Post-quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round

被引:1
|
作者
Chia, Nai-Hui [1 ]
Chung, Kai-Min [2 ]
Liang, Xiao [3 ]
Yamakawa, Takashi [4 ]
机构
[1] Rice Univ, Houston, TX USA
[2] Acad Sinica, Taipei, Taiwan
[3] SUNY Stony Brook, Stony Brook, NY USA
[4] NTT Social Informat Labs, Tokyo, Japan
基金
美国国家科学基金会;
关键词
CONCURRENT ZERO-KNOWLEDGE; OBLIVIOUS TRANSFER; PROOF SYSTEMS; PROTOCOLS; CONSTRUCTIONS; SECURE; COMPUTATION;
D O I
10.1007/978-3-031-15982-4_18
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
From the minimal assumption of post-quantum semi-honest oblivious transfers, we build the first epsilon-simulatable two-party computation (2PC) against quantum polynomial-time (QPT) adversaries that is both constant-round and black-box (for both the construction and security reduction). A recent work by Chia, Chung, Liu, and Yamakawa (FOCS'21) shows that post-quantum 2PC with standard simulationbased security is impossible in constant rounds, unless either NP subset of BQP or relying on non-black-box simulation. The e-simulatability we target is a relaxation of the standard simulation-based security that allows for an arbitrarily small noticeable simulation error epsilon. Moreover, when quantum communication is allowed, we can further weaken the assumption to post-quantum secure one-way functions (PQ-OWFs), while maintaining the constant-round and black-box property. Our techniques also yield the following set of constant-round and black-box two-party protocols secure against QPT adversaries, only assuming black-box access to PQ-OWFs: - extractable commitments for which the extractor is also an epsilon-simulator; - epsilon-zero-knowledge commit-and-prove whose commit stage is extractable with epsilon-simulation; - epsilon-simulatable coin-flipping; - epsilon-zero-knowledge arguments of knowledge for NP for which the knowledge extractor is also an epsilon-simulator; - epsilon-zero-knowledge arguments for QMA. At the heart of the above results is a black-box extraction lemma showing how to efficiently extract secrets from QPT adversaries while disturbing their quantum states in a controllable manner, i.e., achieving e-simulatability of the after-extraction state of the adversary.
引用
收藏
页码:533 / 563
页数:31
相关论文
共 7 条
  • [1] On the Impossibility of Post-Quantum Black-Box Zero-Knowledge in Constant Round
    Chia, Nai-Hui
    Chung, Kai-Min
    Liu, Qipeng
    Yamakawa, Takashi
    2021 IEEE 62ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS 2021), 2022, : 59 - 67
  • [2] Constant-round multiparty computation using a black-box pseudorandom generator
    Damgård, I
    Ishai, Y
    ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS, 2005, 3621 : 378 - 394
  • [3] A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds
    Chia, Nai-Hui
    Chung, Kai-Min
    Yamakawa, Takashi
    ADVANCES IN CRYPTOLOGY (CRYPTO 2021), PT I, 2021, 12825 : 315 - 345
  • [4] Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol
    Kiyoshima, Susumu
    Manabe, Yoshifumi
    Okamoto, Tatsuaki
    THEORY OF CRYPTOGRAPHY (TCC 2014), 2014, 8349 : 343 - 367
  • [5] Obfuscation-based non-black-box extraction and constant-round zero-knowledge arguments of knowledge
    Ding, Ning (ning.ding@lab.ntt.co.jp), 1600, Springer Verlag (8783):
  • [6] Quantum Sequencer for the Minimal Test Synthesis of Black-box Functionality
    Hahanov, Vladimir
    Iemelianov, Igor
    Chumachenko, Svetlana
    Hahanov, Ivan
    Hahanova, Irina
    2017 IEEE EAST-WEST DESIGN & TEST SYMPOSIUM (EWDTS), 2017,
  • [7] A Black-Box Construction of Fully-Simulatable, Round-Optimal Oblivious Transfer from Strongly Uniform Key Agreement
    Friolo, Daniele
    Masny, Daniel
    Venturi, Daniele
    THEORY OF CRYPTOGRAPHY, TCC 2019, PT I, 2019, 11891 : 111 - 130