Quantum Key-length Extension
- URL: http://arxiv.org/abs/2105.01242v2
- Date: Fri, 22 Oct 2021 18:58:18 GMT
- Title: Quantum Key-length Extension
- Authors: Joseph Jaeger and Fang Song and Stefano Tessaro
- Abstract summary: Quantum computers will reduce the effective key length of basic secret-key primitives, such as blockciphers.
We provide positive results, with concrete and tight bounds, for both of these constructions against quantum attackers in ideal models.
We introduce techniques for partially-quantum proofs without relying on analyzing the classical and quantum oracles separately.
- Score: 17.52560033614633
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Should quantum computers become available, they will reduce the effective key
length of basic secret-key primitives, such as blockciphers. To address this we
will either need to use blockciphers which inherently have longer keys or use
key-length extension techniques which employ a blockcipher to construct a more
secure blockcipher that uses longer keys.
We consider the latter approach and revisit the FX and double encryption
constructions. Classically, FX is known to be secure, while double encryption
is no more secure than single encryption due to a meet-in-the-middle attack. We
provide positive results, with concrete and tight bounds, for both of these
constructions against quantum attackers in ideal models.
For FX, we consider a partially-quantum model, where the attacker has quantum
access to the ideal primitive, but only classic access to FX. We provide two
results for FX in this model. The first establishes the security of FX against
non-adaptive attackers. The second establishes security against general
adaptive attacks for a variant of FX using a random oracle in place of an ideal
cipher. This result relies on the techniques of Zhandry (CRYPTO '19) for lazily
sampling a quantum random oracle. An extension to perfectly lazily sampling a
quantum random permutation, which would help resolve the adaptive security of
standard FX, is an important but challenging open question. We introduce
techniques for partially-quantum proofs without relying on analyzing the
classical and quantum oracles separately, which is common in existing work.
This may be of broader interest.
For double encryption we apply a technique of Tessaro and Thiruvengadam (TCC
'18) to establish that security reduces to the difficulty of solving the list
disjointness problem, which we are able to reduce through a chain of results to
the known quantum difficulty of the element distinctness problem.
Related papers
- (Quantum) Indifferentiability and Pre-Computation [50.06591179629447]
Indifferentiability is a cryptographic paradigm for analyzing the security of ideal objects.
Despite its strength, indifferentiability is not known to offer security against pre-processing attacks.
We propose a strengthening of indifferentiability which is not only composable but also takes arbitrary pre-computation into account.
arXiv Detail & Related papers (2024-10-22T00:41:47Z) - Hybrid Quantum Cryptography from Communication Complexity [0.43695508295565777]
We build a key distribution protocol called HM-QCT from the Hidden Matching problem.
We show that the security of HM-QCT against arbitrary i.i.d. attacks can be reduced to the difficulty of solving the underlying Hidden Matching problem.
Remarkably, the scheme remains secure with up to $mathcalObig( fracsqrtnlog(n)big)$ input photons for each channel use.
arXiv Detail & Related papers (2023-11-15T18:03:15Z) - Quantum Key Leasing for PKE and FHE with a Classical Lessor [19.148581164364387]
We consider the problem of secure key leasing, also known as revocable cryptography.
This problem aims to leverage unclonable nature of quantum information.
We construct a secure key leasing scheme to lease a decryption key of a (classical) public-key, homomorphic encryption scheme.
arXiv Detail & Related papers (2023-10-22T15:25:29Z) - Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions [12.45203887838637]
We construct quantum public-key encryption from one-way functions.
In our construction, public keys are quantum, but ciphertexts are classical.
arXiv Detail & Related papers (2023-04-04T13:57:17Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Beyond quadratic speedups in quantum attacks on symmetric schemes [30.01567358439495]
We report the first quantum key-recovery attack on a symmetric block cipher design, using classical queries only.
Our attack shows that the structure of some symmetric constructions can be exploited to overcome this limit.
arXiv Detail & Related papers (2021-10-06T15:10:31Z) - Quantum Multi-Solution Bernoulli Search with Applications to Bitcoin's
Post-Quantum Security [67.06003361150228]
A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task.
In this work, we examine the hardness of finding such chain of PoWs against quantum strategies.
We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity.
arXiv Detail & Related papers (2020-12-30T18:03:56Z) - Quantum Fully Homomorphic Encryption by Integrating Pauli One-time Pad
with Quaternions [4.182969308816531]
Quantum fully homomorphic encryption (QFHE) allows to evaluate quantum circuits on encrypted data.
We present a novel QFHE scheme, which extends Pauli one-time pad encryption by relying on the quaternion of SU(2).
arXiv Detail & Related papers (2020-12-08T04:54:02Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.