Abstract / Description of output
Modern cryptography is more than sending secret messages, and quantum cryptography is more than quantum key distribution. One example is oblivious transfer, which is interesting partly because it can be used to implement secure multiparty computation. We discuss a protocol for quantum XOR oblivious transfer, and how non-interactive quantum oblivious transfer protocols can be “reversed”, so that oblivious transfer is still implemented from a sender to a receiver, but so that it is the receiver who sends a quantum state to the sender, who measures it, instead of the other way round. This is useful when one party can only prepare and send quantum states, and the other party can only measure them, which is often the case in practical quantum communication systems. Both the “original” XOR oblivious transfer protocol and its reversed version have been implemented optically. We also discuss how quantum random access codes can be connected with quantum oblivious transfer.
Original language | English |
---|---|
Title of host publication | Quantum Computing, Communication, and Simulation III |
Editors | Philip R. Hemmer, Alan L. Migdall |
Publisher | SPIE |
Pages | 1-7 |
Volume | 12446 |
DOIs | |
Publication status | Published - 8 Mar 2023 |
Event | SPIE Quantum West, 2023 - San Francisco, United States Duration: 28 Jan 2023 → 3 Feb 2023 https://spie.org/conferences-and-exhibitions/photonics-west/program/conferences/quantum-west |
Publication series
Name | Proceedings of SPIE |
---|---|
Publisher | SPIE |
Volume | 12446 |
ISSN (Electronic) | 0277-786X |
Conference
Conference | SPIE Quantum West, 2023 |
---|---|
Country/Territory | United States |
City | San Francisco |
Period | 28/01/23 → 3/02/23 |
Internet address |