Abstract
We describe a protocol for quantum oblivious transfer, utilizing faint pulses of polarized light, by which one of two mutually distrustful parties (“Alice”) transmits two one-bit messages in such a way that the other party (“Bob”) can choose which message he gets but cannot obtain information about both messages (he will learn his chosen bit’s value with exponentially small error probability and may gain at most exponentially little information about the value of the other bit), and Alice will be entirely ignorant of which bit he received. Neither party can cheat (ie deviate from the protocol while appearing to follow it) in such a way as to obtain more information than what is given by the description of the protocol. Our protocol is easy to modify in order to implement the All-or-Nothing Disclosure of one out of two string messages, and it can be used to implement bit commitment and oblivious circuit evaluation without complexity-theoretic assumptions, in a way that remains secure even against cheaters that have unlimited computing power. Moreover, this protocol is practical in that it can be realized with available optoelectronic apparatus while being immune to any technologically feasible attack for the foreseeable future.
Supported in part by Canada’s NSERC.
Chapter PDF
Similar content being viewed by others
References
Bennett, C. H., F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental quantum cryptography”, Advances in Cryptology — Eurocrypt’ 90 Proceedings, April 1990, Springer-Verlag, pp. 253–265.
Bennett, C. H., F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental quantum cryptography”, Journal of Cryptology, Vol. 5, no. 1, 1992, to appear.
Bennett, C. H. and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing”, Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, December 1984, pp. 175–179.
Bennett, C. H., G. Brassard and S. Breidbart, “Quantum cryptography II: How to re-use a one-time pad safely even if P = NP”, unpublished manuscript available from the authors, November 1982.
Bennett, C. H., G. Brassard, S. Breidbart and S. Wiesner, “Quantum cryptography, or unforgeable subway tokens”, Advances in Cryptology: Proceedings of Crypto’ 82, August 1982, Plenum Press, pp. 267–275.
Bennett, C. H., G. Brassard and J.-M. Robert, “How to reduce your enemy’s information”, Advances in Cryptology — Crypto’ 85 Proceedings, August 1985, Springer-Verlag, pp. 468–476.
Bennett, C. H., G. Brassard and J.-M. Robert, “Privacy amplification by public discussion”, SIAM Journal on Computing, Vol. 17, no. 2, April 1988, pp. 210–229.
Brassard, G. and C. Crépeau, “Quantum bit commitment and coin tossing protocols”, Advances in Cryptology — Crypto’ 90 Proceedings, August 1990, Springer-Verlag, to appear.
Brassard, G., C. Crépeau and J.-M. Robert, “Information theoretic reductions among disclosure problems”, Proceedings of 27th IEEE Symposium on the Foundations of Computer Science, October 1986, pp. 168–173.
Brassard, G. and M. Yung, “One-way group actions”, Advances in Cryptology — Crypto’ 90 Proceedings, August 1990, Springer-Verlag, to appear.
Crépeau, C., “Equivalence between two flavours of oblivious transfers (abstract)”, Advances in Cryptology: Proceedings of Crypto’ 87, August 1987, Springer-Verlag, pp. 350–354.
Crépeau, C., “Verifiable disclosure of secrets and application”, Advances in Cryptology: Proceedings of Eurocrypt’ 89, April 1989, Springer-Verlag, pp. 181–191.
Crépeau, C. and J. Kilian, “Achieving oblivious transfer using weakened security assumptions”, Proceedings of 29th IEEE Symposium on the Foundations of Computer Science, October 1988, pp. 42–52.
Deutsch, D., “Quantum communication thwarts eavesdroppers”, New Scientist, 9 December 1989, pp. 25–26.
Ekert, A., “La mécanique quantique au secours des agents secrets”, La recherche, No. 233, June 1991, pp. 790–791.
Even, S., O. Goldreich and A. Lempel, “A randomized protocol for signing contracts”, Advances in Cryptology: Proceedings of Crypto’ 82, August 1982, Plenum Press, pp. 205–210.
Forney, G. D., Concatenated Codes, The M.I.T. Press, 1966.
Gottlieb, A., “Conjugal secrets — The untappable quantum telephone”, The Economist, Vol. 311, no. 7599, 22 April 1989, p. 81.
Håstad, J., “Pseudo-random generation under uniform assumptions”, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 1990, pp. 395–440.
Impagliazzo, R., L. A. Levin and M. Luby, “Pseudo-random generation from one-way functions”, Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 12–24.
Impagliazzo, R. and S. Rudich, “Limits on the provable consequences of one-way permutations”, Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 44–61.
Kilian, J., “Founding cryptography on oblivious transfer”, Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 1988, pp. 20–31.
MacWilliams, F. J. and N. J. A. Sloane, The Theory of Error-Correcting Codes, North-Holland, 1977.
Naor, M., “Bit commitment using pseudo-randomness”, Advances in Cryptology — Crypto’ 89 Proceedings, August 1989, Springer-Verlag, pp. 128–136. To appear in Journal of Cryptology, Vol. 4, no. 2, 1991.
Naor, M., R. Ostrovsky, R. Venkatesan and M. Yung, “Perfect zero-knowledge arguments for NP can be based on general complexity assumptions”, Manuscript available from the authors, 1991.
Peterson, I., “Bits of uncertainty: Quantum security”, Science News, Vol. 137, 2 June 1990, pp. 342–343.
Rabin, M. O., “How to exchange secrets by oblivious transfer”, Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.
Stewart, I., “Schrödinger’s catflap”, News and Views, Nature, Vol. 353. 3 October 1991, pp. 384–385.
Wallich, P., “Quantum cryptography”, Scientific American, Vol. 260, no. 5, May 1989, pp. 28–30.
Wiesner, S., “Conjugate coding”, manuscript written circa 1970, unpublished until it appeared in Sigact News, Vol. 15, no. 1, 1983, pp. 78–88.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1992 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, MH. (1992). Practical Quantum Oblivious Transfer. In: Feigenbaum, J. (eds) Advances in Cryptology — CRYPTO ’91. CRYPTO 1991. Lecture Notes in Computer Science, vol 576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46766-1_29
Download citation
DOI: https://doi.org/10.1007/3-540-46766-1_29
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-55188-1
Online ISBN: 978-3-540-46766-3
eBook Packages: Springer Book Archive
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.