Efficient reductions for non-signaling cryptographic primitives

  • Authors:
  • Nico Döttling;Daniel Kraschewski;Jörn Müller-Quade

  • Affiliations:
  • Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany;Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany;Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany

  • Venue:
  • ICITS'11 Proceedings of the 5th international conference on Information theoretic security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Tamper-proof devices, especially one-time memories (OTMs), are very powerful primitives. They can, e.g., implement onetime programs, i.e. circuits that can be evaluated only once. Furthermore they exhibit a non-signaling nature: The issuer of the device cannot tell whether the receiver interacted with the device. However, due to this non-signaling property, it is non-trivial to obtain protocols with a clear defined end from such devices. The main contribution of this paper is a significant improvement of previous reductions from oblivious transfer to OTMs. The most extreme primitive with respect to non-signaling is the so called non-local box (NL-Box), where neither the sender nor the receiver get to know if the respective other party has interacted with the NL-Box. We show that OTMs can securely be implemented from NL-Boxes. To the best of our knowledge this is the first protocol to cancel the non-signaling property of an NL-Box for exactly one party.