Generation and Distribution of Quantum Oblivious Keys for Secure Multiparty Computation

The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based only on classical cryptography is severely limited by the security and efficiency of the oblivious transfer implementation. We present a method to efficiently and securely generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach, quantum and classical, we obtain a practical and high-speed oblivious transfer protocol, secure even against quantum computer attacks. The oblivious distributed keys allow implementing a fast and secure oblivious transfer protocol, which can pave the way for the widespread of applications based on secure multiparty computation.

[1]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[2]  Peeter Laud,et al.  Applications of secure multiparty computation , 2015 .

[3]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, EUROCRYPT.

[4]  Mariana F. Ramos,et al.  Reversal operator to compensate polarization random drifts in quantum communications. , 2020, Optics express.

[5]  P. Mateus,et al.  Noise and measurement errors in a practical two-state quantum bit commitment protocol , 2014, 1406.0431.

[6]  Anirban Pathak,et al.  Quantum Cryptography: Key Distribution and Beyond , 2017, 1802.05517.

[7]  Tanja Lange,et al.  Post-quantum cryptography , 2008, Nature.

[8]  Christian Schaffner,et al.  Quantum cryptography beyond quantum key distribution , 2015, Designs, Codes and Cryptography.

[9]  Daniel J Gauthier,et al.  Provably secure and high-rate quantum key distribution with time-bin qudits , 2017, Science Advances.

[10]  Christian Schaffner,et al.  Cryptography from noisy storage. , 2007, Physical review letters.

[11]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[12]  Joong-Seon Choe,et al.  High-speed and high-performance polarization-based quantum key distribution system without side channel effects caused by multiple lasers , 2017, 1711.08255.

[13]  T Lunghi,et al.  Practical Relativistic Bit Commitment. , 2014, Physical review letters.

[14]  Christoph Pacher,et al.  Continuous-variable protocol for oblivious transfer in the noisy-storage model , 2017, Nature Communications.

[15]  Moni Naor,et al.  Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.

[16]  Takeshi Koshiba,et al.  Physical implementation of oblivious transfer using optical correlated randomness , 2017, Scientific Reports.

[17]  Iordanis Kerenidis,et al.  Practical and unconditionally secure spacetime-constrained oblivious transfer , 2018, Physical Review A.

[18]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[19]  Dominique Unruh,et al.  Universally Composable Quantum Multi-party Computation , 2009, EUROCRYPT.

[20]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[21]  Dominique Unruh,et al.  Computationally Binding Quantum Commitments , 2016, EUROCRYPT.

[22]  S. Wehner,et al.  Implementation of two-party protocols in the noisy-storage model , 2009, 0911.2302.

[23]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[24]  Yuval Ishai,et al.  How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? , 2007, CRYPTO.

[25]  Félix Bussières,et al.  24-Hour Relativistic Bit Commitment. , 2016, Physical review letters.

[26]  Yehuda Lindell,et al.  More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.

[27]  Jintai Ding,et al.  A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem , 2012, IACR Cryptol. ePrint Arch..

[28]  Yehuda Lindell,et al.  Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..

[29]  Nikola Paunkovic,et al.  Security of two-state and four-state practical quantum bit-commitment protocols , 2016, ArXiv.

[30]  Jörn Müller-Quade,et al.  Universally Composable Commitments Using Random Oracles , 2004, TCC.

[31]  J. F. Dynes,et al.  Room temperature single-photon detectors for high bit rate quantum key distribution , 2014 .

[32]  P. Mateus,et al.  Implementation of a two-state quantum bit commitment protocol in optical fibers , 2015 .

[33]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[34]  Claudio Orlandi,et al.  The Simplest Protocol for Oblivious Transfer , 2015, IACR Cryptol. ePrint Arch..

[35]  David Elkouss,et al.  Key Reconciliation for High Performance Quantum Key Distribution , 2013, Scientific Reports.

[36]  Tao Wang,et al.  High key rate continuous-variable quantum key distribution with a real local oscillator. , 2018, Optics express.

[37]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[38]  Yehuda Lindell,et al.  More Efficient Oblivious Transfer Extensions , 2017, Journal of Cryptology.

[39]  G. Vallone,et al.  Advances in Quantum Cryptography , 2019, 1906.01645.

[40]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 1, Basic Tools , 2001 .

[41]  S. Wehner,et al.  Experimental implementation of bit commitment in the noisy-storage model , 2012, Nature Communications.

[42]  Rongxing Lu,et al.  Securing the Internet of Things in a Quantum World , 2017, IEEE Communications Magazine.

[43]  Armando N. Pinto,et al.  Generation and Distribution of Oblivious Keys through Quantum Communications , 2018, 2018 20th International Conference on Transparent Optical Networks (ICTON).

[44]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[45]  Jürg Wullschleger,et al.  Unconditional Security From Noisy Quantum Storage , 2009, IEEE Transactions on Information Theory.

[46]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[47]  Davide Castelvecchi,et al.  Quantum computers ready to leap out of the lab in 2017 , 2017, Nature.

[48]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[49]  Scott Aaronson,et al.  Quantum lower bounds for the collision and the element distinctness problems , 2004, JACM.

[50]  S. Wehner,et al.  An experimental implementation of oblivious transfer in the noisy storage model , 2012, Nature Communications.