Editing Quantum Oblivious Transfer

Jump to navigation Jump to search
Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then publish the changes below to finish undoing the edit.

Latest revision Your text
Line 14: Line 14:
==Outline==
==Outline==


This section describes the quantum OT protocol [https://link.springer.com/chapter/10.1007/3-540-46766-1_29 Bennett et al.] under realistic experimental assumptions in two phases. The preparation phase, followed by the computation phase.  
The demonstration of oblivious transfer protocol occurs in two phases. The preparation phase, followed by the computation phase.  


===Preparation phase===
===Preparation phase===
Line 20: Line 20:
The protocol is adjusted to the physical limitations of the receiver's detection apparatus.
The protocol is adjusted to the physical limitations of the receiver's detection apparatus.


The receiver conveys to the sender the experimental imperfections of his detectors i.e. the quantum efficiency and dark count rate.
The receiver tells the sender the quantum efficiency and dark count rate of his detectors.


The sender conveys the intensity of the light pulses she will use which conveys the information about the fraction of sender's pulses that will be detected successfully by the receiver, and the bit error rate she will be willing to correct in his data to compensate for his dark counts and other noise sources in the detector.
The sender then tells the intensity of the light pulses she will use, the fraction of these pulses she will expect him to
detect successfully, and the bit error rate she will be willing to correct in his data to compensate for his dark counts and other noise sources.


The sender and receiver agree on the security parameter of the OT protocol and on the linear binary error-correcting code.
She also decides on a security parameter which she communicates to the receiver.


Finally, they perform a test run to verify that the receiver indeed detects the sender pulses with the said probability and error rate.
Both of them agree on a linear binary error-correcting code.
 
Finally, they perform a test run to verify that the receiver can indeed detect the pulses with the said probability and error rate.


===Computation phase===
===Computation phase===


The sender sends a random sequence of highly attenuated coherent pulses of the four canonical polarizations from the standard basis and the Hadamard basis.
The sender sends a random sequence of faint pulses of the four canonical polarizations from the standard basis and the Hadamard basis.


The receiver randomly decides for each pulse whether to measure it in the standard or the Hadamard basis, and records the basis and measurement results. The receiver then reports the arrival times of all pulses he received to the sender, but not the bases or the measurement results.
The receiver randomly decides for each pulse whether to measure it in the standard or the Hadamard basis, and records the basis and measurement result in a table.
He then reports to the sender the arrival times of all pulses he received, but not the bases or the measurement results.


The sender then conveys to the receiver the bases measurement she used for each of the pulses received by the receiver.  
The sender then tells the receiver the bases she used to send each of the pulses he received.


The receiver partitions his pulses into two sets: a “good” set consisting of pulses he received in the correct basis, and a “bad” set consisting of pulses he received in the incorrect basis.
The receiver partitions his pulses into two sets: a “good” set consisting of pulses he received in the correct basis, and a “bad” set consisting of pulses he received in the wrong basis.
He tells the sender the addresses of the two sets without telling which is the good and which is the bad one.
He tells the sender the addresses of the two sets without telling which is the good and which is the bad one.
Now, the receiver shares with the sender a word corresponding to his good set of measurements; he shares nothing with her with respect to his bad set of measurements.
Now, the receiver shares with the sender a word corresponding to his good set of measurements; he shares nothing with her with respect to his bad set of measurements.
Line 42: Line 46:


Using the error-correcting code, sender computes the syndromes of the words corresponding to each set, and she sends them to the receiver over an error free channel.
Using the error-correcting code, sender computes the syndromes of the words corresponding to each set, and she sends them to the receiver over an error free channel.
Given this data, the receiver is able to recover the original word corresponding to his good set but not that corresponding to his bad set.
Given this data, the receiver should be able to recover the original word corresponding to his good set but not that corresponding to his bad set.
Furthermore, the sender computes the parity of a random subset of each set, and tells the receiver the addresses defining these random subsets, but not the resulting parities.
Furthermore, the sender computes the parity of a random subset of each set, and tells the receiver the addresses defining these random subsets, but not the resulting parities.
At this point, the receiver knows one of these parities exactly, and nothing about the other parity, and he knows which parity he knows.
At this point, the receiver knows one of these parities exactly, and nothing about the other parity, and he knows which parity he knows.
Line 69: Line 73:
* Access to an error-free classical channel.
* Access to an error-free classical channel.


==Knowledge Graph==
<br/>


{{graph}}
[[File:Quantum Oblivious Transfer.png|center|Quantum Oblivious Transfer]]


==Properties==
==Properties==
Line 82: Line 86:




==Protocol Description==
==Pseudocode==


===Preparation phase===
===Preparation phase===
Line 97: Line 101:


# The sender sends a random sequence of <math>2N/a</math> pulses in either of <math>\{|0\rangle, |1\rangle, |+\rangle, |-\rangle\}</math> states.
# The sender sends a random sequence of <math>2N/a</math> pulses in either of <math>\{|0\rangle, |1\rangle, |+\rangle, |-\rangle\}</math> states.
# The receiver obtains roughly <math>2N</math> pulses after measuring each of them randomly in the standard or the Hadamard basis. He records the basis and the measurement.
# The receiver receives roughly <math>2N</math> pulses and randomly decides to measure each pulse in the standard or the hadamard basis and records the basis and the measurement.
# He then reports to the sender the arrival times of all 2N pulses he received, but not the bases he used or his measurement results.
# He then reports to the sender the arrival times of all 2N pulses he received, but not the bases he used or his measurement results.
# The sender then tells the receiver the bases she used to send each of the pulses he received.
# The sender then tells the receiver the bases she used to send each of the pulses he received.
Please note that all contributions to Quantum Protocol Zoo may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Quantum Protocol Zoo:Copyrights for details). Do not submit copyrighted work without permission!

To protect the wiki against automated edit spam, we kindly ask you to solve the following CAPTCHA:

Cancel Editing help (opens in new window)

Template used on this page: