Towards Quantum One-Time Memories from Stateless Hardware

被引:3
|
作者
Broadbent, Anne [1 ]
Gharibian, Sevag [2 ,3 ]
Zhou, Hong-Sheng [4 ]
机构
[1] Univ Ottawa, Dept Math & Stat, Ottawa, ON, Canada
[2] Paderborn Univ, Dept Comp Sci, Paderborn, Germany
[3] Virginia Commonwealth Univ, Richmond, VA 23284 USA
[4] Virginia Commonwealth Univ, Dept Comp Sci, Richmond, VA 23284 USA
来源
QUANTUM | 2021年 / 5卷
基金
加拿大自然科学与工程研究理事会;
关键词
MULTIPARTY COMPUTATION PROBLEMS; FOUNDING CRYPTOGRAPHY; SECURITY; COMPLEXITY; PROTOCOLS;
D O I
10.22331/q-2021-04-08-429
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.
引用
收藏
页数:36
相关论文
共 50 条
  • [31] Efficient quantum secure communication scheme with one-time pad
    Li, Yuan
    Zeng, Guihua
    Yao, Weili
    Lee, Moonho
    OPTICAL REVIEW, 2009, 16 (03) : 229 - 232
  • [32] One-time setup
    Schafer, Christiane
    MUSIK UND KIRCHE, 2024, 94 (01): : 19 - 19
  • [33] The One-Time Monster
    Bazzett, Michael
    NORTH AMERICAN REVIEW, 2015, 300 (01): : 24 - 24
  • [34] 'One-time use'
    Allen, RD
    HUDSON REVIEW, 2005, 58 (01): : 68 - 68
  • [35] PROFITING FROM ONE-TIME BUYING ALLOWANCE
    MOCK, EJ
    MCCONAUGHY, D
    SYSTEMATICS, 1968, 19 (01): : 33 - 37
  • [36] 'ONE-TIME SERVANT'
    FERNANDO, B
    JOURNAL OF SOUTH ASIAN LITERATURE, 1976, 12 (1-2) : 19 - 19
  • [37] One-time programs
    Goldwasser, Shafi
    Kalai, Yael Tauman
    Rothblum, Guy N.
    ADVANCES IN CRYPTOLOGY - CRYPTO 2008, PROCEEDINGS, 2008, 5157 : 39 - +
  • [38] Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation
    Feng, Yanyan
    Zhang, Qian
    Shi, Jinjing
    Chen, Shuhui
    Shi, Ronghua
    APPLIED SCIENCES-BASEL, 2020, 10 (17):
  • [39] Cryptanalysis and improvement of quantum broadcast communication and authentication protocol with a quantum one-time pad
    Liu, Zhi-Hao
    Chen, Han-Wu
    CHINESE PHYSICS B, 2016, 25 (08)
  • [40] Cryptanalysis and improvement of quantum broadcast communication and authentication protocol with a quantum one-time pad
    刘志昊
    陈汉武
    Chinese Physics B, 2016, (08) : 63 - 68