$(t, n)$ Threshold $d$-level quantum secret sharing based on quantum
Fourier transformation
- URL: http://arxiv.org/abs/2009.14598v2
- Date: Thu, 15 Oct 2020 13:17:05 GMT
- Title: $(t, n)$ Threshold $d$-level quantum secret sharing based on quantum
Fourier transformation
- Authors: Sarbani Roy, Sourav Mukhopadhyay
- Abstract summary: Quantum secret sharing (QSS) is an important branch of secure multiparty quantum computation.
We have proposed a $(t, n)$ threshold QSS scheme to share a $d$ dimensional classical secret.
- Score: 4.441866681085517
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Quantum secret sharing (QSS) is an important branch of secure multiparty
quantum computation. Several schemes for $(n, n)$ threshold QSS based on
quantum Fourier transformation (QFT) have been proposed. Inspired by the
flexibility of $(t, n)$ threshold schemes, Song {\it et al.} (Scientific
Reports, 2017) have proposed a $(t, n)$ threshold QSS utilizing $QFT$. Later,
Kao and Hwang (arXiv:1803.00216) have identified a loophole in the scheme but
have not suggested any remedy. In this present study, we have proposed a $(t,
n)$ threshold QSS scheme to share a $d$ dimensional classical secret. This
scheme can be implemented using local operations (such as $QFT$, generalized
Pauli operators and local measurement) and classical communication. Security of
the proposed scheme is described against outsider and participants'
eavesdropping.
Related papers
- The Power of Unentangled Quantum Proofs with Non-negative Amplitudes [55.90795112399611]
We study the power of unentangled quantum proofs with non-negative amplitudes, a class which we denote $textQMA+(2)$.
In particular, we design global protocols for small set expansion, unique games, and PCP verification.
We show that QMA(2) is equal to $textQMA+(2)$ provided the gap of the latter is a sufficiently large constant.
arXiv Detail & Related papers (2024-02-29T01:35:46Z) - Linear gate bounds against natural functions for position-verification [0.0]
A quantum position-verification scheme attempts to verify the spatial location of a prover.
We consider two well-studied position-verification schemes known as $f$-routing and $f$-BB84.
arXiv Detail & Related papers (2024-02-28T19:00:10Z) - Rank lower bounds on non-local quantum computation [0.0]
A non-local quantum computation (NLQC) replaces an interaction between two quantum systems with a single round of communication and shared entanglement.
We study two classes of NLQC, $f$-routing and $f$-BB84, which are of relevance to classical information theoretic cryptography and quantum position-verification.
arXiv Detail & Related papers (2024-02-28T19:00:09Z) - Quantum Symmetric Private Information Retrieval with Secure Storage and
Eavesdroppers [32.97918488607827]
We consider both the classical and quantum variations of $X$-secure, $E$-eavesdropped and $T$-colluding symmetric private information retrieval (SPIR)
We first develop a scheme for classical $X$-secure, $E$-eavesdropped and $T$-colluding SPIR (XSETSPIR) based on a modified version of cross subspace alignment (CSA)
arXiv Detail & Related papers (2023-08-21T17:30:38Z) - Quantum simulation of $\phi^4$ theories in qudit systems [53.122045119395594]
We discuss the implementation of quantum algorithms for lattice $Phi4$ theory on circuit quantum electrodynamics (cQED) system.
The main advantage of qudit systems is that its multi-level characteristic allows the field interaction to be implemented only with diagonal single-qudit gates.
arXiv Detail & Related papers (2021-08-30T16:30:33Z) - Theory of Communication Efficient Quantum Secret Sharing [3.8073142980733]
A $((k,n))$ quantum threshold secret sharing (QTS) scheme is a quantum cryptographic protocol for sharing a quantum secret among $n$ parties.
These schemes reduce the communication complexity by accessing $dgeq k$ parties for recovery.
In contrast to the standard QTS schemes which require $k$ qudits for recovering each qudit in the secret, these schemes have a lower communication cost of $fracdd-k+1$ for $d>k$.
arXiv Detail & Related papers (2021-01-29T06:11:14Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum Differentially Private Sparse Regression Learning [132.1981461292324]
We devise an efficient quantum differentially private (QDP) Lasso estimator to solve sparse regression tasks.
Last, we exhibit that the QDP Lasso attains a near-optimal utility bound $tildeO(N-2/3)$ with privacy guarantees.
arXiv Detail & Related papers (2020-07-23T10:50:42Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Succinct Blind Quantum Computation Using a Random Oracle [0.8702432681310399]
We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
arXiv Detail & Related papers (2020-04-27T07:47:11Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.