Quantum Ciphertext Authentication and Key Recycling with the Trap Code

Authors Yfke Dulek, Florian Speelman



PDF
Thumbnail PDF

File

LIPIcs.TQC.2018.1.pdf
  • Filesize: 0.55 MB
  • 17 pages

Document Identifiers

Author Details

Yfke Dulek
  • Qusoft, Centrum voor Wiskunde en Informatica, Amsterdam, the Netherlands
Florian Speelman
  • QMATH, Department of Mathematical Sciences, University of Copenhagen, Denmark

Cite AsGet BibTex

Yfke Dulek and Florian Speelman. Quantum Ciphertext Authentication and Key Recycling with the Trap Code. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 111, pp. 1:1-1:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)
https://doi.org/10.4230/LIPIcs.TQC.2018.1

Abstract

We investigate quantum authentication schemes constructed from quantum error-correcting codes. We show that if the code has a property called purity testing, then the resulting authentication scheme guarantees the integrity of ciphertexts, not just plaintexts. On top of that, if the code is strong purity testing, the authentication scheme also allows the encryption key to be recycled, partially even if the authentication rejects. Such a strong notion of authentication is useful in a setting where multiple ciphertexts can be present simultaneously, such as in interactive or delegated quantum computation. With these settings in mind, we give an explicit code (based on the trap code) that is strong purity testing but, contrary to other known strong-purity-testing codes, allows for natural computation on ciphertexts.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Theory of computation → Error-correcting codes
  • Security and privacy → Information-theoretic techniques
  • Security and privacy → Symmetric cryptography and hash functions
  • Theory of computation → Quantum information theory
Keywords
  • quantum authentication
  • ciphertext authentication
  • trap code
  • purity-testing codes
  • quantum computing on encrypted data

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Dorit Aharonov, Michael Ben-Or, and Elad Eban. Interactive proofs for quantum computations. arXiv preprint arXiv:0810.5375, 2008. Google Scholar
  2. Gorjan Alagic, Yfke Dulek, Christian Schaffner, and Florian Speelman. Quantum fully homomorphic encryption with verification. In Advances in Cryptology - ASIACRYPT 2017, pages 438-467, Cham, 2017. Springer International Publishing. URL: http://dx.doi.org/10.1007/978-3-319-70694-8_16.
  3. Gorjan Alagic, Tommaso Gagliardoni, and Christian Majenz. Unforgeable quantum encryption. arXiv preprint arXiv:1709.06539, 2017. Google Scholar
  4. Gorjan Alagic and Christian Majenz. Quantum non-malleability and authentication. In Advances in Cryptology - CRYPTO 2017, pages 310-341, Cham, 2017. Springer International Publishing. URL: http://dx.doi.org/10.1007/978-3-319-63715-0_11.
  5. Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam Smith, and Alain Tapp. Authentication of quantum messages. In Foundations of Computer Science, 2002. Proceedings. The 43rd Annual IEEE Symposium on, pages 449-458. IEEE, 2002. Google Scholar
  6. Anne Broadbent, Gus Gutoski, and Douglas Stebila. Quantum one-time programs. In Advances in Cryptology-CRYPTO 2013, pages 344-360. Springer, 2013. Google Scholar
  7. Anne Broadbent, Zhengfeng Ji, Fang Song, and John Watrous. Zero-knowledge proof systems for QMA. In 57th Annual Symposium on Foundations of Computer Science (FOCS), pages 31-40, Oct 2016. URL: http://dx.doi.org/10.1109/FOCS.2016.13.
  8. Anne Broadbent and Evelyn Wainewright. Efficient simulation for quantum message authentication. In Information Theoretic Security, pages 72-91, Cham, 2016. Springer International Publishing. URL: http://dx.doi.org/10.1007/978-3-319-49175-2_4.
  9. Christoph Dankert, Richard Cleve, Joseph Emerson, and Etera Livine. Exact and approximate unitary 2-designs and their application to fidelity estimation. Physical Review A, 80(1):012304, 2009. Google Scholar
  10. Frédéric Dupuis, Jesper Buus Nielsen, and Louis Salvail. Actively secure two-party evaluation of any quantum operation. In Advances in Cryptology - CRYPTO 2012, volume 7417, pages 794-811. Springer International Publishing, 2012. Full version on IACR eprint archive: eprint.iacr.org/2012/304. URL: http://dx.doi.org/10.1007/978-3-642-32009-5_46.
  11. Serge Fehr and Louis Salvail. Quantum authentication and encryption with key recycling. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 311-338. Springer, 2017. Google Scholar
  12. Sumegha Garg, Henry Yuen, and Mark Zhandry. New security notions and feasibility results for authentication of quantum data. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, pages 342-371, Cham, 2017. Springer International Publishing. URL: http://dx.doi.org/10.1007/978-3-319-63715-0_12.
  13. Patrick Hayden, Debbie W Leung, and Dominic Mayers. The universal composable security of quantum message authentication with key recyling. arXiv preprint arXiv:1610.09434, 2016. Google Scholar
  14. Jonathan Oppenheim and Michał Horodecki. How to reuse a one-time pad and other notes on authentication, encryption, and protection of quantum information. Phys. Rev. A, 72:042309, Oct 2005. URL: http://dx.doi.org/10.1103/PhysRevA.72.042309.
  15. Christopher Portmann. Quantum authentication with key recycling. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 339-368. Springer, 2017. Google Scholar
  16. John Preskill. Quantum computation, 1997. URL: http://www.theory.caltech.edu/people/preskill/ph229/index.html.
  17. Mark N. Wegman and J. Lawrence Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22(3):265-279, 1981. URL: http://dx.doi.org/10.1016/0022-0000(81)90033-7.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail