Oblivious Transfer is in MiniQCrypt
- URL: http://arxiv.org/abs/2011.14980v1
- Date: Mon, 30 Nov 2020 16:51:17 GMT
- Title: Oblivious Transfer is in MiniQCrypt
- Authors: Alex B. Grilo, Huijia Lin, Fang Song and Vinod Vaikuntanathan
- Abstract summary: MiniQCrypt is a world where quantum-secure one-way functions exist, and quantum communication is possible.
We construct an oblivious transfer protocol in MiniQCrypt that achieves simulation-security in the plain model against malicious quantum-time adversaries.
- Score: 20.72168448608258
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: MiniQCrypt is a world where quantum-secure one-way functions exist, and
quantum communication is possible. We construct an oblivious transfer (OT)
protocol in MiniQCrypt that achieves simulation-security in the plain model
against malicious quantum polynomial-time adversaries, building on the
foundational work of Bennett, Brassard, Cr\'epeau and Skubiszewska (CRYPTO
1991). Combining the OT protocol with prior works, we obtain secure two-party
and multi-party computation protocols also in MiniQCrypt. This is in contrast
to the classical world, where it is widely believed that one-way functions
alone do not give us OT.
In the common random string model, we achieve a constant-round universally
composable (UC) OT protocol.
Related papers
- Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Hybrid Quantum Cryptography from Communication Complexity [0.43695508295565777]
We build a key distribution protocol called HM-QCT from the Hidden Matching problem.
We show that the security of HM-QCT against arbitrary i.i.d. attacks can be reduced to the difficulty of solving the underlying Hidden Matching problem.
Remarkably, the scheme remains secure with up to $mathcalObig( fracsqrtnlog(n)big)$ input photons for each channel use.
arXiv Detail & Related papers (2023-11-15T18:03:15Z) - Public-Key Encryption with Quantum Keys [11.069434965621683]
We study the notion of quantum public-key encryption (qPKE) where keys are allowed to be quantum states.
We show that computational assumptions are necessary to build quantum public-key encryption.
arXiv Detail & Related papers (2023-06-13T11:32:28Z) - Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States [0.0]
We turn any classical Zero-Knowledge (ZK) protocol into a composable (quantum) oblivious transfer (OT) protocol.
We provide the first round-optimal (2-message) quantum OT protocol secure in the random oracle model.
At the heart of our construction lies a new method that allows us to prove properties on a received quantum state without revealing additional information.
arXiv Detail & Related papers (2023-03-02T18:38:15Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Semi-Quantum Random Number Generation [1.827510863075184]
We show for the first time, to our knowledge, that quantum random number generation is possible in the semi-quantum setting.
We also develop a rigorous proof of security, deriving a bound on the random bit generation rate of the protocol as a function of noise in the channel.
arXiv Detail & Related papers (2022-10-28T22:34:53Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z) - Delegating Multi-Party Quantum Computations vs. Dishonest Majority in
Two Quantum Rounds [0.0]
Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks.
We present a composable protocol achieving blindness and verifiability even in the case of a single honest client.
arXiv Detail & Related papers (2021-02-25T15:58:09Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.