Cryptography for Quantum Computers

Slides:



Advertisements
Similar presentations
Quantum t-designs: t-wise independence in the quantum world Andris Ambainis, Joseph Emerson IQC, University of Waterloo.
Advertisements

Efficient Private Approximation Protocols Piotr Indyk David Woodruff Work in progress.
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Secure Computation of Linear Algebraic Functions
Secure Evaluation of Multivariate Polynomials
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
What Crypto Can Do for You: Solutions in Search of Problems Anna Lysyanskaya Brown University.
Private Programs: Obfuscation, a survey Guy Rothblum Barak, Goldreich, Impagliazzo, Rudich, Sahai, Vadhan and Yang Lynn, Prabhakaran and Sahai Goldwasser.
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Impossibility Results for Concurrent Two-Party Computation Yehuda Lindell IBM T.J.Watson.
Oblivious Transfer based on the McEliece Assumptions
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Quantum Public Key Cryptography with Information- Theoretic Security Daniel Gottesman Perimeter Institute.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
Secure Computation (Lecture 7-8) Arpita Patra. Recap >> (n,t)-Secret Sharing (Sharing/Reconstruction) > Shamir Sharing > Lagrange’s Interpolation for.
Improved Non-Committing Encryption with Application to Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia Univ.), Tal Malkin (Columbia.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Succinct Functional Encryption: d Reusable Garbled Circuits and Beyond
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
Non-Interactive Verifiable Computing August 5, 2009 Bryan Parno Carnegie Mellon University Rosario Gennaro, Craig Gentry IBM Research.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Security-Preserving Operations on Big Data Algorithms for Big Data, Frankfurt, September, 2014.
Introduction to Obfuscation Mohammad Mahmoody University of Virginia *some slides borrowed from abhi shelat.
NIR BITANSKY, OMER PANETH, ALON ROSEN ON THE CRYPTOGRAPHIC HARDNESS OF FINDING A NASH EQUILIBRIUM.
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
CRYPTOGRAPHIC HARDNESS OTHER FUNCTIONALITIES Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
The Many Faces of Garbled Circuits MIT Vinod Vaikuntanathan.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Bounded key-dependent message security
Efficient Leakage Resilient Circuit Compilers
Topic 36: Zero-Knowledge Proofs
Cryptography CS 555 Topic 34: SSL/TLS.
The Exact Round Complexity of Secure Computation
The Exact Round Complexity of Secure Computation
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Carmit Hazay (Bar-Ilan University, Israel)
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
Spring School on Lattice-Based Crypto, Oxford
Homomorphic encryption of quantum data
iO with Exponential Efficiency
Foundations of Secure Computation
Laconic Oblivious Transfer and its Applications
Cryptographic protocols 2014, Lecture 2 assumptions and reductions
Oblivious Transfer and GMW MPC
The first Few Slides stolen from Boaz Barak
Course Business I am traveling April 25-May 3rd
Cryptography CS 555 Lecture 22
Cryptographic protocols 2014, Lecture 8 multi-round and multi-party
Applications of Blockchains - III
Four-Round Secure Computation without Setup
cryptographic protocols 2014, lecture 12 Getting full zero knowledge
How to Delegate Computations: The Power of No-Signaling Proofs
Rishab Goyal Venkata Koppula Brent Waters
Dan Boneh, Yuval Ishai, Alain Passelègue, Amit Sahai, and David J. Wu
Impossibility of SNARGs
Oblivious Transfer.
Identity Based Encryption from the Diffie-Hellman Assumption
Cryptography Lecture 23.
Presentation transcript:

Cryptography for Quantum Computers Sanjam Garg University of California, Berkeley

Outline Obfuscating Quantum Programs MPC with low-communication Quantum Crypto Complete? (Strong Computational Assumptions) Obfuscating Quantum Programs Randomized Encodings Attribute Based Encryption Non-Interactive Key Exchange (3 or more parties) MPC with low-communication (under different assumptions) Quantum might have an advantage

Obfuscation Obfuscation aims to make of computer programs ``unintelligible’’ without affecting their functionality. O(P) P Alice Bob

Attempt 1: Virtual-Black-Box Notion Produce as output another program O(𝐶) 𝑂(𝐶) computes the same function as 𝐶 𝑂(𝐶)at most polynomially larger than 𝐶 𝑂(𝐶) is “unintelligible” Multiple notions ``virtual black-box’’ notion: ∀𝐴 ∃𝑆 ∀𝐶 cannot do much more with 𝑂(𝐶) than running it on various inputs VBB is impossible [BGIRSVY01] 𝐴 𝑂(𝐶) ∼ 𝑃𝑃𝑇 𝑆 𝐶 ( 1 𝐶 )

Attempt 2: Indistinguishability Obfuscation (IO) Def: If 𝐶 1 , 𝐶 2 compute the same function (and |𝐶 1 |=| 𝐶 2 |) then 𝑂 𝐶 1 ≈𝑂 𝐶 2 Indistinguishable even if you know 𝐶 1 , 𝐶 2 Note: Inefficient iO is always possible 𝑂(𝐶) = lexicographically 1st circuit computing the same function as 𝐶 (canonical form) Canonicalization is inefficient

The Power of IO * 𝑵𝑷 ⊈𝑹𝑷 IO* [GGHRW 13, Sahai-Waters 14, GGHR14…] Functional encryption Trapdoor permutations MPC Verifiable Delegation Concurrent Zero-Knowledge IO* So if IO can replace ideal obfuscation in so many places, can we show that it implies PPAD-hardness? Deniable encryption PPAD-hardness? * 𝑵𝑷 ⊈𝑹𝑷

Best Possible Obfuscation [GR07] x x Indist. Obfuscation Indist. Obfuscation ≈ Best Obfuscation Padding Some circuit C Computationally Indistinguishable Some circuit C C(x) C(x)

Indistinguishability Obfuscation [BGIRSVY01] Def: If 𝐶 1 , 𝐶 2 compute the same function (and |𝐶 1 |=| 𝐶 2 |) then 𝑂 𝐶 1 ≈𝑂 𝐶 2 Indistinguishable even if you know 𝐶 1 , 𝐶 2 Note: Inefficient iO is always possible 𝑂(𝐶) = lexicographically 1st circuit computing the same function as 𝐶 (canonical form) Canonicalization is inefficient Picture by [HB16]

Obfuscation: Open Questions Question 1: Can quantum help obfuscate classical programs? Question 2: Can we obfuscate quantum programs? Simpler tasks?

Randomized Encodings [IK00,IK02,AIK04] Question 3: Can Alice encode a quantum program classically? Randomized Encodings [IK00,IK02,AIK04] Encode a “complex” computation into a “simple” one E.g. Enc is low depth but larger parallel complexity 𝑃,𝑥 𝐸𝑛𝑐(𝑃,𝑥) 𝑃(𝑥) Alice Bob Security: 𝐸𝑛𝑐(𝑃,𝑥)≈𝑆𝑖𝑚( 1 𝑃 ,𝑃 𝑥 ) If 𝐸𝑛𝑐 𝑃,𝑥 <|𝑃(𝑥)| then we can use 𝐸𝑛𝑐 to obtain obfuscation.

Attribute-Based Encryption [SW05, GPSW06, … GVW13,…]   MSK OR Board AND PC Crypto   PK  Key Authority    OR Board AND PC Crypto SK Question 4: Can an encryptor specify a quantum policy? SK’ “PC” “Crypto” “PC” “Eurocrypt”

Non-Interactive Key Exchange [DH76] 𝑃 𝐾 𝐴 𝑃 𝐾 𝐵 𝐾 𝐴𝐵 𝑆 𝐾 𝐴 𝑆 𝐾 𝐵 Alice Bob

Non-Interactive Key Exchange Two Parties [DH76] 1976 2000 Three Parties [Joux00] No post-quantum NIKE is know for more than two parties.

Starting Point NIKE from Obfuscation [BZ14] Primitives One way function 𝐺: 𝑠 →𝑥 Pseudorandom Function (PRF) F Shared Key: 𝐹 𝐾 𝑥 1 , 𝑥 2 , 𝑥 3 , 𝑥 4 𝑠 3 𝑠 1 𝑥 1 = 𝐺 𝑠 1 𝑥 1 , 𝑥 2 , 𝑥 3 , 𝑥 4 𝑠 2 𝑠 4 How?

First party sends an obfuscation that does that 𝑃 𝐾 𝑃 𝐾 𝑥 1 , 𝑥 2 ,… 𝑥 𝑛 , 𝑖, 𝑠 If 𝐺 𝑠 ≠ 𝑥 𝑖 then output ⊥ Otherwise, output 𝐹 𝐾 𝑥 1 , 𝑥 2 , … 𝑥 𝑛 Skip: Security Proof (Uses Puncturable PRFs) O( 𝑃 𝐾 ) Now the parties can generate 𝐹 𝐾 𝑥 1 , 𝑥 2 , … 𝑥 𝑛 .

Secure Multiparty Computation [Yao82, GMW87] Compute 𝑓( 𝑥 1 , 𝑥 2 ,…, 𝑥 𝑛 ) 𝑥 3 𝑥 4 𝑥 2 𝑥 5 𝑥 1 However, in this talk as the title suggests we are interested in the multiparty setting. Here, there are n parties each with its own private input. They wish to compute a joint function f of their private inputs. … 𝑥 6 𝑥 𝑛 𝑓 is classical

Secure Multiparty Computation [Yao 86, GMW 87] 𝑥 3 𝑥 4 𝑥 2 Not learn anything about honest parties inputs apart from 𝑓( 𝑥 1 , 𝑥 2 ,…, 𝑥 𝑛 ) 𝑥 5 𝑥 1 As before, the security notion is that even if a subset of parties get corrupted where the number of corrupted parties could be as large as n-1, they do not learn anything about the honest parties input apart from what is leaked from the function’s output. Multiparty computation is a much more demanding setting and it is generally hard to design secure protocols that work in the multiparty case. … 𝑥 6 𝑥 𝑛

Efficiency Computational Complexity Have been good understanding. Round Complexity Communication Complexity Several problems are open here.

Known Results … … FHE – Independent of s [Gentry09] 𝑥 1 𝑥 2 𝑥 3 𝑥 4 𝑥 5 𝑥 6 𝑥 𝑛 … Phase 1: Compute 𝑝𝑘 and each part gets a secret shares of 𝑠𝑘 Party 𝑖 sends 𝐸𝑛𝑐 𝑝𝑘, 𝑥 𝑖 to everyone else Everyone computes 𝐸𝑛𝑐(𝐶(𝑥)) Phase 2: 𝑥 1 𝑥 2 𝑥 3 𝑥 4 𝑥 5 𝑥 6 𝑥 𝑛 … Phase 3: Parties decrypt Enc(C(x))

Known Results FHE – Independent of s [Gentry09] DDH – O( s log s ) [BGI16…] Information theoretic – O( s loglog s ) [Couteau18] correlated randomness model Question 5: Can quantum computers help?

Thank you! Questions?