Experimental relativistic zero-knowledge proofs
- URL: http://arxiv.org/abs/2012.10452v2
- Date: Wed, 16 Feb 2022 08:10:51 GMT
- Title: Experimental relativistic zero-knowledge proofs
- Authors: Pouriya Alikhani, Nicolas Brunner, Claude Cr\'epeau, S\'ebastien
Designolle, Rapha\"el Houlmann, Weixu Shi, Nan Yang, Hugo Zbinden
- Abstract summary: We develop a zero-knowledge protocol involving two separated verifier-prover pairs.
Security is enforced via the physical principle of special relativity.
This demonstrates the practical potential of multi-prover zero-knowledge protocols.
- Score: 4.334542470441071
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Protecting secrets is a key challenge in our contemporary information-based
era. In common situations, however, revealing secrets appears unavoidable, for
instance, when identifying oneself in a bank to retrieve money. In turn, this
may have highly undesirable consequences in the unlikely, yet not unrealistic,
case where the bank's security gets compromised. This naturally raises the
question of whether disclosing secrets is fundamentally necessary for
identifying oneself, or more generally for proving a statement to be correct.
Developments in computer science provide an elegant solution via the concept of
zero-knowledge proofs: a prover can convince a verifier of the validity of a
certain statement without facilitating the elaboration of a proof at all. In
this work, we report the experimental realisation of such a zero-knowledge
protocol involving two separated verifier-prover pairs. Security is enforced
via the physical principle of special relativity, and no computational
assumption (such as the existence of one-way functions) is required. Our
implementation exclusively relies on off-the-shelf equipment and works at both
short (60 m) and long distances ($\geqslant$400 m) in about one second. This
demonstrates the practical potential of multi-prover zero-knowledge protocols,
promising for identification tasks and blockchain applications such as
cryptocurrencies or smart contracts.
Related papers
- Collaborative CP-NIZKs: Modular, Composable Proofs for Distributed Secrets [3.3373764108905455]
Composability allows users to combine different specialized NIZKs.
We present the first, general definition for collaborative commit-and-prove NIZK.
arXiv Detail & Related papers (2024-07-27T08:45:34Z) - A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols [92.81385447582882]
The Controller Area Network (CAN) bus leaves in-vehicle communications inherently non-secure.
This paper reviews and compares the 15 most prominent authentication protocols for the CAN bus.
We evaluate protocols based on essential operational criteria that contribute to ease of implementation.
arXiv Detail & Related papers (2024-01-19T14:52:04Z) - Experimental Implementation of A Quantum Zero-Knowledge Proof for User
Authentication [0.39845810840390733]
A new interactive quantum zero-knowledge protocol for identity authentication is proposed and demonstrated.
The protocol design involves a verifier and a prover knowing a pre-shared secret, and the acceptance or rejection of the proof is determined by the quantum bit error rate.
arXiv Detail & Related papers (2024-01-17T19:00:00Z) - Unclonable Non-Interactive Zero-Knowledge [11.013799869152132]
A non-interactive ZK (NIZK) proof enables verification of NP statements without revealing secrets about them.
In this paper, we ask whether it is possible to rely on quantum information in order to build NIZK proof systems that are impossible to clone.
arXiv Detail & Related papers (2023-10-11T01:32:36Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Pre-trained Encoders in Self-Supervised Learning Improve Secure and
Privacy-preserving Supervised Learning [63.45532264721498]
Self-supervised learning is an emerging technique to pre-train encoders using unlabeled data.
We perform first systematic, principled measurement study to understand whether and when a pretrained encoder can address the limitations of secure or privacy-preserving supervised learning algorithms.
arXiv Detail & Related papers (2022-12-06T21:35:35Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Post-Quantum VRF and its Applications in Future-Proof Blockchain System [13.386254282693335]
A verifiable random function (VRF) is a powerful pseudo-random function that provides a non-interactively public verifiable proof for the correctness of its output.
We propose a generic compiler to obtain the post-quantum VRF from the simple VRF solution using symmetric-key primitives.
We show potential applications of a quantum-secure VRF, such as quantum-secure decentralized random beacon and lottery-based proof of stake consensus blockchain protocol.
arXiv Detail & Related papers (2021-09-05T07:10:41Z) - Nested Counterfactual Identification from Arbitrary Surrogate
Experiments [95.48089725859298]
We study the identification of nested counterfactuals from an arbitrary combination of observations and experiments.
Specifically, we prove the counterfactual unnesting theorem (CUT), which allows one to map arbitrary nested counterfactuals to unnested ones.
arXiv Detail & Related papers (2021-07-07T12:51:04Z) - A Weaker Faithfulness Assumption based on Triple Interactions [89.59955143854556]
We propose a weaker assumption that we call $2$-adjacency faithfulness.
We propose a sound orientation rule for causal discovery that applies under weaker assumptions.
arXiv Detail & Related papers (2020-10-27T13:04:08Z) - Concerning Quantum Identification Without Entanglement [0.0]
We comment on a recent proposal for quantum identity authentication from Zawadzki.
We show that using a simple strategyan adversary may indeed obtain non-negligible information on the shared identification secret.
arXiv Detail & Related papers (2020-03-26T18:26:48Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.