] Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, and Thomas Vidick. Practical device-independent quantum cryptography via entropy accumulation. Nature Communications, 9(1):459, 2018.
https:/​/​doi.org/​10.1038/​s41467-017-02307-4

[3] Nati Aharon, Serge Massar, Stefano Pironio, and Jonathan Silman. Device-independent bit commitment based on the CHSH inequality. New Journal of Physics, 18(2):025014, 2016.
https:/​/​doi.org/​10.1088/​1367-2630/​18/​2/​025014

[4] Costantino Budroni, Tobias Moroder, Matthias Kleinmann, and Otfried Gühne. Bounding temporal quantum correlations. Physical Review Letters, 111:020403, 2013.
https:/​/​doi.org/​10.1103/​PhysRevLett.111.020403

[5] André Chailloux, Gus Gutoski, and Jamie Sikora. Optimal bounds for semi-honest quantum oblivious transfer. Chicago Journal of Theoretical Computer Science, 13:1–17, 2016.
https:/​/​doi.org/​10.4086/​cjtcs.2016.013

[6] André Chailloux, Iordanis Kerenidis, and Jamie Sikora. Lower bounds for quantum oblivious transfer. Quantum Information & Computation, 13(1-2):158–177, 2013.
https:/​/​doi.org/​10.4230/​LIPIcs.FSTTCS.2010.157

[7] Matthew Coudron and Anand Natarajan. The parallel-repeated Magic Square game is rigid. arXiv preprint, 2016.
https:/​/​doi.org/​10.48550/​arXiv.1609.06306

[8] Andrea Coladangelo. Parallel self-testing of (tilted) EPR pairs via copies of (tilted) CHSH and the magic square game. Quantum Information and Computation, 17(9&10):831–865, 2017.
https:/​/​doi.org/​10.1088/​1367-2630/​18/​5/​055004

[9] Honghao Fu and Carl A. Miller. Local randomness: Examples and application. Physical Review A, 97:032324, 2018.
https:/​/​doi.org/​10.1103/​PhysRevA.97.032324

[10] Gus Gutoski and John Watrous. Toward a general theory of quantum games. In Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, pages 565–574, 2007.
https:/​/​doi.org/​10.1145/​1250790.1250873

[11] Nathaniel Johnston. QETLAB: A MATLAB toolbox for quantum entanglement, version 0.9, 2016.
http:/​/​qetlab.com

[12] Joe Kilian. Founding cryptography on oblivious transfer. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pages 20–31, 1988.
https:/​/​doi.org/​10.1145/​62212.62215

[13] Alexei Kitaev. Quantum coin-flipping. Unpublished result. Talk in the 6th Annual workshop on Quantum Information Processing, QIP 2003, Berkeley, CA, USA, 2002.

[14] Jędrzej Kaniewski and Stephanie Wehner. Device-independent two-party cryptography secure against sequential attacks. New Journal of Physics, 18(5):055004, 2016.
https:/​/​doi.org/​10.1088/​1367-2630/​18/​5/​055004

[15] Hoi-Kwong Lo. Insecurity of quantum secure computations. Physical Review A, 56:1154–1162, 1997.
https:/​/​doi.org/​10.1103/​PhysRevA.56.1154

[16] Johan Löfberg. YALMIP : A toolbox for modeling and optimization in MATLAB. In Proceedings of the CACSD Conference, Taipei, Taiwan, 2004.
https:/​/​doi.org/​10.1109/​CACSD.2004.1393890

[17] Matthew McKague. Self-testing in parallel. New Journal of Physics, 18(4):045013, 2016.
https:/​/​doi.org/​10.1088/​1367-2630/​18/​4/​045013

[18] Matthew McKague. Self-testing in parallel with CHSH. Quantum, 1:1, 2017.
https:/​/​doi.org/​10.22331/​q-2017-04-25-1

[19] MOSEK ApS. The MOSEK optimization toolbox for MATLAB manual. Version 8.1., 2019.
https:/​/​docs.mosek.com/​8.1/​toolbox/​index.html

[20] Dominic Mayers and Andrew Yao. Quantum cryptography with imperfect apparatus. In Proceedings of the 39th Annual Symposium on Foundations of Computer Science, FOCS '98, pages 503–509, 1998.
https:/​/​doi.org/​10.1109/​SFCS.1998.743501

[21] Michael A. Nielsen and Isaac L. Chuang. Quantum Computation and Quantum Information. Cambridge University Press, 2010.
https:/​/​doi.org/​10.1017/​CBO9780511976667

[22] Miguel Navascués, Stefano Pironio, and Antonio Acín. A convergent hierarchy of semidefinite programs characterizing the set of quantum correlations. New Journal of Physics, 10(7):073013, 2008.
https:/​/​doi.org/​10.1088/​1367-2630/​10/​7/​073013

[23] Stefano Pironio, Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar, and Valerio Scarani. Device-independent quantum key distribution secure against collective attacks. New Journal of Physics, 11(4):045021, 2009.
https:/​/​doi.org/​10.1088/​1367-2630/​11/​4/​045021

[24] V. I. Paulsen and I. G. Todorov. Quantum chromatic numbers via operator systems. The Quarterly Journal of Mathematics, 66(2):677–692, 2015.
https:/​/​doi.org/​10.1093/​qmath/​hav004

[25] Jonathan Silman, André Chailloux, Nati Aharon, Iordanis Kerenidis, Stefano Pironio, and Serge Massar. Fully distrustful quantum bit commitment and coin flipping. Physical Review Letters, 106:220501, 2011.
https:/​/​doi.org/​10.1103/​PhysRevLett.106.220501

[26] Christian Schaffner. Cryptography in the bounded-quantum-storage model. arXiv preprint, 2007.
https:/​/​doi.org/​10.48550/​arXiv.0709.0289

[27] Jamie Sikora, André Chailloux, and Iordanis Kerenidis. Strong connections between quantum encodings, nonlocality, and quantum cryptography. Physical Review A, 89:022334, 2014.
https:/​/​doi.org/​10.1103/​PhysRevA.89.022334

[28] Dominique Unruh. Universally Composable Quantum Multi-party Computation. In Advances in Cryptology – EUROCRYPT 2010, pages 486–505, 2010.
https:/​/​doi.org/​10.1007/​978-3-642-13190-5_25

[29] Vilasini Venkatesh, Christopher Portmann, and Lídia del Rio. Composable security in relativistic quantum cryptography. New Journal of Physics, 21(4):043057, 2019.
https:/​/​doi.org/​10.1088/​1367-2630/​ab0e3b

[30] John Watrous. Semidefinite programs for completely bounded norms. Theory of Computing, 5(11):217–238, 2009.
https:/​/​doi.org/​10.4086/​toc.2009.v005a011

[31] Xingyao Wu, Jean-Daniel Bancal, Matthew McKague, and Valerio Scarani. Device-independent parallel self-testing of two singlets. Physical Review A, 93:062121, 2016.
https:/​/​doi.org/​10.1103/​PhysRevA.93.062121

[32] Stephanie Wehner, Christian Schaffner, and Barbara M. Terhal. Cryptography from noisy storage. Physical Review Letters, 100:220502, 2008.
https:/​/​doi.org/​10.1103/​PhysRevLett.100.220502

[33] Stephanie Wehner and Jürg Wullschleger. Composable security in the bounded-quantum-storage model. In International Colloquium on Automata, Languages, and Programming, pages 604–615, 2008.
https:/​/​doi.org/​10.1007/​978-3-540-70583-3_49

Cited by

[1] Amit Agarwal, James Bartusek, Dakshita Khurana, and Nishant Kumar, Lecture Notes in Computer Science 14004, 363 (2023) ISBN:978-3-031-30544-3.

[2] Srijita Kundu and Ernest Y.-Z. Tan, "Composably secure device-independent encryption with certified deletion", Quantum 7, 1047 (2023).

[3] Lara Stroh, Nikola Horová, Robert Stárek, Ittoop V. Puthoor, Michal Mičuda, Miloslav Dušek, and Erika Andersson, "Noninteractive xor Quantum Oblivious Transfer: Optimal Protocols and Their Experimental Implementations", PRX Quantum 4 2, 020320 (2023).

[4] Anne Broadbent and Peter Yuen, "Device-independent oblivious transfer from the bounded-quantum-storage-model and computational assumptions", New Journal of Physics 25 5, 053019 (2023).

[5] Manuel B. Santos, Paulo Mateus, and Armando N. Pinto, "Quantum Oblivious Transfer: A Short Review", Entropy 24 7, 945 (2022).

[6] Jyotirmoy Basak and Kaushik Chakraborty, "Fully device independent quantum private query", Advances in Mathematics of Communications (2024).

[7] Mathieu Bozzio, Adrien Cavaillès, Eleni Diamanti, Adrian Kent, and Damián Pitalúa-García, "Multiphoton and Side-Channel Attacks in Mistrustful Quantum Cryptography", PRX Quantum 2 3, 030338 (2021).

[8] Ernest Y. -Z. Tan, "Prospects for device-independent quantum key distribution", arXiv:2111.11769, (2021).

[9] Ramij Rahaman, "Asymptotically secure All-or-nothing Quantum Oblivious Transfer", arXiv:2111.08484, (2021).

[10] Ryan Amiri, Robert Stárek, David Reichmuth, Ittoop V Puthoor, Michal Mičuda, Ladislav Mišta, Miloslav Dušek, Petros Wallden, and Erika Andersson, "Imperfect 1-out-of-2 quantum oblivious transfer: bounds, a protocol, and its experimental implementation", arXiv:2007.04712, (2020).

The above citations are from Crossref's cited-by service (last updated successfully 2024-05-18 14:37:41) and SAO/NASA ADS (last updated successfully 2024-05-18 14:37:41). The list may be incomplete as not all publishers provide suitable and complete citation data.