Skip to main content

Composable Security in the Bounded-Quantum-Storage Model

  • Conference paper
Automata, Languages and Programming (ICALP 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5126))

Included in the following conference series:

Abstract

We give a new, simulation-based, definition for security in the bounded-quantum-storage model, and show that this definition allows for sequential composition of protocols. Damgård et al. (FOCS ’05, CRYPTO ’07) showed how to securely implement bit commitment and oblivious transfer in the bounded-quantum-storage model, where the adversary is only allowed to store a limited number of qubits. However, their security definitions did only apply to the standalone setting, and it was not clear if their protocols could be composed. Indeed, we show that these protocols are not composable in our framework without a small refinement. We then prove the security of their randomized oblivious transfer protocol with our refinement. Secure implementations of oblivious transfer and bit commitment follow easily by a (classical) reduction to randomized oblivious transfer.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Yao, A.C.: Protocols for secure computations. In: 23rd IEEE FOCS, pp. 160–164 (1982)

    Google Scholar 

  2. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983)

    Article  Google Scholar 

  3. Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory (1981)

    Google Scholar 

  4. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985)

    Article  MathSciNet  Google Scholar 

  5. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th STOC, pp. 20–31 (1988)

    Google Scholar 

  6. Crépeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110–123. Springer, Heidelberg (1995)

    Google Scholar 

  7. Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. SIGACT News 15(1), 23–27 (1983)

    Article  MathSciNet  Google Scholar 

  8. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Physical Review Letters 78, 3414–3417 (1997)

    Article  Google Scholar 

  9. Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Physical Review Letters 78, 3410–3413 (1997)

    Article  Google Scholar 

  10. Kitaev, A., Mayers, D., Preskill, J.: Superselection rules and quantum protocols. Physical Review A 69, 052326 (2004)

    Article  MathSciNet  Google Scholar 

  11. Spekkens, R., Rudolph, T.: Degrees of concealment and bindingness in quantum bit commitment protocols. Physical Review A 65, 012310 (2002)

    Article  Google Scholar 

  12. Salvail, L.: Quantum bit commitment from a physical assumption. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 338–353. Springer, Heidelberg (1998)

    Google Scholar 

  13. Buhrman, H., Christandl, M., Hayden, P., Lo, H.K., Wehner, S.: Security of quantum bit string commitment depends on the information measure. Physical Review Letters 97, 250501 (2006)

    Article  MathSciNet  Google Scholar 

  14. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 351–366. Springer, Heidelberg (1992)

    Google Scholar 

  15. Crépeau, C.: Quantum oblivious transfer. J. of Mod. Opt. 41(12), 2455–2466 (1994)

    Article  Google Scholar 

  16. Damgård, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the Bounded Quantum-Storage Model. In: 46th IEEE FOCS, pp. 449–458 (2005)

    Google Scholar 

  17. Damgård, I., Fehr, S., Renner, R., Salvail, L., Schaffner, C.: A tight high-order entropic uncertainty relation with applications in the bounded quantum-storage model. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622. Springer, Heidelberg (2007)

    Google Scholar 

  18. Micali, S., Rogaway, P.: Secure computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392–404. Springer, Heidelberg (1992)

    Google Scholar 

  19. Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377–391. Springer, Heidelberg (1992)

    Google Scholar 

  20. Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  21. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42th IEEE FOCS, pp. 136–145 (2001)

    Google Scholar 

  22. Pfitzmann, B., Waidner, M.: A model for asynchronous reactive systems and its application to secure message transmission. In: IEEE SP, p. 184 (2001)

    Google Scholar 

  23. Backes, M., Pfitzmann, B., Waidner, M.: A universally composable cryptographic library (2003), http://eprint.iacr.org/2003/015

  24. van de Graaf, J.: Towards a formal definition of security for quantum protocols. Ph.D. thesis (1998), http://www.cs.mcgill.ca/~crepeau/PS/these-jeroen.ps

  25. Smith, A.: Multi-party quantum computation. Masters Thesis (2001), quant-ph/0111030

    Google Scholar 

  26. Ben-Or, M., Mayers, D.: General security definition and composability for quantum and classical protocols (2004), quant-ph/0409062

    Google Scholar 

  27. Unruh, D.: Simulatable security for quantum protocols (2004), quant-ph/0409125

    Google Scholar 

  28. Unruh, D.: Formal security in quantum cryptology. Student research project, Institut für Algorithmen und Kognitive Systeme. University of Karlsruhe (2002)

    Google Scholar 

  29. Fehr, S., Schaffner, C.: Composing quantum protocols in a classical environment (2008), arxiv:0804.1059

    Google Scholar 

  30. Estren, G.: Universally composable committed oblivious transfer and multi-party computation assuming only basic black-box. M.Sc. thesis, School of Computer Science. McGill University (2004)

    Google Scholar 

  31. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th STOC, pp. 494–503 (2002)

    Google Scholar 

  32. Hayashi, M.: Quantum Information: An introduction. Springer, Heidelberg (2006)

    MATH  Google Scholar 

  33. Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 407–425. Springer, Heidelberg (2005)

    Google Scholar 

  34. Renner, R., Wolf, S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199–216. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  35. Carter, J.L., Wegman, M.N.: Universal classes of hash functions. Journal of Computer and System Sciences 18, 143–154 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  36. Renner, R.: Security of Quantum Key Distribution. PhD thesis, ETH Zurich, Switzerland (2005), http://arxiv.org/abs/quant-ph/0512258

  37. Wullschleger, J.: Oblivious-transfer amplification. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  38. Watrous, J.: Zero-knowledge against quantum attacks (2005), quant-ph/0511020

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Luca Aceto Ivan Damgård Leslie Ann Goldberg Magnús M. Halldórsson Anna Ingólfsdóttir Igor Walukiewicz

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wehner, S., Wullschleger, J. (2008). Composable Security in the Bounded-Quantum-Storage Model. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds) Automata, Languages and Programming. ICALP 2008. Lecture Notes in Computer Science, vol 5126. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70583-3_49

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70583-3_49

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-70582-6

  • Online ISBN: 978-3-540-70583-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics