One-Way Functions Imply Secure Computation in a Quantum World

11/26/2020
by   James Bartusek, et al.
0

We prove that quantum-hard one-way functions imply simulation-secure quantum oblivious transfer (QOT), which is known to suffice for secure computation of arbitrary quantum functionalities. Furthermore, our construction only makes black-box use of the quantum-hard one-way function. Our primary technical contribution is a construction of extractable and equivocal quantum bit commitments from quantum-hard one-way functions in the standard model. Instantiating the Bennet-Brassard-Crépeau-Skubiszewska (CRYPTO 91) framework with these commitments yields simulation-secure quantum oblivious transfer.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
11/30/2020

Oblivious Transfer is in MiniQCrypt

MiniQCrypt is a world where quantum-secure one-way functions exist, and ...
research
06/21/2021

Impossibility of composable Oblivious Transfer in relativistic quantum cryptography

We study the cryptographic primitive Oblivious Transfer; a composable co...
research
08/12/2023

Quantum secure non-malleable randomness encoder and its applications

"Non-Malleable Randomness Encoder"(NMRE) was introduced by Kanukurthi, O...
research
04/04/2020

Scalable Pseudorandom Quantum States

Efficiently sampling a quantum state that is hard to distinguish from a ...
research
12/01/2022

Quantum Cryptography in Algorithmica

We construct a classical oracle relative to which 𝖯 = 𝖭𝖯 yet single-copy...
research
04/06/2023

From Social Engineering to Quantum Threats: Safeguarding User Wallets with FailSafe

While cryptocurrencies have been rapidly gaining adoption, secure wallet...
research
06/17/2019

Why and How zk-SNARK Works

Despite the existence of multiple great resources on zk-SNARK constructi...

Please sign up or login with your details

Forgot password? Click here to reset