QFactory: classically-instructed remote secret qubits preparation - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2019

QFactory: classically-instructed remote secret qubits preparation

Résumé

The functionality of classically-instructed remotely prepared random secret qubits was introduced in (Cojocaru et al 2018) as a way to enable classical parties to participate in secure quantum computation and communications protocols. The idea is that a classical party (client) instructs a quantum party (server) to generate a qubit to the server's side that is random, unknown to the server but known to the client. Such task is only possible under computational assumptions. In this contribution we define a simpler (basic) primitive consisting of only BB84 states, and give a protocol that realizes this primitive and that is secure against the strongest possible adversary (an arbitrarily deviating malicious server). The specific functions used, were constructed based on known trapdoor one-way functions, resulting to the security of our basic primitive being reduced to the hardness of the Learning With Errors problem. We then give a number of extensions, building on this basic module: extension to larger set of states (that includes non-Clifford states); proper consideration of the abort case; and verifiablity on the module level. The latter is based on "blind self-testing", a notion we introduced, proved in a limited setting and conjectured its validity for the most general case.

Dates et versions

hal-02164592 , version 1 (25-06-2019)

Identifiants

Citer

Alexandru Cojocaru, Léo Colisson, Elham Kashefi, Petros Wallden. QFactory: classically-instructed remote secret qubits preparation. ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Dec 2019, Kobe, Japan. pp.615-645, ⟨10.1007/978-3-030-34578-5_22⟩. ⟨hal-02164592⟩
44 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More