An Efficient Simulation of Quantum Secret Sharing
- URL: http://arxiv.org/abs/2103.11206v1
- Date: Sat, 20 Mar 2021 16:42:02 GMT
- Title: An Efficient Simulation of Quantum Secret Sharing
- Authors: Kartick Sutradhar, Hari Om
- Abstract summary: We propose a secure $d$-level $QSS$ protocol for sharing a secret with efficient simulation.
It does not disclose any information about the secret to players.
Its security analysis shows that the intercept-resend, intercept, entangle-measure, forgery, collision and collusion attacks are not possible in this protocol.
- Score: 7.195824023358536
- License: http://creativecommons.org/publicdomain/zero/1.0/
- Abstract: In quantum cryptography, quantum secret sharing $(QSS)$ is a fundamental
primitive. $QSS$ can be used to create complex and secure multiparty quantum
protocols. Existing $QSS$ protocols are either at the $(n, n)$ threshold $2$
level or at the $(t, n)$ threshold $d$ level with a trusted player, where $n$
denotes the number of players and $t$ denotes the threshold number of players.
Here, we propose a secure $d$-level $QSS$ protocol for sharing a secret with
efficient simulation. This protocol is more secure, flexible, and practical as
compared to the existing $QSS$ protocols: $(n, n)$ threshold $2$-level and
$(t,n)$ threshold $d$-level with a trusted player. Further, it does not
disclose any information about the secret to players. Its security analysis
shows that the intercept-resend, intercept, entangle-measure, forgery,
collision and collusion attacks are not possible in this protocol.
Related papers
- A Construction of Evolving $k$-threshold Secret Sharing Scheme over A Polynomial Ring [55.17220687298207]
The threshold secret sharing scheme allows the dealer to distribute the share to every participant that the secret is correctly recovered from a certain amount of shares.
We propose a brand-new construction of evolving $k$-threshold secret sharing scheme for an $ell$-bit secret over a ring, with correctness and perfect security.
arXiv Detail & Related papers (2024-02-02T05:04:01Z) - Quantum Secure Protocols for Multiparty Computations [2.9561405287476177]
We present secure multiparty computation (MPC) protocols that can withstand quantum attacks.
We first present the design and analysis of an information-theoretic secure oblivious linear evaluation (OLE), namely $sf qOLE$ in the quantum domain.
We further utilize $sf qOLE$ as a building block to construct a quantum-safe multiparty private set intersection (MPSI) protocol.
arXiv Detail & Related papers (2023-12-26T19:53:29Z) - Quantum Resources Required to Block-Encode a Matrix of Classical Data [56.508135743727934]
We provide circuit-level implementations and resource estimates for several methods of block-encoding a dense $Ntimes N$ matrix of classical data to precision $epsilon$.
We examine resource tradeoffs between the different approaches and explore implementations of two separate models of quantum random access memory (QRAM)
Our results go beyond simple query complexity and provide a clear picture into the resource costs when large amounts of classical data are assumed to be accessible to quantum algorithms.
arXiv Detail & Related papers (2022-06-07T18:00:01Z) - Code-routing: a new attack on position verification [0.0]
A popular verification scheme known as $f$-routing involves requiring the prover to redirect a quantum system.
We give a new cheating strategy in which the quantum system is encoded into a secret-sharing scheme.
This strategy completes the $f$-routing task using $O(SP_p(f))$ EPR pairs.
arXiv Detail & Related papers (2022-02-16T01:04:31Z) - A direct product theorem for quantum communication complexity with
applications to device-independent cryptography [6.891238879512672]
We show that for a distribution $p$ that is product across the input sets of the $l$ players, the success probability of any entanglement-assisted quantum communication protocol goes down exponentially in $n$.
We also show that it is possible to do device-independent (DI) quantum cryptography without the assumption that devices do not leak any information.
arXiv Detail & Related papers (2021-06-08T12:52:10Z) - Communication Complexity of Private Simultaneous Quantum Messages
Protocols [0.609170287691728]
We study the advantages of quantum communication and prior entanglement of the private simultaneous quantum messages model.
We show that the privacy condition inevitably increases the communication cost in the two-party PSQM model.
We also show an exponential gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings.
arXiv Detail & Related papers (2021-05-15T03:08:01Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - On Distributed Differential Privacy and Counting Distinct Elements [52.701425652208734]
We study the setup where each of $n$ users holds an element from a discrete set.
The goal is to count the number of distinct elements across all users.
arXiv Detail & Related papers (2020-09-21T04:13:34Z) - Universal Communication Efficient Quantum Threshold Secret Sharing
Schemes [3.8073142980733]
We propose a more general class of $((k,n))$ quantum secret sharing schemes with low communication complexity.
Our schemes are universal in the sense that the combiner can contact any number of parties to recover the secret with communication efficiency.
arXiv Detail & Related papers (2020-02-21T11:14:40Z) - Quantum Coupon Collector [62.58209964224025]
We study how efficiently a $k$-element set $Ssubseteq[n]$ can be learned from a uniform superposition $|Srangle of its elements.
We give tight bounds on the number of quantum samples needed for every $k$ and $n$, and we give efficient quantum learning algorithms.
arXiv Detail & Related papers (2020-02-18T16:14:55Z) - Capacity of Quantum Private Information Retrieval with Colluding Servers [71.78056556634196]
Quantum private information retrieval (QPIR) is a protocol in which a user retrieves one of multiple files from non-communicating servers.
As variants of QPIR with stronger security requirements, symmetric QPIR is a protocol in which no other files than the target file are leaked to the user.
We construct a capacity-achieving QPIR protocol by the stabilizer formalism and prove the optimality of our protocol.
arXiv Detail & Related papers (2020-01-13T18:12:20Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.