Towards Quantum One-Time Memories from Stateless Hardware

Authors Anne Broadbent, Sevag Gharibian, Hong-Sheng Zhou



PDF
Thumbnail PDF

File

LIPIcs.TQC.2020.6.pdf
  • Filesize: 0.7 MB
  • 25 pages

Document Identifiers

Author Details

Anne Broadbent
  • Department of Mathematics and Statistics, University of Ottawa, Canada
Sevag Gharibian
  • Department of Computer Science, Paderborn University, Germany
  • Department of Computer Science, Virginia Commonwealth University, Richmond, VA, USA
Hong-Sheng Zhou
  • Department of Computer Science, Virginia Commonwealth University, Richmond, VA, USA

Acknowledgements

We thank referees for pointing out the impossibility result against quantum queries applies only if we model the token as a reversible process, as well as for finding an error in a prior version of this work. We thank Kai-Min Chung and Jamie Sikora for related discussions.

Cite AsGet BibTex

Anne Broadbent, Sevag Gharibian, and Hong-Sheng Zhou. Towards Quantum One-Time Memories from Stateless Hardware. In 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 158, pp. 6:1-6:25, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.TQC.2020.6

Abstract

A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver, against a linear number of adaptive queries to the token, in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also show our scheme is "tight" according to two scenarios.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • quantum cryptography
  • one-time memories
  • semi-definite programming

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson and Paul Christiano. Quantum money from hidden subspaces. In Proc. 44th Symposium on Theory of Computing (STOC) 2012, pages 41-60, 2012. Full version available as http://arxiv.org/abs/1203.4740. URL: https://doi.org/10.1145/2213977.2213983.
  2. Donald Beaver. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):75-122, 1991. Google Scholar
  3. Shalev Ben-David and Or Sattath. Quantum tokens for digital signatures. https://arxiv.org/abs/1609.09047, 2018. URL: https://arxiv.org/abs/1609.09047.
  4. Charles H. Bennett and Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. International Conference on Computers, Systems and Signal Processing, pages 175-179, 1984. Google Scholar
  5. Charles H. Bennett, Gilles Brassard, Claude Crépeau, and Marie-Hélène Skubiszewska. Practical quantum oblivious transfer. In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 351-366. Springer, August 1992. Google Scholar
  6. Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications. In 20th ACM STOC, pages 103-112. ACM Press, May 1988. Google Scholar
  7. Manuel Blum and Silvio Micali. How to generate cryptographically strong sequences of pseudo random bits. In 23rd FOCS, pages 112-117. IEEE Computer Society Press, November 1982. Google Scholar
  8. Anne Broadbent, Sevag Gharibian, and Hong-Sheng Zhou. Quantum one-time memories from stateless hardware. arXiv:1511.01363, November 2015. Google Scholar
  9. Anne Broadbent, Gus Gutoski, and Douglas Stebila. Quantum one-time programs. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 344-360. Springer, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_20.
  10. Anne Broadbent and Christian Schaffner. Quantum cryptography beyond quantum key distribution. Designs, Codes and Cryptography, 78(1):351-382, 2016. Google Scholar
  11. Christian Cachin and Ueli Maurer. Unconditional security against memory-bounded adversaries. In Advances in Cryptology - CRYPTO 1997, LNCS, pages 292-306. Springer, 1997. URL: https://doi.org/10.1007/BFb0052243.
  12. Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000. Google Scholar
  13. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067, 2000. URL: http://eprint.iacr.org/2000/067.
  14. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd FOCS, pages 136-145. IEEE Computer Society Press, October 2001. Google Scholar
  15. Ran Canetti, Yevgeniy Dodis, Rafael Pass, and Shabsi Walfish. Universally composable security with global setup. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 61-85. Springer, February 2007. Google Scholar
  16. Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In 34th ACM STOC, pages 494-503. ACM Press, May 2002. Google Scholar
  17. Nishanth Chandran, Vipul Goyal, and Amit Sahai. New constructions for UC secure computation using tamper-proof hardware. In Nigel P. Smart, editor, EUROCRYPT 2008, volume 4965 of LNCS, pages 545-562. Springer, April 2008. Google Scholar
  18. Man-Duen Choi. Completely positive linear maps on complex matrices. Linear Alg. Appl., 10:285, 1975. Google Scholar
  19. Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, and Hong-Sheng Zhou. (efficient) universally composable oblivious transfer using a minimal number of stateless tokens. In Yehuda Lindell, editor, TCC 2014, volume 8349 of LNCS, pages 638-662. Springer, February 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_27.
  20. Kai-Min Chung, Marios Georgiou, Ching-Yi Lai, and Vassilis Zikas. Cryptography with disposable backdoors. https://ia.cr/2018/352, 2018. URL: https://ia.cr/2018/352.
  21. Ivan Damgård, Serge Fehr, Carolin Lunemann, Louis Salvail, and Christian Schaffner. Improving the security of quantum protocols via commit-and-open. In Shai Halevi, editor, CRYPTO 2009, volume 5677 of LNCS, pages 408-427. Springer, August 2009. Google Scholar
  22. Ivan Damgård, Serge Fehr, Louis Salvail, and Christian Schaffner. Cryptography in the bounded quantum-storage model. In Symposium on Foundations of Computer Science - FOCS 2005, pages 449-458. IEEE, 2005. URL: https://doi.org/10.1109/SFCS.2005.30.
  23. Ivan Damgård and Alessandra Scafuro. Unconditionally secure and universally composable commitments from physical assumptions. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT 2013, Part II, volume 8270 of LNCS, pages 100-119. Springer, December 2013. URL: https://doi.org/10.1007/978-3-642-42045-0_6.
  24. Frédéric Dupuis, Jesper Buus Nielsen, and Louis Salvail. Secure two-party quantum evaluation of unitaries against specious adversaries. In Advances in Cryptology - Proc. CRYPTO 2010, LNCS, pages 685-706. Springer, 2010. Google Scholar
  25. Frédéric Dupuis, Jesper Buus Nielsen, and Louis Salvail. Actively secure two-party evaluation of any quantum operation. In Advances in Cryptology - Proc. CRYPTO 2012, volume 7417 of LNCS, pages 794-811. Springer, 2012. URL: https://doi.org/10.1007/978-3-642-32009-5_46.
  26. Bill Fefferman and Shelby Kimmel. Quantum vs. Classical Proofs and Subset Verification. In Igor Potapov, Paul Spirakis, and James Worrell, editors, 43rd International Symposium on Mathematical Foundations of Computer Science (MFCS 2018), volume 117 of Leibniz International Proceedings in Informatics (LIPIcs), pages 22:1-22:23, Dagstuhl, Germany, 2018. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik. URL: https://doi.org/10.4230/LIPIcs.MFCS.2018.22.
  27. Serge Fehr, Jonathan Katz, Fang Song, Hong-Sheng Zhou, and Vassilis Zikas. Feasibility and completeness of cryptographic tasks in the quantum world. In Amit Sahai, editor, TCC 2013, volume 7785 of LNCS, pages 281-296. Springer, March 2013. URL: https://doi.org/10.1007/978-3-642-36594-2_16.
  28. Dmitry Gavinsky. Quantum money with classical verification. In Computational Complexity (CCC), 2012 IEEE 27th Annual Conference on, pages 42-52, June 2012. URL: https://doi.org/10.1109/CCC.2012.10.
  29. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, May 1987. Google Scholar
  30. Shafi Goldwasser, Yael Tauman Kalai, and Guy N. Rothblum. One-time programs. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 39-56. Springer, August 2008. Google Scholar
  31. Shafi Goldwasser and Leonid A. Levin. Fair computation of general functions in presence of immoral majority. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS, pages 77-93. Springer, August 1991. Google Scholar
  32. Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, and Akshay Wadia. Founding cryptography on tamper-proof hardware tokens. In Daniele Micciancio, editor, TCC 2010, volume 5978 of LNCS, pages 308-326. Springer, February 2010. Google Scholar
  33. Gus Gutoski and John Watrous. Toward a general theory of quantum games. In Proceedings of the 39th ACM Symposium on Theory of Computing (STOC 2007), pages 565-574, 2007. arXiv:quant-ph/0611234v2. Google Scholar
  34. Sean Hallgren, Adam Smith, and Fang Song. Classical cryptographic protocols in a quantum world. In Phillip Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 411-428. Springer, August 2011. Google Scholar
  35. Werner Heisenberg. Schwankungserscheinungen und quantenmechanik. Zeitschrift fuer Physik, 40(7):501-506, July 1927. URL: https://doi.org/10.1007/BF01440827.
  36. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer - efficiently. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 572-591. Springer, August 2008. Google Scholar
  37. Andrzej Jamiołkowski. Linear transformations which preserve trace and positive semi-definiteness of operators. Rep. Math. Phys., 3:275, 1972. Google Scholar
  38. Jonathan Katz. Universally composable multi-party computation using tamper-proof hardware. In Moni Naor, editor, EUROCRYPT 2007, volume 4515 of LNCS, pages 115-128. Springer, May 2007. Google Scholar
  39. Joe Kilian. Founding cryptography on oblivious transfer. In 20th ACM STOC, pages 20-31. ACM Press, May 1988. Google Scholar
  40. Daniel Kraschewski, Hemanta K. Maji, Manoj Prabhakaran, and Amit Sahai. A full characterization of completeness for two-party randomized function evaluation. In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 659-676. Springer, May 2014. URL: https://doi.org/10.1007/978-3-642-55220-5_36.
  41. Daniel Kraschewski and Jörn Müller-Quade. Completeness theorems with constructive proofs for finite deterministic 2-party functions. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 364-381. Springer, March 2011. Google Scholar
  42. Huijia Lin, Rafael Pass, and Muthuramakrishnan Venkitasubramaniam. A unified framework for concurrent security: universal composability from stand-alone non-malleability. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 179-188. ACM Press, 2009. Google Scholar
  43. Yi-Kai Liu. Building one-time memories from isolated qubits. In Moni Naor, editor, ITCS 2014, pages 269-286. ACM, January 2014. Google Scholar
  44. Yi-Kai Liu. Single-shot security for one-time memories in the isolated qubits model. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 19-36. Springer, August 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_2.
  45. Yi-Kai Liu. Privacy amplification in the isolated qubits model. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part II, volume 9057 of LNCS, pages 785-814. Springer, April 2015. URL: https://doi.org/10.1007/978-3-662-46803-6_26.
  46. Hemanta K. Maji, Manoj Prabhakaran, and Mike Rosulek. Complexity of multi-party computation problems: The case of 2-party symmetric secure function evaluation. In Omer Reingold, editor, TCC 2009, volume 5444 of LNCS, pages 256-273. Springer, March 2009. Google Scholar
  47. Hemanta K. Maji, Manoj Prabhakaran, and Mike Rosulek. A zero-one law for cryptographic complexity with respect to computational UC security. In Tal Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 595-612. Springer, August 2010. Google Scholar
  48. Ueli Maurer and Renato Renner. Abstract cryptography. In Bernard Chazelle, editor, ICS 2011, pages 1-21. Tsinghua University Press, January 2011. Google Scholar
  49. Ueli M. Maurer. Protocols for secret key agreement by public discussion based on common information. In Advances in Cryptology - CRYPTO 1992, volume 740 of LNCS, pages 461-470. Springer, 1992. URL: https://doi.org/10.1007/3-540-48071-4_32.
  50. Silvio Micali and Phillip Rogaway. Secure computation (abstract). In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 392-404. Springer, August 1992. Google Scholar
  51. Abel Molina, Thomas Vidick, and John Watrous. Optimal counterfeiting attacks and generalizations for Wiesner’s quantum money. In Kazuo Iwama, Yasuhito Kawano, and Mio Murao, editors, Theory of Quantum Computation, Communication, and Cryptography, volume 7582 of Lecture Notes in Computer Science, pages 45-64, 2013. Google Scholar
  52. M. A. Nielsen and I. L. Chuang. Quantum Computation and Quantum Information. Cambridge University Press, 2000. Google Scholar
  53. Fernando Pastawski, Norman Y Yao, Liang Jiang, Mikhail D Lukin, and J Ignacio Cirac. Unforgeable noise-tolerant quantum tokens. Proceedings of the National Academy of Sciences, 109(40):16079-16082, 2012. Google Scholar
  54. Birgit Pfitzmann and Michael Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy (S&P) 2001, pages 184-200. IEEE, 2001. Full version available at http://eprint.iacr.org/2000/066. URL: https://doi.org/10.1109/SECPRI.2001.924298.
  55. Manoj Prabhakaran and Mike Rosulek. Cryptographic complexity of multi-party computation problems: Classifications and separations. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 262-279. Springer, August 2008. Google Scholar
  56. Manoj Prabhakaran and Amit Sahai. New notions of security: Achieving universal composability without trusted setup. In László Babai, editor, 36th ACM STOC, pages 242-251. ACM Press, June 2004. Google Scholar
  57. Marco Túlio Quintino, Qingxiuxiong Dong, Atsushi Shimbo, Akihito Soeda, and Mio Murao. Reversing unknown quantum transformations: Universal quantum circuit for inverting general unitary operations. Phys. Rev. Lett., 123:210502, November 2019. URL: https://doi.org/10.1103/PhysRevLett.123.210502.
  58. Renato Renner. Security of Quantum Key Distribution. PhD thesis, ETH Zürich (Switzerland), September 2008. URL: https://doi.org/10.1142/S0219749908003256.
  59. Dominique Unruh. Universally composable quantum multi-party computation. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 486-505. Springer, May 2010. Google Scholar
  60. Dominique Unruh. Everlasting multi-party computation. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 380-397. Springer, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_22.
  61. Dominique Unruh. Revocable quantum timed-release encryption. In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 129-146. Springer, May 2014. URL: https://doi.org/10.1007/978-3-642-55220-5_8.
  62. John Watrous. Lecture 7: Semidefinite programming, 2011. Latest version available at: URL: https://cs.uwaterloo.ca/~watrous/CS766/LectureNotes/07.pdf.
  63. Stephanie Wehner, Christian Schaffner, and Barbara M. Terhal. Cryptography from noisy storage. Physical Review Letters, 100(22):220502, June 2008. URL: https://doi.org/10.1103/PhysRevLett.100.220502.
  64. Stephanie Wehner and Andreas Winter. Entropic uncertainty relations - a survey. New J. Phys., 12(2):025009, February 2010. URL: https://doi.org/10.1088/1367-2630/12/2/025009.
  65. Stephen Wiesner. Conjugate coding. ACM SIGACT News, 15(1):78-88, 1983. Original article written circa 1970. URL: https://doi.org/10.1145/1008908.1008920.
  66. Andreas Winter. Coding theorem and strong converse for quantum channels. IEEE Transactions on Information Theory, 45:2481-2485, 1999. Google Scholar
  67. William K. Wootters and Wojciech H. Zurek. A single quantum cannot be cloned. Nature, 299(5886):802-803, 1982 . URL: https://doi.org/10.1038/299802a0.
  68. Andrew Chi-Chih Yao. Theory and applications of trapdoor functions. In 23rd FOCS, pages 80-91. IEEE Computer Society Press, November 1982. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail