Collapse-binding quantum commitments without random oracles

Slides:



Advertisements
Similar presentations
Coin Tossing With A Man In The Middle Boaz Barak.
Advertisements

Merkle Damgard Revisited: how to Construct a hash Function
Ran Canetti, Yael Tauman Kalai, Mayank Varia, Daniel Wichs.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann Institute Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
1 Reducing Complexity Assumptions for Statistically-Hiding Commitment Iftach Haitner Omer Horviz Jonathan Katz Chiu-Yuen Koo Ruggero Morselli Ronen Shaltiel.
Hash Function. What are hash functions? Just a method of compressing strings – E.g., H : {0,1}*  {0,1} 160 – Input is called “message”, output is “digest”
New Results on PA/CCA Encryption Carmine Ventre and Ivan Visconti Università di Salerno.
Polling With Physical Envelopes A Rigorous Analysis of a Human–Centric Protocol Tal Moran Joint work with Moni Naor.
Dominique Unruh Non-interactive zero-knowledge with quantum random oracles Dominique Unruh University of Tartu With Andris Ambainis, Ansis Rosmanis Estonian.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Oblivious Transfer based on the McEliece Assumptions
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
A Designer’s Guide to KEMs Alex Dent
The Many Entropies of One-Way Functions Thomas Holenstein Iftach Haitner Salil VadhanHoeteck Wee Joint With Omer Reingold.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
Cryptographic Hashing: Blockcipher-Based Constructions, Revisited Tom Shrimpton Portland State University.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Domain Extension for Random Oracles: Beyond the Birthday Paradox Bound Arvind Narayanan (UT Austin) Ilya Mironov (Microsoft Research)
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2015 Nitesh Saxena.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Message authentication codes, modes of operation, and indifferentiability Kan Yasuda (NTT, Japan) ASK 2011 Aug. 31, Singapore.
On Constructing Parallel Pseudorandom Generators from One-Way Functions Emanuele Viola Harvard University June 2005.
Non-interactive quantum zero-knowledge proofs
Cryptographic Hash Functions
Fang Song IQC, University of Waterloo -- “Quantum-Friendly” Reductions.
Formal Verification of Quantum Cryptography Dominique Unruh University of Tartu.
Dominique Unruh Quantum Proofs of Knowledge Dominique Unruh University of Tartu Tartu, April 12, 2012.
Topic 36: Zero-Knowledge Proofs
Carmit Hazay (Bar-Ilan University, Israel)
Topic 26: Discrete LOG Applications
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Selective-opening security in the presence of randomness failures
Laconic Oblivious Transfer and its Applications
Modern symmetric-key Encryption
Digital signatures.
Topic 14: Random Oracle Model, Hashing Applications
Possible Impact of quantum computing
Digital Signature Schemes and the Random Oracle Model
Topic 11: Authenticated Encryption + CCA-Security
Cryptographic Hash Functions Part I
Semantic Security and Indistinguishability in the Quantum World
B504/I538: Introduction to Cryptography
Cryptographic Hash Functions
The Discrete Logarithm Problem with Preprocessing
Cryptography Lecture 12.
ICS 454 Principles of Cryptography
Cryptography Lecture 19.
Mitigating Multi-Target-Attacks in Hash-based Signatures
Cryptographic Hash Functions
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Soundness of Formal Encryption in the Presence of Key Cycles
Cryptography for Quantum Computers
ICS 454 Principles of Cryptography
Quantum-security of commitment schemes and hash functions
Cryptographic Hash Functions Part I
Cryptography Lecture 14.
Post-Quantum Security of Fiat-Shamir
Lecture 4.1: Hash Functions, and Message Authentication Codes
Cryptography Lecture 13.
Impossibility of SNARGs
The power of Pairings towards standard model security
Cryptography Lecture 11.
Cryptography Lecture 15.
Cryptography Lecture 18.
Lecture 4: Hash Functions
Blockchains Lecture 4.
Presentation transcript:

Collapse-binding quantum commitments without random oracles Dominique Unruh University of Tartu

Example: a commitment scheme Consider a horse race “Spicy Spirit” wins… Player Bookie 𝐻("𝑠𝑝𝑖𝑐𝑦 𝑠𝑝𝑖𝑟𝑖𝑡", 231632) Player Bookie 231632 $$$ Commitments and hashes

Surprises with hash functions Consider a cheating player “Wallopping Waldo” wins… Player Bookie Some fake ℎ 𝐻("𝑠𝑝𝑖𝑐𝑦 𝑠𝑝𝑖𝑟𝑖𝑡", 231632) Player Bookie 𝑟 with 𝐻 𝑤𝑎𝑙𝑙𝑜𝑝,𝑟 =ℎ $$$ Commitments and hashes

Surprises with hash functions (II) Player Bookie Classical crypto: 𝐻 is collision-resistant (infeasible to find 𝑥, 𝑥 ′ with 𝐻 𝑥 =𝐻( 𝑥 ′ )) Consequence: Can open ℎ to one horse only. Surprise: Does not hold for quantum adv (𝐻 might be coll.-res., and attack still works) [Unruh, Eurocrypt 16] Commitments and hashes

Surprises with hash functions (III) Player Bookie Some fake ℎ 𝑟 with 𝐻 𝑤𝑎𝑙𝑙𝑜𝑝,𝑟 =ℎ |Ψ〉 |Ψ〉 used up! Commitments and hashes

Solution: Quantum binding-definitions [Unruh 16] Forbids “Waldo-attack” Composes in parallel “Rewinding-friendly” Definition: Collapse-binding commitment Do collapsing hash functions exist in the standard model? Simple constructions Strengthening of collision-resistance Exist in random oracle model Definition: Collapsing hash Commitments and hashes

Collapsing hash functions Strengthening of “collision-resistance” for quantum setting Adv. A messages 𝑚 (in superposition) Def: Collapsing = A cannot distinguish A |𝑚〉 A |𝑚〉 or Measure 𝑯(𝒎) Measure 𝒎 Commitments and hashes

Collapsing hash funs – constructions? Lossy function (LF): Indistinguishable whether injective, or highly non-injective (“lossy”) message … long … hash LF universal hash func looks injective ⇒ is collapsing injective on im(𝐿𝐹) Commitments and hashes

Commitments and hashes Hashing long messages? Prior construction: Fixed compression factor (e.g., 2) For long messages: Merkle-Damgård Conclusion: measure hash ≈ measure input 𝑖𝑛𝑖𝑡 𝑣𝑒𝑐 measure 𝐻 measure 𝐻 measure 𝐻 measure 𝐻 ℎ𝑎𝑠ℎ measure 𝑚𝑠𝑔 1 𝑚𝑠𝑔 2 𝑚𝑠𝑔 3 𝑝𝑎𝑑𝑑𝑖𝑛𝑔 measure measure measure measure Commitments and hashes

Commitments and hashes One more result Collapse-binding implies “sum-binding” Shows relationship to existing defs Can be used to show that collapse-binding bit commitments give secure coin-tosses Commitments and hashes

Commitments and hashes Summary Classical definitions for commitments & hashes: insufficient! New definitions: collapse-binding / collapsing Constructions from lossy functions / lattice-assumptions Question: Collapsing hashes from OWF / coll.-resistance? Commitments and hashes

I thank for your attention This research was supported by European Social Fund’s Doctoral Studies and Internationalisation Programme DoRa

New definitions needed Classical def of computationally binding: “Walloping Waldo” attack still possible! Collision-resistance Weaker than expected Stronger def? (NIST post-quantum competition?) Our proposal: “Collapse-binding” commitments Our proposal: “Collapsing” hash functions Commitments and hashes

Collapse-binding commitments Adv. A outputs commitment 𝑐 (classically), and valid openings 𝑚,𝑢 (in superposition) Def: Collapse-binding = A cannot distinguish |𝑚〉 A |𝑚〉 |𝑢〉 𝑐 measure A A or |𝑢〉 𝑐 Commitments and hashes

Commitments and hashes Why this def? Intuition: Adversary cannot produce several openings in superposition If he could, he’d notice measurement Formally: Weaker than “non-existence of two openings” (perfect) Stronger than “hard to find two openings” (class.-style) kind of… A |𝑚〉 |𝑢〉 𝑐 or measure Commitments and hashes