ترغب بنشر مسار تعليمي؟ اضغط هنا

One-Way Functions Imply Secure Computation in a Quantum World

80   0   0.0 ( 0 )
 نشر من قبل James Bartusek
 تاريخ النشر 2020
والبحث باللغة English




اسأل ChatGPT حول البحث

We prove that quantum-hard one-way functions imply simulation-secure quantum oblivious transfer (QOT), which is known to suffice for secure computation of arbitrary quantum functionalities. Furthermore, our construction only makes black-box use of the quantum-hard one-way function. Our primary technical contribution is a construction of extractable and equivocal quantum bit commitments based on the black-box use of quantum-hard one-way functions in the standard model. Instantiating the Crepeau-Kilian (FOCS 1988) framework with these commitments yields simulation-secure QOT.

قيم البحث

اقرأ أيضاً

87 - Nayana Das , Goutam Paul 2021
Quantum conference is a process of securely exchanging messages between three or more parties, using quantum resources. A Measurement Device Independent Quantum Dialogue (MDI-QD) protocol, which is secure against information leakage, has been propose d (Quantum Information Processing 16.12 (2017): 305) in 2017, is proven to be insecure against intercept-and-resend attack strategy. We first modify this protocol and generalize this MDI-QD to a three-party quantum conference and then to a multi-party quantum conference. We also propose a protocol for quantum multi-party XOR computation. None of these three protocols proposed here use entanglement as a resource and we prove the correctness and security of our proposed protocols.
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers . If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: what classical protocols remain secure against quantum attackers? Our main contribution is showing the existence of classical two-party protocols for the secure evaluation of any polynomial-time function under reasonable computational assumptions (for example, it suffices that the learning with errors problem be hard for quantum polynomial time). Our result shows that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world.
We describe in detail the application of four qubit cluster states, built on the simultaneous entanglement of two photons in the degrees of freedom of polarization and linear momentum, for the realization of a complete set of basic one-way quantum co mputation operations. These consist of arbitrary single qubit rotations, either probabilistic or deterministic, and simple two qubit gates, such as a c-not gate for equatorial qubits and a universal c-phase (CZ) gate acting on arbitrary target qubits. Other basic computation operations, such as the Grovers search and the Deutschs algorithms, have been realized by using these states. In all the cases we obtained a high value of the operation fidelities. These results demonstrate that cluster states of two photons entangled in many degrees of freedom are good candidates for the realization of more complex quantum computation operations based on a larger number of qubits.
High-dimensional quantum key distribution (QKD) provides ultimate secure communication with secure key rates that cannot be obtained by QKD protocols with binary encoding. However, so far the proposed protocols required additional experimental resour ces, thus raising the cost of practical high-dimensional systems and limiting their use. Here, we analyze and demonstrate a novel scheme for fiber-based arbitrary-dimensional QKD, based on the most popular commercial hardware for binary time bins encoding. Quantum state transmission is tested over 40 km channel length of standard single-mode fiber, exhibiting a two-fold enhancement of the secret key rate in comparison to the binary Coherent One Way (COW) protocol, without introducing any hardware modifications. This work holds a great potential to enhance the performance of already installed QKD systems by software update alone.
357 - Xiao-Yu Cao , Jie Gu , Yu-Shuo Lu 2021
Quantum conference key agreement (CKA) enables key sharing among multiple trusted users with information-theoretic security. Currently, the key rates of most quantum CKA protocols suffer from the limit of the total efficiency among quantum channels. Inspired by the coherent one-way and twin-field quantum key distribution (QKD) protocols, we propose a quantum CKA protocol of three users. Exploiting coherent states with intensity 0 and $mu$ to encode logic bits, our protocol can break the limit. Additionally, the requirements of phase randomization and multiple intensity modulation are removed in our protocol, making its experimental demonstration simple.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا