On Split-State Quantum Tamper Detection and Non-Malleability
- URL: http://arxiv.org/abs/2311.16009v1
- Date: Mon, 27 Nov 2023 17:09:02 GMT
- Title: On Split-State Quantum Tamper Detection and Non-Malleability
- Authors: Thiago Bergamaschi, Naresh Goud Boddu
- Abstract summary: We study quantum analogs of one of the most well-studied adversarial tampering models: the split-state tampering model.
We present applications to designing secret sharing schemes, which inherit similar non-malleable and tamper-detection guarantees.
- Score: 0.08702432681310403
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Tamper-detection codes (TDCs) and non-malleable codes (NMCs) are now
fundamental objects at the intersection of cryptography and coding theory. Both
of these primitives represent natural relaxations of error-correcting codes and
offer related security guarantees in adversarial settings where error
correction is impossible. While in a TDC, the decoder is tasked with either
recovering the original message or rejecting it, in an NMC, the decoder is
additionally allowed to output a completely unrelated message.
In this work, we study quantum analogs of one of the most well-studied
adversarial tampering models: the so-called split-state tampering model. In the
$t$-split-state model, the codeword (or code-state) is divided into $t$ shares,
and each share is tampered with "locally". Previous research has primarily
focused on settings where the adversaries' local quantum operations are
assisted by an unbounded amount of pre-shared entanglement, while the code
remains unentangled, either classical or separable.
We construct quantum TDCs and NMCs in several $\textit{resource-restricted}$
analogs of the split-state model, which are provably impossible using just
classical codes. In particular, against split-state adversaries restricted to
local (unentangled) operations, local operations and classical communication,
as well as a "bounded storage model" where they are limited to a finite amount
of pre-shared entanglement. We complement our code constructions in two
directions. First, we present applications to designing secret sharing schemes,
which inherit similar non-malleable and tamper-detection guarantees. Second, we
discuss connections between our codes and quantum encryption schemes, which we
leverage to prove singleton-type bounds on the capacity of certain families of
quantum NMCs in the split-state model.
Related papers
- Targeted Visualization of the Backbone of Encoder LLMs [46.453758431767724]
Attention based large language models (LLMs) are the state-of-the-art in natural language processing (NLP)
Despite the success of encoder models, on which we focus in this work, they also bear several risks, including issues with bias or their susceptibility for adversarial attacks.
We investigate the application of DeepView, a method for visualizing a part of the decision function together with a data set in two dimensions, to the NLP domain.
arXiv Detail & Related papers (2024-03-26T12:51:02Z) - Split-State Non-Malleable Codes and Secret Sharing Schemes for Quantum
Messages [14.150289683819759]
We introduce the notions of split-state non-malleable codes and secret sharing schemes for quantum messages secure against quantum adversaries with shared entanglement.
More precisely, we construct efficiently encodable and decodable split-state non-malleable codes and secret sharing schemes for quantum messages preserving entanglement with external systems.
arXiv Detail & Related papers (2023-08-12T05:15:35Z) - Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem [5.497441137435869]
We introduce a new class of random Gottesman-Kitaev-Preskill (GKP) codes derived from the cryptanalysis of the so-called NTRU cryptosystem.
The derived class of NTRU-GKP codes has the additional property that decoding for a displacement noise model is equivalent to decrypting the NTRU cryptosystem.
This construction highlights how the GKP code bridges aspects of classical error correction, quantum error correction as well as post-quantum cryptography.
arXiv Detail & Related papers (2023-03-04T14:39:20Z) - Deep Quantum Error Correction [73.54643419792453]
Quantum error correction codes (QECC) are a key component for realizing the potential of quantum computing.
In this work, we efficiently train novel emphend-to-end deep quantum error decoders.
The proposed method demonstrates the power of neural decoders for QECC by achieving state-of-the-art accuracy.
arXiv Detail & Related papers (2023-01-27T08:16:26Z) - Two instances of random access code in the quantum regime [0.09545101073027092]
We consider two classes of quantum generalisations of Random Access Code (RAC)
First class is based on a random access code with quantum inputs and output known as No-Signalling Quantum RAC (NS-QRAC)
Second class is based on a random access code with a quantum channel and shared entanglement.
arXiv Detail & Related papers (2022-08-30T17:43:37Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum secure non-malleable codes in the split-state model [10.018311966441027]
Non-malleable-codes introduced by Dziembowski, Pietrzak and Wichs [DPW18] encode a classical message $S$.
We construct explicit quantum secure non-malleable-codes in the split-state model.
arXiv Detail & Related papers (2022-02-27T12:56:34Z) - Dense Coding with Locality Restriction for Decoder: Quantum Encoders vs.
Super-Quantum Encoders [67.12391801199688]
We investigate dense coding by imposing various locality restrictions to our decoder.
In this task, the sender Alice and the receiver Bob share an entangled state.
arXiv Detail & Related papers (2021-09-26T07:29:54Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.