7 research outputs found
Commitments from Quantum One-Wayness
One-way functions are central to classical cryptography. They are both
necessary for the existence of non-trivial classical cryptosystems, and
sufficient to realize meaningful primitives including commitments, pseudorandom
generators and digital signatures. At the same time, a mounting body of
evidence suggests that assumptions even weaker than one-way functions may
suffice for many cryptographic tasks of interest in a quantum world, including
bit commitments and secure multi-party computation. This work studies one-way
state generators [Morimae-Yamakawa, CRYPTO 2022], a natural quantum relaxation
of one-way functions. Given a secret key, a one-way state generator outputs a
hard to invert quantum state. A fundamental question is whether this type of
quantum one-wayness suffices to realize quantum cryptography. We obtain an
affirmative answer to this question, by proving that one-way state generators
with pure state outputs imply quantum bit commitments and secure multiparty
computation. Along the way, we build an intermediate primitive with classical
outputs, which we call a (quantum) one-way puzzle. Our main technical
contribution is a proof that one-way puzzles imply quantum bit commitments.Comment: 68 page
An individually verifiable voting protocol with complete recorded-as-intended and counted-as-recorded guarantees
Democratic principles demand that every voter should be able to individually
verify that their vote is recorded as intended and counted as recorded, without
having to trust any authorities. However, most end-to-end (E2E) verifiable
voting protocols that provide universal verifiability and voter secrecy
implicitly require to trust some authorities or auditors for the correctness
guarantees that they provide.
In this paper, we explore the notion of individual verifiability. We evaluate
the existing E2E voting protocols and propose a new protocol that guarantees
such verifiability without any trust requirements. Our construction depends on
a novel vote commitment scheme to capture voter intent that allows voters to
obtain a direct zero-knowledge proof of their vote being recorded as intended.
We also ensure protection against spurious vote injection or deletion post
eligibility verification, and polling-booth level community profiling
Commitments from Quantum One-Wayness
One-way functions are central to classical cryptography. They are both necessary for the existence of non-trivial classical cryptosystems, and sufficient to realize meaningful primitives including commitments, pseudorandom generators and digital signatures. At the same time, a mounting body of evidence suggests that assumptions even weaker than one-way functions may suffice for many cryptographic tasks of interest in a quantum world, including bit commitments and secure multi-party computation.
This work studies one-way state generators [Morimae-Yamakawa, CRYPTO 2022], a natural quantum relaxation of one-way functions. Given a secret key, a one-way state generator outputs a hard to invert quantum state. A fundamental question is whether this type of quantum one-wayness suffices to realize quantum cryptography. We obtain an affirmative answer to this question by proving that one-way state generators with pure state outputs imply quantum bit commitments and secure multiparty computation.
Along the way, we build an intermediate primitive with classical outputs, which we call a (quantum) one-way puzzle. Our main technical contribution is a proof that one-way puzzles imply quantum bit commitments
OpenVoting: Recoverability from Failures in Dual Voting
In this paper we address the problem of recovery from failures without re-running entire elections when elections fail to verify. We consider the setting of protocols, where the cryptographic guarantees of end-to-end verifiable voting (E2E-V) are combined with the simplicity of audit using voter-verified paper records (VVPR). We first consider the design requirements of such a system and then suggest a protocol called , which identifies a verifiable subset of error-free votes consistent with the VVPRs, and the polling booths corresponding to the votes that fail to verify with possible reasons for the failures