2019
DOI: 10.48550/arxiv.1910.05976
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Verifiable Quantum Secure Modulo Summation

Masahito Hayashi,
Takeshi Koshiba

Abstract: We propose a new cryptographic task, which we call verifiable quantum secure modulo summation. Secure modulo summation is a calculation of modulo summation Y 1 + . . . + Y m when m players have their individual variables Y 1 , . . . , Y m with keeping the secrecy of the individual variables. However, the conventional method for secure modulo summation uses so many secret communication channels. We say that a quantum protocol for secure modulo summation is quantum verifiable secure modulo summation when it can … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2021
2021
2021
2021

Publication Types

Select...
2

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(4 citation statements)
references
References 37 publications
0
4
0
Order By: Relevance
“…In [8], a causal broadcast channel with channel state information at the sender is analysed. In this work, we make use of the multi-party modulo summation protocols developed in [9] and [10], extending and optimising them for this this particular communication scenario when n modulo sums are needed.…”
Section: A Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In [8], a causal broadcast channel with channel state information at the sender is analysed. In this work, we make use of the multi-party modulo summation protocols developed in [9] and [10], extending and optimising them for this this particular communication scenario when n modulo sums are needed.…”
Section: A Related Workmentioning
confidence: 99%
“…We propose a communication model with a sender and many receivers that can be used to ensure that either all receivers receive their message with certainty if they cooperate or otherwise none of them receive their message. We use protocols developed in [9,10] to develop a scheme that is fair and secure such that all receivers can decode messages from the sender fairly when the protocols run honestly, even when some receivers collude. We consider the trade-offs for allowing the receivers to share classical and quantum resources, and find when the receivers can share entanglement and can broadcast messages, they can verifiably securely perform the multi-party computation needed to determine the channel state which encrypts each transmission from the sender.…”
Section: B Summary Of Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…To improve the scaling, the authors in [HH18] proposed another self testing method for the same setting with O(n 4 log n) copies. Further, the paper [HK19] proposed a robust self testing protocol for GHZ states. Selftesting with Bell states of higher dimensions has been studied in [KŠT + 19, SSKA19].…”
Section: Introductionmentioning
confidence: 99%