Skip to main content

2023 | OriginalPaper | Buchkapitel

Public-Key Encryption with Quantum Keys

verfasst von : Khashayar Barooti, Alex B. Grilo, Loïs Huguenin-Dumittan, Giulio Malavolta, Or Sattath, Quoc-Huy Vu, Michael Walter

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the framework of Impagliazzo’s five worlds, a distinction is often made between two worlds, one where public-key encryption exists (Cryptomania), and one in which only one-way functions exist (MiniCrypt). However, the boundaries between these worlds can change when quantum information is taken into account. Recent work has shown that quantum variants of oblivious transfer and multi-party computation, both primitives that are classically in Cryptomania, can be constructed from one-way functions, placing them in the realm of quantum MiniCrypt (the so-called MiniQCrypt). This naturally raises the following question: Is it possible to construct a quantum variant of public-key encryption, which is at the heart of Cryptomania, from one-way functions or potentially weaker assumptions?
In this work, we initiate the formal study of the notion of quantum public-key encryption (qPKE), i.e., public-key encryption where keys are allowed to be quantum states. We propose new definitions of security and several constructions of qPKE based on the existence of one-way functions (OWF), or even weaker assumptions, such as pseudorandom function-like states (PRFS) and pseudorandom function-like states with proof of destruction (PRFSPD). Finally, to give a tight characterization of this primitive, we show that computational assumptions are necessary to build quantum public-key encryption. That is, we give a self-contained proof that no quantum public-key encryption scheme can provide information-theoretic security.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Throughout this paper, unless explicitly specified, by IND-CCA we refer to the notion of adaptive IND-CCA2 security.
 
2
Note that PRS implies PRFS with logarithmic size inputs, but no such implication is known for super-logarithmic inputs.
 
3
Meaning that one can only encrypt once using a https://static-content.springer.com/image/chp%3A10.1007%2F978-3-031-48624-1_8/MediaObjects/557553_1_En_8_Figo_HTML.gif .
 
4
Because of this stronger security definition, here the notion of public-keys with mixed states is meaningful since there is an alternative procedure to ensure that the key is well-formed (e.g., signing the classical component).
 
5
This observation was pointed out to us by Takashi Yamakawa.
 
6
This is due to \(\varPi ^1_\textsf{dk} \) operators being rank-1 projections.
 
Literatur
3.
Zurück zum Zitat Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: New definitions and applications. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022, Part I. LNCS, vol. 13747, pp. 237–265. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22318-1_9 Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: New definitions and applications. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022, Part I. LNCS, vol. 13747, pp. 237–265. Springer, Heidelberg (2022). https://​doi.​org/​10.​1007/​978-3-031-22318-1_​9
5.
Zurück zum Zitat Austrin, P., Chung, H., Chung, K.M., Fu, S., Lin, Y.T., Mahmoody, M.: On the impossibility of key agreements from quantum random oracles. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part II. LNCS, vol. 13508, pp. 165–194. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15979-4_6 Austrin, P., Chung, H., Chung, K.M., Fu, S., Lin, Y.T., Mahmoody, M.: On the impossibility of key agreements from quantum random oracles. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part II. LNCS, vol. 13508, pp. 165–194. Springer, Heidelberg (2022). https://​doi.​org/​10.​1007/​978-3-031-15979-4_​6
11.
Zurück zum Zitat Bennett, C.H., Brassard, G.: An update on quantum cryptography (impromptu talk). In: Blakley, G.R., Chaum, D. (eds.) CRYPTO’84. LNCS, vol. 196, pp. 475–480. Springer, Heidelberg (1984) Bennett, C.H., Brassard, G.: An update on quantum cryptography (impromptu talk). In: Blakley, G.R., Chaum, D. (eds.) CRYPTO’84. LNCS, vol. 196, pp. 475–480. Springer, Heidelberg (1984)
14.
Zurück zum Zitat Chevalier, C., Ebrahimi, E., Vu, Q.H.: On security notions for encryption in a quantum world. In: Isobe, T., Sarkar, S. (eds.) Progress in Cryptology - INDOCRYPT 2022–23rd International Conference on Cryptology in India, Kolkata, India, 11–14 December 2022, Proceedings. Lecture Notes in Computer Science, vol. 13774, pp. 592–613. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22912-1_26 Chevalier, C., Ebrahimi, E., Vu, Q.H.: On security notions for encryption in a quantum world. In: Isobe, T., Sarkar, S. (eds.) Progress in Cryptology - INDOCRYPT 2022–23rd International Conference on Cryptology in India, Kolkata, India, 11–14 December 2022, Proceedings. Lecture Notes in Computer Science, vol. 13774, pp. 592–613. Springer, Heidelberg (2022). https://​doi.​org/​10.​1007/​978-3-031-22912-1_​26
21.
Zurück zum Zitat Huang, H.Y., Kueng, R., Preskill, J.: Predicting many properties of a quantum system from very few measurements. Nat. Phys. 16(10), 1050–1057 (2020)CrossRef Huang, H.Y., Kueng, R., Preskill, J.: Predicting many properties of a quantum system from very few measurements. Nat. Phys. 16(10), 1050–1057 (2020)CrossRef
24.
Zurück zum Zitat Kawachi, A., Koshiba, T., Nishimura, H., Yamakami, T.: Computational indistinguishability between quantum states and its cryptographic application. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 268–284. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_16CrossRef Kawachi, A., Koshiba, T., Nishimura, H., Yamakami, T.: Computational indistinguishability between quantum states and its cryptographic application. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 268–284. Springer, Heidelberg (2005). https://​doi.​org/​10.​1007/​11426639_​16CrossRef
25.
26.
Zurück zum Zitat Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 2:1–2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://doi.org/10.4230/LIPIcs.TQC.2021.2 Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 2:1–2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://​doi.​org/​10.​4230/​LIPIcs.​TQC.​2021.​2
27.
Metadaten
Titel
Public-Key Encryption with Quantum Keys
verfasst von
Khashayar Barooti
Alex B. Grilo
Loïs Huguenin-Dumittan
Giulio Malavolta
Or Sattath
Quoc-Huy Vu
Michael Walter
Copyright-Jahr
2023
DOI
https://doi.org/10.1007/978-3-031-48624-1_8

Premium Partner