Paper 2023/613

Computational Quantum Secret Sharing

Alper Cakan, Carnegie Mellon University
Vipul Goyal, NTT Research, Carnegie Mellon University
Chen-Da Liu-Zhang, NTT Research
João Ribeiro, NOVA LINCS, NOVA School of Science and Technology
Abstract

Quantum secret sharing (QSS) allows a dealer to distribute a secret quantum state among a set of parties in such a way that certain authorized subsets can reconstruct the secret, while unauthorized subsets obtain no information about it. Previous works on QSS for general access structures focused solely on the existence of perfectly secure schemes, and the share size of the known schemes is necessarily exponential even in cases where the access structure is computed by polynomial size monotone circuits. This stands in stark contrast to the classical setting, where polynomial-time computationally-secure secret sharing schemes have been long known for all access structures computed by polynomial-size monotone circuits under standard hardness assumptions, and one can even obtain shares which are much shorter than the secret (which is impossible with perfect security). While QSS was introduced over twenty years ago, previous works only considered information-theoretic privacy. In this work, we initiate the study of computationally-secure QSS and show that computational assumptions help significantly in building QSS schemes, just as in the classical case. We present a simple compiler and use it to obtain a large variety results: We construct polynomial-time computationally-secure QSS schemes under standard hardness assumptions for a rich class of access structures. This includes many access structures for which previous results in QSS necessarily required exponential share size. In fact, we can go even further: We construct QSS schemes for which the size of the quantum shares is significantly smaller than the size of the secret. As in the classical setting, this is impossible with perfect security. We also apply our compiler to obtain results beyond computational QSS. In the information-theoretic setting, we improve the share size of perfect QSS schemes for a large class of $n$-party access structures to $1.5^{n+o(n)}$, improving upon best known schemes and matching the best known result for general access structures in the classical setting. Finally, among other things, we study the class of access structures which can be efficiently implemented when the quantum secret sharing scheme has access to a given number of copies of the secret, including all such functions in $\mathsf{P}$ and $\mathsf{NP}$.

Note: Full version.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. TQC 2023 proceedings
DOI
10.4230/LIPIcs.TQC.2023.4
Keywords
secret sharingquantum secret sharingquantum cryptography
Contact author(s)
alpercakan98 @ gmail com
vipul @ cmu edu
chen-da liuzhang @ ntt-research com
joao ribeiro @ fct unl pt
History
2023-05-01: approved
2023-04-29: received
See all versions
Short URL
https://ia.cr/2023/613
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/613,
      author = {Alper Cakan and Vipul Goyal and Chen-Da Liu-Zhang and João Ribeiro},
      title = {Computational Quantum Secret Sharing},
      howpublished = {Cryptology ePrint Archive, Paper 2023/613},
      year = {2023},
      doi = {10.4230/LIPIcs.TQC.2023.4},
      note = {\url{https://eprint.iacr.org/2023/613}},
      url = {https://eprint.iacr.org/2023/613}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.