Experimental Secure Multiparty Computation from Quantum Oblivious Transfer with Bit Commitment
- URL: http://arxiv.org/abs/2411.04558v1
- Date: Thu, 07 Nov 2024 09:29:12 GMT
- Title: Experimental Secure Multiparty Computation from Quantum Oblivious Transfer with Bit Commitment
- Authors: Kai-Yi Zhang, An-Jing Huang, Kun Tu, Ming-Han Li, Chi Zhang, Wei Qi, Ya-Dong Wu, Yu Yu,
- Abstract summary: Secure multiparty computation can be realized using oblivious transfer as a primitive function.
We present an experimental implementation of a quantum-secure quantum oblivious transfer protocol.
In our experiments, two banks can identify common suspicious accounts without disclosing any other data.
- Score: 13.244842672008811
- License:
- Abstract: Secure multiparty computation enables collaborative computations across multiple users while preserving individual privacy, which has a wide range of applications in finance, machine learning and healthcare. Secure multiparty computation can be realized using oblivious transfer as a primitive function. In this paper, we present an experimental implementation of a quantum-secure quantum oblivious transfer (QOT) protocol using an adapted quantum key distribution system combined with a bit commitment scheme, surpassing previous approaches only secure in the noisy storage model. We demonstrate the first practical application of the QOT protocol by solving the private set intersection, a prime example of secure multiparty computation, where two parties aim to find common elements in their datasets without revealing any other information. In our experiments, two banks can identify common suspicious accounts without disclosing any other data. This not only proves the experimental functionality of QOT, but also showcases its real-world commercial applications.
Related papers
- Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a brand new quantum digital signature protocol without a trusted third party only with qubit technology to further improve the security.
We prove that the protocol has information-theoretical unforgeability. Moreover, it satisfies other important secure properties, including asymmetry, undeniability, and expandability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - Single-Round Proofs of Quantumness from Knowledge Assumptions [41.94295877935867]
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass.
Existing single-round protocols require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
We construct efficient single-round proofs of quantumness based on existing knowledge assumptions.
arXiv Detail & Related papers (2024-05-24T17:33:10Z) - Experimental anonymous quantum conferencing [72.27323884094953]
We experimentally implement the AQCKA task in a six-user quantum network using Greenberger-Horne-Zeilinger (GHZ)-state entanglement.
We also demonstrate that the protocol retains an advantage in a four-user scenario with finite key effects taken into account.
arXiv Detail & Related papers (2023-11-23T19:00:01Z) - Multimodal deep representation learning for quantum cross-platform
verification [60.01590250213637]
Cross-platform verification, a critical undertaking in the realm of early-stage quantum computing, endeavors to characterize the similarity of two imperfect quantum devices executing identical algorithms.
We introduce an innovative multimodal learning approach, recognizing that the formalism of data in this task embodies two distinct modalities.
We devise a multimodal neural network to independently extract knowledge from these modalities, followed by a fusion operation to create a comprehensive data representation.
arXiv Detail & Related papers (2023-11-07T04:35:03Z) - Parallel self-testing of EPR pairs under computational assumptions [12.847847919343646]
We show that a single EPR pair of a single quantum device can be self-tested under computational assumptions.
We show that our protocol can be passed with probability negligibly close to $1$ by an honest quantum device.
A simplified version of our protocol is the first that can efficiently certify an arbitrary number of qubits of a single cloud quantum computer.
arXiv Detail & Related papers (2022-01-31T18:42:45Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Multi-party Semi-quantum Secret Sharing Protocol based on Measure-flip and Reflect Operations [1.3812010983144802]
Semi-quantum secret sharing (SQSS) protocols serve as fundamental frameworks in quantum secure multi-party computations.
This paper proposes a novel SQSS protocol based on multi-particle GHZ states.
arXiv Detail & Related papers (2021-09-03T08:52:17Z) - Quantum Private Distributed Learning Through Blind Quantum Computing [2.081930455526026]
We introduce a quantum protocol for distributed learning that is able to utilize the computational power of remote quantum servers while keeping the private data safe.
We find that our protocol is robust to experimental imperfections and is secure under the gradient attack after the incorporation of differential privacy.
arXiv Detail & Related papers (2021-03-15T14:26:01Z) - Delegating Multi-Party Quantum Computations vs. Dishonest Majority in
Two Quantum Rounds [0.0]
Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks.
We present a composable protocol achieving blindness and verifiability even in the case of a single honest client.
arXiv Detail & Related papers (2021-02-25T15:58:09Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Client-Server Identification Protocols with Quantum PUF [1.4174475093445233]
We propose two identification protocols based on the emerging hardware secure solutions, the quantum Physical Unclonable Functions (qPUFs)
The first protocol allows a low-resource party to prove its identity to a high-resource party and in the second protocol, it is vice-versa.
Unlike existing identification protocols based on Quantum Read-out PUFs which rely on the security against a specific family of attacks, our protocols provide provable exponential security against any Quantum Polynomial-Time adversary with resource-efficient parties.
arXiv Detail & Related papers (2020-06-08T12:35:09Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.