License: Creative Commons Attribution 4.0 International license (CC BY 4.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.ITC.2021.20
URN: urn:nbn:de:0030-drops-143393
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2021/14339/
Go to the corresponding LIPIcs Volume Portal


Kawachi, Akinori ; Nishimura, Harumichi

Communication Complexity of Private Simultaneous Quantum Messages Protocols

pdf-format:
LIPIcs-ITC-2021-20.pdf (0.8 MB)


Abstract

The private simultaneous messages (PSM) model is a non-interactive version of the multiparty secure computation (MPC), which has been intensively studied to examine the communication cost of the secure computation. We consider its quantum counterpart, the private simultaneous quantum messages (PSQM) model, and examine the advantages of quantum communication and prior entanglement of this model.
In the PSQM model, k parties P₁,…,P_k initially share a common random string (or entangled states in a stronger setting), and they have private classical inputs x₁,…, x_k. Every P_i generates a quantum message from the private input x_i and the shared random string (entangled states), and then sends it to the referee R. Receiving the messages from the k parties, R computes F(x₁,…,x_k) from the messages. Then, R learns nothing except for F(x₁,…,x_k) as the privacy condition.
We obtain the following results for this PSQM model. (i) We demonstrate that the privacy condition inevitably increases the communication cost in the two-party PSQM model as well as in the classical case presented by Applebaum, Holenstein, Mishra, and Shayevitz [Journal of Cryptology(3), 916-953 (2020)]. In particular, we prove a lower bound (3-o(1))n of the communication complexity in PSQM protocols with a shared random string for random Boolean functions of 2n-bit input, which is larger than the trivial upper bound 2n of the communication complexity without the privacy condition. (ii) We demonstrate a factor two gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings by designing a multiparty PSQM protocol with shared entangled states for a total function that extends the two-party equality function. (iii) We demonstrate an exponential gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings for a two-party partial function.

BibTeX - Entry

@InProceedings{kawachi_et_al:LIPIcs.ITC.2021.20,
  author =	{Kawachi, Akinori and Nishimura, Harumichi},
  title =	{{Communication Complexity of Private Simultaneous Quantum Messages Protocols}},
  booktitle =	{2nd Conference on Information-Theoretic Cryptography (ITC 2021)},
  pages =	{20:1--20:19},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-197-9},
  ISSN =	{1868-8969},
  year =	{2021},
  volume =	{199},
  editor =	{Tessaro, Stefano},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2021/14339},
  URN =		{urn:nbn:de:0030-drops-143393},
  doi =		{10.4230/LIPIcs.ITC.2021.20},
  annote =	{Keywords: Communication complexity, private simultaneous messages, quantum protocols, secure multi-party computation}
}

Keywords: Communication complexity, private simultaneous messages, quantum protocols, secure multi-party computation
Collection: 2nd Conference on Information-Theoretic Cryptography (ITC 2021)
Issue Date: 2021
Date of publication: 19.07.2021


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI