Skip to main content

Efficient Reductions for Non-signaling Cryptographic Primitives

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6673))

Abstract

Tamper-proof devices, especially one-time memories (OTMs), are very powerful primitives. They can, e.g., implement one-time programs, i.e. circuits that can be evaluated only once. Furthermore they exhibit a non-signaling nature: The issuer of the device cannot tell whether the receiver interacted with the device. However, due to this non-signaling property, it is non-trivial to obtain protocols with a clear defined end from such devices. The main contribution of this paper is a significant improvement of previous reductions from oblivious transfer to OTMs. The most extreme primitive with respect to non-signaling is the so called non-local box (NL-Box), where neither the sender nor the receiver get to know if the respective other party has interacted with the NL-Box. We show that OTMs can securely be implemented from NL-Boxes. To the best of our knowledge this is the first protocol to cancel the non-signaling property of an NL-Box for exactly one party.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brassard, G., Crépeau, C., Santha, M.: Oblivious transfers and intersecting codes. IEEE Transactions on Information Theory 42(6), 1769–1780 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  2. Buhrman, H., Christandl, M., Unger, F., Wehner, S., Winter, A.: Implications of superstrong nonlocality for cryptography. Proceedings of The Royal Society A 462, 1919–1932 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  3. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136–145 (2001)

    Google Scholar 

  4. Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521–536. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Chen, H., Cramer, R., Goldwasser, S., de Haan, R., Vaikuntanathan, V.: Secure computation from random error correcting codes. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 291–310. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Cramer, R., Daza, V., Gracia, I., Urroz, J.J., Leander, G., Martí-Farré, J., Padró, C.: On codes, matroids and secure multi-party computation from linear secret sharing schemes. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 327–343. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985), doi:10.1145/3812.3818

    Article  MathSciNet  MATH  Google Scholar 

  8. Guruswami, V., Indyk, P.: Linear time encodable/decodable codes with nearoptimal rate. IEEE Transactions on Information Theory 51, 3393–3400 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  9. Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308–326. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39–56. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  11. Popescu, S., Rohrlich, D.: Quantum nonlocality as an axiom. Foundations of Physics 24(3), 379–385 (1994)

    Article  MathSciNet  Google Scholar 

  12. Rabin, M.O.: How to exchange secrets by oblivious transfer. technical report tr-81. Technical report, Aiken Computation Laboratory, Harvard University (1981)

    Google Scholar 

  13. Short, A.J., Gisin, N., Popescu, S.: The physics of no-bit-commitment: Generalized quantum non-locality versus oblivious transfer. Quantum Information Processing 5(2), 131–138 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  14. Sipser, M., Spielman, D.A.: Expander codes. IEEE Transactions on Information Theory 42, 1710–1722 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  15. Wolf, S., Wullschleger, J.: Oblivious transfer and quantum non-locality. In: Proceedings of International Symposium on Information Theory, ISIT 2005, pp. 1745–1748 (September 2005)

    Google Scholar 

  16. Zémor, G.: On expander codes. IEEE Transactions on Information Theory 47(2), 835–837 (2001)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Döttling, N., Kraschewski, D., Müller-Quade, J. (2011). Efficient Reductions for Non-signaling Cryptographic Primitives. In: Fehr, S. (eds) Information Theoretic Security. ICITS 2011. Lecture Notes in Computer Science, vol 6673. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-20728-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-20728-0_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-20727-3

  • Online ISBN: 978-3-642-20728-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics