Towards Quantum One-Time Memories from Stateless Hardware

被引:3
|
作者
Broadbent, Anne [1 ]
Gharibian, Sevag [2 ,3 ]
Zhou, Hong-Sheng [4 ]
机构
[1] Univ Ottawa, Dept Math & Stat, Ottawa, ON, Canada
[2] Paderborn Univ, Dept Comp Sci, Paderborn, Germany
[3] Virginia Commonwealth Univ, Richmond, VA 23284 USA
[4] Virginia Commonwealth Univ, Dept Comp Sci, Richmond, VA 23284 USA
来源
QUANTUM | 2021年 / 5卷
基金
加拿大自然科学与工程研究理事会;
关键词
MULTIPARTY COMPUTATION PROBLEMS; FOUNDING CRYPTOGRAPHY; SECURITY; COMPLEXITY; PROTOCOLS;
D O I
10.22331/q-2021-04-08-429
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.
引用
收藏
页数:36
相关论文
共 50 条
  • [41] Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs
    Jarvinen, Kimmo
    Kolesnikov, Vladimir
    Sadeghi, Ahmad-Reza
    Schneider, Thomas
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2010, 2010, 6225 : 383 - +
  • [42] Cryptanalysis of quantum broadcast communication and authentication protocol with a one-time pad
    曹雅
    高飞
    Chinese Physics B, 2016, (11) : 153 - 157
  • [43] Cryptanalysis of quantum broadcast communication and authentication protocol with a one-time pad
    Cao, Ya
    Gao, Fei
    CHINESE PHYSICS B, 2016, 25 (11)
  • [44] Quantum-Secure Aggregate One-time Signatures with Detecting Functionality
    Sato, LShingo
    Shikata, Junji
    ADVANCED INFORMATION NETWORKING AND APPLICATIONS, AINA-2022, VOL 2, 2022, 450 : 573 - 585
  • [45] Quantum one-time tables for unconditionally secure qubit-commitment
    Lie, Seok Hyung
    Kwon, Hyukjoon
    Kim, M. S.
    Jeong, Hyunseok
    QUANTUM, 2021, 5
  • [46] One-time pads cannot be used to improve the efficiency of quantum communication
    Gao, Fei
    Qin, Su-Juan
    Wen, Qiao-Yan
    Zhu, Fu-Chen
    PHYSICS LETTERS A, 2007, 365 (5-6) : 386 - 388
  • [47] Revocable One-Time Ring Signature from Pairings
    Han, Xu
    Zhang, Dawei
    Huang, Zongmin
    Yao, Shuang
    Wu, Zuodong
    WIRELESS COMMUNICATIONS & MOBILE COMPUTING, 2022, 2022
  • [48] Security of a one-time signature
    Yen, SM
    ELECTRONICS LETTERS, 1997, 33 (08) : 677 - 679
  • [49] One-time memory from isolated Majorana islands
    Kundu, Sourav
    Reichardt, Ben
    NEW JOURNAL OF PHYSICS, 2022, 24 (12):
  • [50] SHORT ONE-TIME SIGNATURES
    Zaverucha, Gregory M.
    Stinson, Douglas R.
    ADVANCES IN MATHEMATICS OF COMMUNICATIONS, 2011, 5 (03) : 473 - 488