Round Efficient Secure Multiparty Quantum Computation with Identifiable Abort

被引:7
|
作者
Alon, Bar [1 ]
Chung, Hao [2 ]
Chung, Kai-Min [3 ]
Huang, Mi-Ying [3 ,4 ]
Lee, Yi [3 ]
Shen, Yu-Ching [3 ]
机构
[1] Ariel Univ, Dept Comp Sci, Ariel, Israel
[2] Carnegie Mellon Univ, Dept Elect & Comp Engn, Pittsburgh, PA 15213 USA
[3] Acad Sinica, Inst Informat Sci, Taipei, Taiwan
[4] Natl Taiwan Univ, Dept Comp Sci & Informat Engn, Taipei, Taiwan
来源
关键词
D O I
10.1007/978-3-030-84242-0_16
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A recent result by Dulek et al. (EUROCRYPT 2020) showed a secure protocol for computing any quantum circuit even without the presence of an honest majority. Their protocol, however, is susceptible to a "denial of service" attack and allows even a single corrupted party to force an abort. We propose the first quantum protocol that admits security-with-identifiable-abort, which allows the honest parties to agree on the identity of a corrupted party in case of an abort. Additionally, our protocol is the first to have the property that the number of rounds where quantum communication is required is independent of the circuit complexity. Furthermore, if there exists a post-quantum secure classical protocol whose round complexity is independent of the circuit complexity, then our protocol has this property as well. Our protocol is secure under the assumption that classical quantum-resistant fully homomorphic encryption schemes with decryption circuit of logarithmic depth exist. Interestingly, our construction also admits a reduction from quantum fair secure computation to classical fair secure computation.
引用
收藏
页码:436 / 466
页数:31
相关论文
共 50 条
  • [1] Efficient Secure Multiparty Computation with Identifiable Abort
    Baum, Carsten
    Orsini, Emmanuela
    Scholl, Peter
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2016-B, PT I, 2016, 9985 : 461 - 490
  • [2] Best-of-Both-Worlds Multiparty Quantum Computation with Publicly Verifiable Identifiable Abort
    Chung, Kai-Min
    Huang, Mi-Ying
    Tang, Er-Cheng
    Zhang, Jiapeng
    [J]. ADVANCES IN CRYPTOLOGY, PT VI, EUROCRYPT 2024, 2024, 14656 : 119 - 148
  • [3] Best-of-Both-Worlds Multiparty Quantum Computation with Publicly Verifiable Identifiable Abort
    Chung, Kai-Min
    Huang, Mi-Ying
    Tang, Er-Cheng
    Zhang, Jiapeng
    [J]. ADVANCES IN CRYPTOLOGY, PT VII, EUROCRYPT 2024, 2024, 14657 : 119 - 148
  • [4] On Sufficient Oracles for Secure Computation with Identifiable Abort
    Simkin, Mark
    Siniscalchi, Luisa
    Yakoubov, Sophia
    [J]. SECURITY AND CRYPTOGRAPHY FOR NETWORKS (SCN 2022), 2022, 13409 : 494 - 515
  • [5] Round Efficient Unconditionally Secure Multiparty Computation Protocol
    Patra, Arpita
    Choudhary, Ashish
    Rangan, C. Pandu
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 185 - 199
  • [6] Secure Multi-Party Computation with Identifiable Abort
    Ishai, Yuval
    Ostrovsky, Rafail
    Zikas, Vassilis
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 369 - 386
  • [7] An efficient simulation for quantum secure multiparty computation
    Kartick Sutradhar
    Hari Om
    [J]. Scientific Reports, 11
  • [8] An efficient simulation for quantum secure multiparty computation
    Sutradhar, Kartick
    Om, Hari
    [J]. SCIENTIFIC REPORTS, 2021, 11 (01)
  • [9] An efficient secure multiparty quantum computation protocol
    Lin Song
    Wang Ning
    Liu Xiao-Fen
    [J]. SCIENTIA SINICA-PHYSICA MECHANICA & ASTRONOMICA, 2023, 53 (04)
  • [10] Round-Optimal Multi-party Computation with Identifiable Abort
    Ciampi, Michele
    Ravi, Divya
    Siniscalchi, Luisa
    Waldner, Hendrik
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 335 - 364