Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority

  • Authors:
  • Michael Ben-Or;Claude Crepeau;Daniel Gottesman;Avinatan Hassidim;Adam Smith

  • Affiliations:
  • The Hebrew University, Israel;McGill University, Canada;Perimeter Institute for Theoretical Physics, Canada;The Hebrew University, Israel;Weizmann Institute of Science, Israel

  • Venue:
  • FOCS '06 Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Secret sharing and multiparty computation (also called "secure function evaluation") are fundamental primitives in modern cryptography, allowing a group of mutually distrustful players to perform correct, distributed computations under the sole assumption that some number of them will follow the protocol honestly. This paper investigates how much trust is necessary -- that is, how many players must remain honest -- in order for distributed quantum computations to be possible. We present a verifiable quantum secret sharing (VQSS) protocol, and a general secure multiparty quantum computation (MPQC) protocol, which can tolerate any \left[ {\frac{{n - 1}} {2}} \right] cheaters among n players. Previous protocols for these tasks tolerated \left[ {\frac{{n - 1}} {4}} \right]and \left[ {\frac{{n - 1}} {6}} \right] cheaters, respectively. The threshold we achieve is tight -- even in the classical case, "fair" multiparty computation is not possible if any set of n/2 players can cheat. Our protocols rely on approximate quantum errorcorrecting codes, which can tolerate a larger fraction of errors than traditional, exact codes. We introduce new families of authentication schemes and approximate codes tailored to the needs of our protocols, as well as new state purification techniques along the lines of those used in faulttolerant quantum circuits.