1-Shot Oblivious Transfer and 2-Party Computation from Noisy Quantum Storage
- URL: http://arxiv.org/abs/2410.08367v1
- Date: Thu, 10 Oct 2024 20:54:09 GMT
- Title: 1-Shot Oblivious Transfer and 2-Party Computation from Noisy Quantum Storage
- Authors: Ricardo Faleiro, Manuel Goulão, Leonardo Novo, Emmanuel Zambrini Cruzeiro,
- Abstract summary: A major research path is minimizing the required assumptions to achieve Oblivious Transfer (OT)
In this work, three main contributions are evidenced by leveraging quantum resources.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Few primitives are as intertwined with the foundations of cryptography as Oblivious Transfer (OT). Not surprisingly, with the advent of the use of quantum resources in information processing, OT played a central role in establishing new possibilities (and defining impossibilities) pertaining to the use of these novel assets. A major research path is minimizing the required assumptions to achieve OT, and studying their consequences. Regarding its computation, it is impossible to construct unconditionally-secure OT without extra assumptions; and, regarding communication complexity, achieving 1-shot (and even non-interactive) OT has proved to be an elusive task, widely known to be impossible classically. Moreover, this has strong consequencesfor realizing round-optimal secure computation, in particular 1-shot 2-Party Computation (2PC). In this work, three main contributions are evidenced by leveraging quantum resources: 1. Unconditionally-secure 2-message non-interactive OT protocol constructed in the Noisy-Quantum-Storage Model. 2. 1-shot OT in the Noisy-Quantum-Storage Model -- proving that this construction is possible assuming the existence of one-way functions and sequential functions. 3. 1-shot 2PC protocol compiled from a semi-honest 1-shot OT to semi-honest 1-shot Yao's Garbled Circuits protocol.
Related papers
- Supersonic OT: Fast Unconditionally Secure Oblivious Transfer [1.90298817989995]
Supersonic OT is a highly efficient and unconditionally secure cryptographic protocol.
A single instance of Supersonic OT completes in 0.35 milliseconds, making it up to 2000 times faster than the state-of-the-art base OT.
arXiv Detail & Related papers (2024-06-21T11:50:57Z) - Insecurity of Quantum Two-Party Computation with Applications to Cheat-Sensitive Protocols and Oblivious Transfer Reductions [0.0]
We rigorously establish the impossibility of cheat-sensitive OT, where a dishonest party can cheat, but risks being detected.
We provide entropic bounds on primitives needed for secure function evaluation.
Our results hold in particular for transformations between a finite number of primitives and for any error.
arXiv Detail & Related papers (2024-05-20T15:39:30Z) - Entropy Accumulation under Post-Quantum Cryptographic Assumptions [4.416484585765028]
In device-independent (DI) quantum protocols, the security statements are oblivious to the characterization of the quantum apparatus.
We present a flexible framework for proving the security of such protocols by utilizing a combination of tools from quantum information theory.
arXiv Detail & Related papers (2023-07-02T12:52:54Z) - Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States [0.0]
We turn any classical Zero-Knowledge (ZK) protocol into a composable (quantum) oblivious transfer (OT) protocol.
We provide the first round-optimal (2-message) quantum OT protocol secure in the random oracle model.
At the heart of our construction lies a new method that allows us to prove properties on a received quantum state without revealing additional information.
arXiv Detail & Related papers (2023-03-02T18:38:15Z) - Suppressing Amplitude Damping in Trapped Ions: Discrete Weak
Measurements for a Non-unitary Probabilistic Noise Filter [62.997667081978825]
We introduce a low-overhead protocol to reverse this degradation.
We present two trapped-ion schemes for the implementation of a non-unitary probabilistic filter against amplitude damping noise.
This filter can be understood as a protocol for single-copy quasi-distillation.
arXiv Detail & Related papers (2022-09-06T18:18:41Z) - Efficient Bipartite Entanglement Detection Scheme with a Quantum
Adversarial Solver [89.80359585967642]
Proposal reformulates the bipartite entanglement detection as a two-player zero-sum game completed by parameterized quantum circuits.
We experimentally implement our protocol on a linear optical network and exhibit its effectiveness to accomplish the bipartite entanglement detection for 5-qubit quantum pure states and 2-qubit quantum mixed states.
arXiv Detail & Related papers (2022-03-15T09:46:45Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Quantum communication complexity beyond Bell nonlocality [87.70068711362255]
Efficient distributed computing offers a scalable strategy for solving resource-demanding tasks.
Quantum resources are well-suited to this task, offering clear strategies that can outperform classical counterparts.
We prove that a new class of communication complexity tasks can be associated to Bell-like inequalities.
arXiv Detail & Related papers (2021-06-11T18:00:09Z) - Hardware-Efficient, Fault-Tolerant Quantum Computation with Rydberg
Atoms [55.41644538483948]
We provide the first complete characterization of sources of error in a neutral-atom quantum computer.
We develop a novel and distinctly efficient method to address the most important errors associated with the decay of atomic qubits to states outside of the computational subspace.
Our protocols can be implemented in the near-term using state-of-the-art neutral atom platforms with qubits encoded in both alkali and alkaline-earth atoms.
arXiv Detail & Related papers (2021-05-27T23:29:53Z) - Oblivious Transfer is in MiniQCrypt [20.72168448608258]
MiniQCrypt is a world where quantum-secure one-way functions exist, and quantum communication is possible.
We construct an oblivious transfer protocol in MiniQCrypt that achieves simulation-security in the plain model against malicious quantum-time adversaries.
arXiv Detail & Related papers (2020-11-30T16:51:17Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.