Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








736 Hits in 2.7 sec

Delegating Quantum Computation Using Only Hash Functions [article]

Jiayu Zhang
2019 arXiv   pre-print
To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.  ...  Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random  ...  Acknowledgements The author would like to thank Prof. Adam Smith, NSF funding and anonymous reviewers.  ... 
arXiv:1810.05234v6 fatcat:re2lodlgtzfe7izzuqojiyartm

Complexity-Theoretic Limitations on Blind Delegated Quantum Computation

Scott Aaronson, Alexandru Cojocaru, Alexandru Gheorghiu, Elham Kashefi, Michael Wagner
2019 International Colloquium on Automata, Languages and Programming  
In the first part of our paper we provide some indication that ITS-BQC protocols for delegating polynomial-time quantum computations in which the client and the server interact only classically are unlikely  ...  Blind delegation protocols allow a client to delegate a computation to a server so that the server learns nothing about the input to the computation apart from its size.  ...  Nonetheless, oracles allow us to study the query complexity of problems in different models of computation.  ... 
doi:10.4230/lipics.icalp.2019.6 dblp:conf/icalp/AaronsonCGK19 fatcat:67fy7qzn7zc35poryn24d4aafm

Probably approximately correct quantum source coding [article]

Armando Angrisani, Brian Coyle, Elham Kashefi
2021 arXiv   pre-print
In our work, we establish the notion of Probably Approximately Correct Source Coding and we show two novel applications in quantum learning theory and delegated quantum computation with a purely classical  ...  delegation protocol for measurement-based quantum computation (MBQC).  ...  The type of oracle the learner has access to may make the learning problem more or less difficult.2 A quantum random example oracle, O = QPEX(c, D).  ... 
arXiv:2112.06841v1 fatcat:ebcf5rp5kzfnflabx6lmyp5ube

Multiparty Delegated Quantum Computing

Elham Kashefi, Anna Pappa
2017 Cryptography  
In this work, we further develop this idea of computing over encrypted data, to propose a multiparty delegated quantum computing protocol in the measurement-based quantum computing framework.  ...  A more feasible solution is the delegation of computation to powerful quantum servers on the network.  ...  From a different perspective, a lot of research in quantum computing has been focused on secure delegation of computation to powerful servers [8] .  ... 
doi:10.3390/cryptography1020012 fatcat:muh6bzdanrghda5n3c22rugvfe

Complexity-theoretic limitations on blind delegated quantum computation [article]

Scott Aaronson, Alexandru Cojocaru, Alexandru Gheorghiu, Elham Kashefi
2019 arXiv   pre-print
For the specific case of quantum computation we know that blind delegation protocols can achieve information-theoretic security.  ...  In this paper we prove, provided certain complexity-theoretic conjectures are true, that the power of information-theoretically secure blind delegation protocols for quantum computation (ITS-BQC protocols  ...  Nonetheless, oracles allow us to study the query complexity of problems in different models of computation.  ... 
arXiv:1704.08482v2 fatcat:opo4gcw7ijftbg3mbgoqlquvxa

Classical verification of quantum depth [article]

Nai-Hui Chia, Shih-Han Hung
2022 arXiv   pre-print
To our knowledge, we give the first constructions for distinguishing hybrid quantum-classical computers with different circuit depths in unrelativized models.  ...  Our protocols allow a purely classical verifier to distinguish devices with different quantum circuit depths even in the presence of classical computation.  ...  The verifier delegates the oracle computations to P O , and checks if P A outputs the hidden shift in the end. To make "queries," P A forwards a quantum state by quantum teleportation.  ... 
arXiv:2205.04656v1 fatcat:7yjstuigoba3poecr44px5zgja

Experimental Implementation of an Efficient Test of Quantumness [article]

Laura Lewis, Daiwei Zhu, Alexandru Gheorghiu, Crystal Noel, Or Katz, Bahaa Harraz, Qingfeng Wang, Andrew Risinger, Lei Feng, Debopriyo Biswas, Laird Egan, Thomas Vidick (+2 others)
2022 arXiv   pre-print
In this paper, we execute an efficient non-interactive test of quantumness on an ion-trap quantum computer. Our results significantly exceed the bound for a classical device's success.  ...  Recent attempts to implement such tests on current quantum computers rely on either interactive challenges with efficient verification, or non-interactive challenges with inefficient (exponential time)  ...  In the random oracle model and together with the LWE assumption, the protocol in [8] is a non-interactive test of quantum mechanics.  ... 
arXiv:2209.14316v1 fatcat:wbu7dourgndcnizvrhhvoyj23a

Quantum cryptography beyond quantum key distribution

Anne Broadbent, Christian Schaffner
2015 Designs, Codes and Cryptography  
and delegated quantum computation.  ...  While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation, secure two- and multi-party computation  ...  , and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.  ... 
doi:10.1007/s10623-015-0157-4 pmid:32226229 pmcid:PMC7089691 fatcat:zm7zdq4l6babtd4y5ygwmttt2q

Blind Oracular Quantum Computation [article]

Cica Gustiani, David P. DiVincenzo
2020 arXiv   pre-print
In the standard oracle model, an oracle efficiently evaluates an unknown classical function independent of the quantum algorithm itself.  ...  We define the Blind Oracular Quantum Computation (BOQC) scheme, in which the oracle is a distinct node in a quantum network.  ...  Portmann; we also thank him for proofreading the security proofs in this manuscript. C. G. thanks E.  ... 
arXiv:2010.13840v1 fatcat:4urp2ozxqbf2tedmmcotn5y6aa

New Approach for CCA2-Secure Post-Quantum Cryptosystem Using Knapsack Problem [article]

Roohallah Rastaghi
2014 arXiv   pre-print
In this manuscript, for the first time, we propose a new approach for constructing post-quantum cryptosystems secure against adaptive chosen ciphertext attack (CCA2-secure) in the standard model using  ...  The computational version of the knapsack problem is NP-hard. Thus, this problem is expected to be difficult to solve using quantum computers.  ...  in random oracle models, and the production of less efficient encryption schemes with full proofs of security in standard models.  ... 
arXiv:1211.6984v5 fatcat:f6nucc7pfrblbetoso7h6awf2e

Classical Verification of Quantum Learning [article]

Matthias C. Caro, Marcel Hinsche, Marios Ioannou, Alexander Nietner, Ryan Sweke
2023 arXiv   pre-print
Quantum data access and quantum processing can make certain classically intractable learning tasks feasible. However, quantum capabilities will only be available to a select few in the near future.  ...  We propose a new quantum data access model that we call "mixture-of-superpositions" quantum examples, based on which we give efficient quantum learning algorithms for these tasks.  ...  The authors gratefully acknowledge support from the BMWK (PlanQK, EniQmA), the BMBF (Hybrid), and the Munich Quantum Valley (K-8).  ... 
arXiv:2306.04843v2 fatcat:pmj5gszsrzd4xdxpblg4fzigmy

Demonstration of Blind Quantum Computing

S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, P. Walther
2012 Science  
We exploit the conceptual framework of measurement-based quantum computation that enables a client to delegate a computation to a quantum server.  ...  Here we show the first such experimental demonstration of blind quantum computation where the input, computation, and output all remain unknown to the computer.  ...  The authors are grateful to C. Brukner, V. Danos  ... 
doi:10.1126/science.1214707 pmid:22267806 fatcat:c267swnp2zdf5eu6udnbvkll3m

An Efficient Identity-Based Proxy Blind Signature for Semioffline Services

Hongfei Zhu, Yu-an Tan, Liehuang Zhu, Quanxin Zhang, Yuanzhang Li
2018 Wireless Communications and Mobile Computing  
However, the signature based on number theorem, such as hard mathematical problems on factoring problem, discrete logarithm problem, and bilinear pairings, cannot defeat quantum computers attack.  ...  Fog computing extends the cloud computing to the network edge and allows deploying a new type of semioffline services, which can provide real-time transactions between two entities, while the central cloud  ...  Acknowledgments This research is supported by the National Natural Science Foundation of China (no. U1636213).  ... 
doi:10.1155/2018/5401890 fatcat:aq2hhjenyfbz7praqckywtz6pi

Cyber security in the quantum era

Petros Wallden, Elham Kashefi
2019 Communications of the ACM  
Boneh 8 was the first paper to offer such definitions, where the quantum random oracle model was defined. c Since then encryption, signatures, pseudo-random functions and message authentication codes  ...  , seems not physically motivated. e We use a hypothetical exc The (classical) random oracle is an oracle that to each call it responds with a random response.  ... 
doi:10.1145/3241037 fatcat:iwatci4qfjdzzmflcvkgssc52m

Lattice Based Forward-Secure Identity Based Encryption Scheme with Shorter Ciphertext

Kunwar Singh, C. Pandurangan, A. K. Banerjee
2013 Journal of Internet Services and Information Security  
In MIST 2012 conference Singh et al [21] presented lattice based forward-secure identity based encryption schemes based on LWE assumption in the random oracle model as well as in the standard model.  ...  In this paper we propose lattice based forward-secure identity based encryption scheme with shorter ciphertext in the random oracle model.  ...  We now show semantic security of fs-IBE in the random oracle model.  ... 
doi:10.22667/jisis.2013.02.31.005 dblp:journals/jisis/SinghPB13 fatcat:p57mmg2zbjaero3es6xhfg4nju
« Previous Showing results 1 — 15 out of 736 results