Breaking barriers in two-party quantum cryptography via stochastic
semidefinite programming
- URL: http://arxiv.org/abs/2304.13200v1
- Date: Wed, 26 Apr 2023 00:00:48 GMT
- Title: Breaking barriers in two-party quantum cryptography via stochastic
semidefinite programming
- Authors: Akshay Bansal and Jamie Sikora
- Abstract summary: We find a way to switch between bit commitment, weak coin flipping, and oblivious transfer protocols to improve their security.
We also use selection to turn trash into treasure yielding the first quantum protocol for Rabin oblivious transfer.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: In the last two decades, there has been much effort in finding secure
protocols for two-party cryptographic tasks. It has since been discovered that
even with quantum mechanics, many such protocols are limited in their security
promises. In this work, we use stochastic selection, an idea from stochastic
programming, to circumvent such limitations. For example, we find a way to
switch between bit commitment, weak coin flipping, and oblivious transfer
protocols to improve their security. We also use stochastic selection to turn
trash into treasure yielding the first quantum protocol for Rabin oblivious
transfer.
Related papers
- Incomplete quantum oblivious transfer with perfect one-sided security [0.0]
We consider 1 out of 2 oblivious transfer, where a sender sends two bits of information to a receiver.
We aim to find the lowest possible cheating probabilities.
We show that non-interactive quantum protocols can outperform non-interactive classical protocols.
arXiv Detail & Related papers (2024-09-26T06:35:36Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol
Using Bell States [16.277401577186605]
Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al.
Zhu et al. pointed out that there are some security flaws and proposed an improved version.
This study shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.
arXiv Detail & Related papers (2023-09-22T09:02:18Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Conference key agreement in a quantum network [67.410870290301]
Quantum conference key agreement (QCKA) allows multiple users to establish a secure key from a shared multi-partite entangled state.
In a quantum network, this protocol can be efficiently implemented using a single copy of a N-qubit Greenberger-Horne-Zeilinger (GHZ) state to distil a secure N-user conference key bit.
arXiv Detail & Related papers (2022-07-04T18:00:07Z) - A constant lower bound for any quantum protocol for secure function
evaluation [0.0]
We show that perfect (or near perfect) security is impossible, even for quantum protocols.
Constant lower bounds are of practical interest since they imply the impossibility to arbitrarily amplify the security of quantum protocols.
arXiv Detail & Related papers (2022-03-15T21:40:48Z) - Efficient Bipartite Entanglement Detection Scheme with a Quantum
Adversarial Solver [89.80359585967642]
Proposal reformulates the bipartite entanglement detection as a two-player zero-sum game completed by parameterized quantum circuits.
We experimentally implement our protocol on a linear optical network and exhibit its effectiveness to accomplish the bipartite entanglement detection for 5-qubit quantum pure states and 2-qubit quantum mixed states.
arXiv Detail & Related papers (2022-03-15T09:46:45Z) - Asymptotically secure All-or-nothing Quantum Oblivious Transfer [0.0]
We present a device independently secure quantum scheme for p-threshold all-or-nothing oblivious transfer.
Scheme is shown to be unconditionally secure against any strategy allowed by quantum mechanics.
arXiv Detail & Related papers (2021-11-16T14:01:25Z) - Quantum Multi-Solution Bernoulli Search with Applications to Bitcoin's
Post-Quantum Security [67.06003361150228]
A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task.
In this work, we examine the hardness of finding such chain of PoWs against quantum strategies.
We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity.
arXiv Detail & Related papers (2020-12-30T18:03:56Z) - Oblivious Transfer is in MiniQCrypt [20.72168448608258]
MiniQCrypt is a world where quantum-secure one-way functions exist, and quantum communication is possible.
We construct an oblivious transfer protocol in MiniQCrypt that achieves simulation-security in the plain model against malicious quantum-time adversaries.
arXiv Detail & Related papers (2020-11-30T16:51:17Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.