1,020 research outputs found

    Semi-quantum communication: Protocols for key agreement, controlled secure direct communication and dialogue

    Full text link
    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Further, it addresses a fundamental question in context of a large number problems- how much quantumness is (how many quantum parties are) required to perform a specific secure communication task? Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate-coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.Comment: 19 pages 1 figur

    Some Efficient Solutions to Yao's Millionaire Problem

    Full text link
    We present three simple and efficient protocol constructions to solve Yao's Millionaire Problem when the parties involved are non-colluding and semi-honest. The first construction uses a partially homomorphic Encryption Scheme and is a 4-round scheme using 2 encryptions, 2 homomorphic circuit evaluations (subtraction and XOR) and a single decryption. The second construction uses an untrusted third party and achieves a communication overhead linear in input bit-size with the help of an order preserving function.Moreover, the second construction does not require an apriori input bound and can work on inputs of different bit-sizes. The third construction does not use a third party and, even though, it has a quadratic communication overhead, it is a fairly simple construction.Comment: 17 page

    Efficient Privacy Preserving Viola-Jones Type Object Detection via Random Base Image Representation

    Full text link
    A cloud server spent a lot of time, energy and money to train a Viola-Jones type object detector with high accuracy. Clients can upload their photos to the cloud server to find objects. However, the client does not want the leakage of the content of his/her photos. In the meanwhile, the cloud server is also reluctant to leak any parameters of the trained object detectors. 10 years ago, Avidan & Butman introduced Blind Vision, which is a method for securely evaluating a Viola-Jones type object detector. Blind Vision uses standard cryptographic tools and is painfully slow to compute, taking a couple of hours to scan a single image. The purpose of this work is to explore an efficient method that can speed up the process. We propose the Random Base Image (RBI) Representation. The original image is divided into random base images. Only the base images are submitted randomly to the cloud server. Thus, the content of the image can not be leaked. In the meanwhile, a random vector and the secure Millionaire protocol are leveraged to protect the parameters of the trained object detector. The RBI makes the integral-image enable again for the great acceleration. The experimental results reveal that our method can retain the detection accuracy of that of the plain vision algorithm and is significantly faster than the traditional blind vision, with only a very low probability of the information leakage theoretically.Comment: 6 pages, 3 figures, To appear in the proceedings of the IEEE International Conference on Multimedia and Expo (ICME), Jul 10, 2017 - Jul 14, 2017, Hong Kong, Hong Kon

    Continuous variable controlled quantum dialogue and secure multiparty quantum computation

    Full text link
    A continuous variable controlled quantum dialogue scheme is proposed. The scheme is further modified to obtain two other protocols of continuous variable secure multiparty computation. The first one of these protocols provides a solution of two party socialist millionaire problem, while the second protocol provides a solution for a special type of multi-party socialist millionaire problem which can be viewed as a protocol for multiparty quantum private comparison. It is shown that the proposed scheme of continuous variable controlled quantum dialogue can be performed using bipartite entanglement and can be reduced to obtain several other two and three party cryptographic schemes in the limiting cases. The security of the proposed scheme and its advantage over corresponding discrete variable counterpart are also discussed. Specifically, the ignorance of an eavesdropper in the proposed scheme is shown to be very high compared with corresponding discrete variable scheme and thus the present scheme is less prone to information leakage inherent with the discrete variable quantum dialogue based schemes.It is further established that the proposed scheme can be viewed as a continuous variable counterpart of quantum cryptographic switch which allows a supervisor to control the information transferred between the two legitimate parties to a continuously varying degree.Comment: Quantum dialogue and its application in the continuous variable scenario is studied in detai

    Quantum Private Comparison: A Review

    Full text link
    As an important branch of quantum secure multiparty computation, quantum private comparison (QPC) has attracted more and more attention recently. In this paper, according to the quantum implementation mechanism that these protocols used, we divide these protocols into three categories: The quantum cryptography QPC, the superdense coding QPC, and the entanglement swapping QPC. And then, a more in-depth analysis on the research progress, design idea, and substantive characteristics of corresponding QPC categories is carried out, respectively. Finally, the applications of QPC and quantum secure multi-party computation issues are discussed and, in addition, three possible research mainstream directions are pointed out

    On the group theoretic structure of a class of quantum dialogue protocols

    Full text link
    Intrinsic symmetry of the existing protocols of quantum dialogue are explored. It is shown that if we have a set of mutually orthogonal nn-qubit states {\normalsize {ϕ0>,ϕ1>,....,ϕi}\{|\phi_{0}>,|\phi_{1}>,....,|\phi_{i}\} and a set of mqubitm-qubit (mnm\leq n) unitary operators {U0,U2,...,U2n1}:Uiϕ0>=ϕi>\{U_{0},U_{2},...,U_{2^{n}-1}\}:U_{i}|\phi_{0}>=|\phi_{i}> and {U0,U2,...,U2n1}\{U_{0},U_{2},...,U_{2^{n}-1}\} forms a group under multiplication then it would be sufficient to construct a quantum dialogue protocol using this set of quantum states and this group of unitary operators}. The sufficiency condition is used to provide a generalized protocol of quantum dialogue. Further the basic concepts of group theory and quantum mechanics are used here to systematically generate several examples of possible groups of unitary operators that may be used for implementation of quantum dialogue. A large number of examples of quantum states that may be used to implement the generalized quantum dialogue protocol using these groups of unitary operators are also obtained. For example, it is shown that GHZ state, GHZ-like state, W state, 4 and 5 qubit Cluster states, Omega state, Brown state, Q4Q_{4} state and Q5Q_{5} state can be used for implementation of quantum dialogue protocol. The security and efficiency of the proposed protocol is appropriately analyzed. It is also shown that if a group of unitary operators and a set of mutually orthogonal states are found to be suitable for quantum dialogue then they can be used to provide solutions of socialist millionaire problem.Comment: 15 page
    corecore