General Security Definition and Composability for Quantum & Classical Protocols

We generalize the universally composable definition of Canetti to the Quantum World. The basic idea is the same as in the classical world. The main contribution is that we unfold the result in a new model which is well adapted to quantum protocols. We also simplify some aspects of the classical case. In particular, the case of protocols with an arbitrary number of layers of sub-protocols is naturally covered in the proposed model.

[1]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[2]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[3]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[4]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[5]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[6]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[7]  L. Salvail,et al.  Quantum oblivious transfer is secure against all individual measurements , 1994, Proceedings Workshop on Physics and Computation. PhysComp '94.

[8]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[9]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[10]  Dominic Mayers,et al.  Quantum Key Distribution and String Oblivious Transfer in Noisy Channels , 1996, CRYPTO.

[11]  Pérès,et al.  Quantum-state disturbance versus information gain: Uncertainty relations for quantum information. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[12]  N. Gisin,et al.  Optimal Eavesdropping in Quantum Cryptography. I , 1997, quant-ph/9701039.

[13]  N. Gisin,et al.  OPTIMAL EAVESDROPPING IN QUANTUM CRYPTOGRAPHY. I. INFORMATION BOUND AND OPTIMAL STRATEGY , 1997 .

[14]  E. Biham,et al.  Security of Quantum Cryptography against Collective Attacks , 1996, quant-ph/9605007.

[15]  N. Lutkenhaus Security against individual attacks for realistic quantum key distribution , 1999, quant-ph/9910093.

[16]  H. Bechmann-Pasquinucci,et al.  Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography , 1998, quant-ph/9807041.

[17]  Birgit Pfitzmann,et al.  Composition and integrity preservation of secure reactive systems , 2000, CCS.

[18]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[19]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[20]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[21]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[22]  Birgit Pfitzmann,et al.  A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[23]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[24]  Hugo Krawczyk,et al.  Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.

[25]  Birgit Pfitzmann,et al.  A General Composition Theorem for Secure Reactive Systems , 2004, TCC.

[26]  Ivan Damgård,et al.  Unfair Noisy Channels and Oblivious Transfer , 2003, TCC.

[27]  Amit Sahai,et al.  New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.

[28]  Donald Beaver,et al.  Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.

[29]  Douglas Wikström,et al.  A Universally Composable Mix-Net , 2004, TCC.

[30]  Yehuda Lindell,et al.  On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions , 2003, Journal of Cryptology.

[31]  Debbie W. Leung,et al.  The Universal Composable Security of Quantum Key Distribution , 2004, TCC.