Quantum linear polynomial evaluation based on XOR oblivious transfer
compatible with classical partially homomorphic encryption
- URL: http://arxiv.org/abs/2305.11114v5
- Date: Wed, 4 Oct 2023 17:10:18 GMT
- Title: Quantum linear polynomial evaluation based on XOR oblivious transfer
compatible with classical partially homomorphic encryption
- Authors: Li Yu, Jie Xu, Fuqun Wang, Chui-Ping Yang
- Abstract summary: We introduce some bipartite quantum protocols for XOR oblivious transfer, which are not secure if one party cheats.
We then introduce a general protocol using modified versions of the XOR transfer oblivious protocols to evaluate linears modulo 2 with partial information-theoretic security.
- Score: 6.708342433107259
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: XOR oblivious transfer is a universal cryptographic primitive that can be
related to linear polynomial evaluation. We firstly introduce some bipartite
quantum protocols for XOR oblivious transfer, which are not secure if one party
cheats, and some of them can be combined with a classical XOR homomorphic
encryption scheme for evaluation of linear polynomials modulo 2 with hybrid
security. We then introduce a general protocol using modified versions of the
XOR oblivious transfer protocols to evaluate linear polynomials modulo 2 with
partial information-theoretic security. When combined with the ability to
perform arbitrary quantum computation, this would lead to deterministic
interactive two-party computation which is quite secure in the
information-theoretic sense when the allowed set of inputs is large. For the
task of classical function evaluation, although the quantum computation
approach is still usable, we also discuss purely classical post-processing
methods based on the proposed linear polynomial evaluation protocols.
Related papers
- Efficient Learning for Linear Properties of Bounded-Gate Quantum Circuits [63.733312560668274]
Given a quantum circuit containing d tunable RZ gates and G-d Clifford gates, can a learner perform purely classical inference to efficiently predict its linear properties?
We prove that the sample complexity scaling linearly in d is necessary and sufficient to achieve a small prediction error, while the corresponding computational complexity may scale exponentially in d.
We devise a kernel-based learning model capable of trading off prediction error and computational complexity, transitioning from exponential to scaling in many practical settings.
arXiv Detail & Related papers (2024-08-22T08:21:28Z) - Encryption with Quantum Public Keys [1.7725414095035827]
We study the question of building quantum public-key encryption schemes from one-way functions and even weaker assumptions.
We propose three schemes for quantum public-key encryption from one-way functions, pseudorandom function-like states with proof of deletion and pseudorandom function-like states, respectively.
arXiv Detail & Related papers (2023-03-09T16:17:19Z) - Gaussian conversion protocol for heralded generation of qunaught states [66.81715281131143]
bosonic codes map qubit-type quantum information onto the larger bosonic Hilbert space.
We convert between two instances of these codes GKP qunaught states and four-foldsymmetric binomial states corresponding to a zero-logical encoded qubit.
We obtain GKP qunaught states with a fidelity of over 98% and a probability of approximately 3.14%.
arXiv Detail & Related papers (2023-01-24T14:17:07Z) - Quantum Universally Composable Oblivious Linear Evaluation [1.1060425537315088]
We present a quantum protocol for oblivious linear evaluation that does not rely on quantum oblivious transfer.
Our protocol uses high-dimensional quantum states to obliviously compute f (x) on Galois Fields of prime and prime-power dimension.
We prove the protocols to have static security in the framework of quantum universal composability.
arXiv Detail & Related papers (2022-04-29T15:55:35Z) - Unified approach for computing sum of sources over CQ-MAC [12.641141743223375]
We consider the task of communicating a generic bivariate function of two classical sources over a Classical-Quantum Multiple Access Channel (CQ-MAC)
Inspired by the techniques developed for the analogous classical setting, we propose and analyze a coding scheme based on a fusion of algebraic structured and unstructured codes.
arXiv Detail & Related papers (2022-02-21T18:00:39Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Computation-aided classical-quantum multiple access to boost network
communication speeds [61.12008553173672]
We quantify achievable quantum communication rates of codes with computation property for a two-sender cq-MAC.
We show that it achieves the maximum possible communication rate (the single-user capacity), which cannot be achieved with conventional design.
arXiv Detail & Related papers (2021-05-30T11:19:47Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Post-Quantum Multi-Party Computation [32.75732860329838]
We study multi-party computation for classical functionalities (in the plain model) with security against malicious-time quantum adversaries.
We assume superpolynomial quantum hardness of learning with errors (LWE), and quantum hardness of an LWE-based circular security assumption.
Along the way, we develop cryptographic primitives that may be of independent interest.
arXiv Detail & Related papers (2020-05-23T00:42:52Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.