Powerful Primitives in the Bounded Quantum Storage Model
- URL: http://arxiv.org/abs/2302.05724v3
- Date: Tue, 6 Jun 2023 19:53:47 GMT
- Title: Powerful Primitives in the Bounded Quantum Storage Model
- Authors: Mohammed Barhoush and Louis Salvail
- Abstract summary: The bounded quantum storage model aims to achieve security against computationally adversaries that are restricted only with respect to their quantum memories.
We provide information-theoretic secure constructions in this model for the following powerful primitives.
- Score: 0.38073142980732994
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: The bounded quantum storage model aims to achieve security against
computationally unbounded adversaries that are restricted only with respect to
their quantum memories. In this work, we provide information-theoretic secure
constructions in this model for the following powerful primitives: (1)
CCA1-secure symmetric key encryption, message authentication codes, and
one-time programs. These schemes require no quantum memory for the honest user,
while they can be made secure against adversaries with arbitrarily large
memories by increasing the transmission length sufficiently. (2) CCA1-secure
asymmetric key encryption, encryption tokens, signatures, signature tokens, and
program broadcast. These schemes are secure against adversaries with roughly
$e^{\sqrt{m}}$ quantum memory where $m$ is the quantum memory required for the
honest user. All of the constructions additionally satisfy notions of
disappearing and unclonable security.
Related papers
- Quantum Token Obfuscation via Superposition [0.0]
As quantum computing advances, traditional cryptographic security measures, including token obfuscation, are increasingly vulnerable to quantum attacks.
This paper introduces a quantum-enhanced approach to token obfuscation leveraging quantum superposition and multi-basis verification.
Our experimental results demonstrate significant improvements in token security and robustness, validating this approach as a promising solution for quantum-secure cryptographic applications.
arXiv Detail & Related papers (2024-11-02T14:05:20Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Exact Homomorphic Encryption [0.0]
This article proposes a framework dubbed Exact Homomorphic Encryption, EHE, enabling exact computations on encrypted data without the need for pre-decryption.
Two fundamental traits of quantum gates, invertibility and the noncommutativity, establish the success of EHE.
arXiv Detail & Related papers (2024-01-17T07:48:52Z) - Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions [12.45203887838637]
We construct quantum public-key encryption from one-way functions.
In our construction, public keys are quantum, but ciphertexts are classical.
arXiv Detail & Related papers (2023-04-04T13:57:17Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Secure distribution of a certified random quantum key using an entangled
memory qubit [0.0]
We produce a certified random secret key on both endpoints of the quantum communication channel.
We certify the randomness of the key using the min-entropy of the atom-photon state.
arXiv Detail & Related papers (2021-11-29T13:31:30Z) - Security in Quantum Cryptography [5.914028209673859]
Quantum cryptography exploits principles of quantum physics for the secure processing of information.
We review this physical notion of security, focusing on quantum key distribution and secure communication.
arXiv Detail & Related papers (2021-01-29T19:00:54Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Single-Shot Secure Quantum Network Coding for General Multiple Unicast
Network with Free One-Way Public Communication [56.678354403278206]
We propose a canonical method to derive a secure quantum network code over a multiple unicast quantum network.
Our code correctly transmits quantum states when there is no attack.
It also guarantees the secrecy of the transmitted quantum state even with the existence of an attack.
arXiv Detail & Related papers (2020-03-30T09:25:13Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.