Secure Computation with Shared EPR Pairs (Or: How to Teleport in
Zero-Knowledge)
- URL: http://arxiv.org/abs/2304.10480v1
- Date: Thu, 20 Apr 2023 17:29:26 GMT
- Title: Secure Computation with Shared EPR Pairs (Or: How to Teleport in
Zero-Knowledge)
- Authors: James Bartusek, Dakshita Khurana, Akshayaram Srinivasan
- Abstract summary: We show that em secure teleportation through quantum channels is possible.
Specifically, given the description of any quantum operation $Q$, a sender with (quantum) input $rho$ can send a single classical message that securely transmits $Q(rho)$ to a receiver.
- Score: 26.90896904213257
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Can a sender non-interactively transmit one of two strings to a receiver
without knowing which string was received? Does there exist
minimally-interactive secure multiparty computation that only makes (black-box)
use of symmetric-key primitives? We provide affirmative answers to these
questions in a model where parties have access to shared EPR pairs, thus
demonstrating the cryptographic power of this resource.
First, we construct a one-shot (i.e., single message) string oblivious
transfer (OT) protocol with random receiver bit in the shared EPR pairs model,
assuming the (sub-exponential) hardness of LWE. Building on this, we show that
{\em secure teleportation through quantum channels} is possible. Specifically,
given the description of any quantum operation $Q$, a sender with (quantum)
input $\rho$ can send a single classical message that securely transmits
$Q(\rho)$ to a receiver. That is, we realize an ideal quantum channel that
takes input $\rho$ from the sender and provably delivers $Q(\rho)$ to the
receiver without revealing any other information. This immediately gives a
number of applications in the shared EPR pairs model: (1) non-interactive
secure computation of unidirectional \emph{classical} randomized
functionalities, (2) NIZK for QMA from standard (sub-exponential) hardness
assumptions, and (3) a non-interactive \emph{zero-knowledge} state synthesis
protocol.
Next, we construct a two-round (round-optimal) secure multiparty computation
protocol for classical functionalities in the shared EPR pairs model that is
\emph{unconditionally-secure} in the (quantum-accessible) random oracle model.
Related papers
- Quantum Secure Protocols for Multiparty Computations [2.9561405287476177]
We present secure multiparty computation (MPC) protocols that can withstand quantum attacks.
We first present the design and analysis of an information-theoretic secure oblivious linear evaluation (OLE), namely $sf qOLE$ in the quantum domain.
We further utilize $sf qOLE$ as a building block to construct a quantum-safe multiparty private set intersection (MPSI) protocol.
arXiv Detail & Related papers (2023-12-26T19:53:29Z) - Quantum Symmetric Private Information Retrieval with Secure Storage and
Eavesdroppers [32.97918488607827]
We consider both the classical and quantum variations of $X$-secure, $E$-eavesdropped and $T$-colluding symmetric private information retrieval (SPIR)
We first develop a scheme for classical $X$-secure, $E$-eavesdropped and $T$-colluding SPIR (XSETSPIR) based on a modified version of cross subspace alignment (CSA)
arXiv Detail & Related papers (2023-08-21T17:30:38Z) - Parallel self-testing of EPR pairs under computational assumptions [12.847847919343646]
We show that a single EPR pair of a single quantum device can be self-tested under computational assumptions.
We show that our protocol can be passed with probability negligibly close to $1$ by an honest quantum device.
A simplified version of our protocol is the first that can efficiently certify an arbitrary number of qubits of a single cloud quantum computer.
arXiv Detail & Related papers (2022-01-31T18:42:45Z) - Multi-Receiver Online Bayesian Persuasion [51.94795123103707]
We study an online learning framework in which the sender repeatedly faces a receiver of an unknown, adversarially selected type.
We focus on the case with no externalities and binary actions, as customary in offline models.
We introduce a general online descent scheme to handle online learning problems with a finite number of possible loss functions.
arXiv Detail & Related papers (2021-06-11T16:05:31Z) - Computation-aided classical-quantum multiple access to boost network
communication speeds [61.12008553173672]
We quantify achievable quantum communication rates of codes with computation property for a two-sender cq-MAC.
We show that it achieves the maximum possible communication rate (the single-user capacity), which cannot be achieved with conventional design.
arXiv Detail & Related papers (2021-05-30T11:19:47Z) - Communication Complexity of Private Simultaneous Quantum Messages
Protocols [0.609170287691728]
We study the advantages of quantum communication and prior entanglement of the private simultaneous quantum messages model.
We show that the privacy condition inevitably increases the communication cost in the two-party PSQM model.
We also show an exponential gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings.
arXiv Detail & Related papers (2021-05-15T03:08:01Z) - Rigidity of superdense coding [3.4113536110736766]
Superdense coding is possible to communicate two bits of classical information by sending only one qubit and using a shared EPR pair.
We show that the sender and receiver only use additional entanglement as a source of classical randomness.
Unlike the $d=2$ case (i.e. sending a single qubit), there can be inequivalent superdense coding protocols for higher $d$.
arXiv Detail & Related papers (2020-12-03T03:04:27Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Communication Cost of Quantum Processes [49.281159740373326]
A common scenario in distributed computing involves a client who asks a server to perform a computation on a remote computer.
An important problem is to determine the minimum amount of communication needed to specify the desired computation.
We analyze the total amount of (classical and quantum) communication needed by a server in order to accurately execute a quantum process chosen by a client.
arXiv Detail & Related papers (2020-02-17T08:51:42Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.