9 research outputs found

    A device-independent protocol for XOR oblivious transfer

    Get PDF
    Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer.Comment: Accepted for publication in Quantum. Protocol modified to remove the need for parties to send boxes to each other; new discussion section adde

    Analytic quantum weak coin flipping protocols with arbitrarily small bias

    Full text link
    Weak coin flipping (WCF) is a fundamental cryptographic primitive for two-party secure computation, where two distrustful parties need to remotely establish a shared random bit whilst having opposite preferred outcomes. It is the strongest known primitive with arbitrarily close to perfect security quantumly while classically, its security is completely compromised (unless one makes further assumptions, such as computational hardness). A WCF protocol is said to have bias ϵ\epsilon if neither party can force their preferred outcome with probability greater than 1/2+ϵ1/2+\epsilon. Classical WCF protocols are shown to have bias 1/21/2, i.e., a cheating party can always force their preferred outcome. On the other hand, there exist quantum WCF protocols with arbitrarily small bias, as Mochon showed in his seminal work in 2007 [arXiv:0711.4114]. In particular, he proved the existence of a family of WCF protocols approaching bias ϵ(k)=1/(4k+2)\epsilon (k)=1/(4k+2) for arbitrarily large kk and proposed a protocol with bias 1/61/6. Last year, Arora, Roland and Weis presented a protocol with bias 1/101/10 and to go below this bias, they designed an algorithm that numerically constructs unitary matrices corresponding to WCF protocols with arbitrarily small bias [STOC'19, p.205-216]. In this work, we present new techniques which yield a fully analytical construction of WCF protocols with bias arbitrarily close to zero, thus achieving a solution that has been missing for more than a decade. Furthermore, our new techniques lead to a simplified proof of existence of WCF protocols by circumventing the non-constructive part of Mochon's proof. As an example, we illustrate the construction of a WCF protocol with bias 1/141/14.Comment: 13 + 14 pages, 3 figures; In v2, we give a new, simpler and shorter solution. For further details and updates see https://atulsingharora.github.io/WCF

    Semi-device-independent quantum key distribution based on a coherence equality

    Get PDF
    We introduce the first example of a semi-device-independent quantum key distribution (SDI-QKD) protocol with a classical Alice and Bob. The protocol is based on the Coherence Equality (CE) game recently introduced by del Santo and Daki\'c, which verifies a coherent quantum superposition of communication trajectories in a de-localized way. We show the protocol to be semi-device-independent since the only trusted operations occur in the users' labs, and establish security against an adversary with bounded quantum memory. Finally, we recast the setup of the protocol as a counterfactual test of nonlocality, and provide additional insight into the CE game.Comment: 18 pages, 6 figure

    Breaking barriers in two-party quantum cryptography via stochastic semidefinite programming

    Full text link
    In the last two decades, there has been much effort in finding secure protocols for two-party cryptographic tasks. It has since been discovered that even with quantum mechanics, many such protocols are limited in their security promises. In this work, we use stochastic selection, an idea from stochastic programming, to circumvent such limitations. For example, we find a way to switch between bit commitment, weak coin flipping, and oblivious transfer protocols to improve their security. We also use stochastic selection to turn trash into treasure yielding the first quantum protocol for Rabin oblivious transfer.Comment: 42 pages, 2 figure

    Composably secure device-independent encryption with certified deletion

    Full text link
    We study the task of encryption with certified deletion (ECD) introduced by Broadbent and Islam (2019), but in a device-independent setting: we show that it is possible to achieve this task even when the honest parties do not trust their quantum devices. Moreover, we define security for the ECD task in a composable manner and show that our ECD protocol satisfies conditions that lead to composable security. Our protocol is based on device-independent quantum key distribution (DIQKD), and in particular the parallel DIQKD protocol based on the magic square non-local game, given by Jain, Miller and Shi (2020). To achieve certified deletion, we use a property of the magic square game observed by Fu and Miller (2017), namely that a two-round variant of the game can be used to certify deletion of a single random bit. In order to achieve certified deletion security for arbitrarily long messages from this property, we prove a parallel repetition theorem for two-round non-local games, which may be of independent interest.Comment: 46 pages, 2 figure

    Device-independent uncloneable encryption

    Full text link
    Uncloneable encryption, first introduced by Broadbent and Lord (TQC 2020) is a quantum encryption scheme in which a quantum ciphertext cannot be distributed between two non-communicating parties such that, given access to the decryption key, both parties cannot learn the underlying plaintext. In this work, we introduce a variant of uncloneable encryption in which several possible decryption keys can decrypt a particular encryption, and the security requirement is that two parties who receive independently generated decryption keys cannot both learn the underlying ciphertext. We show that this variant of uncloneable encryption can be achieved device-independently, i.e., without trusting the quantum states and measurements used in the scheme, and that this variant works just as well as the original definition in constructing quantum money. Moreover, we show that a simple modification of our scheme yields a single-decryptor encryption scheme, which was a related notion introduced by Georgiou and Zhandry. In particular, the resulting single-decryptor encryption scheme achieves device-independent security with respect to a standard definition of security against random plaintexts. Finally, we derive an "extractor" result for a two-adversary scenario, which in particular yields a single-decryptor encryption scheme for single bit-messages that achieves perfect anti-piracy security without needing the quantum random oracle model.Comment: Issue found in application of the extractor technique to uncloneable encryption; corresponding claims have been removed. Added generalization of our results to single-decryptor encryption, in which the extractor technique can indeed be applie

    Weak Coin Flipping in a Device-Independent Setting

    No full text
    A protocol is said to be device-independent when the level of its performance can be inferred without making any assumptions regarding the inner workings of the apparatus used to implement it. In this paper we introduce a device-independent weak coin flipping protocol based on a single GHZ test. Interestingly, the protocol calls for the exchange of (quantum) systems between participants; a feature which is not trivial to incorporate in a device-independent setting where a system's behavior may depend on the time, location, and its history. Alice's and Bob's maximal cheating probabilities are given by ≈ 0.974 and cos2 (π/ 8) ≈ 0.854. © 2014 Springer-Verlag Berlin Heidelberg.info:eu-repo/semantics/publishe
    corecore