Quantum-Secure Coin-Flipping and Applications

In this paper, we prove classical coin-flipping secure in the presence of quantum adversaries. The proof uses a recent result of Watrous [20] that allows quantum rewinding for protocols of a certain form. We then discuss two applications. First, the combination of coin-flipping with any non-interactive zero-knowledge protocol leads to an easy transformation from non-interactive zero-knowledge to interactive quantum zero-knowledge. Second, we discuss how our protocol can be applied to a recently proposed method for improving the security of quantum protocols [4], resulting in an implementation without set-up assumptions. Finally, we sketch how to achieve efficient simulation for an extended construction in the common-reference-string model.

[1]  Moni Naor,et al.  Bit commitment using pseudorandomness , 2004, Journal of Cryptology.

[2]  Jeroen van de Graaf,et al.  Towards a formal definition of security for quantum protocols , 1998 .

[3]  Oded Goldreich,et al.  Zero-Knowledge twenty years after its invention , 2002, Electron. Colloquium Comput. Complex..

[4]  Alexandra Kolla,et al.  Making Classical Honest Verifier Zero Knowledge Protocols Secure against Quantum Attacks , 2008, ICALP.

[5]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[6]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[7]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[8]  I. Chuang,et al.  Quantum Computation and Quantum Information: Bibliography , 2010 .

[9]  John Watrous,et al.  Limits on the power of quantum statistical zero-knowledge , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[10]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[11]  Ivan Damgård,et al.  Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks , 2004, CRYPTO.

[12]  Ivan Damgård,et al.  Improving the Security of Quantum Protocols via Commit-and-Open , 2009, CRYPTO.

[13]  John Watrous Zero-Knowledge against Quantum Attacks , 2009, SIAM J. Comput..

[14]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[15]  Serge Fehr,et al.  Improving the Security of Quantum Protocols , 2009 .

[16]  Gilles Brassard,et al.  Practical Quantum Oblivious Transfer , 1991, CRYPTO.

[17]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[18]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[19]  Manuel Blum,et al.  Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.

[20]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[21]  Serge Fehr,et al.  Composing Quantum Protocols in a Classical Environment , 2009, TCC.

[22]  Hirotada Kobayashi Non-interactive Quantum Perfect and Statistical Zero-Knowledge , 2003, ISAAC.

[23]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[24]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 1, Basic Tools , 2001 .

[25]  Ivan Damgård,et al.  Secure identification and QKD in the bounded-quantum-storage model , 2007, Theor. Comput. Sci..

[26]  Ivan Damgård,et al.  Hashing Functions can Simplify Zero-Knowledge Protocol Design (too) , 1994 .

[27]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.