A Device-Independent Protocol for XOR Oblivious Transfer

Authors Srijita Kundu, Jamie Sikora, Ernest Y.-Z. Tan



PDF
Thumbnail PDF

File

LIPIcs.TQC.2020.12.pdf
  • Filesize: 0.5 MB
  • 15 pages

Document Identifiers

Author Details

Srijita Kundu
  • Centre for Quantum Technologies, National University of Singapore, Singapore
Jamie Sikora
  • Perimeter Institute for Theoretical Physics, Waterloo, Ontario, Canada
Ernest Y.-Z. Tan
  • Institute for Theoretical Physics, ETH Zürich, Switzerland

Acknowledgements

We thank Jean-Daniel Bancal, Andrea Coladangelo, Lídia del Rio, Honghao Fu, Anand Natarajan, Christopher Portmann, Xingyao Wu and Vilasini Venkatesh for helpful discussions.

Cite AsGet BibTex

Srijita Kundu, Jamie Sikora, and Ernest Y.-Z. Tan. A Device-Independent Protocol for XOR Oblivious Transfer. In 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 158, pp. 12:1-12:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.TQC.2020.12

Abstract

Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob’s desired function choice and Bob should not learn any more than logically implied by the function value. While decent quantum protocols for this task are known, many quickly become insecure if an adversary were to control the quantum devices used in the implementation of the protocol. Here we present how some existing protocols fail in this device-independent framework, and give a fully-device independent quantum protocol for XOR oblivious transfer which is provably more secure than any classical protocol.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
  • Theory of computation → Cryptographic primitives
Keywords
  • Quantum cryptography
  • device independence
  • oblivious transfer
  • semidefinite programming
  • security analysis

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Nati Aharon, André Chailloux, Iordanis Kerenidis, Serge Massar, Stefano Pironio, and Jonathan Silman. Weak coin flipping in a device-independent setting. In Theory of Quantum Computation, Communication, and Cryptography, pages 1-12, Berlin, Heidelberg, 2014. URL: https://doi.org/10.1007/978-3-642-54429-3_1.
  2. Nati Aharon, Serge Massar, Stefano Pironio, and Jonathan Silman. Device-independent bit commitment based on the CHSH inequality. New Journal of Physics, 18(2):025014, 2016. URL: https://doi.org/10.1088/1367-2630/18/2/025014.
  3. Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, and Thomas Vidick. Practical device-independent quantum cryptography via entropy accumulation. Nature Communications, 9(1):459, 2018. URL: https://doi.org/10.1038/s41467-017-02307-4.
  4. Stephen Boyd and Lieven Vandenberghe. Convex Optimization. Cambridge University Press, New York, NY, USA, 2004. Google Scholar
  5. André Chailloux, Gus Gutoski, and Jamie Sikora. Optimal bounds for semi-honest quantum oblivious transfer. Chicago Journal of Theoretical Computer Science, 2016(13), 2016. URL: http://cjtcs.cs.uchicago.edu/articles/2016/13/contents.html.
  6. André Chailloux, Iordanis Kerenidis, and Jamie Sikora. Lower bounds for quantum oblivious transfer. Quantum Information & Computation, 13(1-2):158-177, 2013. URL: http://dl.acm.org/citation.cfm?id=2481591.2481600.
  7. Matthew Coudron and Anand Natarajan. The parallel-repeated Magic Square game is rigid, 2016. URL: http://arxiv.org/abs/1609.06306.
  8. Honghao Fu and Carl A. Miller. Local randomness: Examples and application. Physical Review A, 97:032324, 2018. URL: https://doi.org/10.1103/PhysRevA.97.032324.
  9. Nathaniel Johnston. QETLAB: A MATLAB toolbox for quantum entanglement, version 0.9. http://qetlab.com, 2016. URL: https://doi.org/10.5281/zenodo.44637.
  10. Joe Kilian. Founding cryptography on oblivious transfer. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88, pages 20–-31, New York, NY, USA, 1988. URL: https://doi.org/10.1145/62212.62215.
  11. Hoi-Kwong Lo. Insecurity of quantum secure computations. Physical Review A, 56:1154-1162, 1997. URL: https://doi.org/10.1103/PhysRevA.56.1154.
  12. Johan Löfberg. YALMIP : A toolbox for modeling and optimization in MATLAB. In Proceedings of the CACSD Conference, Taipei, Taiwan, 2004. Google Scholar
  13. Dominic Mayers and Andrew Yao. Quantum cryptography with imperfect apparatus. In Proceedings of the 39th Annual Symposium on Foundations of Computer Science, FOCS ’98, page 503, USA, 1998. URL: https://dl.acm.org/doi/10.5555/795664.796390.
  14. Matthew McKague, Tzyh Haur Yang, and Valerio Scarani. Robust self-testing of the singlet. Journal of Physics A: Mathematical and Theoretical, 45(45):455304, 2012. URL: https://doi.org/10.1088/1751-8113/45/45/455304.
  15. MOSEK ApS. The MOSEK optimization toolbox for MATLAB manual. Version 8.1., 2019. Google Scholar
  16. Miguel Navascués, Stefano Pironio, and Antonio Acín. A convergent hierarchy of semidefinite programs characterizing the set of quantum correlations. New Journal of Physics, 10(7):073013, 2008. URL: http://stacks.iop.org/1367-2630/10/i=7/a=073013.
  17. Stefano Pironio, Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar, and Valerio Scarani. Device-independent quantum key distribution secure against collective attacks. New Journal of Physics, 11(4):045021, 2009. URL: https://doi.org/10.1088/1367-2630/11/4/045021.
  18. Christian Schaffner. Cryptography in the bounded-quantum-storage model, 2007. URL: http://arxiv.org/abs/0709.0289.
  19. Jamie Sikora, André Chailloux, and Iordanis Kerenidis. Strong connections between quantum encodings, nonlocality, and quantum cryptography. Physical Review A, 89:022334, 2014. URL: https://doi.org/10.1103/PhysRevA.89.022334.
  20. Jonathan Silman, André Chailloux, Nati Aharon, Iordanis Kerenidis, Stefano Pironio, and Serge Massar. Fully distrustful quantum bit commitment and coin flipping. Physical Review Letters, 106:220501, 2011. URL: https://doi.org/10.1103/PhysRevLett.106.220501.
  21. Vilasini Venkatesh, Christopher Portmann, and Lídia del Rio. Composable security in relativistic quantum cryptography. New Journal of Physics, 21(4):043057, 2019. URL: https://doi.org/10.1088/1367-2630/ab0e3b.
  22. Stephanie Wehner, Christian Schaffner, and Barbara M. Terhal. Cryptography from noisy storage. Phys. Rev. Lett., 100:220502, 2008. URL: https://doi.org/10.1103/PhysRevLett.100.220502.
  23. Stephanie Wehner and Jürg Wullschleger. Composable security in the bounded-quantum-storage model. In Automata, Languages and Programming, pages 604-615, 2008. URL: https://doi.org/10.1007/978-3-540-70583-3_49.
  24. Xingyao Wu, Jean-Daniel Bancal, Matthew McKague, and Valerio Scarani. Device-independent parallel self-testing of two singlets. Physical Review A, 93:062121, 2016. URL: https://doi.org/10.1103/PhysRevA.93.062121.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail