Quantum Oblivious Transfer: Difference between revisions

Jump to navigation Jump to search
no edit summary
No edit summary
Line 1: Line 1:
This [https://link.springer.com/chapter/10.1007/3-540-46766-1_29 example protocol] achieves the task of Oblivious Transfer in which the sender sends two messages and the receiver can choose which message he receives.
Oblivious transfer (OT) is a cryptographic primitive between two parties, sender and receiver. It is generally used as a building block for secure multi-party computation such as bit commitment. The functionality of OT is the following: Sender sends two bits/qubits to the receiver and the receiver can choose to receive only one of them. The protocol is secure when none of the parties obtain an information they are not supposed to obtain i.e. sender does not know which bit/qubit the receiver has chosen, and the receiver does not obtain information about the other bit/qubit.
The receiver gets to know nothing about the other message and the sender is oblivious of which one of the two messages was received by the receiver.
This [https://link.springer.com/chapter/10.1007/3-540-46766-1_29 example protocol] achieves the task of practical OT where it can be realised with available optoelectronic apparatus while being computationally secure.  
Moreover, this protocol is practical in the sense that it can be realised with available optoelectronic apparatus while being immune to any technologically feasible attack for the foreseeable future.  


'''Tags:''' [[:Category:Two Party Protocols|Two Party Protocols]], [[:Category:Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]], [[:Category:Specific Task|Specific Task]]
'''Tags:''' [[:Category:Two Party Protocols|Two Party Protocols]], [[:Category:Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]], [[:Category:Specific Task|Specific Task]]
Write, autoreview, editor, reviewer
3,125

edits

Navigation menu