Skip to main content

Advertisement

Springer Nature Link
Log in
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. Advances in Cryptology — CRYPTO ’91
  3. Conference paper

Practical Quantum Oblivious Transfer

  • Conference paper
  • First Online: 01 January 2001
  • pp 351–366
  • Cite this conference paper
Advances in Cryptology — CRYPTO ’91 (CRYPTO 1991)
Practical Quantum Oblivious Transfer
  • Charles H. Bennett4,
  • Gilles Brassard5,
  • Claude Crépeau6 &
  • …
  • Marie-Hélène Skubiszewska7 

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 576))

Included in the following conference series:

  • Annual International Cryptology Conference
  • 6142 Accesses

  • 144 Citations

  • 3 Altmetric

Abstract

We describe a protocol for quantum oblivious transfer, utilizing faint pulses of polarized light, by which one of two mutually distrustful parties (“Alice”) transmits two one-bit messages in such a way that the other party (“Bob”) can choose which message he gets but cannot obtain information about both messages (he will learn his chosen bit’s value with exponentially small error probability and may gain at most exponentially little information about the value of the other bit), and Alice will be entirely ignorant of which bit he received. Neither party can cheat (ie deviate from the protocol while appearing to follow it) in such a way as to obtain more information than what is given by the description of the protocol. Our protocol is easy to modify in order to implement the All-or-Nothing Disclosure of one out of two string messages, and it can be used to implement bit commitment and oblivious circuit evaluation without complexity-theoretic assumptions, in a way that remains secure even against cheaters that have unlimited computing power. Moreover, this protocol is practical in that it can be realized with available optoelectronic apparatus while being immune to any technologically feasible attack for the foreseeable future.

Supported in part by Canada’s NSERC.

Download to read the full chapter text

Chapter PDF

Similar content being viewed by others

Quantum Oblivious Transfer: a secure practical implementation

Article 19 September 2016

Universal half-blind quantum computation

Article 21 January 2017

Practical efficient 1-out-of-n quantum oblivious transfer protocol

Article 31 January 2023

Explore related subjects

Discover the latest articles, books and news in related subjects, suggested using machine learning.
  • Gene Delivery
  • Quantum Communications and Cryptography
  • Quantum Computing
  • Quantum Information
  • Qubits
  • Register-Transfer-Level Implementation

References

  1. Bennett, C. H., F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental quantum cryptography”, Advances in Cryptology — Eurocrypt’ 90 Proceedings, April 1990, Springer-Verlag, pp. 253–265.

    Google Scholar 

  2. Bennett, C. H., F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental quantum cryptography”, Journal of Cryptology, Vol. 5, no. 1, 1992, to appear.

    Google Scholar 

  3. Bennett, C. H. and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing”, Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, December 1984, pp. 175–179.

    Google Scholar 

  4. Bennett, C. H., G. Brassard and S. Breidbart, “Quantum cryptography II: How to re-use a one-time pad safely even if P = NP”, unpublished manuscript available from the authors, November 1982.

    Google Scholar 

  5. Bennett, C. H., G. Brassard, S. Breidbart and S. Wiesner, “Quantum cryptography, or unforgeable subway tokens”, Advances in Cryptology: Proceedings of Crypto’ 82, August 1982, Plenum Press, pp. 267–275.

    Google Scholar 

  6. Bennett, C. H., G. Brassard and J.-M. Robert, “How to reduce your enemy’s information”, Advances in Cryptology — Crypto’ 85 Proceedings, August 1985, Springer-Verlag, pp. 468–476.

    Google Scholar 

  7. Bennett, C. H., G. Brassard and J.-M. Robert, “Privacy amplification by public discussion”, SIAM Journal on Computing, Vol. 17, no. 2, April 1988, pp. 210–229.

    Article  MathSciNet  Google Scholar 

  8. Brassard, G. and C. Crépeau, “Quantum bit commitment and coin tossing protocols”, Advances in Cryptology — Crypto’ 90 Proceedings, August 1990, Springer-Verlag, to appear.

    Google Scholar 

  9. Brassard, G., C. Crépeau and J.-M. Robert, “Information theoretic reductions among disclosure problems”, Proceedings of 27th IEEE Symposium on the Foundations of Computer Science, October 1986, pp. 168–173.

    Google Scholar 

  10. Brassard, G. and M. Yung, “One-way group actions”, Advances in Cryptology — Crypto’ 90 Proceedings, August 1990, Springer-Verlag, to appear.

    Google Scholar 

  11. Crépeau, C., “Equivalence between two flavours of oblivious transfers (abstract)”, Advances in Cryptology: Proceedings of Crypto’ 87, August 1987, Springer-Verlag, pp. 350–354.

    Google Scholar 

  12. Crépeau, C., “Verifiable disclosure of secrets and application”, Advances in Cryptology: Proceedings of Eurocrypt’ 89, April 1989, Springer-Verlag, pp. 181–191.

    Google Scholar 

  13. Crépeau, C. and J. Kilian, “Achieving oblivious transfer using weakened security assumptions”, Proceedings of 29th IEEE Symposium on the Foundations of Computer Science, October 1988, pp. 42–52.

    Google Scholar 

  14. Deutsch, D., “Quantum communication thwarts eavesdroppers”, New Scientist, 9 December 1989, pp. 25–26.

    Google Scholar 

  15. Ekert, A., “La mécanique quantique au secours des agents secrets”, La recherche, No. 233, June 1991, pp. 790–791.

    Google Scholar 

  16. Even, S., O. Goldreich and A. Lempel, “A randomized protocol for signing contracts”, Advances in Cryptology: Proceedings of Crypto’ 82, August 1982, Plenum Press, pp. 205–210.

    Google Scholar 

  17. Forney, G. D., Concatenated Codes, The M.I.T. Press, 1966.

    Google Scholar 

  18. Gottlieb, A., “Conjugal secrets — The untappable quantum telephone”, The Economist, Vol. 311, no. 7599, 22 April 1989, p. 81.

    Google Scholar 

  19. Håstad, J., “Pseudo-random generation under uniform assumptions”, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 1990, pp. 395–440.

    Google Scholar 

  20. Impagliazzo, R., L. A. Levin and M. Luby, “Pseudo-random generation from one-way functions”, Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 12–24.

    Google Scholar 

  21. Impagliazzo, R. and S. Rudich, “Limits on the provable consequences of one-way permutations”, Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 44–61.

    Google Scholar 

  22. Kilian, J., “Founding cryptography on oblivious transfer”, Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 1988, pp. 20–31.

    Google Scholar 

  23. MacWilliams, F. J. and N. J. A. Sloane, The Theory of Error-Correcting Codes, North-Holland, 1977.

    Google Scholar 

  24. Naor, M., “Bit commitment using pseudo-randomness”, Advances in Cryptology — Crypto’ 89 Proceedings, August 1989, Springer-Verlag, pp. 128–136. To appear in Journal of Cryptology, Vol. 4, no. 2, 1991.

    Google Scholar 

  25. Naor, M., R. Ostrovsky, R. Venkatesan and M. Yung, “Perfect zero-knowledge arguments for NP can be based on general complexity assumptions”, Manuscript available from the authors, 1991.

    Google Scholar 

  26. Peterson, I., “Bits of uncertainty: Quantum security”, Science News, Vol. 137, 2 June 1990, pp. 342–343.

    Article  Google Scholar 

  27. Rabin, M. O., “How to exchange secrets by oblivious transfer”, Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

  28. Stewart, I., “Schrödinger’s catflap”, News and Views, Nature, Vol. 353. 3 October 1991, pp. 384–385.

    Article  Google Scholar 

  29. Wallich, P., “Quantum cryptography”, Scientific American, Vol. 260, no. 5, May 1989, pp. 28–30.

    Article  Google Scholar 

  30. Wiesner, S., “Conjugate coding”, manuscript written circa 1970, unpublished until it appeared in Sigact News, Vol. 15, no. 1, 1983, pp. 78–88.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. IBM T. J. Watson Research Laboratory, Yorktown Heights, New York, NY, 10598, USA

    Charles H. Bennett

  2. Département IRO, Université de Montréal, C.P. 6128, succursale “A”, Montréal, Québec, Canada, H3C 3J7

    Gilles Brassard

  3. Département de Mathématiques et d’Informatique, École Normale Supérieure, 45 rue d’Ulm, 75230, Paris Cedex 05, France

    Claude Crépeau

  4. Laboratoire de Recherche en Informatique, Université Paris-Sud, Bâtiment 490, 91405, Orsay, France

    Marie-Hélène Skubiszewska

Authors
  1. Charles H. Bennett
    View author publications

    Search author on:PubMed Google Scholar

  2. Gilles Brassard
    View author publications

    Search author on:PubMed Google Scholar

  3. Claude Crépeau
    View author publications

    Search author on:PubMed Google Scholar

  4. Marie-Hélène Skubiszewska
    View author publications

    Search author on:PubMed Google Scholar

Editor information

Editors and Affiliations

  1. AT&T Bell Laboratories, Room 2C473 600 Mountain Avenue, Murray Hill, NJ, 07974-0636, USA

    Joan Feigenbaum

Rights and permissions

Reprints and permissions

Copyright information

© 1992 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, MH. (1992). Practical Quantum Oblivious Transfer. In: Feigenbaum, J. (eds) Advances in Cryptology — CRYPTO ’91. CRYPTO 1991. Lecture Notes in Computer Science, vol 576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46766-1_29

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/3-540-46766-1_29

  • Published: 18 May 2001

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-55188-1

  • Online ISBN: 978-3-540-46766-3

  • eBook Packages: Springer Book Archive

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Keywords

  • Quantum Cryptography
  • Parity Check Matrix
  • Commitment Scheme
  • Oblivious Transfer
  • Dark Count

These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

Publish with us

Policies and ethics

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Language editing
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

3.21.28.57

Not affiliated

Springer Nature

© 2025 Springer Nature