secure bit commitment from relativistic constraints
play

Secure bit commitment from relativistic constraints Jed Kaniewski - PowerPoint PPT Presentation

Secure bit commitment from relativistic constraints Jed Kaniewski Centre for Quantum Technologies National University of Singapore joint work with Marco Tomamichel, Esther H anggi and Stephanie Wehner [ arXiv: 1206.1740 ] QCrypt 2012,


  1. Secure bit commitment from relativistic constraints Jed Kaniewski Centre for Quantum Technologies National University of Singapore joint work with Marco Tomamichel, Esther H¨ anggi and Stephanie Wehner [ arXiv: 1206.1740 ] QCrypt 2012, Singapore Jed Kaniewski Secure relativistic bit commitment

  2. Outline Two-party cryptographic primitives Classical and quantum bit commitment Relativistic setting Relativistic bit commitment protocol [Kent’11] Security proof Summary and open questions Jed Kaniewski Secure relativistic bit commitment

  3. Two-party crypto – concept both honest = ⇒ protocol goes through and result is as expected ( q ( Jed Kaniewski Secure relativistic bit commitment

  4. Two-party crypto – concept Alice is honest = ⇒ she is protected against dishonest Bob (e.g. she catches him cheating, aborts the protocol or he remains ignorant about her input) and vice versa Jed Kaniewski Secure relativistic bit commitment

  5. Two-party crypto – examples coin flip secure function evaluation (trusted, unbiased randomness) oblivious transfer commitment schemes Jed Kaniewski Secure relativistic bit commitment

  6. Auction – motivation for commitment schemes Auctioning is easy if a trusted third-party is available.( Jed Kaniewski Secure relativistic bit commitment

  7. Auction – motivation for commitment schemes ??? What if there is no trusted third-party? Be paranoid, trust nobody! Jed Kaniewski Secure relativistic bit commitment

  8. Auction – motivation for commitment schemes ??? We could do it if we had a perfect [information-theoretic] safe. Jed Kaniewski Secure relativistic bit commitment

  9. Auction – motivation for commitment schemes [MLC'97] ??? Is this it? ( Jed Kaniewski Secure relativistic bit commitment

  10. Outline Two-party cryptographic primitives Classical and quantum bit commitment Relativistic setting Relativistic bit commitment protocol [Kent’11] Security proof Summary and open questions Jed Kaniewski Secure relativistic bit commitment

  11. Bit commitment – ideal functionality Commit phase Jed Kaniewski Secure relativistic bit commitment

  12. Bit commitment – ideal functionality Commit phase Jed Kaniewski Secure relativistic bit commitment

  13. Bit commitment – ideal functionality Commit phase Jed Kaniewski Secure relativistic bit commitment

  14. Bit commitment – ideal functionality Commit phase Jed Kaniewski Secure relativistic bit commitment

  15. Bit commitment – ideal functionality Commit phase Jed Kaniewski Secure relativistic bit commitment

  16. Bit commitment – ideal functionality Commit phase Open phase Jed Kaniewski Secure relativistic bit commitment

  17. Bit commitment – ideal functionality Commit phase Open phase Jed Kaniewski Secure relativistic bit commitment

  18. Bit commitment – ideal functionality Commit phase Open phase Jed Kaniewski Secure relativistic bit commitment

  19. Bit commitment – ideal functionality Commit phase Open phase Jed Kaniewski Secure relativistic bit commitment

  20. Cheating objectives The commit phase is over... Jed Kaniewski Secure relativistic bit commitment

  21. Cheating objectives Alice goes mad! Jed Kaniewski Secure relativistic bit commitment

  22. Cheating objectives She wants to break the safe and read the message! Jed Kaniewski Secure relativistic bit commitment

  23. Cheating objectives Bob goes mad! Jed Kaniewski Secure relativistic bit commitment

  24. Cheating objectives He wants to influence the message, he wants to be uncommitted! Jed Kaniewski Secure relativistic bit commitment

  25. Security criteria The scheme should be hiding . p guess – probability that Alice guesses the commited bit correctly after the commit phase is over Definition A bit commitment protocol is δ -hiding if the fact that Bob is honest implies p guess ≤ 1 2 + δ. Jed Kaniewski Secure relativistic bit commitment

  26. Security criteria The scheme should be binding . Bob should not be able to change his mind after the commit phase is over. Jed Kaniewski Secure relativistic bit commitment

  27. Security criteria 0 1 Dishonest Bob will have two different keys... Jed Kaniewski Secure relativistic bit commitment

  28. Security criteria unveil 1 please… no problemo 0 man! 1 External verifier Victor asks him to unveil 1.q Jed Kaniewski Secure relativistic bit commitment

  29. Security criteria unveil 1 please… no problemo 0 man! 1 Bob attempts to unveil 1. Jed Kaniewski Secure relativistic bit commitment

  30. Security criteria unveil 1 please… no problemo 0 man! 1 p 1 is the probability that Alice accepts the unveiling. Jed Kaniewski Secure relativistic bit commitment

  31. Security criteria Definition A bit commitment protocol is ǫ -binding if the fact that Alice is honest implies that there exists a bit c ∈ { 0 , 1 } such that p c ≤ ǫ . What about superposition commitment? For any protocol Bob can commit to an honest superposition and achieve p 0 = p 1 = 1 2 . Not satisfiable in the quantum world... Jed Kaniewski Secure relativistic bit commitment

  32. Security criteria Definition A bit commitment protocol is ǫ -binding if the fact that Alice is honest implies that there exists a bit c ∈ { 0 , 1 } such that p c ≤ ǫ . What about superposition commitment? For any protocol Bob can commit to an honest superposition and achieve p 0 = p 1 = 1 2 . Not satisfiable in the quantum world... Jed Kaniewski Secure relativistic bit commitment

  33. Security criteria Definition A bit commitment protocol is ǫ -binding if the fact that Alice is honest implies that there exists a bit c ∈ { 0 , 1 } such that p c ≤ ǫ . What about superposition commitment? For any protocol Bob can commit to an honest superposition and achieve p 0 = p 1 = 1 2 . Not satisfiable in the quantum world... Jed Kaniewski Secure relativistic bit commitment

  34. Security criteria Definition A bit commitment protocol is ǫ -binding if the fact that Alice is honest implies that there exists a bit c ∈ { 0 , 1 } such that p c ≤ ǫ . Definition A bit commitment protocol is ǫ -weakly binding if the fact that Alice is honest implies that p 0 + p 1 ≤ 1 + ǫ . Composability? forget it... Jed Kaniewski Secure relativistic bit commitment

  35. Security criteria Definition A bit commitment protocol is ǫ -binding if the fact that Alice is honest implies that there exists a bit c ∈ { 0 , 1 } such that p c ≤ ǫ . Definition A bit commitment protocol is ǫ -weakly binding if the fact that Alice is honest implies that p 0 + p 1 ≤ 1 + ǫ . Composability? forget it... Jed Kaniewski Secure relativistic bit commitment

  36. Security criteria Definition A bit commitment protocol is ǫ -binding if the fact that Alice is honest implies that there exists a bit c ∈ { 0 , 1 } such that p c ≤ ǫ . Definition A bit commitment protocol is ǫ -weakly binding if the fact that Alice is honest implies that p 0 + p 1 ≤ 1 + ǫ . Composability? forget it... Jed Kaniewski Secure relativistic bit commitment

  37. Outline Two-party cryptographic primitives Classical and quantum bit commitment Relativistic setting Relativistic bit commitment protocol [Kent’11] Security proof Summary and open questions Jed Kaniewski Secure relativistic bit commitment

  38. Relativistic setting t t 0 P x Jed Kaniewski Secure relativistic bit commitment

  39. Relativistic setting ' ' t ' ' ' ' t 1 Q R t 0 P x Jed Kaniewski Secure relativistic bit commitment

  40. Relativistic setting Phase 1 Jed Kaniewski Secure relativistic bit commitment

  41. Relativistic setting Phase 1 Phase 2 ' ' Jed Kaniewski Secure relativistic bit commitment

  42. Relativistic setting Phase 1 Phase 2 ' Jed Kaniewski Secure relativistic bit commitment

  43. Relativistic setting Phase 1 Phase 2 commit open ' , ' agree on a bit reveal the bit independently (in a consistent way) Jed Kaniewski Secure relativistic bit commitment

  44. Relativistic setting Phase 1 Phase 2 commit open ' , ' agree on a bit reveal the bit independently (in a consistent way) Jed Kaniewski Secure relativistic bit commitment

  45. Local vs. global command unveil 1 lah! Jed Kaniewski Secure relativistic bit commitment

  46. Local vs. global command unveil 1 ' lah! Jed Kaniewski Secure relativistic bit commitment

  47. Local vs. global command unveil 1 ' ' lah! i've got moves like Jagger you've got moves like Jagger i've got mooooooo… Jed Kaniewski Secure relativistic bit commitment

  48. Local vs. global command unveil 1 ' ' lah! i've got moves like Jagger you've got moves like Jagger i've got mooooooo… local command global command Jed Kaniewski Secure relativistic bit commitment

  49. Local vs. global command unveil 1 ' ' lah! i've got moves like Jagger you've got moves like Jagger i've got mooooooo… local command global command trivial protocol is secure no classical protocol (directly from no-signalling) can be secure Jed Kaniewski Secure relativistic bit commitment

Recommend


More recommend