Quantum And Relativistic Protocols For Secure Multi-Party Computation

After a general introduction, the thesis is divided into four parts. In the first, we discuss the task of coin tossing, principally in order to highlight the effect different physical theories have on security in a straightforward manner, but, also, to introduce a new protocol for non-relativistic strong coin tossing. This protocol matches the security of the best protocol known to date while using a conceptually different approach to achieve the task. In the second part variable bias coin tossing is introduced. This is a variant of coin tossing in which one party secretly chooses one of two biased coins to toss. It is shown that this can be achieved with unconditional security for a specified range of biases, and with cheat-evident security for any bias. We also discuss two further protocols which are conjectured to be unconditionally secure for any bias. The third section looks at other two-party secure computations for which, prior to our work, protocols and no-go theorems were unknown. We introduce a general model for such computations, and show that, within this model, a wide range of functions are impossible to compute securely. We give explicit cheating attacks for such functions. In the final chapter we discuss the task of expanding a private random string, while dropping the usual assumption that the protocol's user trusts her devices. Instead we assume that all quantum devices are supplied by an arbitrarily malicious adversary. We give two protocols that we conjecture securely perform this task. The first allows a private random string to be expanded by a finite amount, while the second generates an arbitrarily large expansion of such a string.

[1]  L. Fortnow,et al.  Recent Developments in Explicit Constructions of Extractors , 2002, Bull. EATCS.

[2]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[3]  J. Fiurášek,et al.  Finding optimal strategies for minimum-error quantum-state discrimination , 2002, quant-ph/0201109.

[4]  Andrew Chi-Chih Yao,et al.  Quantum bit escrow , 2000, STOC '00.

[5]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[6]  Birgit Pfitzmann,et al.  A General Composition Theorem for Secure Reactive Systems , 2004, TCC.

[7]  M. Ben-Or,et al.  General Security Definition and Composability for Quantum & Classical Protocols , 2004, quant-ph/0409062.

[8]  Andris Ambainis A new protocol and lower bounds for quantum coin flipping , 2004, J. Comput. Syst. Sci..

[9]  Hoi-Kwong Lo,et al.  From Quantum Cheating to Quantum Security , 2000, quant-ph/0111100.

[10]  Renato Renner,et al.  Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.

[11]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[12]  Robert W. Spekkens,et al.  Optimization of coherent attacks in generalizations of the BB84 quantum bit commitment protocol , 2002, Quantum Inf. Comput..

[13]  Robert König,et al.  Universally Composable Privacy Amplification Against Quantum Adversaries , 2004, TCC.

[14]  H. Buhrman A pr 2 00 5 Implications of Superstrong Nonlocality for Cryptography , 2008 .

[15]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[16]  R. Jozsa,et al.  A Complete Classification of Quantum Ensembles Having a Given Density Matrix , 1993 .

[17]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[18]  H. Yuen Quantum detection and estimation theory , 1978, Proceedings of the IEEE.

[19]  E. Rowland Theory of Games and Economic Behavior , 1946, Nature.

[20]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[21]  Claude Crépeau,et al.  Oblivious transfer with a memory-bounded receiver , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[22]  Birgit Pfitzmann,et al.  A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[23]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[24]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[25]  Adrian Kent,et al.  Variable Bias Coin Tossing , 2005, ArXiv.

[26]  Stefan Wolf,et al.  Bit commitment from weak non-locality , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[27]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.

[28]  N. Mermin Quantum theory: Concepts and methods , 1997 .

[29]  David J. C. MacKay,et al.  Information Theory, Inference, and Learning Algorithms , 2004, IEEE Transactions on Information Theory.

[30]  B. S. Cirel'son Quantum generalizations of Bell's inequality , 1980 .

[31]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[32]  Avi Wigderson,et al.  Extractors: optimal up to constant factors , 2003, STOC '03.

[33]  Albert Einstein,et al.  Can Quantum-Mechanical Description of Physical Reality Be Considered Complete? , 1935 .

[34]  Robert S. Kennedy,et al.  Optimum testing of multiple hypotheses in quantum detection theory , 1975, IEEE Trans. Inf. Theory.

[35]  T. Rudolph,et al.  Degrees of concealment and bindingness in quantum bit commitment protocols , 2001, quant-ph/0106019.

[36]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.

[37]  S. Popescu,et al.  Which states violate Bell's inequality maximally? , 1992 .

[38]  T. Rudolph The Laws of Physics and Cryptographic Security , 2002, quant-ph/0202143.

[39]  Andris Ambainis,et al.  Multiparty quantum coin flipping , 2003, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[40]  Ronen Shaltiel,et al.  Constant-Round Oblivious Transfer in the Bounded Storage Model , 2004, Journal of Cryptology.

[41]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.

[42]  A. Kent Causal quantum theory and the collapse locality loophole (7 pages) , 2002, quant-ph/0204104.

[43]  Ivan Damgård,et al.  Unfair Noisy Channels and Oblivious Transfer , 2003, TCC.

[44]  A. Holevo Statistical decision theory for quantum systems , 1973 .

[45]  A. Zeilinger,et al.  Speakable and Unspeakable in Quantum Mechanics , 1989 .

[46]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[47]  A. Aspect Bell's inequality test: more ideal than ever , 1999, Nature.

[48]  Debbie W. Leung,et al.  The Universal Composable Security of Quantum Key Distribution , 2004, TCC.

[49]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[50]  A. Zeilinger,et al.  Going Beyond Bell’s Theorem , 2007, 0712.0921.

[51]  H. F. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1997 .

[52]  S. Popescu,et al.  Quantum nonlocality as an axiom , 1994 .

[53]  Adrian Kent,et al.  Cheat sensitive quantum bit commitment. , 1999, Physical review letters.

[54]  Adrian Kent,et al.  Coin Tossing is Strictly Weaker than Bit Commitment , 1998, quant-ph/9810067.

[55]  Anthony Chefles Quantum state discrimination , 2000 .

[56]  Adrian Kent,et al.  Secure Classical Bit Commitment over Finite Channels , 1999 .

[57]  Michael Redhead,et al.  The breakdown of quantum non-locality in the classical limit , 1991 .

[58]  Adrian Kent,et al.  Quantum nonlocality, Bell inequalities, and the memory loophole , 2002 .

[59]  R. Colbeck An entanglement-based protocol for strong coin tossing with bias 1/4 , 2006, quant-ph/0609034.

[60]  R W Spekkens,et al.  Quantum protocol for cheat-sensitive weak coin flipping. , 2002, Physical review letters.

[61]  Adam D. Smith,et al.  Secure multi-party quantum computation , 2002, STOC '02.

[62]  Dominique Unruh,et al.  Simulatable security for quantum protocols. (arXiv:quant-ph/0409125v2 CROSS LISTED) , 2004, quant-ph/0409125.

[63]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[64]  C. Mochon Large family of quantum weak coin-flipping protocols , 2005, quant-ph/0502068.

[65]  William K. Wootters,et al.  A ‘Pretty Good’ Measurement for Distinguishing Quantum States , 1994 .

[66]  Moni Naor,et al.  Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.