Skip to main content
Top

2018 | OriginalPaper | Chapter

Unforgeable Quantum Encryption

Authors : Gorjan Alagic, Tommaso Gagliardoni, Christian Majenz

Published in: Advances in Cryptology – EUROCRYPT 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i) ciphertext unforgeability, (ii) indistinguishability under adaptive chosen-ciphertext attack, and (iii) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies \(\mathsf {INT\text {-}CTXT}\), (ii) implies \(\mathsf {IND\text {-}CCA2}\), and (iii) implies \(\mathsf {AE}\). All of our new notions also imply \(\mathsf {QIND\text {-}CPA}\) privacy. Combining one-time authentication and classical pseudorandomness, we construct symmetric-key quantum encryption schemes for each of these new security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
A more general definition uses arbitrary key generation algorithms. We assume a uniform key in this paper for technical and notational convenience.
 
2
If the dimension of the plaintext space does not divide the dimension of the ciphertext space, then we may need an isometry. In our case, all spaces are made up of qubits.
 
3
In [15], this simulator was used to prove \(\mathsf {DNS}\) security of the \(\mathsf {2desTag}\) scheme. Here, we consider whether that simulator can be used to define secure authentication.
 
4
One might also start from the authentication definitions of [21, 27] rather than \(\mathsf {DNS}\). However, this is not necessary: these definitions’ advantage over \(\mathsf {DNS}\) is in key recycling; our setting is non-interactive and has no back-channel for key recycling.
 
5
The interface that the two games provide to the adversary differ slightly in that the adversary is not asked to output a bit in the end of the \(\mathsf {QCCA2\text {-}Fake}\) game. This is not a problem as the games have the same interface until the second one terminates.
 
6
More precisely, the ideal world maintains a list of all queries that \(\mathcal {A} \) makes to E, and ensures that D will respond correctly if queried on an output of E.
 
Literature
1.
go back to reference Aaronson, S., Gottesman, D.: Improved simulation of stabilizer circuits. CoRR, quant-ph/0406196 (2004) Aaronson, S., Gottesman, D.: Improved simulation of stabilizer circuits. CoRR, quant-ph/0406196 (2004)
2.
go back to reference Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of the Innovations in Computer Science - ICS 2010, Tsinghua University, Beijing, China, 5–7 January 2010, pp. 453–469 (2010) Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of the Innovations in Computer Science - ICS 2010, Tsinghua University, Beijing, China, 5–7 January 2010, pp. 453–469 (2010)
7.
go back to reference Ambainis, A., Mosca, M., Tapp, A., de Wolf, R.: Private quantum channels. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, Redondo Beach, California, USA, 12–14 November 2000, pp. 547–553 (2000) Ambainis, A., Mosca, M., Tapp, A., de Wolf, R.: Private quantum channels. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, Redondo Beach, California, USA, 12–14 November 2000, pp. 547–553 (2000)
9.
go back to reference Barnum, H., Crépeau, C., Gottesman, D., Smith, A.D., Tapp, A.: Authentication of quantum messages. In: Proceedings of the 43rd Symposium on Foundations of Computer Science (FOCS 2002), Vancouver, BC, Canada, 16–19 November 2002, pp. 449–458 (2002) Barnum, H., Crépeau, C., Gottesman, D., Smith, A.D., Tapp, A.: Authentication of quantum messages. In: Proceedings of the 43rd Symposium on Foundations of Computer Science (FOCS 2002), Vancouver, BC, Canada, 16–19 November 2002, pp. 449–458 (2002)
13.
go back to reference Brandão, F.G.S.L., Harrow, A.W., Horodecki, M.: Local random quantum circuits are approximate polynomial-designs. Commun. Math. Phys. 346(2), 397–434 (2016)MathSciNetCrossRefMATH Brandão, F.G.S.L., Harrow, A.W., Horodecki, M.: Local random quantum circuits are approximate polynomial-designs. Commun. Math. Phys. 346(2), 397–434 (2016)MathSciNetCrossRefMATH
22.
go back to reference Gottesman, D.: The Heisenberg representation of quantum computers. arXiv quant-ph/9807006 (1998) Gottesman, D.: The Heisenberg representation of quantum computers. arXiv quant-ph/9807006 (1998)
24.
go back to reference Hayden, P., Leung, D.W., Mayers, D.W.: The universal composable security of quantum message authentication with key recyling. arXiv quant-ph/1610.09434 (2016) Hayden, P., Leung, D.W., Mayers, D.W.: The universal composable security of quantum message authentication with key recyling. arXiv quant-ph/1610.09434 (2016)
25.
go back to reference Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 2nd edn. CRC Press, Boca Raton (2014)MATH Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 2nd edn. CRC Press, Boca Raton (2014)MATH
26.
go back to reference Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition, 10th edn. Cambridge University Press, New York (2011)MATH Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition, 10th edn. Cambridge University Press, New York (2011)MATH
28.
go back to reference Shrimpton, T.: A characterization of authenticated-encryption as a form of chosen-ciphertext security. IACR Cryptology ePrint Archive 2004:272 (2004) Shrimpton, T.: A characterization of authenticated-encryption as a form of chosen-ciphertext security. IACR Cryptology ePrint Archive 2004:272 (2004)
29.
Metadata
Title
Unforgeable Quantum Encryption
Authors
Gorjan Alagic
Tommaso Gagliardoni
Christian Majenz
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-78372-7_16

Premium Partner