Improving the Security of Quantum Protocols via Commit-and-Open

We consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general "compiler" improving the security of such protocols: if the original protocol is secure against an "almost honest" adversary, then the compiled protocol is secure against an arbitrary computationally bounded (quantum) adversary. The compilation preserves the number of qubits sent and the number of rounds up to a constant factor. The compiler also preserves security in the bounded-quantum-storage model (BQSM), so if the original protocol was BQSM-secure, the compiled protocol can only be broken by an adversary who has large quantum memory and large computing power. This is in contrast to known BQSM-secure protocols, where security breaks down completely if the adversary has larger quantum memory than expected. We show how our technique can be applied to quantum identification and oblivious transfer protocols.

[1]  Ivan Damgård,et al.  Secure identification and QKD in the bounded-quantum-storage model , 2007, Theor. Comput. Sci..

[2]  W. Hoeffding Probability Inequalities for sums of Bounded Random Variables , 1963 .

[3]  Ivan Damgård,et al.  Cryptography in the Bounded-Quantum-Storage Model , 2008, SIAM J. Comput..

[4]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[5]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[6]  Ivan Damgård,et al.  A Tight High-Order Entropic Quantum Uncertainty Relation with Applications , 2006, CRYPTO.

[7]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[8]  Serge Fehr,et al.  Composing Quantum Protocols in a Classical Environment , 2009, TCC.

[9]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[10]  Moni Naor,et al.  Cryptography and Game Theory: Designing Protocols for Exchanging Information , 2008, TCC.

[11]  Gilles Brassard,et al.  Practical Quantum Oblivious Transfer , 1991, CRYPTO.

[12]  John Watrous,et al.  Zero-knowledge against quantum attacks , 2005, STOC '06.

[13]  Ivan Damgård,et al.  Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks , 2004, CRYPTO.

[14]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.

[15]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[16]  Serge Fehr,et al.  Improving the Security of Quantum Protocols , 2009 .

[17]  Daniel A. Spielman,et al.  Expander codes , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[18]  Ivan Damgård,et al.  Quantum-Secure Coin-Flipping and Applications , 2009, ASIACRYPT.

[19]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[20]  Moni Naor,et al.  Games for exchanging information , 2008, STOC.

[21]  Christian Schaffner,et al.  Practical Cryptography from Noisy Storage , 2008 .

[22]  Robert König,et al.  Universally Composable Privacy Amplification Against Quantum Adversaries , 2004, TCC.

[23]  Louis Salvail,et al.  Computational Collapse of Quantum State with Application to Oblivious Transfer , 2003, TCC.

[24]  Christian Schaffner,et al.  Cryptography from noisy storage. , 2007, Physical review letters.