Quantum secure non-malleable codes in the split-state model
- URL: http://arxiv.org/abs/2202.13354v3
- Date: Thu, 8 Jun 2023 22:50:50 GMT
- Title: Quantum secure non-malleable codes in the split-state model
- Authors: Divesh Aggarwal and Naresh Goud Boddu and Rahul Jain
- Abstract summary: Non-malleable-codes introduced by Dziembowski, Pietrzak and Wichs [DPW18] encode a classical message $S$.
We construct explicit quantum secure non-malleable-codes in the split-state model.
- Score: 10.018311966441027
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Non-malleable-codes introduced by Dziembowski, Pietrzak and Wichs [DPW18]
encode a classical message $S$ in a manner such that tampering the codeword
results in the decoder either outputting the original message $S$ or a message
that is unrelated/independent of $S$. Providing such non-malleable security for
various tampering function families has received significant attention in
recent years. We consider the well-studied (2-part) split-state model, in which
the message $S$ is encoded into two parts $X$ and $Y$, and the adversary is
allowed to arbitrarily tamper with each $X$ and $Y$ individually. We consider
the security of non-malleable-codes in the split-state model when the adversary
is allowed to make use of arbitrary entanglement to tamper the parts $X$ and
$Y$. We construct explicit quantum secure non-malleable-codes in the
split-state model. Our construction of quantum secure non-malleable-codes is
based on the recent construction of quantum secure $2$-source
non-malleable-extractors by Boddu, Jain and Kapshikar [BJK21].
Related papers
- SSIP: automated surgery with quantum LDPC codes [55.2480439325792]
We present Safe Surgery by Identifying Pushouts (SSIP), an open-source lightweight Python package for automating surgery between qubit CSS codes.
Under the hood, it performs linear algebra over $mathbbF$ governed by universal constructions in the category of chain complexes.
We show that various logical measurements can be performed cheaply by surgery without sacrificing the high code distance.
arXiv Detail & Related papers (2024-07-12T16:50:01Z) - On black-box separations of quantum digital signatures from pseudorandom
states [1.9254132307399263]
We show that there $textitdoes not$ exist a black-box construction of a quantum digital signatures scheme.
Our result complements that of Morimae and Yamakawa (2022), who described a $textitone-time$ secure QDS scheme with classical signatures.
arXiv Detail & Related papers (2024-02-13T03:36:35Z) - On Split-State Quantum Tamper Detection and Non-Malleability [0.08702432681310403]
We study quantum analogs of one of the most well-studied adversarial tampering models: the split-state tampering model.
We present applications to designing secret sharing schemes, which inherit similar non-malleable and tamper-detection guarantees.
arXiv Detail & Related papers (2023-11-27T17:09:02Z) - Split-State Non-Malleable Codes and Secret Sharing Schemes for Quantum
Messages [14.150289683819759]
We introduce the notions of split-state non-malleable codes and secret sharing schemes for quantum messages secure against quantum adversaries with shared entanglement.
More precisely, we construct efficiently encodable and decodable split-state non-malleable codes and secret sharing schemes for quantum messages preserving entanglement with external systems.
arXiv Detail & Related papers (2023-08-12T05:15:35Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - Quantum Resources Required to Block-Encode a Matrix of Classical Data [56.508135743727934]
We provide circuit-level implementations and resource estimates for several methods of block-encoding a dense $Ntimes N$ matrix of classical data to precision $epsilon$.
We examine resource tradeoffs between the different approaches and explore implementations of two separate models of quantum random access memory (QRAM)
Our results go beyond simple query complexity and provide a clear picture into the resource costs when large amounts of classical data are assumed to be accessible to quantum algorithms.
arXiv Detail & Related papers (2022-06-07T18:00:01Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Morphing quantum codes [77.34726150561087]
We morph the 15-qubit Reed-Muller code to obtain the smallest known stabilizer code with a fault-tolerant logical $T$ gate.
We construct a family of hybrid color-toric codes by morphing the color code.
arXiv Detail & Related papers (2021-12-02T17:43:00Z) - Tamper Detection against Unitary Operators [0.0]
We extend the scope of the theory of tamper detection codes against an adversary with quantum capabilities.
A quantum codeword $vert psi_m rangle$ can be adversarially tampered via a unitary $U$ from some known tampering unitary family.
We show that quantum tamper detection codes exist for any family of unitary operators.
arXiv Detail & Related papers (2021-05-10T16:26:41Z) - Random access codes via quantum contextual redundancy [0.0]
We propose a protocol to encode classical bits in the measurement statistics of many-body Pauli observables.
We exploit by encoding the data into a set of convenient context eigenstates.
This allows to randomly access the encoded data with few resources.
arXiv Detail & Related papers (2021-03-01T18:50:46Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.