The quest for perfect quantum oblivious transfer (QOT) with information-theoretic security remains a challenge, necessitating the exploration of computationally secure QOT as a viable alternative. Unlike the unconditionally secure quantum key distribution (QKD), the computationally secure QOT relies on specific quantum-safe computational hardness assumptions, such as the post-quantum hardness of learning with errors (LWE) problem and quantum-hard one-way functions. This raises an intriguing question: Are there additional efficient quantum hardness assumptions that are suitable for QOT? In this work, leveraging the dihedral coset state derived from the dihedral coset problem (DCP), a basic variant of OT, known as the all-or-nothing OT, is studied in the semi-quantum setting. Specifically, the DCP originates from the dihedral hidden subgroup problem (DHSP), conjectured to be challenging for any quantum polynomial-time algorithms. First, a computationally secure quantum protocol is presented for all-or-nothing OT, which is then simplified into a semi-quantum OT protocol with minimal quantumness, where the interaction needs merely classical communication. To efficiently instantiate the dihedral coset state, a powerful cryptographic tool called the LWE-based noisy trapdoor claw-free functions (NTCFs) is used. The construction requires only a three-message interaction and ensures perfect statistical privacy for the receiver and computational privacy for the sender.