Next Article in Journal
An Adaptive Rate Blocked Compressive Sensing Method for Video
Next Article in Special Issue
Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography
Previous Article in Journal
A Security-Enhanced Image Communication Scheme Using Cellular Neural Network
Previous Article in Special Issue
Qubit-Based Clock Synchronization for QKD Systems Using a Bayesian Approach
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting

1
Departamento de Matemática, Instituto Superior Técnico, Av. Rovisco Pais, 1049-001 Lisbon, Portugal
2
Capgemini Engineering, Av. D. João II, Lote 1.07.2.1, Piso 2, 1990-096 Lisbon, Portugal
3
Instituto de Telecomunicações, IST Av. Rovisco Pais, 1049-001 Lisbon, Portugal
*
Author to whom correspondence should be addressed.
Entropy 2021, 23(8), 1001; https://doi.org/10.3390/e23081001
Submission received: 14 June 2021 / Revised: 22 July 2021 / Accepted: 22 July 2021 / Published: 31 July 2021

Abstract

:
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model.

1. Introduction

Oblivious transfer (OT), first introduced by Rabin in 1981 [1], is an important primitive in modern cryptography. The OT primitive is known to be a basic building block for other cryptographic tasks, including secure Multi-Party Computation (MPC), Bit Commitment (BC), Coin-Tossing, and Zero-Knowledge Proofs [2,3,4,5,6,7].
A 1-out-of-2 OT protocol [8] consists of two parties, a sender with two input messages ( m 0 , m 1 ) and a receiver with a choice bit b { 0 , 1 } . The goal of the protocol is to output only the message m b to the receiver, with no information about m 1 b , and the sender remains oblivious to the receiver’s input bit b. Note that, in the original work by Rabin, called all-or-nothing OT [1], the sender has a single input message, while the receiver has none. The protocol outputs the message to the receiver with probability 1 2 , such that the receiver has no information whether or not the receiver obtained the message. It was shown that one can construct 1-out-of-2 OT from all-or-nothing OT [9]. Another OT variant is that of Randomized Oblivious Transfer (ROT), where neither of the parties have any inputs. The ROT protocol, instead, outputs the messages ( m 0 , m 1 ) to the sender and ( b , m b ) to the receiver, with ( m 0 , m 1 , b ) chosen uniformly at random from their domains.
MPC [10,11], which is an extremely useful cryptographic tool to compute arbitrary functionalities, can be reduced to the OT primitive; i.e., having access to a secure OT is sufficient [2]. MPC implementations based on oblivious-circuit evaluation techniques require a large number of OT (one per input wire for Yao [10], and one per AND gate for GMW [11]). Since classical OT schemes (being based on asymmetric-key cryptography) are relatively slow, the development of large-scale MPC implementations has been severely hindered by the required OT rates. In order to deal with this issue of OT efficiency, the concept of OT extension was introduced by Ishai et al. in 2003 [12]. This technique refers to extending a small number of computationally expensive b a s e OTs into a larger number of OTs, using only cheap symmetric cryptography primitives. For proving the security of these OT extension techniques in the malicious-adversary setting [13], it turns out that one is required to use ROT instances as the base OTs. Additionally, ROT finds direct application in designing efficient Private Set Intersection (PSI) protocols [14], one of the most popular MPC techniques.
Moreover, even though the efficiency issue can be solved by the use of OT extensions for MPC applications, there is the underlying threat that asymmetric-key based schemes (e.g., integer-factorization or discrete-logarithm problems) will be faced with the arrival of quantum computers [15]. The research initiatives for developing quantum-resistant solutions have been following two paths. The first being on the development of more hard-to-break classical cryptography algorithms that will remain secure even against a quantum adversary. These solutions include the approximate Shortest Vector Problem (SVP) on ideal lattices [16], the Learning with Errors (LWE) problem [17] and its ring version, Ring Learning with Errors (RLWE) [16], constituting a new area of research, called post-quantum cryptography. The second approach is that of quantum cryptography, where solutions for Quantum Key Distribution (QKD), BC, and OT already exist [18]. While unconditional security for QKD has been proven [19], there are impossibility results to achieve for the case of BC and OT [20,21,22]. Nevertheless, practical solutions for BC and OT were proposed under the assumption of physical limitations on the devices, such as noisy storage and bounded quantum memories [23,24,25,26,27].

Our Contribution

In this work, we explore the construction of two ROT protocols in the quantum Universal Composability (UC) framework, in the Common Reference String (CRS) model:
  • A quantum protocol based on the UC construction by Unruh [28] and augmented with an additional subroutine to enforce randomized outputs.
  • A classical protocol based on a variant of the RLWE assumption that adapts the one presented in [29,30] but does not require a random oracle model and, instead, uses a composable commitment scheme and a composable non-interactive zero knowledge (NIZK) protocol.
In both cases, the basic idea is to build upon existing non-randomized OT protocols in such a way as to force the values of all of the protocol’s outputs to be influenced by both parties. This allows us to randomize both the messages m 0 , m 1 and the choice bit b as long as at least one party is honest, leading to a ROT protocol. Furthermore, we prove that the resulting protocols are secure in the quantum UC framework.
This paper is organized in five sections. In Section 2, we briefly review some definitions and functionalities relevant for the description and analysis of the protocols. In Section 3, we present the generic construction of ROT from OT and afterwards present the commitment scheme and OT protocols that we will be using to achieve the quantum security we need. The security of the protocols are then shown in Section 4. Finally, in Section 5, we present the main results of this work.

2. Background

The problems regarding Ring Learning with Errors are conjectured to be hard on both classical and quantum computers. Before defining the RLWE distribution and its decision problem, we first present the notation used. Let R q = Z q [ X ] / f ( X ) be a ring, where q > 2 is a prime, and f ( X ) is a cyclotomic polynomial of degree n. Let β N and χ be the error distribution that outputs elements of R q with a norm greater than β with negligible probability.
Definition 1
(RLWE distribution). Let q , R q and χ be as above. The RLWE distribution A s , χ is obtained by sampling a R q uniformly, choosing e $   χ and outputting ( a , b = a s + e   mod   q ) for a secret s R q .
Definition 2
(decision-RLWE). Let q , R q , χ and A s , χ be as above. For s $ Rq, given many polynomial samples, the goal is to distinguish between A s , χ and a uniform distribution over Rq × Rq.
By using the the RLWE variant of the LWE problem we are able to not only work with smaller keys but also increase the speed of the operations by using the Number Theoretic Transform (NTT). The protocol we will be analyzing uses a variant of the RLWE problem, the Hermite Normal Form of the RLWE problem (HNF-RLWE), in which the secret s is sampled from the error distribution χ instead of being chosen uniformly at random from the ring R q . This version of the problem is assumed to be hard as well, since RLWE reduces to it [31].
Often times studying the standalone security of protocols is not enough, since they will be frequently used as subroutines in more complex tasks, as is the case of OT, as well as Coin Tossing, Commitment schemes, Zero-Knowledge proofs, etc. In order to ensure that protocols are secure in any computational environment, Canetti [32] introduced the Universal Composability (UC) framework, which we define next.
Let π be an n-party protocol and F be an ideal functionality. We denote as IDEAL F , S , Z the output of the environment Z at the end of the ideal-world execution of functionality F with adversary S , and as EXEC π , A , Z the output of the environment Z at the end of the real-world execution of π with adversary A . The notion of a protocol securely emulating some ideal functionality is as follows:
Definition 3
(UC-secure). We say that π UC-emulates F if for any adversary A there exists a simulator S , such that, for all environment Z ,
IDEAL F , S , Z EXEC π , A , Z .
When discussing UC security, we can consider either a bounded (computational) or unbounded (statistical) approach. In computational UC security, we restrict the adversary, simulator, and environment to polynomial-time machines, and this approach is used when showing security based on computational assumptions. On the other hand, in statistical UC security, we quantify over all adversaries, simulators, and environments; as such, we can model statistical security.
In this work, we consider malicious adversaries, that is, adversaries that can deviate in any way from the protocol. However, we assume that the corruption of a party happens before the start of the protocol, and both the sender or the receiver may be corrupted.
In Figure 1, Figure 2, Figure 3, Figure 4 and Figure 5 we present the functionalities that will be relevant in this work.
We stress that the definition of F R O T presented here is stronger than the one presented in Unruh’s original paper [28], in which the outputs are only random if the parties are both honest. In the same paper, the UC framework is extended to the quantum setting by allowing the protocol π, the adversary A , the simulator S , and the environment Z to be quantum.
Unruh [28] also showed that, when π is a classical protocol and π statistically UC-emulates F , then π statistically quantum-UC-emulates F , providing a lift from statistical classical-UC to statistical quantum-UC. A similar result exists for the computational case [28], but it is required that the adversary in the classical case is given the same computational power as in the quantum setting; in other words, we need to guarantee that the classical machines present in the proof of UC security are as powerful as quantum-polynomial-time machines.
Consider protocols π and σ, we denote the protocol where σ invokes instances of π by σ π . A usual situation would be σ F , being a protocol that uses some ideal functionality F , and σ π would then be the protocol that results from implementing that functionality with some protocol π. Composition has been shown to be secure, both in the classical [32] and quantum settings [28].
Theorem 1
(Universal Composition Theorem [28]). Let F , G be ideal functionalities. Let π be an n-party protocol that UC-emulates G in the F -hybrid model, and let η be an n-party protocol that UC-emulates F . Protocol π η then UC-emulates G .

3. Protocols

In this section, we start by presenting the generic construction of ROT from OT, using a commitment scheme, and afterwards describe the commitment scheme and the quantum OT protocol that will allow our ROT protocol to computationally quantum-UC-emulate F R O T . Finally, we describe a post-quantum approach, a ROT protocol based on the RLWE assumption, inspired by the recent work of [30], with a small tweak to avoid using random oracles, which misbehave against quantum adversaries.

3.1. Generating an UC-Secure Random OT

The protocol π O T R O T is presented in Figure 6. We consider the two parties: the sender S and the receiver R . It begins with R sampling two strings r 0 , r 1 { 0 , 1 } and committing them to S . R then chooses a random bit c, and S chooses two random strings, w 0 , w 1 { 0 , 1 } . With these, the parties invoke the F O T functionality. Following that, S chooses a random bit d and sends it over to R . Finally, R opens his commitment, and S checks if it matches the initial commit. If it does not, it aborts; otherwise, it outputs ( M 0 = w d r d , M 1 = w d 1 r d 1 ) . R outputs ( b = c d , M b = w c r c ) .

3.2. UC-Secure Commitment Scheme

Canetti [33] showed that UC-secure commitment schemes are impossible in the plain model, and the same result was later proven for the quantum setting as well [22]. With that in mind, we will be working on the Common Reference String (CRS) model defined in Figure 4.
The protocol π C O M in Figure 7 has been shown to be computationally UC-secure in the CRS model [33]. The key to this protocol’s composability is the use of a trapdoor pseudo-random generator (PRNG) G p k , which is described by its public key p k . This generator G p k stretches n-bit inputs to 4n-bit outputs, and has a trapdoor t d . Having access to both p k and t d , we can easily check if a given string y { 0 , 1 } 4 n is in the range of G p k .
Note that the protocol π C O M is a bit commitment protocol, and for string commitment, an instance of π C O M is needed to run for each bit of the string.

3.3. UC-Secure Quantum OT Protocol

The protocol in Figure 8 was proposed by Yao and has been shown to be statistically quantum-UC-secure with ideal commitments [28].
We describe the logical qubit states | 0 and | 1 (representing the computational basis), and the states | + = ( | 0 + | 1 ) / 2 , | = ( | 0 | 1 ) / 2 (representing the Hadamard basis). We use the following notation to define the states | ( s i , a i ) for s i , a i { 0 , 1 } :
| ( 0 , 0 ) = | 0 | ( 0 , 1 ) = | + , | ( 1 , 0 ) = | 1 | ( 1 , 1 ) = | .
The protocol begins with the sender S preparing qubit states and sending them to the receiver R , which then samples a random string a ˜ . For every qubit received, R measures the i-th state on a computational basis if a i ˜ = 0 or, on the Hadamard basis, if a i ˜ = 1 . Therefore, approximately half of R ’s measurement results will be correlated with the prepared states by S , while the rest will be uncorrelated. To ensure security against a dishonest R , it is required to commit information on all of his measurement bases and outcomes to S , which then picks a random subset of them and tests for correlations. The passing of this test (statistically) ensures that R measured its qubits honestly. Next, S shares with R the bases it used for her state-preparation and, with this information, R knows which of its results are correlated with the sender’s. The receiver, then, creates two sets: I 0 , with indices where it is measured on the same basis as S , and I 1 , where their measuring bases differ. Following that, R uses its choice bit b to select the order in which it sends the two sets to S . The sender samples two hash functions f 0 , f 1 at random, from a 2-universal family of hash functions F , in order to generate uniform keys of appropriate size, as that of the messages m 0 , m 1 . S sends the encrypted messages w 0 , w 1 to R , which can only decrypt the message corresponding to the set I 0 .

3.4. Post-Quantum UC-Secure ROT Protocol

The protocol in Figure 9 is based on the recently proposed protocol by [30] (which was based on [29]), which has been shown to be UC-secure under the RLWE assumption in the Random Oracle Model (ROM). However, UC security using ROM does not directly lift to UC security against quantum adversaries. Taking that into consideration, our idea is to replace the random oracle calls, which are used to either commit to a string or to generate a random string.
In order to understand the protocol π R O T , we need to provide some preliminary definitions. A signal function Sig and an extraction function Ext are described as in the key exchange protocol using RLWE of [34], to be used by the involved parties to reconcile a shared key.
Let σ 0 , σ 1 : Z q { 0 , 1 } . We define σ 0 , σ 1 as follows:
σ 0 ( a ) = 0 , a [ q 4 , q 4 ] 1 , otherwise and σ 1 ( a ) = 0 , a [ q 4 + 1 , q 4 + 1 ] 1 , otherwise
Next, we need to extend σ 0 , σ 1 to the ring case. For any a = i = 0 n 1 a i X i R q , we define σ 0 , σ 1 : R q R 2 as follows:
σ 0 ( a ) = i = 0 n 1 σ 0 ( a i ) X i and σ 1 ( a ) = i = 0 n 1 σ 1 ( a i ) X i
The signal function Sig : R q R 2 can now be defined as Sig ( a ) = σ b ( a ) , where b $   { 0 , 1 } , while the extraction function Ext : Rq × R2R2 is
Ext ( a , σ ) = a + σ q 1 2 mod q mod 2 .
We can now describe the ROT protocol based on the RLWE assumption, Figure 9, which can be seen as a tweaked version of the protocol of [30], where we replace the random oracles by a commitment scheme and a NIZK protocol, modeled as functionalities.
Let χ and q be as in Definition 2 and be the security parameter. Let ( m , h ) be the common string, where m , h R q , and let Ext and Sig be the algorithms defined above.
The protocol starts with both parties generating an RLWE sample. The sender S generates p S = m s S + 2 e S mod q , and the receiver R generates p R c = m s R + 2 e R mod q , where c is a bit randomly chosen by R . If the sampled bit c = 1 , then R computes p R 0 = p R 1 h mod q . The receiver then samples two strings t 0 , t 1 $   { 0 , 1 } commits both strings, and sends p R 0 to S . The sender uses the common string h and p R 0 to compute p R 1 = p R 0 + h mod q and uses both values p R 0 , p R 1 to generate two RLWE samples. k S i = s S p R i + 2 e S mod q for i { 0 , 1 } . S now computes σ i = Sig ( k S i ) and sk S i = Ext ( k S i , σ i ) , for i { 0 , 1 } and sends p S , σ 0 , σ 1 to R . The receiver then generates an RLWE sample k R = s R p S + 2 e R mod q from p S and computes sk R = Ext ( k R , σ c ) . The key exchange protocol guarantees that sk S c = sk R with overwhelming probability, so as to guarantee that R did not cheat (and indeed the computed sk R ). Both parties engage in a NIZK protocol. If the proof fails, S aborts; otherwise, he samples a bit a and two strings r 0 , r 1 $   { 0 , 1 } and sends a, r0, r1 to R . The receiver opens his initial commitment to S , and if the test passes, both parties output their messages: S outputs ( M 0 = sk S a r a t a , M 1 = sk S a 1 r a 1 t a 1 ), and R outputs ( b = a c , M b = sk R r c t c ).
To simplify the description of π R O T in Figure 9, we represent F N I Z K with a single input from the prover R (the witness w) and a single output to the verifier S , where this output is 1 if w satisfies R or 0 otherwise. Let the binary relation R be such that
R ( x , w ) = 1 w = sk S 0 w = sk S 1 ,
where x = Enc ( sk S 0 , sk S 1 ) for a given public key encryption scheme.
The F N I Z K functionality can, for instance, be instantiated using the protocol described in [35]. This protocol is shown to be quantum-composable in the CRS model, based on the LWE assumption.

4. Security

In this section, we establish the quantum-UC security of the proposed protocols in the CRS model. We begin by analyzing the quantum protocol first and proving that π O T R O T is quantum-UC-secure when instantiated with π C O M and π Q O T π C O M . We then prove the quantum-UC security of the π R O T .

4.1. Quantum-UC Security of the Quantum ROT Protocol

Theorem 2.
Protocol π O T R O T quantum-UC-emulates F R O T in the F O T , F C O M -hybrid model.
Proof. 
We start by describing how the simulator S behaves in each of the possible cases for the execution of the protocol when an adversary A is present.
  • Corrupted Sender. In this case, S simulates the view of the sender, effectively controlling the inputs to F C O M and the input bit to F O T . In order to do so, we start by replacing F C O M by a commitment functionality F F a k e C O M , which allows the receiver to cheat. In the commit phase, F F a k e C O M expects a message commit instead of (commit, x); in the open phase, F F a k e C O M expects a message (open, x) instead of open, which is then sent to the sender. We now change the receiver’s implementation to match with the new functionality; that is, when committing to message m, the receiver stores that message and later gives it to F F a k e C O M when opening the commitment.
We can now describe how the simulator works. S starts by receiving ( M 0 , M 1 ) from F R O T ; afterwards, it sends commit to F F a k e C O M , samples c $   { 0 , 1 } , and sends c to F O T . Upon receiving d, the simulator extracts w 0 , w 1 from observing the sender’s call to F O T and computes r d = M 0 w d and r d 1 = M 1 w d 1 . Finally, it sends (open, ( r 1 , r 1 ) ) to F F a k e C O M .
  • Corrupted Receiver. Now, S simulates the view of the receiver, controlling the input messages to F O T . The simulator starts by receiving ( b , M ) from F R O T . After receiving the commitment message, S extracts the strings r 0 , r 1 and the bit c from observing the receiver’s call to F C O M and F O T , respectively. It then computes w c = r c M and d = b c and samples w c 1 $   { 0 , 1 } ; afterwards, send ( w 0 , w 1 ) to F O T and d to A . When F C O M replies with open ( r 0 , r 1 ) , it checks if the values received match the original commitments and aborts if they do not.
  • Both/None parties corrupted. When both parties are corrupted, S internally runs A , which generates the messages for both parties.
     When the adversary does not corrupt any party, the simulator does not have an input from the ideal functionality F R O T . As such, S runs the honest receiver and the honest sender, executing the needed algorithms when a dummy party is called in the ideal execution. The simulator forwards the messages of the honestly simulated protocol to A .
To finish the proof, it remains to show that the simulated executions of the protocol are indistinguishable from the real one.
Claim 1.
If the adversary A corrupts the sender, then the real execution of the protocol π O T R O T is indistinguishable from the simulated one.
Proof. 
The real world execution can be viewed as a game that proceeds as follows:
  • Sample values r 0 , r 1 $   { 0 , 1 } and commit to values r 0 , r 1 .
  • Sample bit c $   { 0 , 1 } and run the OT protocol with the choice bit c.
  • Open the commitment to values r 0 , r 1 .
The ideal world execution can be viewed as a game that proceeds as follows:
  • Send commit to F F a k e C O M .
  • Sample bit c $   { 0 , 1 } send c to F O T .
  • Send (open, ( r 0 , r 1 ) ) to F F a k e C O M , where r d = M 0 w d and r d 1 = M 1 w d 1 .
The differences between the two traces are the commitment functionality and how the values r 0 , r 1 are generated. However, since the commitments are opened in the same way, replacing F C O M by F F a k e C O M leads to a perfectly indistinguishable network. Regarding r 0 , r 1 , since M 0 , M 1 are uniform random values, which come from F R O T , the values r 0 , r 1 are also statistically indistinguishable from uniform random values. Therefore, the two executions are statistically indistinguishable. □
Claim 2.
If the adversary A corrupts the receiver, then the real execution of the protocol π O T R O T is indistinguishable from the simulated one.
Proof. 
The real world execution can be viewed as a game that proceeds as follows:
  • Sample strings w 0 , w 1 $   { 0 , 1 } and run the OT protocol with w 0 , w 1 .
  • Sample bit d and send it to R
  • Check if the received values verify their commitment.
The ideal world execution can be viewed as a game that proceeds as follows:
  • Sample string w c 1 $   { 0 , 1 } and compute w c = r c M ; afterwards, send ( w 0 , w 1 ) to F R O T .
  • Compute d = b c and send it to R .
  • Check if the received values verify their commit.
In this case, the difference between both traces is in how w c and d are generated. Since M and b are uniform random values, which come from F R O T , both the string w c and the bit d are statistically indistinguishable from a uniform random string and a uniform random bit, respectively. Thus, the above two executions are statistically indistinguishable. □
Finally, it is trivial to conclude that, when both parties are corrupted and when neither parties are corrupted, the simulated executions of the protocol are indistinguishable from the real execution. This concludes the proof. □
We have shown that, with π O T R O T , we can transform π Q O T into a ROT. We now need to prove that π C O M remains UC-secure when working in a quantum setting.
Theorem 3.
Let G p k be a quantum robust PRNG. π C O M then (computationally) quantum UC-emulates F C O M in the CRS model.
Proof. 
We start by briefly describing the UC security proof of π C O M by Canneti in [33].
The simulation starts with the simulator S by generating p k 0 , p k 1 , sampling random r 0 , r 1 { 0 , 1 } n , and setting σ = G p k 0 ( r 0 ) G p k 1 ( r 1 ) . With this fake string, S tells the adversary A that the sender is committed to y = G p k 0 ( r 0 ) . By later sending r 0 or r 1 , the simulator is able to open the commitment to either b = 0 or to b = 1 , respectively. If it were possible to distinguish the fake string from the real one, it would contradict the pseudo-randomness of the generator.
When working in a quantum setting, the indistinguishability of the fake string reduces to the pseudo-randomness of the generator; that is, the environment can only distinguish between the real world and ideal world executions if it is possible to distinguish the fake string σ from the real one. As such, if the generators are quantum robust, the environment will not be able to distinguish between both strings. Therefore, the arguments used in the classical UC security proof follow for quantum UC security as well. □
Finally, we analyze the security of the proposed composition of protocols. Let π Q R O T denote π O T R O T instantiated with π C O M and π Q O T π C O M .
Theorem 4.
Protocol π Q R O T quantum-UC-emulates F R O T .
Proof. 
First, we analyze the UC security of π Q O T π C O M . Protocol π Q O T with ideal commitments is known to be universally composable [28]; as such, since π C O M is a composable commitment scheme, we have that π Q O T π C O M quantum-UC-emulates F O T .
Finally, as was shown in Theorem 2, π O T R O T with ideal commitments and an ideal OT is universally composable. Since both π C O M and π Q O T π C O M are universally composable, the result follows directly. □
A downside of using π C O M as the commitment scheme is that we require a call to π C O M for each bit of the string we intend to commit, which will affect the protocol’s efficiency. However, since a composable commitment is required, this is our best suggestion in the CRS model.

4.2. Quantum-UC Security of the Post-Quantum ROT Protocol

We now analyze the security of π R O T . The simulator will use its ability to program the CRS and extract the NIZK witness in order to obtain the desired UC security.
Theorem 5.
Protocol π R O T (computationally) quantum-UC-emulates F R O T in the CRS model, given that the HNF-RLWE assumption holds.
Proof. 
Once again, we describe the behavior of the simulator S in each of the possible cases for the execution of the protocol when an adversary A is present.
  • Corrupted Sender. The simulator S simulates the view of the sender, meaning that it controls the communication with R as well as the inputs of F C O M and F N I Z K . As in the proof of security for π Q R O T , we will be replacing F C O M by the functionality F F a k e C O M and changing the receiver’s implementation to match F F a k e C O M .
S starts by receiving ( M 0 , M 1 ) from F R O T . It then samples c $   { 0 , 1 } and t 0 , t 1 $   { 0 , 1 } , as an honest receiver would. Next, it computes two RLWE samples, p R 0 = m s R 0 + 2 e R 0 mod q and p R 1 = m s R 0 + 2 e R 0 mod q, sets h = p R 1 p R 0 , and programs F C R S to return ( m , h ) when queried. Following that, it sends p R 0 to A and sends commit to F F a k e C O M .
After receiving ( p S , σ 0 , σ 1 ) , S computes sk R i = Ext ( s R i p S + 2 e R i , σ i ) , for i { 0 , 1 } , and sends sk R c to F N I Z K . Finally, upon receiving a , r 0 , r 1 , S computes t a = M 0 sk S a r a and t a 1 = M 1 sk S a 1 r a 1 and sends (open, ( t 0 , t 1 ) ) to F F a k e C O M .
  • Corrupted Receiver. In this case, S simulates the view of the receiver, controlling the communication with S . The simulator starts by receiving ( b , M ) from F R O T . It computes p S as an honest sender; after receiving p R 0 as well as the receipt of the commitment, it computes sk S i , σ i honestly, for i { 0 , 1 } , and sends p S , σ 0 , σ 1 to A . After receiving the reply from F N I Z K , if the test passed, S extracts c from observing the call made to F N I Z K and comparing sk R to sk S 0 and sk S 1 . Finally, it computes a = b c and r c = M sk S c t c , samples r c 1 $   { 0 , 1 } and sends a , r 0 , r 1 to A . At the end, it checks if t 0 , t 1 match the initial commitment, aborting if they do not.
  • Both/None parties corrupted. Here, both cases work as in the previous UC security proof. When both parties are corrupted, the adversary is ran internally by S . When neither of the parties are corrupted, S runs the honest receiver and sender, sending all the messages between them to A .
Again, we now need to show that the real execution of the protocol is indistinguishable from the simulated ones.
Claim 3.
If the adversary A corrupts the sender, then the real execution of the protocol π R O T is indistinguishable from the simulated one.
Proof. 
The real world execution can be viewed as a game that proceeds as follows:
  • Sample bit c $   { 0 , 1 } and strings t 0 , t 1 $   { 0 , 1 } .
    Generate RLWE sample p R and, if c = 1 , compute p R 0 = p R 1 h .
    Send p R 0 and commit to values t 0 , t 1 .
  • Compute sk R = Ext ( s R p S + 2 e R , σ c ) and run the NIZK protocol with sk R .
  • Open the commitment to values t 0 , t 1 .
The ideal world execution can be viewed as a game that proceeds as follows:
  • Sample bit c $   { 0 , 1 } .
    Generate RLWE samples p R 0 , p R 1 and program F C R S to return ( m , p R 1 p R 0 ) .
    Send p R 0 to A and send commit to F F a k e C O M .
  • Compute sk R i = Ext ( s R i p S + 2 e R i , σ i ) , for i { 0 , 1 } , and send sk R c to F N I Z K .
  • Send (open, ( t 0 , t 1 ) ) to F F a k e C O M , where t a = M 0 sk S a r a and t a 1 = M 1 sk S a 1 r a 1 .
The first difference between both games is in p R 0 and p R 1 . In the real world game, only p R c is an RLWE sample ( p R c 1 is a uniform random sample), while in the ideal world game, both p R 0 and p R 1 are RLWE samples. Given that the RLWE assumption holds, both situations are indistinguishable.
Once again, replacing F C O M by F F a k e C O M leads to an indistinguishable network, since the commitments are opened in the same way. Finally, in the real world, t 0 , t 1 are uniform random values, while in the ideal world, they are not. However, since M 0 , M 1 are uniform random values that come from F R O T , the values in the ideal world are statistically indistinguishable from uniform random values.
Thus, the two executions are indistinguishable, assuming the RLWE assumption holds. □
Claim 4.
If the adversary A corrupts the receiver, then the real execution of the protocol π R O T is indistinguishable from the simulated one.
Proof. 
The real world execution can be viewed as a game that proceeds as follows:
  • Generate RLWE sample p S .
  • Compute p R 1 = p R 0 + h mod q . Compute σ i and sk S i , for i { 0 , 1 } .
    Send ( p S , σ 0 , σ 1 ) .
  • Run the NIZK protocol and check if the test passes; abort if it does not.
    Sample a $   { 0 , 1 } and r 0 , r 1 $   { 0 , 1 } . Send ( a r 0 , r 1 ).
  • Check if the received values verify their commitment; abort if they do not.
The ideal world execution can be viewed as a game that proceeds as follows:
  • Generate RLWE sample p S .
  • Compute p R 1 = p R 0 + h mod q . Compute σ i and sk S i , for i { 0 , 1 } .
    Send ( p S , σ 0 , σ 1 ) .
  • Check if the received answer from F N I Z K is 1; abort if it is not.
    Send ( a , r 0 , r 1 ) , where a = b c , r c = M sk S c t c , and r 1 c $   { 0 , 1 } .
  • Check if the received values verify their commitment; abort if they do not.
The games differ in how a and r c are generated; however, since b and M are uniform random values that come from F R O T , both r c and a are statistically indistinguishable from a uniform random string and a uniform random bit, respectively. Hence, the real world execution and the ideal world execution are indistinguishable, assuming that the RLWE assumption holds. □
It remains to be seen whether the simulated executions where both parties are corrupted and when no party is corrupted are also indistinguishable. As in the previous proof, both are trivial, which concludes the proof. □

5. Conclusions

In view of the usefulness of MPC and the steady evolution of both quantum technology and post-quantum cryptography techniques, as well as recognizing the potential threat quantum computers can present in the landscape of information security, we have proposed two potential solutions for quantum secure implementations of ROT.
Both of these protocols have in common that they use a commitment scheme based on quantum-secure pseudo-random generators, which is universally composable in the CRS model. The CRS assumption has the advantage of being weaker and better understood than the quantum random oracle, and it is independent of technological limitations as opposed to the noisy storage assumptions, which are two of the most common models in which the security of OT protocols is studied.
The first construction is based on a quantum OT protocol composed with a quantum secure bit commitment, which is then transformed into a ROT protocol. The usage of a PRNG, which is secure against any poly-time quantum distinguisher, is the key to the commitment scheme’s quantum composability. The second construction is based on a highly efficient UC-secure ROT protocol from the RLWE assumption, initially proposed in the ROM. Our protocol differs in that we remove the random oracle’s requirement, replacing it by a commitment scheme and non-interactive zero knowledge protocol, which allows us to make a quantum-secure UC protocol, but in the CRS model instead.
Potential future work directions include the following:
  • Further optimization of the commitment scheme to reduce the number of CRS calls and PRNG computations per committed bit in the context of a string commitment scheme.
  • The implementation of both protocols and a comparison of their performance, taking available (quantum) technologies into account. This poses a challenge, as the limitations of quantum technologies are much less known than traditional computational power and communication.

Author Contributions

Conceptualization, P.M.; investigation and formal analysis B.C., P.B., M.G., M.L. and P.M.; writing—original draft preparation, B.C.; writing—review and editing, M.G.; validation, M.G. and M.L.; supervision, P.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Fundação para a Ciência e a Tecnologia (FCT) with reference UIDB/50008/2020 (Instituto de Telecomunicações via actions QuRUNNER, QUESTS) and Projects QuantumMining POCI-01-0145-FEDER-031826, PREDICT PTDC/CCI-CIF/29877/2017, and QuantumPrime PTDC/EEI-TEL/8017/2020. BC thanks Capgemini Engineering. PB gratefully acknowledges the support from DP-PMI and FCT (Portugal) through the grant PD/BD/135181/2017. MG gratefully acknowledges the support from DP-PMI and FCT (Portugal) through the grant PD/BD/135182/2017.

Data Availability Statement

Not applicable.

Acknowledgments

The authors thank Preeti Yadav for editorial improvements.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rabin, M.O. How To Exchange Secrets with Oblivious Transfer. IACR Cryptol. ePrint Arch. 2005, 2005, 187, Originally published as: Technical Report TR-81, Aiken Computation Lab, Harvard University, Cambridge, MA, USA, 1981. [Google Scholar]
  2. Ishai, Y.; Prabhakaran, M.; Sahai, A. Founding Cryptography on Oblivious Transfer—Efficiently. In Proceedings of the Advances in Cryptology—CRYPTO 2008, Santa Barbara, CA, USA, 17–21 August 2008; Wagner, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 572–591. [Google Scholar]
  3. Kilian, J. Founding Cryptography on Oblivious Transfer. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, IL, USA, 4–6 May 1988; Association for Computing Machinery: New York, NY, USA, 1988; pp. 20–31. [Google Scholar] [CrossRef]
  4. Goldreich, O.; Micali, S.; Wigderson, A. How to play any mental game, or a completeness theorem for protocols with honest majority. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali; Association for Computing Machinery: New York, NY, USA, 2019; pp. 307–328. [Google Scholar]
  5. Blum, M. Coin flipping by telephone a protocol for solving impossible problems. ACM SIGACT News 1983, 15, 23–27. [Google Scholar] [CrossRef]
  6. Cramer, R.; Damgård, I.; Maurer, U. General secure multi-party computation from any linear secret-sharing scheme. In Proceedings of the Advances in Cryptology—EUROCRYPT 2000, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 316–334. [Google Scholar]
  7. Lindell, Y.; Pinkas, B. Secure two-party computation via cut-and-choose oblivious transfer. J. Cryptol. 2012, 25, 680–722. [Google Scholar] [CrossRef] [Green Version]
  8. Even, S.; Goldreich, O.; Lempel, A. A randomized protocol for signing contracts. Commun. ACM 1985, 28, 637–647. [Google Scholar] [CrossRef]
  9. Crépeau, C. Equivalence between two flavours of oblivious transfers. In Proceedings of the Advances in Cryptology—CRYPTO ’87, Santa Barbara, CA, USA, 16–20 August 1987; Springer: Berlin/Heidelberg, Germany, 1987; pp. 350–354. [Google Scholar]
  10. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), Chicago, IL, USA, 3–5 November 1982; IEEE Computer Society: Washington, DC, USA, 1982; pp. 160–164. [Google Scholar] [CrossRef]
  11. Goldreich, O.; Micali, S.; Wigderson, A. How to Play ANY Mental Game. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 25–27 May 1987; Association for Computing Machinery: New York, NY, USA, 1987; pp. 218–229. [Google Scholar] [CrossRef]
  12. Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending Oblivious Transfers Efficiently. In Proceedings of the Advances in Cryptology—CRYPTO 2003, Santa Barbara, CA, USA, 17–21 August 2003; Boneh, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 145–161. [Google Scholar]
  13. Orrù, M.; Orsini, E.; Scholl, P. Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection. In Proceedings of the Topics in Cryptology—CT-RSA 2017, San Francisco, CA, USA, 14–17 February 2017; Handschuh, H., Ed.; Springer International Publishing: Cham, Switzerland, 2017; pp. 381–396. [Google Scholar]
  14. Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. Spot-light: Lightweight private set intersection from sparse ot extension. In Proceedings of the Advances in Cryptology—CRYPTO 2019, Santa Barbara, CA, USA, 18–22 August 2019; Springer International Publishing: Cham, Switzerland, 2019; pp. 401–431. [Google Scholar]
  15. Shor, P.W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; IEEE Computer Society: Washington, DC, USA, 1994; pp. 124–134. [Google Scholar] [CrossRef]
  16. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010, French Riviera, France, 30 May–3 June 2010; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–23. [Google Scholar]
  17. Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; Association for Computing Machinery: New York, NY, USA, 2005; pp. 84–93. [Google Scholar] [CrossRef]
  18. Broadbent, A.; Schaffner, C. Quantum cryptography beyond quantum key distribution. Des. Codes Cryptogr. 2015, 78, 351–382. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  19. Renner, R.; Gisin, N.; Kraus, B. Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev. A 2005, 72, 012332. [Google Scholar] [CrossRef] [Green Version]
  20. Shenoy-Hejamadi, A.; Pathak, A.; Radhakrishna, S. Quantum Cryptography: Key Distribution and Beyond. Quanta 2017, 6, 1. [Google Scholar] [CrossRef] [Green Version]
  21. Lo, H.K.; Chau, H.F. Is Quantum Bit Commitment Really Possible? Phys. Rev. Lett. 1997, 78, 3410–3413. [Google Scholar] [CrossRef] [Green Version]
  22. Mayers, D. Unconditionally Secure Quantum Bit Commitment is Impossible. Phys. Rev. Lett. 1997, 78, 3414–3417. [Google Scholar] [CrossRef] [Green Version]
  23. Erven, C.; Ng, N.; Gigov, N.; Laflamme, R.; Wehner, S.; Weihs, G. An experimental implementation of oblivious transfer in the noisy storage model. Nat. Commun. 2014, 5, 3418. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  24. Furrer, F.; Gehring, T.; Schaffner, C.; Pacher, C.; Schnabel, R.; Wehner, S. Continuous-Variable Protocol for Oblivious Transfer in the Noisy-Storage Model. Nat. Commun. 2018, 9, 1450. [Google Scholar] [CrossRef] [PubMed]
  25. Ng, N.H.Y.; Joshi, S.K.; Chen Ming, C.; Kurtsiefer, C.; Wehner, S. Experimental implementation of bit commitment in the noisy-storage model. Nat. Commun. 2012, 3, 1326. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  26. Qiang, X.; Zhou, X.; Aungskunsiri, K.; Cable, H.; O’Brien, J.L. Quantum processing by remote quantum control. Quantum Sci. Technol. 2017, 2, 045002. [Google Scholar] [CrossRef] [Green Version]
  27. Long, G.L.; Liu, X.S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 2002, 65, 032302. [Google Scholar] [CrossRef] [Green Version]
  28. Unruh, D. Universally Composable Quantum Multi-party Computation. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010, French Riviera, France, 30 May–3 June 2010; Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 486–505. [Google Scholar]
  29. Branco, P.; Ding, J.; Goulão, M.; Mateus, P. A Framework for Universally Composable Oblivious Transfer from One-Round Key-Exchange. In Proceedings of the IMA International Conference on Cryptography and Coding, Oxford, UK, 15–17 December 2019; Albrecht, M., Ed.; Springer International Publishing: Cham, Switzerland, 2019; pp. 78–101. [Google Scholar]
  30. Branco, P.; Fiolhais, L.; Goulão, M.; Martins, P.; Mateus, P.; Sousa, L. ROTed: Random Oblivious Transfer for Embedded Devices. IACR Transactions of Cryptographic Hardware and Embedded Systems. Available online: https://eprint.iacr.org/2021/935 (accessed on 7 June 2021).
  31. Applebaum, B.; Cash, D.; Peikert, C.; Sahai, A. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In Proceedings of the Advances in Cryptology—CRYPTO 2009, Santa Barbara, CA, USA, 16–20 August 2009; Halevi, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 595–618. [Google Scholar]
  32. Canetti, R. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 14–17 October 2001; IEEE Computer Society: Washington, DC, USA, 2001; p. 136. [Google Scholar]
  33. Canetti, R.; Fischlin, M. Universally Composable Commitments. In Proceedings of the Advances in Cryptology—CRYPTO 2001, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 19–40. [Google Scholar]
  34. Ding, J.; Xie, X.; Lin, X. A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem. Cryptology ePrint Archive, Report 2012/688. 2012. Available online: https://eprint.iacr.org/2012/688 (accessed on 7 June 2021).
  35. Canetti, R.; Sarkar, P.; Wang, X. Triply Adaptive UC NIZK. Cryptology ePrint Archive, Report 2020/1212. 2020. Available online: https://eprint.iacr.org/2020/1212 (accessed on 7 June 2021).
Figure 1. OT functionality.
Figure 1. OT functionality.
Entropy 23 01001 g001
Figure 2. ROT functionality.
Figure 2. ROT functionality.
Entropy 23 01001 g002
Figure 3. Commitment functionality.
Figure 3. Commitment functionality.
Entropy 23 01001 g003
Figure 4. Common Reference String functionality.
Figure 4. Common Reference String functionality.
Entropy 23 01001 g004
Figure 5. Non-Interactive Zero-Knowledge functionality.
Figure 5. Non-Interactive Zero-Knowledge functionality.
Entropy 23 01001 g005
Figure 6. ROT protocol based on secure commitments.
Figure 6. ROT protocol based on secure commitments.
Entropy 23 01001 g006
Figure 7. UC-secure BC scheme in the One-Time CRS Model [32].
Figure 7. UC-secure BC scheme in the One-Time CRS Model [32].
Entropy 23 01001 g007
Figure 8. Quantum UC-secure Quantum OT Protocol based on secure commitments [28].
Figure 8. Quantum UC-secure Quantum OT Protocol based on secure commitments [28].
Entropy 23 01001 g008
Figure 9. UC ROT protocol in the CRS model based on the RLWE assumption.
Figure 9. UC ROT protocol in the CRS model based on the RLWE assumption.
Entropy 23 01001 g009
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Costa, B.; Branco, P.; Goulão, M.; Lemus, M.; Mateus, P. Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting. Entropy 2021, 23, 1001. https://doi.org/10.3390/e23081001

AMA Style

Costa B, Branco P, Goulão M, Lemus M, Mateus P. Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting. Entropy. 2021; 23(8):1001. https://doi.org/10.3390/e23081001

Chicago/Turabian Style

Costa, Bruno, Pedro Branco, Manuel Goulão, Mariano Lemus, and Paulo Mateus. 2021. "Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting" Entropy 23, no. 8: 1001. https://doi.org/10.3390/e23081001

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop