Paper 2022/1583

Asynchronous Multi-Party Quantum Computation

Vipul Goyal, Carnegie Mellon University, NTT Research
Chen-Da Liu-Zhang, NTT Research
Justin Raizes, Carnegie Mellon University
João Ribeiro, Carnegie Mellon University
Abstract

Multi-party quantum computation (MPQC) allows a set of parties to securely compute a quantum circuit over private quantum data. Current MPQC protocols rely on the fact that the network is synchronous, i.e., messages sent are guaranteed to be delivered within a known fixed delay upper bound, and unfortunately completely break down even when only a single message arrives late. Motivated by real-world networks, the seminal work of Ben-Or, Canetti and Goldreich (STOC'93) initiated the study of multi-party computation for classical circuits over asynchronous networks, where the network delay can be arbitrary. In this work, we begin the study of asynchronous multi-party quantum computation (AMPQC) protocols, where the circuit to compute is quantum. Our results completely characterize the optimal achievable corruption threshold: we present an $n$-party AMPQC protocol secure up to $t<n/4$ corruptions, and an impossibility result when $t\geq n/4$ parties are corrupted. Remarkably, this characterization differs from the analogous classical setting, where the optimal corruption threshold is $t<n/3$.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ITCS 2023
Keywords
multi-party computation quantum asynchronous
Contact author(s)
vipul @ cmu edu
chen-da liuzhang @ ntt-research com
jraizes @ cs cmu edu
jlourenc @ cs cmu edu
History
2022-11-15: approved
2022-11-14: received
See all versions
Short URL
https://ia.cr/2022/1583
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1583,
      author = {Vipul Goyal and Chen-Da Liu-Zhang and Justin Raizes and João Ribeiro},
      title = {Asynchronous Multi-Party Quantum Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1583},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1583}},
      url = {https://eprint.iacr.org/2022/1583}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.