quantum position verification in the random oracle model
play

Quantum Position Verification in the random oracle model Dominique - PowerPoint PPT Presentation

Quantum Position Verification in the random oracle model Dominique Unruh University of Tartu Dominique Unruh Position Verification Speed of light Position verified Quantum Position Verification 2 Dominique Unruh A generic protocol


  1. Quantum Position Verification in the random oracle model Dominique Unruh University of Tartu Dominique Unruh

  2. Position Verification Speed of light  Position verified Quantum Position Verification 2 Dominique Unruh

  3. A generic protocol time f ( x,y ) g ( x,y ) x y space verifier 1 verifier 2 prover Quantum Position Verification 3 Dominique Unruh

  4. A generic attack time f ( x,y ) g ( x,y ) x y y x space verifier 1 verifier 2 adv 1 adv 2 Quantum Position Verification 4 Dominique Unruh

  5. Impossibility • Applies to 3D-protocols as well • Any number of verifiers • Any computational assumptions (exception: transfer capacity limitations) [CGMO09] Chandran, Goyal, Moriarty, Ostrovsky, Position Based Cryptography, Crypto 2009 Quantum Position Verification 5 Dominique Unruh

  6. Way out: quantum crypto • In attack: adversary copies x,y • If x or y quantum: No cloning! x y • Attack does not work • Other attacks? – Without computational assumptions: Generic attack (exponential entanglement) [BCF + 11] Buhrman, Chandran, Fehr, Gelles, Goyal, Ostrovsky, Schafftner: Position-Based Quantum Crypto , Crypto 2011 Quantum Position Verification 6 Dominique Unruh

  7. Quantum crypto: A secure protocol time Assumption: No entangled photons | Ψ 〉 Only 1D proof Basis B verifier 1 verifier 2 prover [TFKW13] Tomamichel, Fehr, Kaniewski, Wehner: One-Sided Device- Independent QKD and Position-Based Cryptography from Monogamy Games , Eurocrypt 2013 (and [BCF + 11]) Quantum Position Verification 7 Dominique Unruh

  8. Our protocol time B := H ( x 1 ⊕ x 2 ) | Ψ 〉 verifier 1 verifier 2 prover • Avoids attack • Provably secure (in random oracle model) Quantum Position Verification 8 Dominique Unruh

  9. Security proof (overview, 1D) Right region Left region Measuring | Ψ 〉 time Light barrier in 2 separated space regions for random B  Impossible [TFKW13] Program H ( x 1 ⊕ x 2 ):= B x 1 ⊕ x 2 not | Ψ 〉 known verifier 1 verifier 2 Quantum Position Verification 9 Dominique Unruh

  10. 3D case • 3D proof: regions overlap! • Need to program RO at different times in different locations! • Leads to curved “programming surface” • New tool: spacetime circuits Quantum Position Verification 10 Dominique Unruh

  11. Proof technique: Space-time circuits • How to reason about AND events happening along curved space-time OR OR surfaces? Tricky! • Tool: Space-time circuits AND OR – No wire leaves light cone • Then forget about AND OR geometry, only connectivity Quantum Position Verification 11 Dominique Unruh

  12. Open problems • Improve error tolerance (3.7%) • Improve precision in 3D case • Security in standard model (no random oracle) ? Or even without hardness assumptions? Quantum Position Verification 12 Dominique Unruh

  13. I thank for your attention Logo soup This research was supported by European Social Fund’s Doctoral Studies and Internationalisation Programme DoRa Dominique Unruh

  14. Attack on [TFKW13] entan- gled • No entanglement = strong assumption • Does not work in 3D (bug in [BCF + 09] proof) Quantum Position Verification 14 Dominique Unruh

  15. Monogamy game ρ Re Refer eree Alic Alice Bo Bob Basis Basis Basis x 1 x 2 x 3 Pr[ x 1 = x 2 = x 3 ] small [TFKW13] Quantum Position Verification 15 Dominique Unruh

  16. Security in higher dimensions? Programming the random oracle: When all signals reach honest P (no later!) Picture: Which space-point reaches which verifier after programming Quantum Position Verification 16 Dominique Unruh

  17. Programming later? Assume that adv is not in δ radius of P . Then achieve non- overlapping regions  apply monogamy Quality: δ = 0.38 * | V - P | Quantum Position Verification 17 Dominique Unruh

  18. Multiparty Monogamy Game ρ Re Refer eree simultaneous Basis commuting A B C D x 1 x 3 x 2 x 4 x 5 Pr[all x i equal] small??? Quantum Position Verification 18 Dominique Unruh

  19. Security proof Quantum Position Verification 19 Dominique Unruh

  20. Result: • Our protocol is secure if: Only the honest prover is at a point in spacetime such that: Because monogamy- – Can be reached from all verifiers games for two – Can reach V 1 , V 2 recipients only • Geometric condition, e.g. honest prover in the middle of verifier-tetrahedron Quantum Position Verification 20 Dominique Unruh

  21. Proof technique: Space-time circuits • How to reason about AND events happening along curved space-time OR OR surfaces? Tricky! • Tool: Space-time circuits AND OR – No wire leaves light cone • Then forget about AND OR geometry, only connectivity Quantum Position Verification 21 Dominique Unruh

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend