Improved identification protocol in the quantum random oracle model

Boneh et al. [6] proposed an identification protocol in Asiacrypt 2011 that is secure in the classical random oracle model but insecure in the quantum random oracle model. This paper finds that a constant parameter plays a significant role in the security of the protocol and the variation of this parameter changes the security greatly. Therefore, an improved identification protocol that replaces a variable with this constant parameter is introduced. This study indicates that, when the variable is chosen appropriately, the improved identification protocol is secure in both the classical and the quantum random oracle models. Finally, we find the secure lower bound for this variable.

[1]  Mark Zhandry,et al.  How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[2]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[3]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[4]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[5]  Essam Al-Daoud Quantum Computing for Solving a System of Nonlinear Equations over GF(q) , 2007, Int. Arab J. Inf. Technol..

[6]  Mark Zhandry,et al.  Secure Identity-Based Encryption in the Quantum Random Oracle Model , 2012, CRYPTO.

[7]  Lov K. Grover Quantum Search on Structured Problems , 1998, QCQC.

[8]  Scott Aaronson,et al.  Quantum Copy-Protection and Quantum Money , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.

[9]  Gilles Brassard,et al.  Quantum Merkle Puzzles , 2008, Second International Conference on Quantum, Nano and Micro Technologies (ICQNM 2008).

[10]  Mihir Bellare,et al.  The Security of Cipher Block Chaining , 1994, CRYPTO.

[11]  Mark Zhandry,et al.  Random Oracles in a Quantum World , 2010, ASIACRYPT.

[12]  Harald Niederreiter,et al.  Probability and computing: randomized algorithms and probabilistic analysis , 2006, Math. Comput..

[13]  Mark Zhandry,et al.  Quantum-Secure Message Authentication Codes , 2013, IACR Cryptol. ePrint Arch..

[14]  D. Bernstein Cost analysis of hash collisions : will quantum computers make SHARCS obsolete? , 2009 .

[15]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.