Device-Independent Oblivious Transfer: Difference between revisions

No edit summary
No edit summary
 
(4 intermediate revisions by the same user not shown)
Line 11: Line 11:
* The device used is computationally bounded - it cannot solve the Learning with Errors (LWE) problem during the execution of the protocol
* The device used is computationally bounded - it cannot solve the Learning with Errors (LWE) problem during the execution of the protocol
* The device behaves in an IID manner - it behaves independently and identically during each round of the protocol
* The device behaves in an IID manner - it behaves independently and identically during each round of the protocol
==Requirements==
* '''Network Stage: ''' [[:Category:Entanglement Distribution Network stage| Entanglement Distribution]]
* Classical communication between the parties
* Extended noisy trapdoor claw-free (ENTCF) function family


==Outline==
==Outline==
<!-- A non-mathematical detailed outline which provides a rough idea of the concerned protocol -->
<!-- A non-mathematical detailed outline which provides a rough idea of the concerned protocol -->
* The protocol consists of multiple rounds, which are randomly chosen for testing or string generation
* The testing rounds are carried out to ensure that the devices used are following the expected behaviour. The self-testing protocol used is a modification of the one used in [[Device-Independent Quantum Key Distribution | DIQKD]]. This modification is necessary as, unlike the DIQKD scenario, the parties involved in OT may not trust each other to cooperate. The self-testing protocol uses the computational assumptions associated with ''Extended noisy trapdoor claw-free'' (ENTCF) function families to certify that the device has created the desired quantum states. If the fraction of failed testing rounds exceeds a certain limit, the protocol is aborted.
* At the end of the protocol, the honest sender outputs two randomly generated strings of equal length, and the honest receiver outputs their chosen string out of the two.


==Notation==
==Notation==
<!--  Connects the non-mathematical outline with further sections. -->
<!--  Connects the non-mathematical outline with further sections. -->
 
* <math>S</math>: The sender
* <math>R</math>: The receiver
* <math>l</math>: Length of the output strings
* <math>s_0, s_1</math>: The strings output by the sender
* <math>c</math>: A bit denoting the receiver's choice
* For any bit <math>r</math>, ['''Computational, Hadamard''']<math>_r = \begin{cases}\mbox{Computational, if } r = 0\\ \mbox{Hadamard,        if } r = 1\end{cases}</math>
* <math>\sigma_X = \begin{pmatrix}0 & 1 \\ 1 & 0 \end{pmatrix} </math>
* <math>\sigma_Z = \begin{pmatrix}1 & 0 \\ 0 & -1 \end{pmatrix} </math>
* For bits <math>v^{\alpha},v^{\beta}: |\phi^{(v^{\alpha},v^{\beta})}\rangle = (\sigma_Z^{v^{\alpha}}\sigma_X^{v^{\beta}} \otimes I) \frac{|00\rangle+|11\rangle}{\sqrt{2}}</math>
* An ENTCF family consists of two families of function pairs: <math>F</math> and <math>G</math>. A function pair <math>(f_{k,0},f_{k,1})</math>is indexed by a public key <math>k</math>. If <math>(f_{k,0},f_{k,1}) \in F</math>, then it is a ''claw-free pair''; and if <math>(f_{k,0},f_{k,1}) \in G</math>, then it is called an ''injective pair''. ENTCF families satisfy the following properties:
*# For a fixed <math>k \in K_F, f_{k,0}</math> and <math>f_{k,1}</math> are bijections with the same image; for every image <math>y</math>, there exists a unique pair <math>(x_0,x_1)</math>, called a ''claw'', such that <math>f_{k,0}(x_0) = f_{k,1}(x_1) = y</math>
*# Given a ''key'' <math>k \in K_F</math>, for a claw-free pair, it is quantum-computationally intractable (without access to ''trapdoor'' information) to compute both a <math>x_i</math> and a single generalized bit of <math>x_0 \oplus x_1</math>, where <math>(x_0,x_1)</math> forms a valid claw. This is known as the ''adaptive hardcore bit'' property.
*# For a fixed <math>k \in K_G, f_{k,0}</math> and <math>f_{k_1}</math> are injunctive functions with disjoint images.
*# Given a key <math>k \in K_F \cup K_G</math>, it is quantum-computationally hard (without access to ''trapdoor'' information) to determine whether <math>k</math> is a key for a claw-free or an injective pair. This property is known as ''injective invariance''.
*# For every <math>k \in K_F \cup K_G</math>, there exists a trapdoor <math>t_k</math> which can be sampled together with <math>k</math> and with which 2 and 4 are computationally easy.
<!-- ==Knowledge Graph== -->
<!-- ==Knowledge Graph== -->
<!-- Add this part if the protocol is already in the graph -->
<!-- Add this part if the protocol is already in the graph -->
Line 25: Line 48:
<!-- Mathematical step-wise protocol algorithm helpful to write a subroutine. -->
<!-- Mathematical step-wise protocol algorithm helpful to write a subroutine. -->
===Protocol 1: Rand 1-2 OT<math>^l</math>===
===Protocol 1: Rand 1-2 OT<math>^l</math>===
'''Requirements:''' Entanglement distribution, classical communication
'''Input:''' Receiver - a bit <math>c</math>
'''Output:''' Sender outputs randomly generated  <math>s_0,s_1 \in \{0,1\}^l</math>, Receiver outputs <math>s_c</math>
# A device prepares <math>n</math> uniformly random Bell pairs <math>|\phi^{(v_i^{\alpha},v_i^{\beta})}\rangle, i = 1,...,n</math>, where the first qubit of each pair goes to <math>S</math> along with the string <math>v^{\alpha}</math>, and the second qubit of each pair goes to <math>R</math> along with the string <math>v^{\beta}</math>.
# A device prepares <math>n</math> uniformly random Bell pairs <math>|\phi^{(v_i^{\alpha},v_i^{\beta})}\rangle, i = 1,...,n</math>, where the first qubit of each pair goes to <math>S</math> along with the string <math>v^{\alpha}</math>, and the second qubit of each pair goes to <math>R</math> along with the string <math>v^{\beta}</math>.
# R measures all qubits in the basis <math>y = [</math>'''Computational,Hadamard'''<math>]_c</math> where <math>c</math> is <math>R</math>'s choice bit. Let <math>b \in \{0,1\}^n</math> be the outcome. <math>R</math> then computes <math>b \oplus w^{\beta}</math>, where the <math>i</math>-th entry of <math>w^{\beta}</math> is defined by  
# R measures all qubits in the basis <math>y = [</math>'''Computational,Hadamard'''<math>]_c</math> where <math>c</math> is <math>R</math>'s choice bit. Let <math>b \in \{0,1\}^n</math> be the outcome. <math>R</math> then computes <math>b \oplus w^{\beta}</math>, where the <math>i</math>-th entry of <math>w^{\beta}</math> is defined by  
Line 35: Line 63:


===Protocol 2: Self-testing with a single verifier===
===Protocol 2: Self-testing with a single verifier===
'''Requirements:''' ENTCF function family, classical communication
# Alice chooses the state bases <math>\theta^A,\theta^B \in </math> {'''Computational,Hadamard'''} uniformly at random and generates key-trapdoor pairs <math>(k^A,t^A),(k^B,t^B)</math>, where the generation procedure for <math>k^A</math> and <math>t^A</math> depends on <math>\theta^A</math> and a security parameter <math>\eta</math>, and likewise for <math>k^B</math> and <math>t^B</math>. Alice supplies Bob with <math>k^B</math>. Alice and Bob then respectively send <math>k^A, k^B</math> to the device.
# Alice chooses the state bases <math>\theta^A,\theta^B \in </math> {'''Computational,Hadamard'''} uniformly at random and generates key-trapdoor pairs <math>(k^A,t^A),(k^B,t^B)</math>, where the generation procedure for <math>k^A</math> and <math>t^A</math> depends on <math>\theta^A</math> and a security parameter <math>\eta</math>, and likewise for <math>k^B</math> and <math>t^B</math>. Alice supplies Bob with <math>k^B</math>. Alice and Bob then respectively send <math>k^A, k^B</math> to the device.
# Alice and Bob receive strings <math>c^A</math> and <math>c^B</math>, respectively, from the device.
# Alice and Bob receive strings <math>c^A</math> and <math>c^B</math>, respectively, from the device.
Line 46: Line 76:


===Protocol 3: DI Rand 1-2 OT<math>^l</math>===
===Protocol 3: DI Rand 1-2 OT<math>^l</math>===
'''Requirements:''' Entanglement distribution, ENTCF function family, classical communication
'''Input:''' Receiver - a bit <math>c</math>
'''Output:''' Sender outputs randomly generated  <math>s_0,s_1 \in \{0,1\}^l</math>, Receiver outputs <math>s_c</math>
::'''Data generation:'''
::'''Data generation:'''
# The sender and receiver execute <math>n</math> rounds of '''Protocol 2''' (Self-testing) with the sender as Alice and receiver as Bob, and with the following modification:
# The sender and receiver execute <math>n</math> rounds of '''Protocol 2''' (Self-testing) with the sender as Alice and receiver as Bob, and with the following modification:
Line 80: Line 115:
==Properties==
==Properties==
<!-- important information on the protocol: parameters (threshold values), security claim, success probability... -->
<!-- important information on the protocol: parameters (threshold values), security claim, success probability... -->
 
* <math>\epsilon</math>-'''Receiver security:''' If <math>R</math> is honest, then for any <math>\tilde{S}</math>, there exist random variables <math>S_0^{\prime}, S_1^{\prime}</math> such that Pr[<math>Y = S_c^{\prime}] \geq 1 - \epsilon</math> and <math>D(\rho_{c,S_0^{\prime}, S_1^{\prime},\tilde{S}}, \rho_c \otimes \rho_{S_0^{\prime}, S_1^{\prime},\tilde{S}}) \leq \epsilon</math>
 
*: Protocol 3 is perfectly receiver secure, i.e. <math>\epsilon</math> = 0
==Further Information==
* <math>\epsilon</math>-'''Sender security:''' If S is honest, then for any <math>\tilde{R}</math>, there exist a random variable <math>c^{\prime}</math> such that <math>D(\rho_{S_{1-c^{\prime}},S_{c^{\prime}},c^{\prime},\tilde{R}}, \frac{1}{2^l}I \otimes \rho_{S_{c^{\prime}},c^{\prime},\tilde{R}}) \leq \epsilon</math>
<!-- theoretical and experimental papers including requirements, security proof (important), which protocol does it implement, benchmark values... -->
*: Protocol 3 is <math>\epsilon^{\prime}</math>-sender secure, where <math>\epsilon^{\prime}</math> can be made negligible in certain conditions.


==References==
==References==
 
* The protocol and its security proofs can be found in [https://arxiv.org/abs/2111.08595 Broadbent and Yuen(2021)]
<div style='text-align: right;'>''*contributed by Chirag Wadhwa''</div>
<div style='text-align: right;'>''*contributed by Chirag Wadhwa''</div>

Latest revision as of 02:30, 1 February 2022


This example protocol achieves the task of device-independent oblivious transfer in the bounded quantum storage model using a computational assumption.

AssumptionsEdit

  • The quantum storage of the receiver is bounded during the execution of the protocol
  • The device used is computationally bounded - it cannot solve the Learning with Errors (LWE) problem during the execution of the protocol
  • The device behaves in an IID manner - it behaves independently and identically during each round of the protocol


RequirementsEdit

  • Network Stage: Entanglement Distribution
  • Classical communication between the parties
  • Extended noisy trapdoor claw-free (ENTCF) function family

OutlineEdit

  • The protocol consists of multiple rounds, which are randomly chosen for testing or string generation
  • The testing rounds are carried out to ensure that the devices used are following the expected behaviour. The self-testing protocol used is a modification of the one used in DIQKD. This modification is necessary as, unlike the DIQKD scenario, the parties involved in OT may not trust each other to cooperate. The self-testing protocol uses the computational assumptions associated with Extended noisy trapdoor claw-free (ENTCF) function families to certify that the device has created the desired quantum states. If the fraction of failed testing rounds exceeds a certain limit, the protocol is aborted.
  • At the end of the protocol, the honest sender outputs two randomly generated strings of equal length, and the honest receiver outputs their chosen string out of the two.

NotationEdit

  •  : The sender
  •  : The receiver
  •  : Length of the output strings
  •  : The strings output by the sender
  •  : A bit denoting the receiver's choice
  • For any bit  , [Computational, Hadamard] 
  •  
  •  
  • For bits  
  • An ENTCF family consists of two families of function pairs:   and  . A function pair  is indexed by a public key  . If  , then it is a claw-free pair; and if  , then it is called an injective pair. ENTCF families satisfy the following properties:
    1. For a fixed   and   are bijections with the same image; for every image  , there exists a unique pair  , called a claw, such that  
    2. Given a key  , for a claw-free pair, it is quantum-computationally intractable (without access to trapdoor information) to compute both a   and a single generalized bit of  , where   forms a valid claw. This is known as the adaptive hardcore bit property.
    3. For a fixed   and   are injunctive functions with disjoint images.
    4. Given a key  , it is quantum-computationally hard (without access to trapdoor information) to determine whether   is a key for a claw-free or an injective pair. This property is known as injective invariance.
    5. For every  , there exists a trapdoor   which can be sampled together with   and with which 2 and 4 are computationally easy.

Protocol DescriptionEdit

Protocol 1: Rand 1-2 OT Edit

Requirements: Entanglement distribution, classical communication

Input: Receiver - a bit  

Output: Sender outputs randomly generated  , Receiver outputs  

  1. A device prepares   uniformly random Bell pairs  , where the first qubit of each pair goes to   along with the string  , and the second qubit of each pair goes to   along with the string  .
  2. R measures all qubits in the basis  Computational,Hadamard  where   is  's choice bit. Let   be the outcome.   then computes  , where the  -th entry of   is defined by
     
  3.   picks uniformly random   Computational, Hadamard , and measures the  -th qubit in basis  . Let   be the outcome.   then computes  , where the  -th entry of   is defined by
     
  4.   picks two uniformly random hash functions  , announces   and   to   and outputs   and   where  Computational,Hadamard 
  5.   outputs  


Protocol 2: Self-testing with a single verifierEdit

Requirements: ENTCF function family, classical communication

  1. Alice chooses the state bases   {Computational,Hadamard} uniformly at random and generates key-trapdoor pairs  , where the generation procedure for   and   depends on   and a security parameter  , and likewise for   and  . Alice supplies Bob with  . Alice and Bob then respectively send   to the device.
  2. Alice and Bob receive strings   and  , respectively, from the device.
  3. Alice chooses a challenge type  , uniformly at random and sends it to Bob. Alice and Bob then send   to each component of their device.
  4. If  :
    1. Alice and Bob receive strings   and  , respectively, from the device.
  5. If  :
    1. Alice and Bob receive strings   and  , respectively, from the device.
    2. Alice chooses uniformly random measurement bases (questions)   {Computational,Hadamard} and sends   to Bob. Alice and Bob then, respectively, send   and   to the device.
    3. Alice and Bob receive answer bits   and  , respectively, from the device. Alice and Bob also receive bits   and  , respectively, from the device.

Protocol 3: DI Rand 1-2 OT Edit

Requirements: Entanglement distribution, ENTCF function family, classical communication

Input: Receiver - a bit  

Output: Sender outputs randomly generated  , Receiver outputs  

Data generation:
  1. The sender and receiver execute   rounds of Protocol 2 (Self-testing) with the sender as Alice and receiver as Bob, and with the following modification:
    If  , then with probability  , the receiver does not use the measurement basis question supplied by the sender and instead inputs  Computational, Hadamard  where   is the receiver's choice bit. Let   be the set of indices marking the rounds where this has been done.
    For each round  , the receiver stores:
    •  
    •   if  
    • or   if  
    The sender stores   and   if   or   and   if  
  2. For every   the sender stores the variable   (round type), defined as follows:
    • if   and  Hadamard, then   Bell
    • else, set   Product
  3. For every   the sender chooses  , indicating a test round or generation round, as follows:
    • if   Bell, choose   {Test, Generate} uniformly at random
    • else, set   Test
    The sender sends ( ) to the receiver
    Testing:
  4. The receiver sends the set of indices   to the sender. The receiver publishes their output for all   Test rounds where  . Using this published data, the sender determines the bits which an honest device would have returned.
  5. The sender computes the fraction of test rounds (for which the receiver has published data for) that failed. If this exceeds some  , the protocol aborts
    Preparing data:
  6. Let   and   Generate} and  . The sender checks if there exists a   such that  . If such a   exists, the sender publishes   and, for each  , the trapdoor   corresponding to the key   (given by the sender in the execution of Protocol 2,Step 1); otherwise the protocol aborts.
  7. For each   the sender calculates   and defines   by
     
    and the receiver calculates   and defines   by
     
    Obtaining output:
  8. The sender randomly picks two hash functions  , announces   and   for each  , and outputs   and  , where  Computational,Hadamard 
  9. Receiver outputs  


PropertiesEdit

  •  -Receiver security: If   is honest, then for any  , there exist random variables   such that Pr[  and  
    Protocol 3 is perfectly receiver secure, i.e.   = 0
  •  -Sender security: If S is honest, then for any  , there exist a random variable   such that  
    Protocol 3 is  -sender secure, where   can be made negligible in certain conditions.

ReferencesEdit

*contributed by Chirag Wadhwa