A robust and composable device-independent protocol for oblivious transfer using (fully) untrusted quantum devices in the bounded storage model
- URL: http://arxiv.org/abs/2404.11283v2
- Date: Wed, 23 Apr 2025 15:47:40 GMT
- Title: A robust and composable device-independent protocol for oblivious transfer using (fully) untrusted quantum devices in the bounded storage model
- Authors: Rishabh Batra, Sayantan Chakraborty, Rahul Jain, Upendra Kapshikar,
- Abstract summary: We present a device-independent (DI) quantum protocol between two parties for oblivious transfer (OT) using Magic Square devices.<n>After a fixed constant (real-world) time interval, referred to as DELAY, the quantum states decohere completely.<n>Our protocol has negligible (in lambda) correctness and security errors and can be implemented in the NISQ era.
- Score: 4.644619667965337
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We present a robust and composable device-independent (DI) quantum protocol between two parties for oblivious transfer (OT) using Magic Square devices in the bounded storage model in which the (honest and cheating) devices and parties have no long-term quantum memory. After a fixed constant (real-world) time interval, referred to as DELAY, the quantum states decohere completely. The adversary (cheating party), with full control over the devices, is allowed joint (non-IID) quantum operations on the devices, and there are no time and space complexity bounds placed on its powers. The running time of the honest parties is polylog({\lambda}) (where {\lambda} is the security parameter). Our protocol has negligible (in {\lambda}) correctness and security errors and can be implemented in the NISQ (Noisy Intermediate Scale Quantum) era. By robustness, we mean that our protocol is correct even when devices are slightly off (by a small constant) from their ideal specification. This is an important property since small manufacturing errors in the real-world devices are inevitable. Our protocol is sequentially composable and, hence, can be used as a building block to construct larger protocols (including DI bit-commitment and DI secure multi-party computation) while still preserving correctness and security guarantees. None of the known DI protocols for OT in the literature are robust and secure against joint quantum attacks. This was a major open question in device-independent two-party distrustful cryptography, which we resolve. We prove a parallel repetition theorem for a certain class of entangled games with a hybrid (quantum-classical) strategy to show the security of our protocol. The hybrid strategy helps to incorporate DELAY in our protocol. This parallel repetition theorem is a main technical contribution of our work.
Related papers
- Device-independent secure correlations in sequential quantum scenarios [44.99833362998488]
Device-independent quantum information is attracting significant attention, particularly for its applications in information security.
We propose a systematic approach to designing sequential quantum protocols for device-independent security.
We analytically prove that, with this systematic construction, the resulting ideal correlations are secure in the sense that they cannot be reproduced as a statistical mixture of other correlations.
arXiv Detail & Related papers (2025-03-18T16:45:20Z) - A distributed and parallel $(k, n)$ QSS scheme with verification capability [0.0]
This article introduces a novel Quantum Secret Sharing scheme with $( k, n )$ threshold and endowed with verification capability.
The primary novelty of the new protocol lies in its ability to operate completely parallelly in a fully distributed setup.
arXiv Detail & Related papers (2024-10-24T11:12:38Z) - Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a brand new quantum digital signature protocol without a trusted third party only with qubit technology to further improve the security.
We prove that the protocol has information-theoretical unforgeability. Moreover, it satisfies other important secure properties, including asymmetry, undeniability, and expandability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - Quantum Keyless Private Communication with Decoy States for Space Channels [0.0]
We present the security analysis of a keyless quantum private communication protocol that transmits classical information over quantum states.
Our protocol sends dummy (decoy) states optimally obtained from the true information to deceive the eavesdropper.
Our protocol can be implemented with the state of the art space proof technology.
arXiv Detail & Related papers (2024-09-09T15:09:01Z) - Optimizing quantum error correction protocols with erasure qubits [42.00287729190062]
Erasure qubits offer a promising avenue toward reducing the overhead of quantum error correction protocols.
We focus on the performance of the surface code as a quantum memory.
Our results indicate that QEC protocols with erasure qubits can outperform the ones with state-of-the-art transmons.
arXiv Detail & Related papers (2024-08-01T18:00:01Z) - Can Quantum Computers Do Nothing? [44.99833362998488]
In idling qubits, information can 'leak' into neighbouring qubits, become non-locally distributed, and ultimately inaccessible.
No information-theoretic protocol exists to quantify this information loss due to internal dynamics.
We implement this protocol in over 3500 experiments carried out across 4 months on IBM's entire Falcon 5.11 series of processors.
arXiv Detail & Related papers (2024-06-24T17:59:45Z) - Single-Round Proofs of Quantumness from Knowledge Assumptions [41.94295877935867]
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass.
Existing single-round protocols require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
We construct efficient single-round proofs of quantumness based on existing knowledge assumptions.
arXiv Detail & Related papers (2024-05-24T17:33:10Z) - Verifying the security of a continuous variable quantum communication protocol via quantum metrology [1.6632263048576381]
Quantum mechanics offers the possibility of unconditionally secure communication between multiple remote parties.
Security proofs for such protocols typically rely on bounding the capacity of the quantum channel in use.
In this work we establish a connection between these two areas.
arXiv Detail & Related papers (2023-11-09T14:15:42Z) - Quantum Two-Way Communication Protocol Beyond Superdense Coding [36.25599253958745]
We introduce a generalization of one-way superdense coding to two-way communication protocols for transmitting classical bits by using entangled quantum pairs.
The proposed protocol gives a 50% increase in both data rate and energy efficiency compared to the classical protocol.
arXiv Detail & Related papers (2023-09-06T08:48:07Z) - Entropy Accumulation under Post-Quantum Cryptographic Assumptions [4.416484585765028]
In device-independent (DI) quantum protocols, the security statements are oblivious to the characterization of the quantum apparatus.
We present a flexible framework for proving the security of such protocols by utilizing a combination of tools from quantum information theory.
arXiv Detail & Related papers (2023-07-02T12:52:54Z) - Semi-device independent nonlocality certification for near-term quantum
networks [46.37108901286964]
Bell tests are the most rigorous method for verifying entanglement in quantum networks.
If there is any signaling between the parties, then the violation of Bell inequalities can no longer be used.
We propose a semi-device independent protocol that allows us to numerically correct for effects of correlations in experimental probability distributions.
arXiv Detail & Related papers (2023-05-23T14:39:08Z) - Single-photon-memory measurement-device-independent quantum secure
direct communication [63.75763893884079]
Quantum secure direct communication (QSDC) uses the quantum channel to transmit information reliably and securely.
In order to eliminate the security loopholes resulting from practical detectors, the measurement-device-independent (MDI) QSDC protocol has been proposed.
We propose a single-photon-memory MDI QSDC protocol (SPMQC) for dispensing with high-performance quantum memory.
arXiv Detail & Related papers (2022-12-12T02:23:57Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Device-Independent Oblivious Transfer from the
Bounded-Quantum-Storage-Model and Computational Assumptions [0.6091702876917281]
We present a device-independent protocol for oblivious transfer (DIOT)
We analyze its security under the assumption that the receiver's quantum storage is bounded during protocol execution.
arXiv Detail & Related papers (2021-11-16T16:18:32Z) - Remote quantum-safe authentication of entities with physical unclonable
functions [0.0]
We discuss the requirements that an entity authentication protocol has to offer in order to be useful for remote entity authentication in practice.
We propose a protocol, which can operate over large distances, and offers security against both classical and quantum adversaries.
arXiv Detail & Related papers (2021-08-01T15:03:23Z) - Hardware-Efficient, Fault-Tolerant Quantum Computation with Rydberg
Atoms [55.41644538483948]
We provide the first complete characterization of sources of error in a neutral-atom quantum computer.
We develop a novel and distinctly efficient method to address the most important errors associated with the decay of atomic qubits to states outside of the computational subspace.
Our protocols can be implemented in the near-term using state-of-the-art neutral atom platforms with qubits encoded in both alkali and alkaline-earth atoms.
arXiv Detail & Related papers (2021-05-27T23:29:53Z) - Receiver-Device-Independent Quantum Key Distribution [0.0]
We present protocols for quantum key distribution in a prepare-and-measure setup with an asymmetric level of trust.
The protocols are immune to attacks on the receiver's device, such as blinding attacks.
We report a proof-of-principle demonstration, involving mostly off-the-shelf equipment, as well as a high-efficiency superconducting nanowire detector.
arXiv Detail & Related papers (2021-04-29T18:01:09Z) - Oblivious Transfer is in MiniQCrypt [20.72168448608258]
MiniQCrypt is a world where quantum-secure one-way functions exist, and quantum communication is possible.
We construct an oblivious transfer protocol in MiniQCrypt that achieves simulation-security in the plain model against malicious quantum-time adversaries.
arXiv Detail & Related papers (2020-11-30T16:51:17Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Improving the Security of "Measurement-Device-Independent Quantum
Communication without Encryption" [3.490038106567192]
Niu et al. proposed a measurement-device-independent quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs and generalized it to a quantum dialogue protocol.
By analyzing these protocols we find some security issues in both these protocols.
In this work, we show that both the protocols are not secure against information leakage, and a third party can get half of the secret information without any active attack.
arXiv Detail & Related papers (2020-06-09T13:56:46Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.