Paper 2021/636

Communication Complexity of Private simultaneous Quantum Messages Protocols

Akinori Kawachi and Harumichi Nishimura

Abstract

The private simultaneous messages (PSM) model is a non-interactive version of the multiparty secure computation (MPC), which has been intensively studied to examine the communication cost of the secure computation. We consider its quantum counterpart, the private simultaneous quantum messages (PSQM) model, and examine the advantages of quantum communication and prior entanglement of this model. In the PSQM model, $k$ parties $P_1,\ldots,P_k$ initially share a common random string (or entangled states in a stronger setting), and they have private classical inputs $x_1,\ldots, x_k$. Every $P_i$ generates a quantum message from the private input $x_i$ and the shared random string (entangled states), and then sends it to the referee $R$. Receiving the messages from the $k$ parties, $R$ computes $F(x_1,\ldots,x_k)$ from the messages. Then, $R$ learns nothing except for $F(x_1,\ldots,x_k)$ as the privacy condition. We obtain the following results for this PSQM model. ($i$) We demonstrate that the privacy condition inevitably increases the communication cost in the two-party PSQM model as well as in the classical case presented by Applebaum, Holenstein, Mishra, and Shayevitz [Journal of Cryptology 33(3), 916--953 (2020)]. In particular, we prove a lower bound $(3-o(1))n$ of the communication complexity in PSQM protocols with a shared random string for random Boolean functions of $2n$-bit input, which is larger than the trivial upper bound $2n$ of the communication complexity without the privacy condition. ($ii$) We demonstrate a factor two gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings by designing a multiparty PSQM protocol with shared entangled states for a total function that extends the two-party equality function. ($iii$) We demonstrate an exponential gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings for a two-party partial function.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ITC 2021
Keywords
communication complexityprivate simultaneous messagesquantum protocolssecure multi-party computation
Contact author(s)
kawachi @ info mie-u ac jp
History
2021-05-17: received
Short URL
https://ia.cr/2021/636
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/636,
      author = {Akinori Kawachi and Harumichi Nishimura},
      title = {Communication Complexity of Private simultaneous Quantum Messages Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2021/636},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/636}},
      url = {https://eprint.iacr.org/2021/636}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.