Efficient Reductions for Non-signaling Cryptographic Primitives

Tamper-proof devices, especially one-time memories (OTMs), are very powerful primitives. They can, e.g., implement onetime programs, i.e. circuits that can be evaluated only once. Furthermore they exhibit a non-signaling nature: The issuer of the device cannot tell whether the receiver interacted with the device. However, due to this non-signaling property, it is non-trivial to obtain protocols with a clear defined end from such devices. The main contribution of this paper is a significant improvement of previous reductions from oblivious transfer to OTMs. The most extreme primitive with respect to non-signaling is the so called non-local box (NL-Box), where neither the sender nor the receiver get to know if the respective other party has interacted with the NL-Box. We show that OTMs can securely be implemented from NL-Boxes. To the best of our knowledge this is the first protocol to cancel the non-signaling property of an NL-Box for exactly one party.

[1]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[2]  D. Spielman,et al.  Expander codes , 1996 .

[3]  Nicolas Gisin,et al.  The Physics of No-Bit-Commitment: Generalized Quantum Non-Locality Versus Oblivious Transfer , 2005, Quantum Inf. Process..

[4]  Venkatesan Guruswami,et al.  Linear-time encodable/decodable codes with near-optimal rate , 2005, IEEE Transactions on Information Theory.

[5]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[6]  A. Winter,et al.  Implications of superstrong non-locality for cryptography , 2005, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[7]  Martijn Stam Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.

[8]  Hao Chen,et al.  Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.

[9]  Moni Naor Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.

[10]  Gilles Zémor,et al.  On expander codes , 2001, IEEE Trans. Inf. Theory.

[11]  Gilles Brassard,et al.  Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.

[12]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[13]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[14]  Carles Padró,et al.  On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes , 2005, IEEE Transactions on Information Theory.

[15]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[16]  Stefan Wolf,et al.  Oblivious transfer and quantum non-locality , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[17]  S. Popescu,et al.  Quantum nonlocality as an axiom , 1994 .

[18]  Hao Chen,et al.  Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.

[19]  Cynthia Dwork,et al.  Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.