2,853 research outputs found

    Multi-party Quantum Computation

    Get PDF
    We investigate definitions of and protocols for multi-party quantum computing in the scenario where the secret data are quantum systems. We work in the quantum information-theoretic model, where no assumptions are made on the computational power of the adversary. For the slightly weaker task of verifiable quantum secret sharing, we give a protocol which tolerates any t < n/4 cheating parties (out of n). This is shown to be optimal. We use this new tool to establish that any multi-party quantum computation can be securely performed as long as the number of dishonest players is less than n/6.Comment: Masters Thesis. Based on Joint work with Claude Crepeau and Daniel Gottesman. Full version is in preparatio

    Quantum bit string sealing

    Full text link
    Though it was proven that secure quantum sealing of a single classical bit is impossible in principle, here we propose an unconditionally secure quantum sealing protocol which seals a classical bit string. Any reader can obtain each bit of the sealed string with an arbitrarily small error rate, while reading the string is detectable. The protocol is simple and easy to be implemented. The possibility of using this protocol to seal a single bit in practical is also discussed.Comment: Add a discussion on the possibility of sealing a single bit in practica

    A granular approach to source trustworthiness for negative trust assessment

    Get PDF
    The problem of determining what information to trust is crucial in many contexts that admit uncertainty and polarization. In this paper, we propose a method to systematically reason on the trustworthiness of sources. While not aiming at establishing their veracity, the metho

    General dd-level quantum multi-secret sharing scheme with cheating identification

    Full text link
    This work proposes a dd-dimensional quantum multi-secret sharing (QMSS) scheme with a cheat detection mechanism. The dealer creates the secret shares using multi access structures and a monotone span program. To detect the participant's deceit, the dealer distributes secret share shadows derived from a random invertible matrix XX to the participants, stored in the Black box. The cheat detection mechanism of the Black box identifies the participant's deceitful behavior during the secret recovery phase. Only honest participants authenticated by the Black box acquire their secret shares to recover the multiple secrets. After the Black box cheating verification, the participants reconstruct the secrets by utilizing the unitary operations and quantum Fourier transform. The proposed protocol is reliable to prevent attacks from eavesdroppers and participants. The proposed protocol provides greater versatility, security, and practicality

    Information-Theoretic Secure Outsourced Computation in Distributed Systems

    Get PDF
    Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir\u27s secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design

    Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Get PDF
    [[abstract]]A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users’ secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.[[incitationindex]]SCI[[booktype]]紙本[[booktype]]電子
    corecore