Insecurity of Quantum Secure Computations


Book Description

Abstract: "It had been widely claimed that quantum mechanics can protect private information during public decision for example the so-called two-party secure computation. If this were the case, quantum smart-cards could prevent fake teller machines from learning the PIN (Personal Identification Number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here we answer this question directly by showing that all [\it one-sided] two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to our results, quantum oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. We also construct a class of functions that cannot be computed securely in any [\it two-sided] two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in 'quantum money' proposed by Wiesner."







Theory of Quantum Computation, Communication, and Cryptography


Book Description

This book constitutes revised selected papers from the 7th Conference on Theory of Quantum Computation, Communication, and Cryptography, TQC 2012, held in Tokyo, Japan, in May 2012. The 12 papers presented were carefully reviewed and selected for inclusion in this book. They contain original research on the rapidly growing, interdisciplinary field of quantum computation, communication and cryptography. Topics addressed are such as quantum algorithms, quantum computation models, quantum complexity theory, simulation of quantum systems, quantum programming languages, quantum cryptography, quantum communication, quantum estimation, quantum measurement, quantum tomography, completely positive maps, decoherence, quantum noise, quantum coding theory, fault-tolerant quantum computing, entanglement theory, and quantum teleportation.




Quantum-Safe Cryptography Algorithms and Approaches


Book Description

Quantum computers have demonstrated that they have the inherent potential to outperform classical computers in many areas. One of the major impacts is that the currently available cryptography algorithms are bound to no longer hold once quantum computers are able to compute at full speed. This book presents an overview of all the cross-disciplinary developments in cybersecurity that are being generated by the advancements in quantum computing.




Secure Quantum Network Coding Theory


Book Description

This is the first book on secure quantum network coding, which integrates quantum cryptography into quantum communication. It summarizes the main research findings on quantum network coding, while also systematically introducing readers to secure quantum network coding schemes. With regard to coding methods, coding models and coding security, the book subsequently provides a series of quantum network coding schemes based on the integration of quantum cryptography into quantum communication. Furthermore, it describes the general security analysis method for quantum cryptographic protocols. Accordingly, the book equips readers with effective tools for researching and applying quantum network coding.




Introduction To Quantum Computation And Information


Book Description

This book aims to provide a pedagogical introduction to the subjects of quantum information and quantum computation. Topics include non-locality of quantum mechanics, quantum computation, quantum cryptography, quantum error correction, fault-tolerant quantum computation as well as some experimental aspects of quantum computation and quantum cryptography. Only knowledge of basic quantum mechanics is assumed. Whenever more advanced concepts and techniques are used, they are introduced carefully. This book is meant to be a self-contained overview. While basic concepts are discussed in detail, unnecessary technical details are excluded. It is well-suited for a wide audience ranging from physics graduate students to advanced researchers.This book is based on a lecture series held at Hewlett-Packard Labs, Basic Research Institute in the Mathematical Sciences (BRIMS), Bristol from November 1996 to April 1997, and also includes other contributions.




Provable and Practical Security


Book Description

This book constitutes the refereed proceedings of the 14th International Conference on Provable Security, ProvSec 2020, held in Singapore, in November 2020. The 20 full papers presented were carefully reviewed and selected from 59 submissions. The papers focus on provable security as an essential tool for analyzing security of modern cryptographic primitives. They are divided in the following topical sections: signature schemes, encryption schemes and NIZKS, secure machine learning and multiparty computation, secret sharing schemes, and security analyses. * The conference was held virtually due to the COVID-19 pandemic.




Information Theoretic Security


Book Description

This book constitutes the proceedings of the Third International Conference on Information Theoretic Security, held in Calgary, Canada, in August 2008. The 14 papers presented in this volume were carefully reviewed and selected from 43 submissions. There were nine invited speeches to the conference. The topics covered are secure and reliable communication; quantum information and communication; networks and devices; multiparty computation; information hiding and tracing; coding theory and security; quantum computation; foundation; and encryption.




Theory of Cryptography


Book Description

TCC 2009, the 6th Theory of Cryptography Conference, was held in San Fr- cisco, CA, USA, March 15–17, 2009. TCC 2009 was sponsored by the Inter- tional Association for Cryptologic Research (IACR) and was organized in - operation with the Applied Crypto Group at Stanford University. The General Chair of the conference was Dan Boneh. The conference received 109 submissions, of which the Program Comm- tee selected 33 for presentation at the conference. These proceedings consist of revised versions of those 33 papers. The revisions were not reviewed, and the authors bear full responsibility for the contents of their papers. The conference program also included two invited talks: “The Di?erential Privacy Frontier,” given by Cynthia Dwork and “Some Recent Progress in Lattice-Based Crypt- raphy,” given by Chris Peikert. I thank the Steering Committee of TCC for entrusting me with the resp- sibility for the TCC 2009 program. I thank the authors of submitted papers for their contributions. The general impression of the Program Committee is that the submissions were of very high quality, and there were many more papers we wanted to accept than we could. The review process was therefore very - warding but the selection was very delicate and challenging. I am grateful for the dedication, thoroughness,and expertise ofthe ProgramCommittee. Obse- ing the way the members of the committee operated makes me as con?dent as possible of the outcome of our selection process.




Computational Advancement in Communication, Circuits and Systems


Book Description

This book gathers the proceedings of the Third International Conference on Computational Advancement in Communication Circuits and Systems (ICCACCS 2020), organized virtually by Narula Institute of Technology, Kolkata, India. The book presents peer-reviewed papers that highlight new theoretical and experimental findings in the fields of electronics and communication engineering, including interdisciplinary areas like advanced computing, pattern recognition and analysis, and signal and image processing. The respective papers cover a broad range of principles, techniques, and applications in microwave devices, communication and networking, signal and image processing, computations and mathematics, and control.