Quantum Universally Composable Oblivious Linear Evaluation
- URL: http://arxiv.org/abs/2204.14171v2
- Date: Thu, 3 Aug 2023 15:10:16 GMT
- Title: Quantum Universally Composable Oblivious Linear Evaluation
- Authors: Manuel B. Santos, Paulo Mateus and Chrysoula Vlachou
- Abstract summary: We present a quantum protocol for oblivious linear evaluation that does not rely on quantum oblivious transfer.
Our protocol uses high-dimensional quantum states to obliviously compute f (x) on Galois Fields of prime and prime-power dimension.
We prove the protocols to have static security in the framework of quantum universal composability.
- Score: 0.16114012813668932
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Oblivious linear evaluation is a generalization of oblivious transfer,
whereby two distrustful parties obliviously compute a linear function, f (x) =
ax + b, i.e., each one provides their inputs that remain unknown to the other,
in order to compute the output f (x) that only one of them receives. From both
a structural and a security point of view, oblivious linear evaluation is
fundamental for arithmetic-based secure multi-party computation protocols. In
the classical case, oblivious linear evaluation protocols can be generated
using oblivious transfer, and their quantum counterparts can, in principle, be
constructed as straightforward extensions using quantum oblivious transfer.
Here, we present the first, to the best of our knowledge, quantum protocol for
oblivious linear evaluation that, furthermore, does not rely on quantum
oblivious transfer. We start by presenting a semi-honest protocol and then
extend it to the dishonest setting employing a commit-and-open strategy. Our
protocol uses high-dimensional quantum states to obliviously compute f (x) on
Galois Fields of prime and prime-power dimension. These constructions utilize
the existence of a complete set of mutually unbiased bases in prime-power
dimension Hilbert spaces and their linear behaviour upon the Heisenberg-Weyl
operators. We also generalize our protocol to achieve vector oblivious linear
evaluation, where several instances of oblivious linear evaluation are
generated, thus making the protocol more efficient. We prove the protocols to
have static security in the framework of quantum universal composability.
Related papers
- Quantum linear polynomial evaluation based on XOR oblivious transfer
compatible with classical partially homomorphic encryption [6.708342433107259]
We introduce some bipartite quantum protocols for XOR oblivious transfer, which are not secure if one party cheats.
We then introduce a general protocol using modified versions of the XOR transfer oblivious protocols to evaluate linears modulo 2 with partial information-theoretic security.
arXiv Detail & Related papers (2023-05-18T16:55:48Z) - Improved Quantum Algorithms for Fidelity Estimation [77.34726150561087]
We develop new and efficient quantum algorithms for fidelity estimation with provable performance guarantees.
Our algorithms use advanced quantum linear algebra techniques, such as the quantum singular value transformation.
We prove that fidelity estimation to any non-trivial constant additive accuracy is hard in general.
arXiv Detail & Related papers (2022-03-30T02:02:16Z) - A constant lower bound for any quantum protocol for secure function
evaluation [0.0]
We show that perfect (or near perfect) security is impossible, even for quantum protocols.
Constant lower bounds are of practical interest since they imply the impossibility to arbitrarily amplify the security of quantum protocols.
arXiv Detail & Related papers (2022-03-15T21:40:48Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Classically-Verifiable Quantum Advantage from a Computational Bell Test [0.0]
We propose and analyze a novel interactive protocol for demonstrating quantum computational advantage.
Our protocol relies upon the cryptographic hardness of trapdoor claw-free functions (TCFs)
We describe two independent innovations which improve the efficiency of our protocol's implementation.
arXiv Detail & Related papers (2021-04-01T18:00:00Z) - Geometry of Banach spaces: a new route towards Position Based
Cryptography [65.51757376525798]
We study Position Based Quantum Cryptography (PBQC) from the perspective of geometric functional analysis and its connections with quantum games.
The main question we are interested in asks for the optimal amount of entanglement that a coalition of attackers have to share in order to compromise the security of any PBQC protocol.
We show that the understanding of the type properties of some more involved Banach spaces would allow to drop out the assumptions and lead to unconditional lower bounds on the resources used to attack our protocol.
arXiv Detail & Related papers (2021-03-30T13:55:11Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Efficient simulatability of continuous-variable circuits with large
Wigner negativity [62.997667081978825]
Wigner negativity is known to be a necessary resource for computational advantage in several quantum-computing architectures.
We identify vast families of circuits that display large, possibly unbounded, Wigner negativity, and yet are classically efficiently simulatable.
We derive our results by establishing a link between the simulatability of high-dimensional discrete-variable quantum circuits and bosonic codes.
arXiv Detail & Related papers (2020-05-25T11:03:42Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.