Abstract
We provide the first two-party protocol allowing Alice and Bob to evaluate privately even against active adversaries any completely positive, trace-preserving map \(\mathscr {F} \in \mathrm {L}(\mathcal {A}_{{{\mathrm{in}}}} \otimes \mathcal {B}_{{{\mathrm{in}}}}) \rightarrow \) \(\mathrm {L}(\mathcal {A}_{{{\mathrm{out}}}} \otimes \mathcal {B}_{{{\mathrm{out}}}})\), given as a quantum circuit, upon their joint quantum input state \(\rho _{\mathrm {in}}\in \mathrm{D}({\mathcal {A}_{{{\mathrm{in}}}} \otimes \mathcal {B}_{{{\mathrm{in}}}}})\). Our protocol leaks no more to any active adversary than an ideal functionality for \(\mathscr {F}\) provided Alice and Bob have the cryptographic resources for active secure two-party classical computation. Our protocol is constructed from the protocol for the same task secure against specious adversaries presented in [4].
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of Innovations in Computer Science (2008), http://arxiv.org/abs/0810.5375
Barnum, H., Crépeau, C., Gottesman, D., Smith, A., Tapp, A.: Authentication of quantum messages. In: 43rd Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 449–458 (2002)
Bravyi, S., Kitaev, A.: Universal quantum computation with ideal clifford gates and noisy ancillas. Physical Review A 71, 022316 (2005), quant-ph/0403025
Dupuis, F., Nielsen, J.B., Salvail, L.: Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 685–706. Springer, Heidelberg (2010)
Dupuis, F., Nielsen, J.B., Salvail, L.: Actively secure two-party evaluation of any quantum operation. Cryptology ePrint Archive, record 2012/304 (2012), http://eprint.iacr.org/
Gottesman, D.: Stabilizer codes and quantum error correction. PhD thesis, California Institute of Technology (1997)
Gottesman, D.: An introduction to quantum error correction and fault-tolerant quantum computation. In: Lomonaco Jr., S.J. (ed.) Quantum Information Science and Its Contributions to Mathematics. Proceedings of Symposia in Applied Mathematics, vol. 68, pp. 13–60 (April 2010), http://arxiv.org/abs/0904.2557
Gottesman, D., Chuang, I.L.: Demonstrating the viability of universal quantum computation using teleportation and single-qubit operations. Nature 402, 390–393 (1999)
Gottesman, D., Chuang, I.L.: Quantum teleportation is a universal computational primitive (August 1999), http://arxiv.org/abs/quant-ph/9908010
Gutoski, G., Watrous, J.: Toward a general theory of quantum games. In: 39th Annual ACM Symposium on Theory of Computing (STOC), pp. 565–574 (2007)
Hallgren, S., Smith, A., Song, F.: Classical Cryptographic Protocols in a Quantum World. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 411–428. Springer, Heidelberg (2011)
Lunemann, C., Nielsen, J.B.: Fully Simulatable Quantum-Secure Coin-Flipping and Applications. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 21–40. Springer, Heidelberg (2011)
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: 37th Annual ACM Symposium on Theory of Computing (STOC), pp. 84–93 (2005)
Shor, P.W.: Fault-tolerant quantum computation. In: 37th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 56–65 (1996)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2012 International Association for Cryptologic Research 2012
About this paper
Cite this paper
Dupuis, F., Nielsen, J.B., Salvail, L. (2012). Actively Secure Two-Party Evaluation of Any Quantum Operation. In: Safavi-Naini, R., Canetti, R. (eds) Advances in Cryptology – CRYPTO 2012. CRYPTO 2012. Lecture Notes in Computer Science, vol 7417. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-32009-5_46
Download citation
DOI: https://doi.org/10.1007/978-3-642-32009-5_46
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-32008-8
Online ISBN: 978-3-642-32009-5
eBook Packages: Computer ScienceComputer Science (R0)