Skip to main content

A New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public Keys

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7071))

Abstract

We give new arguments in support of signed quantum key establishment, where quantum cryptography is used in a public-key infrastructure that provides the required authentication. We also analyze more thoroughly than previous works the benefits that quantum key establishment protocols have over certain classical protocols, motivated in part by the various objections to quantum key establishment that are sometimes raised. Previous knowledge of quantum cryptography on the reader’s part is not required for this article, as the definition of “quantum key establishment” that we use is an entirely classical and black-box characterization (one need only trust that protocols satisfying the definition exist).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bennett, C.H., Shor, P.W.: Privacy in a quantum world. Science 284(5415), 747–748 (1999)

    Article  Google Scholar 

  2. Paterson, K.G., Piper, F., Schack, R.: Quantum cryptography: a practical information security perspective. In: Zukowski, M., Kilin, S., Kowalik, J. (eds.) Quantum Communication and Security (2007)

    Google Scholar 

  3. Alleaume, R., Bouda, J., Branciard, C., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., Länger, T., Leverrier, A., Lütkenhaus, N., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: Secoqc white paper on quantum key distribution and cryptography, arXiv:quant-ph/0701168 (2007)

    Google Scholar 

  4. Stebila, D., Mosca, M., Lutkenhaus, N.: The case for quantum key distribution. In: Zukowski, M., Kilin, S., Kowalik, J. (eds.) Proceedings of QuantumComm 2009 Workshop on Quantum and Classical Information Security, vol. 36 (2009)

    Google Scholar 

  5. Bernstein, D.: Cost-benefit analysis of quantum cryptography. In: Workshop on Classical and Quantum Information Assurance Foundations and Practice, Schloss Dagstuhl (July 2009), http://www.dagstuhl.de/Materials/index.en.phtml?09311

  6. Lütkenhaus, N., Shields, A.J.: Focus on quantum cryptography: Theory and practice. New Journal of Physics 11(4), 045005

    Google Scholar 

  7. Goldreich, O.: Foundations of cryptography (Volume I): Basic tools. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  8. Goldreich, O.: Foundations of cryptography (Volume II): Basic applications. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  9. Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  10. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. Cryptology ePrint Archive, Report 2001/040 (2001), http://eprint.iacr.org/2001/040

  11. Menezes, A.J., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press LLC, Boca Raton (1996)

    Book  MATH  Google Scholar 

  12. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. IEEE Press, New York (1984)

    Google Scholar 

  13. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  14. Müller-Quade, J., Renner, R.: Composability in quantum cryptography. New Journal of Physics 11(8), 085006

    Google Scholar 

  15. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2000), http://eprint.iacr.org/

  16. Nielsen, M., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  17. Stinson, D.R.: Cryptography: Theory and Practice. CRC Press LLC, Boca Raton (1995)

    MATH  Google Scholar 

  18. LaMacchia, B.A., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Okamoto, T., Tanaka, K., Uchiyama, S.: Quantum Public-Key Cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 147. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and Systems Sciences 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  21. Wegman, M.N., Lawrence Carter, J.: New hash functions and their use in authentication and set equality, pp. 265–279 (1981)

    Google Scholar 

  22. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing (1989)

    Google Scholar 

  23. Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: STOC 1990: Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing (1990)

    Google Scholar 

  24. Renner, R.: Security of quantum key distribution. PhD thesis, Swiss Federal Institute of Technology (2005)

    Google Scholar 

  25. Bernstein, D.J., Buchmann, J., Dahmen, E.: Post Quantum Cryptography (2008)

    Google Scholar 

  26. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in np have zeroknowledge proofs. Journal of the ACM (1991)

    Google Scholar 

  27. Impagliazzo, R., Rudich, S.: Limits on the Provable Consequences of One-Way Permutations. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 8–26. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  28. Cachin, C., Maurer, U.M.: Unconditional Security Against Memory-Bounded Adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 292–306. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  29. Ding, Y.Z., Rabin, M.O.: Hyper-Encryption and Everlasting Security. In: Alt, H., Ferreira, A. (eds.) STACS 2002. LNCS, vol. 2285, pp. 1–26. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  30. Adams, C., Lloyd, S.:

    Google Scholar 

  31. Rivest, R.L.: Cryptography. In: Handbook of Theoretical Computer Science, pp. 717–755. Elsevier (1990)

    Google Scholar 

  32. Gertner, Y., Malkin, T., Reingold, O.: On the impossibility of basing trapdoor functions on trapdoor predicates. In: IEEE Press (ed.) Proc. 42nd Annual IEEE Symposium on the Foundations of Computer Science (FOCS 2001), pp. 126–135 (2001)

    Google Scholar 

  33. Beaver, D.: On Deniability in Quantum Key Exchange. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 352–367. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  34. Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable Encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90–104. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  35. Klonowski, M., Kubiak, P., Kutyłowski, M.: Practical Deniable Encryption. In: Geffert, V., Karhumäki, J., Bertoni, A., Preneel, B., Návrat, P., Bieliková, M. (eds.) SOFSEM 2008. LNCS, vol. 4910, pp. 599–609. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  36. Childs, A., Jao, D., Soukharev, V.: Constructing elliptic curve isogenies in quantum subexponential time (2010) (in preparation)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ioannou, L.M., Mosca, M. (2011). A New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public Keys. In: Yang, BY. (eds) Post-Quantum Cryptography. PQCrypto 2011. Lecture Notes in Computer Science, vol 7071. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25405-5_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25405-5_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25404-8

  • Online ISBN: 978-3-642-25405-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics