Towards Quantum One-Time Memories from Stateless Hardware

被引:3
|
作者
Broadbent, Anne [1 ]
Gharibian, Sevag [2 ,3 ]
Zhou, Hong-Sheng [4 ]
机构
[1] Univ Ottawa, Dept Math & Stat, Ottawa, ON, Canada
[2] Paderborn Univ, Dept Comp Sci, Paderborn, Germany
[3] Virginia Commonwealth Univ, Richmond, VA 23284 USA
[4] Virginia Commonwealth Univ, Dept Comp Sci, Richmond, VA 23284 USA
来源
QUANTUM | 2021年 / 5卷
基金
加拿大自然科学与工程研究理事会;
关键词
MULTIPARTY COMPUTATION PROBLEMS; FOUNDING CRYPTOGRAPHY; SECURITY; COMPLEXITY; PROTOCOLS;
D O I
10.22331/q-2021-04-08-429
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.
引用
收藏
页数:36
相关论文
共 50 条
  • [1] One-Time Programs from Commodity Hardware
    Eldridge, Harry
    Goel, Aarushi
    Green, Matthew
    Jain, Abhishek
    Zinkus, Maximilian
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT III, 2022, 13749 : 121 - 150
  • [2] Quantum One-Time Programs
    Broadbent, Anne
    Gutoski, Gus
    Stebila, Douglas
    ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT II, 2013, 8043 : 344 - 360
  • [3] Changing memories after reactivation: A one-time opportunity?
    Wichert, Sonja
    Wolf, Oliver T.
    Schwabe, Lars
    NEUROBIOLOGY OF LEARNING AND MEMORY, 2013, 99 : 38 - 49
  • [4] Conditional Quantum One-Time Pad
    Sharma, Kunal
    Wakakuwa, Eyuri
    Wilde, Mark M.
    PHYSICAL REVIEW LETTERS, 2020, 124 (05)
  • [5] One-Time Cookies: Preventing Session Hijacking Attacks with Stateless Authentication Tokens
    Dacosta, Italo
    Chakradeo, Saurabh
    Ahamad, Mustaque
    Traynor, Patrick
    ACM TRANSACTIONS ON INTERNET TECHNOLOGY, 2012, 12 (01)
  • [6] Quantum mutual information and the one-time pad
    Schumacher, Benjamin
    Westmoreland, Michael D.
    PHYSICAL REVIEW A, 2006, 74 (04):
  • [7] Quantum advantage for probabilistic one-time programs
    Roehsner, Marie-Christine
    Kettlewell, Joshua A.
    Batalhao, Tiago B.
    Fitzsimons, Joseph F.
    Walther, Philip
    NATURE COMMUNICATIONS, 2018, 9
  • [8] Quantum One-Time Pad in the Presence of an Eavesdropper
    Brandao, Fernando G. S. L.
    Oppenheim, Jonathan
    PHYSICAL REVIEW LETTERS, 2012, 108 (04)
  • [9] Quantum advantage for probabilistic one-time programs
    Marie-Christine Roehsner
    Joshua A. Kettlewell
    Tiago B. Batalhão
    Joseph F. Fitzsimons
    Philip Walther
    Nature Communications, 9
  • [10] Anonymous quantum communications using the quantum one-time pad
    Wang, Qing-Le
    Fei-Gao
    Liu, Bin
    Song, Ting-Ting
    Wen, Qiao-Yan
    PHYSICA SCRIPTA, 2015, 90 (01)