File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Oblivious transfer using quantum entanglement

TitleOblivious transfer using quantum entanglement
Authors
Issue Date2006
PublisherAmerican Physical Society. The Journal's web site is located at http://pra.aps.org
Citation
Physical Review A (Atomic, Molecular and Optical Physics), 2006, v. 73 n. 1, article no. 012331 How to Cite?
AbstractBased on quantum entanglement, an all-or-nothing oblivious transfer (OT) protocol is proposed and is proven to be secure. The distinct merit of the present protocol lies in that it is not based on quantum bit commitment. More intriguingly, this OT protocol does not belong to a class of protocols denied by Lo's no-go theorem of one-sided two-party secure computation, and thus its security can be achieved. © 2006 The American Physical Society.
Persistent Identifierhttp://hdl.handle.net/10722/174998
ISSN
2014 Impact Factor: 2.808
ISI Accession Number ID
References

 

DC FieldValueLanguage
dc.contributor.authorHe, GPen_US
dc.contributor.authorWang, ZDen_US
dc.date.accessioned2012-11-26T08:48:42Z-
dc.date.available2012-11-26T08:48:42Z-
dc.date.issued2006en_US
dc.identifier.citationPhysical Review A (Atomic, Molecular and Optical Physics), 2006, v. 73 n. 1, article no. 012331-
dc.identifier.issn1050-2947en_US
dc.identifier.urihttp://hdl.handle.net/10722/174998-
dc.description.abstractBased on quantum entanglement, an all-or-nothing oblivious transfer (OT) protocol is proposed and is proven to be secure. The distinct merit of the present protocol lies in that it is not based on quantum bit commitment. More intriguingly, this OT protocol does not belong to a class of protocols denied by Lo's no-go theorem of one-sided two-party secure computation, and thus its security can be achieved. © 2006 The American Physical Society.en_US
dc.languageengen_US
dc.publisherAmerican Physical Society. The Journal's web site is located at http://pra.aps.orgen_US
dc.relation.ispartofPhysical Review A (Atomic, Molecular and Optical Physics)-
dc.titleOblivious transfer using quantum entanglementen_US
dc.typeArticleen_US
dc.identifier.emailWang, ZD: zwang@hkucc.hku.hken_US
dc.identifier.authorityWang, ZD=rp00802en_US
dc.description.naturelink_to_subscribed_fulltexten_US
dc.identifier.doi10.1103/PhysRevA.73.012331en_US
dc.identifier.scopuseid_2-s2.0-33144482525en_US
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-33144482525&selection=ref&src=s&origin=recordpageen_US
dc.identifier.volume73en_US
dc.identifier.issue1en_US
dc.identifier.spagearticle no. 012331-
dc.identifier.epagearticle no. 012331-
dc.identifier.isiWOS:000235008900060-
dc.publisher.placeUnited Statesen_US
dc.identifier.scopusauthoridHe, GP=36140152800en_US
dc.identifier.scopusauthoridWang, ZD=14828459100en_US
dc.identifier.issnl1050-2947-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats