Lower bounds for quantum oblivious transfer
(pp0158-0177)
Andre
Chailloux, Iordanis Kerenidis, and Jamie Sikora
doi:
https://doi.org/10.26421/QIC13.1-2-9
Abstracts:
Oblivious transfer is a fundamental primitive in cryptography. While
perfect information theoretic security is impossible, quantum oblivious
transfer protocols can limit the dishonest players cheating. Finding
the optimal security parameters in such protocols is an important open
question. In this paper we show that every 1-out-of-2 oblivious transfer
protocol allows a dishonest party to cheat with probability bounded
below by a constant strictly larger than 1/2. Alices cheating is
defined as her probability of guessing Bobs index, and Bobs cheating
is defined as his probability of guessing both input bits of Alice. In
our proof, we relate these cheating probabilities to the cheating
probabilities of a bit commitment protocol and conclude by using lower
bounds on quantum bit commitment. Then, we present an oblivious transfer
protocol with two messages and cheating probabilities at most 3/4. Last,
we extend Kitaevs semidefinite programming formulation to more general
primitives, where the security is against a dishonest player trying to
force the outcome of the other player, and prove optimal lower and upper
bounds for them.
Key words:
quantum cryptography, oblivious transfer, bit commitment,
coin flipping, semidefinite programming. |