scholarly journals On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols

2013 ◽  
Vol 3 (1) ◽  
pp. 17-28 ◽  
Author(s):  
Ulrich Rührmair ◽  
Marten van Dijk
Entropy ◽  
2019 ◽  
Vol 21 (5) ◽  
pp. 534
Author(s):  
Adrian Kent

Summoning is a task between two parties, Alice and Bob, with distributed networks of agents in space-time. Bob gives Alice a random quantum state, known to him but not her, at some point. She is required to return the state at some later point, belonging to a subset defined by communications received from Bob at other points. Many results about summoning, including the impossibility of unrestricted summoning tasks and the necessary conditions for specific types of summoning tasks to be possible, follow directly from the quantum no-cloning theorem and the relativistic no-superluminal-signalling principle. The impossibility of cloning devices can be derived from the impossibility of superluminal signalling and the projection postulate, together with assumptions about the devices’ location-independent functioning. In this qualified sense, known summoning results follow from the causal structure of space-time and the properties of quantum measurements. Bounds on the fidelity of approximate cloning can be similarly derived. Bit commitment protocols and other cryptographic protocols based on the no-summoning theorem can thus be proven secure against some classes of post-quantum but non-signalling adversaries.


1998 ◽  
Vol 5 (37) ◽  
Author(s):  
Ivan B. Damgård ◽  
Joe Kilian ◽  
Louis Salvail

We consider the problem of basing Oblivious Transfer (OT)<br />and Bit Commitment (BC), with information theoretic security, on seemingly weaker primitives.We introduce a general model for describing such primitives, called Weak Generic Transfer (WGT). This model includes as important special cases Weak Oblivious Transfer (WOT), where both<br />the sender and receiver may learn too much about the other party's input, and a new, more realistic model of noisy channels, called unfair noisy channels. An unfair noisy channel has a known range of possible noise levels; protocols must work for any level within this range against adversaries who know the actual noise level. We give a precise characterization for when one can base OT on WOT. When the deviation of the WOT from the ideal is above a certain threshold, we show that no information-theoretic reductions from OT (even against passive adversaries) and BC exist; when the deviation is below this threshold, we give a reduction from OT (and hence BC) that is information-theoretically secure against active adversaries.<br />For unfair noisy channels we show a similar threshold phenomenon for bit commitment. If the upper bound on the noise is above a threshold (given as function of the lower bound) then no information-theoretic reduction from OT (even against passive adversaries) or BC exist; when it is below this threshold we give a reduction from BC. As a partial result, we give<br />a reduction from OT to UNC for smaller noise intervals.


2018 ◽  
Vol 8 (10) ◽  
pp. 1990 ◽  
Author(s):  
Yaqi Song ◽  
Li Yang

Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.


2013 ◽  
Vol 13 (1&2) ◽  
pp. 158-177
Author(s):  
Andre Chailloux ◽  
Iordanis Kerenidis ◽  
Jamie Sikora

Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest player's cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat with probability bounded below by a constant strictly larger than $1/2$. Alice's cheating is defined as her probability of guessing Bob's index, and Bob's cheating is defined as his probability of guessing both input bits of Alice. In our proof, we relate these cheating probabilities to the cheating probabilities of a bit commitment protocol and conclude by using lower bounds on quantum bit commitment. Then, we present an oblivious transfer protocol with two messages and cheating probabilities at most $3/4$. Last, we extend Kitaev's semidefinite programming formulation to more general primitives, where the security is against a dishonest player trying to force the outcome of the other player, and prove optimal lower and upper bounds for them.


Author(s):  
Li Li ◽  
Run-Hua Shi

As a fundamental cryptographic primitive, bit commitment has lots of important and practical applications in modern cryptography. All previously proposed non-relativistic quantum bit commitment protocols cannot evade the Lo–Chau and Mayers attacks. Furthermore, relativistic quantum bit commitment protocols require rigorous spacetime constraints. In this paper, we present a simple, feasible but practically secure quantum bit commitment protocol without any spacetime constraint. The security of the proposed protocol is based on non-relativistic quantum mechanics, but it can resist all known attacks, including the Lo–Chau and Mayers attacks in practice.


Author(s):  
Harry Buhrman ◽  
Matthias Christandl ◽  
Falk Unger ◽  
Stephanie Wehner ◽  
Andreas Winter

Non-local boxes are hypothetical ‘machines’ that give rise to superstrong non-local correlations, leading to a stronger violation of Bell/Clauser, Horne, Shimony & Holt inequalities than is possible within the framework of quantum mechanics. We show how non-local boxes can be used to perform any two-party secure computation. We first construct a protocol for bit commitment and then show how to achieve oblivious transfer using non-local boxes. Both have been shown to be impossible using quantum mechanics alone.


2003 ◽  
Vol 10 (36) ◽  
Author(s):  
Ivan B. Damgård ◽  
Serge Fehr ◽  
Kirill Morozov ◽  
Louis Salvail

In a paper from EuroCrypt'99, Damgård, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair Noisy Channels (UNC), i.e., binary symmetric channels where the error rate is only known to be in a certain interval [gamma ..delta] and can be chosen adversarily. They also introduce a related primitive called PassiveUNC. We prove in this paper that any OT protocol that can be constructed based on a PassiveUNC and is secure against a passive adversary can be transformed using a generic "compiler'' into an OT protocol based on a UNC which is secure against an active adversary. Apart from making positive results easier to prove in general, this also allows correcting a problem in the EuroCrypt'99 paper: There, a positive result was claimed on constructing from UNC an OT that is secure against active cheating. We point out that the proof sketch given for this was incomplete, and we show that a correct proof of a much stronger result follows from our general compilation result and a new technique for transforming between weaker versions of OT with different parameters.


2016 ◽  
Vol 94 (6) ◽  
Author(s):  
Ricardo Loura ◽  
Dušan Arsenović ◽  
Nikola Paunković ◽  
Duška B. Popović ◽  
Slobodan Prvanović

Sign in / Sign up

Export Citation Format

Share Document