Position-Based Cryptography and Multiparty Communication Complexity

Position based cryptography (PBC), proposed in the seminal work of Chandran, Goyal, Moriarty, and Ostrovsky (SIAM J. Computing, 2014), aims at constructing cryptographic schemes in which the identity of the user is his geographic position. Chandran et al. construct PBC schemes for secure positioning and position-based key agreement in the bounded-storage model (Maurer, J. Cryptology, 1992). Apart from bounded memory, their security proofs need a strong additional restriction on the power of the adversary: he cannot compute joint functions of his inputs. Removing this assumption is left as an open problem.

[1]  Pavel Pudlák Unexpected Upper Bounds on the Complexity of Some Communication Games , 1994, ICALP.

[2]  Rafail Ostrovsky,et al.  Position-Based Quantum Cryptography: Impossibility and Constructions , 2014, SIAM J. Comput..

[3]  Andris Ambainis Upper Bounds on Multiparty Communication Complexity of Shifts , 1996, STACS.

[4]  Fan Chung Graham Quasi-random hypergraphs revisited , 2012, Random Struct. Algorithms.

[5]  Dominique Unruh,et al.  Quantum Position Verification in the Random Oracle Model , 2014, CRYPTO.

[6]  Amnon Ta-Shma,et al.  Non-interactive Timestamping in the Bounded Storage Model , 2004, CRYPTO.

[7]  Noam Nisan,et al.  Multiparty Protocols, Pseudorandom Generators for Logspace, and Time-Space Trade-Offs , 1992, J. Comput. Syst. Sci..

[8]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[9]  Stefan Dziembowski,et al.  Position-Based Cryptography from Noisy Channels , 2014, AFRICACRYPT.

[10]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[11]  Ran Raz,et al.  The BNS-Chung criterion for multi-party communication complexity , 2000, computational complexity.

[12]  Ueli Maurer,et al.  Tight security proofs for the bounded-storage model , 2002, STOC '02.

[13]  Anthony Leverrier,et al.  Practical position-based quantum cryptography , 2015, 1507.00626.

[14]  Rafail Ostrovsky,et al.  Position-Based Quantum Cryptography: Impossibility and Constructions , 2011, IACR Cryptol. ePrint Arch..

[15]  Satyanarayana V. Lokam,et al.  Communication Complexity of Simultaneous Messages , 2003, SIAM J. Comput..

[16]  R. Ostrovsky,et al.  Smooth Histograms for Sliding Windows , 2007, FOCS 2007.

[17]  Ueli Maurer,et al.  Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.

[18]  Chi-Jen Lu Encryption against Storage-Bounded Adversaries from On-Line Strong Extractors , 2003, Journal of Cryptology.

[19]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[20]  Stefan Dziembowski,et al.  Intrusion-Resilience Via the Bounded-Storage Model , 2006, TCC.

[21]  Vojtech Rödl,et al.  Boolean Circuits, Tensor Ranks, and Communication Complexity , 1997, SIAM J. Comput..

[22]  Gilles Brassard,et al.  Quantum information: The conundrum of secure positioning , 2011, Nature.

[23]  Mikhail Nesterenko,et al.  Secure Location Verification Using Radio Broadcast , 2004, IEEE Transactions on Dependable and Secure Computing.

[24]  E. Kushilevitz,et al.  Communication Complexity: Basics , 1996 .

[25]  Proof of Lemma 3 , 2022 .

[26]  Thomas P. Hayes,et al.  The Cost of the Missing Bit: Communication Complexity with Help , 1998, STOC '98.

[27]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[28]  Fan Chung Quasi-random hypergraphs revisited† , 2012 .

[29]  Jeff Ford,et al.  Hadamard tensors and lower bounds on multiparty communication complexity , 2005, computational complexity.

[30]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[31]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[32]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[33]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[34]  Yonatan Aumann,et al.  Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.

[35]  Richard J. Lipton,et al.  Multi-party protocols , 1983, STOC.

[36]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[37]  David Cash,et al.  Intrusion-Resilient Key Exchange in the Bounded Retrieval Model , 2007, TCC.

[38]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[39]  Ueli Maurer,et al.  Optimal Randomizer Efficiency in the Bounded-Storage Model , 2003, Journal of Cryptology.

[40]  Serge Fehr,et al.  Position-Based Quantum Cryptography , 2011, ERCIM News.

[41]  Noam Nisan,et al.  Rounds in Communication Complexity Revisited , 1993, SIAM J. Comput..

[42]  Andris Ambainis,et al.  Imroved Upper Bounds on the Simultaneous Messages Complexity of the Generalized Addressing Function , 2000, LATIN.