Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest players\u27 cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat with probability bounded below by a constant strictly larger than $1/2$. Alice\u27s cheating is defined as her probability of guessing Bob\u27s index, and Bob\u27s cheating is defined as his probability of guessing both input bits of Alice. In our proof, we relate these cheating probabilities to the cheating probabilities of a coin flipping protoc...
This thesis concerns the analysis of the unconditional security of quantum cryptographic protocols u...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...
Oblivious transfer is a fundamental cryptographic primitive in which Bob transfers one of two bits t...
We define $(varepsilon,delta)$-secure quantum computations between two parties that can play dishon...
Quantum computing allows us to revisit the study of quantum cryptographic primitives with informatio...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Abstract. Due to its universality oblivious transfer (OT) is a primitive of great importance in secu...
AbstractWe present a new protocol and two lower bounds for quantum coin flipping. In our protocol, n...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn som...
We study the class of protocols for weak quantum coin flipping introduced by Spekkens and Rudolph (q...
Oblivious transfer (OT) is an important cryptographic primitive. Any multi-party computation can be ...
The Mayers-Lo-Chau theorem establishes that no quantum bit commitment protocol is unconditionally se...
This thesis concerns the analysis of the unconditional security of quantum cryptographic protocols u...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...
Oblivious transfer is a fundamental cryptographic primitive in which Bob transfers one of two bits t...
We define $(varepsilon,delta)$-secure quantum computations between two parties that can play dishon...
Quantum computing allows us to revisit the study of quantum cryptographic primitives with informatio...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Abstract. Due to its universality oblivious transfer (OT) is a primitive of great importance in secu...
AbstractWe present a new protocol and two lower bounds for quantum coin flipping. In our protocol, n...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn som...
We study the class of protocols for weak quantum coin flipping introduced by Spekkens and Rudolph (q...
Oblivious transfer (OT) is an important cryptographic primitive. Any multi-party computation can be ...
The Mayers-Lo-Chau theorem establishes that no quantum bit commitment protocol is unconditionally se...
This thesis concerns the analysis of the unconditional security of quantum cryptographic protocols u...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...