Copy Protection of Compute and Compare Programs: Difference between revisions

m
No edit summary
 
Line 64: Line 64:
==Properties==
==Properties==
<!-- important information on the protocol: parameters (threshold values), security claim, success probability... -->
<!-- important information on the protocol: parameters (threshold values), security claim, success probability... -->
*[[#Protocol 2 - Copy protection of compute-and-compare programs|Protocol 2]] has provable non-trivial security in the quantum random oracle model. Informally, a query bounded adversary fails at pirating with at least some constant probability.
*Both protocols have provable non-trivial security in the quantum random oracle model. Informally, a query bounded adversary fails at pirating with at least some constant probability.
*The Client should be able to perform universal quantum computation in order to compute the hash function <math>H</math>
*The Client should be able to perform universal quantum computation in order to compute the hash function <math>H</math>
*The protected programs obtained in both protocols allow polynomially-many evaluations (as we evaluate the copy-protected programs reversibly).  
*The protected programs obtained in both protocols allow polynomially-many evaluations (as we evaluate the copy-protected programs reversibly).  
Write
33

edits