Verifiable Quantum Secure Modulo Summation

We propose a new cryptographic task, which we call verifiable quantum secure modulo summation. Secure modulo summation is a calculation of modulo summation $Y_1+\ldots+ Y_m$ when $m$ players have their individual variables $Y_1,\ldots, Y_m$ with keeping the secrecy of the individual variables. However, the conventional method for secure modulo summation uses so many secret communication channels. We say that a quantum protocol for secure modulo summation is quantum verifiable secure modulo summation when it can verify the desired secrecy condition. If we combine device independent quantum key distribution, it is possible to verify such secret communication channels. However, it consumes so many steps. To resolve this problem, using quantum systems, we propose a more direct method to realize secure modulo summation with verification. To realize this protocol, we propose modulo zero-sum randomness as another new concept, and show that secure modulo summation can be realized by using modulo zero-sum randomness. Then, we construct a verifiable quantum protocol method to generate modulo zero-sum randomness. This protocol can be verified only with minimum requirements.

[1]  Kouichi Sakurai,et al.  An Efficient t-Cheater Identifiable Secret Sharing Scheme with Optimal Cheater Resiliency , 2014, IACR Cryptol. ePrint Arch..

[2]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.

[3]  Takeshi Koshiba,et al.  Public Discussion Must Be Back and Forth in Secure Message Transmission , 2010, ICISC.

[4]  Satoshi Obana,et al.  Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters , 2016, ICITS.

[5]  Takeshi Koshiba,et al.  Universal Construction of Cheater-Identifiable Secret Sharing Against Rushing Cheaters without Honest Majority , 2017, IACR Cryptol. ePrint Arch..

[6]  Moti Yung,et al.  Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[7]  Hugo Krawczyk,et al.  New Hash Functions For Message Authentication , 1995, EUROCRYPT.

[8]  Kaoru Kurosawa,et al.  Truly efficient 2-round perfectly secure message transmission scheme , 2009, IEEE Trans. Inf. Theory.

[9]  Masahito Hayashi,et al.  Self-guaranteed measurement-based quantum computation , 2016, 1603.02195.

[10]  Eyal Kushilevitz,et al.  A Communication-Privacy Tradeoff for Modular Addition , 1993, Inf. Process. Lett..

[11]  Fei Gao,et al.  Self-Testing of Symmetric Three-Qubit States , 2020, IEEE Journal on Selected Areas in Communications.

[12]  Zhiwei Sun,et al.  Multi-Party Quantum Summation Based on Quantum Teleportation , 2019, Entropy.

[13]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[14]  Masahito Hayashi Secure Modulo Sum via Multiple Access Channel , 2018, ArXiv.

[15]  Reihaneh Safavi-Naini,et al.  On Optimal Secure Message Transmission by Public Discussion , 2009, IEEE Transactions on Information Theory.

[16]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[17]  U. Maurer A Uniied and Generalized Treatment of Authentication Theory , 1996 .

[18]  Ronald Cramer,et al.  Asymptotically Optimal Two-Round Perfectly Secure Message Transmission , 2006, CRYPTO.

[19]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[20]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[21]  Dave Bacon,et al.  Theory of quantum computation, communication, and cryptography : 6th conference, TQC 2011 Madrid, Spain, May 24-26, 2011 : revised selected papers , 2014 .

[22]  Tsuyoshi Takagi,et al.  On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary , 2013, IWSEC.

[23]  Gilles Zémor,et al.  Perfectly Secure Message Transmission in Two Rounds , 2016, TCC.

[24]  Qiong Huang,et al.  Multi-party quantum summation without a trusted third party based on single particles , 2017 .

[25]  Tian-Yu Ye,et al.  Secure multi-party quantum summation based on quantum Fourier transform , 2018, Quantum Information Processing.

[26]  Masahito Hayashi,et al.  Group Representation for Quantum Theory , 2016 .

[27]  E. Keren,et al.  Encryption of pictures and shapes by random grids. , 1987, Optics letters.

[28]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[29]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[30]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[31]  Benny Chor,et al.  The privacy of dense symmetric functions , 2005, computational complexity.

[32]  Damian Markham,et al.  A Simple Protocol for Certifying Graph States and Applications in Quantum Networks , 2018, Cryptogr..

[33]  V. Scarani,et al.  Device-independent quantum key distribution secure against collective attacks , 2009, 0903.4460.

[34]  V. Scarani,et al.  Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.

[35]  Robert M. Gray,et al.  Toeplitz and Circulant Matrices: A Review , 2005, Found. Trends Commun. Inf. Theory.

[36]  Yi Mu,et al.  Secure Multiparty Quantum Computation for Summation and Multiplication , 2016, Scientific Reports.

[37]  Rafail Ostrovsky,et al.  Identifying Cheaters without an Honest Majority , 2012, TCC.

[38]  Rafail Ostrovsky,et al.  Almost-Everywhere Secure Computation , 2008, EUROCRYPT.

[39]  Tsuyoshi Takagi,et al.  Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication , 2014, IWSEC.