scholarly journals An efficient simulation for quantum secure multiparty computation

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kartick Sutradhar ◽  
Hari Om

AbstractThe quantum secure multiparty computation is one of the important properties of secure quantum communication. In this paper, we propose a quantum secure multiparty summation (QSMS) protocol based on (t, n) threshold approach, which can be used in many complex quantum operations. To make this protocol secure and realistic, we combine both the classical and quantum phenomena. The existing protocols have some security and efficiency issues because they use (n, n) threshold approach, where all the honest players need to perform the quantum multiparty summation protocol. We however use a (t, n) threshold approach, where only t honest players need to compute the quantum summation protocol. Compared to other protocols our proposed protocol is more cost-effective, realistic, and secure. We also simulate it using the IBM corporation’s online quantum computer, or quantum experience.

2013 ◽  
Vol 33 (12) ◽  
pp. 3527-3530
Author(s):  
Yongli DOU ◽  
Haichun WANG ◽  
Jian KANG

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Elisa Bäumer ◽  
Nicolas Gisin ◽  
Armin Tavakoli

AbstractIncreasingly sophisticated quantum computers motivate the exploration of their abilities in certifying genuine quantum phenomena. Here, we demonstrate the power of state-of-the-art IBM quantum computers in correlation experiments inspired by quantum networks. Our experiments feature up to 12 qubits and require the implementation of paradigmatic Bell-State Measurements for scalable entanglement-swapping. First, we demonstrate quantum correlations that defy classical models in up to nine-qubit systems while only assuming that the quantum computer operates on qubits. Harvesting these quantum advantages, we are able to certify 82 basis elements as entangled in a 512-outcome measurement. Then, we relax the qubit assumption and consider quantum nonlocality in a scenario with multiple independent entangled states arranged in a star configuration. We report quantum violations of source-independent Bell inequalities for up to ten qubits. Our results demonstrate the ability of quantum computers to outperform classical limitations and certify scalable entangled measurements.


2013 ◽  
Vol 2013 ◽  
pp. 1-5 ◽  
Author(s):  
Yi Sun ◽  
Qiaoyan Wen ◽  
Yudong Zhang ◽  
Hua Zhang ◽  
Zhengping Jin

As a powerful tool in solving privacy preserving cooperative problems, secure multiparty computation is more and more popular in electronic bidding, anonymous voting, and online auction. Privacy preserving sequencing problem which is an essential link is regarded as the core issue in these applications. However, due to the difficulties of solving multiparty privacy preserving sequencing problem, related secure protocol is extremely rare. In order to break this deadlock, this paper first presents an efficient secure multiparty computation protocol for the general privacy-preserving sequencing problem based on symmetric homomorphic encryption. The result is of value not only in theory, but also in practice.


2013 ◽  
Vol 718-720 ◽  
pp. 102-106
Author(s):  
Konstantin Nefedev ◽  
Vitalii Kapitan ◽  
Yuriy Shevchenko

In frames of a quantum computer implementation, the ordered array of magnetic dipoles nanoparticles is considered. The phase space calculated for system of dipoles, which interact through long-range magnetostatic field. The behavior of nanoarchitectures in an external magnetic field is studied. The degeneracy of the equilibrium magnetic states depending on the value of an external magnetic field and the spin excess of configurations are determined. The presence of degeneration is a classical analog of quantum superposition, and distribution of probability of magnetic state is a classical representation of such quantum phenomena as entanglement.


2005 ◽  
Vol 5 (4&5) ◽  
pp. 335-349
Author(s):  
M.I. Dykman ◽  
L.F. Santos ◽  
M. Shapiro ◽  
F. .M. Izrailev

We demonstrate that, in a quantum computer with perpetually coupled qubits, all excitations can be confined to their sites (qubits) even without refocusing. The on-site localization is obtained by constructing a sequence of qubit energies that efficiently suppresses resonant hopping. The time during which a many-excitation state remains strongly localized in an infinite chain can exceed the reciprocal hopping frequency by $\agt 10^5$ already for a moderate bandwidth of qubit energies. The proposed energy sequence is also convenient for performing quantum operations on the qubits.


Author(s):  
Fabrice Benhamouda ◽  
Huijia Lin ◽  
Antigoni Polychroniadou ◽  
Muthuramakrishnan Venkitasubramaniam

2017 ◽  
Vol 6 (2) ◽  
pp. 57 ◽  
Author(s):  
Hirofumi Miyajima ◽  
Noritaka Shigei ◽  
Syunki Makino ◽  
Hiromi Miyajima ◽  
Yohtaro Miyanishi ◽  
...  

Many studies have been done with the security of cloud computing. Though data encryption is a typical approach, high computing complexity for encryption and decryption of data is needed. Therefore, safe system for distributed processing with secure data attracts attention, and a lot of studies have been done. Secure multiparty computation (SMC) is one of these methods. Specifically, two learning methods for machine learning (ML) with SMC are known. One is to divide learning data into several subsets and perform learning. The other is to divide each item of learning data and perform learning. So far, most of works for ML with SMC are ones with supervised and unsupervised learning such as BP and K-means methods. It seems that there does not exist any studies for reinforcement learning (RL) with SMC. This paper proposes learning methods with SMC for Q-learning which is one of typical methods for RL. The effectiveness of proposed methods is shown by numerical simulation for the maze problem.


Sign in / Sign up

Export Citation Format

Share Document