Computational Quantum Secret Sharing

Authors Alper Çakan , Vipul Goyal, Chen-Da Liu-Zhang, João Ribeiro



PDF
Thumbnail PDF

File

LIPIcs.TQC.2023.4.pdf
  • Filesize: 0.89 MB
  • 26 pages

Document Identifiers

Author Details

Alper Çakan
  • Carnegie Mellon University, Pittsburgh, PA, USA
Vipul Goyal
  • NTT Research, Sunnyvale, CA, USA
  • Carnegie Mellon University, Pittsburgh, PA, USA
Chen-Da Liu-Zhang
  • NTT Research, Sunnyvale, CA, USA
João Ribeiro
  • NOVA LINCS and NOVA School of Science and Technology, Caparica, Portugal

Cite AsGet BibTex

Alper Çakan, Vipul Goyal, Chen-Da Liu-Zhang, and João Ribeiro. Computational Quantum Secret Sharing. In 18th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 266, pp. 4:1-4:26, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.TQC.2023.4

Abstract

Quantum secret sharing (QSS) allows a dealer to distribute a secret quantum state among a set of parties in such a way that certain authorized subsets can reconstruct the secret, while unauthorized subsets obtain no information about it. Previous works on QSS for general access structures focused solely on the existence of perfectly secure schemes, and the share size of the known schemes is necessarily exponential even in cases where the access structure is computed by polynomial size monotone circuits. This stands in stark contrast to the classical setting, where polynomial-time computationally-secure secret sharing schemes have been long known for all access structures computed by polynomial-size monotone circuits under standard hardness assumptions, and one can even obtain shares which are much shorter than the secret (which is impossible with perfect security). While QSS was introduced over twenty years ago, previous works only considered information-theoretic privacy. In this work, we initiate the study of computationally-secure QSS and show that computational assumptions help significantly in building QSS schemes, just as in the classical case. We present a simple compiler and use it to obtain a large variety results: We construct polynomial-time computationally-secure QSS schemes under standard hardness assumptions for a rich class of access structures. This includes many access structures for which previous results in QSS necessarily required exponential share size. In fact, we can go even further: We construct QSS schemes for which the size of the quantum shares is significantly smaller than the size of the secret. As in the classical setting, this is impossible with perfect security. We also apply our compiler to obtain results beyond computational QSS. In the information-theoretic setting, we improve the share size of perfect QSS schemes for a large class of n-party access structures to 1.5^{n+o(n)}, improving upon best known schemes and matching the best known result for general access structures in the classical setting. Finally, among other things, we study the class of access structures which can be efficiently implemented when the quantum secret sharing scheme has access to a given number of copies of the secret, including all such functions in 𝖯 and NP.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
  • Theory of computation → Quantum computation theory
Keywords
  • Quantum secret sharing
  • quantum cryptography

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson. PDQP/qpoly=ALL. Quantum Inf. Comput., 18(11&12):901-909, 2018. URL: https://doi.org/10.26421/QIC18.11-12-1.
  2. Mark Adcock and Richard Cleve. A quantum Goldreich-Levin theorem with cryptographic applications. In Helmut Alt and Afonso Ferreira, editors, STACS 2002, pages 323-334. Springer Berlin Heidelberg, 2002. Google Scholar
  3. A. Ambainis, M. Mosca, A. Tapp, and R. De Wolf. Private quantum channels. In Proceedings 41st Annual Symposium on Foundations of Computer Science, pages 547-553, 2000. URL: https://doi.org/10.1109/SFCS.2000.892142.
  4. Benny Applebaum, Amos Beimel, Oriol Farràs, Oded Nir, and Naty Peter. Secret-sharing schemes for general and uniform access structures. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019, pages 441-471, Cham, 2019. Springer International Publishing. Google Scholar
  5. Benny Applebaum, Amos Beimel, Oded Nir, and Naty Peter. Better secret sharing via robust conditional disclosure of secrets. In STOC 2020, pages 280-293, 2020. Google Scholar
  6. Benny Applebaum and Oded Nir. Upslices, downslices, and secret-sharing with complexity of 1.5ⁿ. Cryptology ePrint Archive, Report 2021/470, 2021. URL: https://ia.cr/2021/470.
  7. James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. One-way functions imply secure computation in a quantum world. In Tal Malkin and Chris Peikert, editors, Advances in Cryptology - CRYPTO 2021, pages 467-496. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-84242-0_17.
  8. James Bartusek and Giulio Malavolta. Indistinguishability obfuscation of null quantum circuits and applications. Cryptology ePrint Archive, Report 2021/421, 2021. URL: https://ia.cr/2021/421.
  9. Amos Beimel. Secret-sharing schemes: A survey. In Yeow Meng Chee, Zhenbo Guo, San Ling, Fengjing Shao, Yuansheng Tang, Huaxiong Wang, and Chaoping Xing, editors, Coding and Cryptology, pages 11-46, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg. Google Scholar
  10. Michael Ben-Or, Claude Crépeau, Daniel Gottesman, Avinatan Hassidim, and Adam Smith. Secure multiparty quantum computation with (only) a strict honest majority. In 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06), pages 249-260, 2006. URL: https://doi.org/10.1109/FOCS.2006.68.
  11. Josh Benaloh and Jerry Leichter. Generalized secret sharing and monotone functions. In Shafi Goldwasser, editor, Advances in Cryptology - CRYPTO '88, 8th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1988, Proceedings, volume 403 of Lecture Notes in Computer Science, pages 27-35. Springer, 1988. URL: https://doi.org/10.1007/0-387-34799-2_3.
  12. G. R. Blakley. Safeguarding cryptographic keys. In 1979 International Workshop on Managing Requirements Knowledge (MARK), pages 313-318, 1979. URL: https://doi.org/10.1109/MARK.1979.8817296.
  13. Anne Broadbent and Stacey Jeffery. Quantum homomorphic encryption for circuits of low T-gate complexity. In Rosario Gennaro and Matthew Robshaw, editors, Advances in Cryptology - CRYPTO 2015, pages 609-629, Berlin, Heidelberg, 2015. Springer Berlin Heidelberg. Google Scholar
  14. Alper Cakan, Vipul Goyal, Chen-Da Liu-Zhang, and João Ribeiro. Computational quantum secret sharing. Cryptology ePrint Archive, Paper 2023/613, 2023. URL: https://doi.org/10.4230/LIPIcs.TQC.2023.4.
  15. A. R. Calderbank and Peter W. Shor. Good quantum error-correcting codes exist. Phys. Rev. A, 54:1098-1105, August 1996. URL: https://doi.org/10.1103/PhysRevA.54.1098.
  16. Steven Chien. Augmented ((t,n))-threshold quantum secret sharing schemes, 2020. Senior thesis, Princeton University, available at: URL: http://arks.princeton.edu/ark:/88435/dsp01fb494c46v.
  17. Richard Cleve, Daniel Gottesman, and Hoi-Kwong Lo. How to share a quantum secret. Phys. Rev. Lett., 83:648-651, July 1999. URL: https://doi.org/10.1103/PhysRevLett.83.648.
  18. Claude Crépeau, Daniel Gottesman, and Adam Smith. Approximate quantum error-correcting codes and secret sharing schemes. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, pages 285-301, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg. Google Scholar
  19. László Csirmaz. The size of a share must be large. J. Cryptol., 10(4):223-231, 1997. URL: https://doi.org/10.1007/s001459900029.
  20. Ben Fortescue and Gilad Gour. Reducing the quantum communication cost of quantum secret sharing. IEEE Transactions on Information Theory, 58(10):6659-6666, 2012. URL: https://doi.org/10.1109/TIT.2012.2205895.
  21. Daniel Gottesman. Theory of quantum secret sharing. Phys. Rev. A, 61:042311, March 2000. URL: https://doi.org/10.1103/PhysRevA.61.042311.
  22. M. Grassl, Th. Beth, and T. Pellizzari. Codes for the quantum erasure channel. Phys. Rev. A, 56:33-38, July 1997. URL: https://doi.org/10.1103/PhysRevA.56.33.
  23. Venkatesan Guruswami, Atri Rudra, and Madhu Sudan. Essential Coding Theory. 2022. Draft available at URL: https://cse.buffalo.edu/faculty/atri/courses/coding-theory/book.
  24. Mark Hillery, Vladimír Bužek, and André Berthiaume. Quantum secret sharing. Phys. Rev. A, 59:1829-1834, March 1999. URL: https://doi.org/10.1103/PhysRevA.59.1829.
  25. M. Karchmer and A. Wigderson. On span programs. In Proceedings of the Eighth Annual Structure in Complexity Theory Conference, pages 102-111, 1993. URL: https://doi.org/10.1109/SCT.1993.336536.
  26. Anders Karlsson, Masato Koashi, and Nobuyuki Imoto. Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A, 59:162-168, January 1999. URL: https://doi.org/10.1103/PhysRevA.59.162.
  27. E. Karnin, J. Greene, and M. Hellman. On secret sharing systems. IEEE Transactions on Information Theory, 29(1):35-41, 1983. URL: https://doi.org/10.1109/TIT.1983.1056621.
  28. Ilan Komargodski, Moni Naor, and Eylon Yogev. Secret-sharing for NP. In Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology - ASIACRYPT 2014, pages 254-273, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg. Google Scholar
  29. Hugo Krawczyk. Secret sharing made short. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO' 93, pages 136-146, Berlin, Heidelberg, 1994. Springer Berlin Heidelberg. Google Scholar
  30. Lvzhou Li, Daowen Qiu, and Paulo Mateus. Quantum secret sharing with classical Bobs. Journal of Physics A: Mathematical and Theoretical, 46(4):045304, January 2013. URL: https://doi.org/10.1088/1751-8113/46/4/045304.
  31. Tianren Liu and Vinod Vaikuntanathan. Breaking the circuit-size barrier in secret sharing. In STOC 2018, pages 699-708, 2018. URL: https://doi.org/10.1145/3188745.3188936.
  32. Tianren Liu, Vinod Vaikuntanathan, and Hoeteck Wee. Towards breaking the exponential barrier for general secret sharing. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018, pages 567-596, Cham, 2018. Springer International Publishing. Google Scholar
  33. Anderson C. A. Nascimento, Joern Mueller-Quade, and Hideki Imai. Improving quantum secret-sharing schemes. Phys. Rev. A, 64:042311, September 2001. URL: https://doi.org/10.1103/PhysRevA.64.042311.
  34. Michael A. Nielsen and Isaac L. Chuang. Quantum Computation and Quantum Information. Cambridge University Press, 2010. URL: https://doi.org/10.1017/CBO9780511976667.
  35. Toniann Pitassi and Robert Robere. Strongly exponential lower bounds for monotone computation. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, pages 1246-1255, New York, NY, USA, 2017. Association for Computing Machinery. URL: https://doi.org/10.1145/3055399.3055478.
  36. Eric M Rains. Nonbinary quantum codes. IEEE Transactions on Information Theory, 45(6):1827-1832, 1999. Google Scholar
  37. Robert Robere, Toniann Pitassi, Benjamin Rossman, and Stephen A. Cook. Exponential lower bounds for monotone span programs. In 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS), pages 406-415, 2016. URL: https://doi.org/10.1109/FOCS.2016.51.
  38. Adi Shamir. How to share a secret. Commun. ACM, 22(11):612-613, November 1979. URL: https://doi.org/10.1145/359168.359176.
  39. Adam D. Smith. Quantum secret sharing for general access structures. arXiv e-prints, pages quant-ph/0001087, January 2000. URL: http://arxiv.org/abs/quant-ph/0001087.
  40. Andrew Steane. Multiple-particle interference and quantum error correction. Proceedings of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences, 452(1954):2551-2577, 1996. Google Scholar
  41. V. Vinod, Arvind Narayanan, K. Srinathan, C. Pandu Rangan, and Kwangjo Kim. On the power of computational secret sharing. In Thomas Johansson and Subhamoy Maitra, editors, Progress in Cryptology - INDOCRYPT 2003, pages 162-176, Berlin, Heidelberg, 2003. Springer Berlin Heidelberg. Google Scholar
  42. John Watrous. Zero-knowledge against quantum attacks. SIAM Journal on Computing, 39(1):25-58, 2009. URL: https://doi.org/10.1137/060670997.
  43. William K. Wootters and Wojciech H. Zurek. A single quantum cannot be cloned. Nature, 299(5886):802-803, 1982. Google Scholar
  44. Andrew C. Yao. Unpublished manuscript, 1989. Presented at Oberwolfach and DIMACS workshops. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail