Abstract

A protocol has everlasting security if it is secure against adversaries that are computationally unlimited after the protocol execution. This models the fact that we cannot predict which cryptographic schemes will be broken, say, several decades after the protocol execution. In classical cryptography, everlasting security is difficult to achieve: even using trusted setup like common reference strings or signature cards, many tasks such as secure communication and oblivious transfer cannot be achieved with everlasting security. An analogous result in the quantum setting excludes protocols based on common reference strings, but not protocols using a signature card. We define a variant of the Universal Composability framework, everlasting quantum-UC, and show that in this model, we can implement secure communication and general multi-party computation using signature cards as trusted setup.

Highlights

  • Everlasting Security Computers and algorithms improve over time and so does the ability of an adversary to break cryptographic complexity assumptions and protocols

  • Composition problems are common in cryptography, but we find this case instructive: the commitment does not lose its security only when composed with some contrived protocol, but instead in a natural construction

  • We show that Alice must have obtained σ from the signature card: assume Alice successfully performs P without requesting σ first

Read more

Summary

Introduction

Everlasting Security Computers and algorithms improve over time and so does the ability of an adversary to break cryptographic complexity assumptions and protocols. Need a predistributed common reference strings (CRS), and that are statistically hiding.1 When using these commitments to get everlastingly secure OT, we run into the same problem again: we would get an everlastingly secure OT using a CRS, but a generalization of Lo’s impossibility shows that no everlastingly secure OT protocols exist even given a CRS Further Related Work [8] considers the problem of using an unconditionally hiding computationally binding commitment to construct a quantum OT (as opposed to using directly a functionality) They show that with such a commitment, OT can be realized (no impossibility results are given).

Preliminaries
Everlasting Quantum-UC
The Basic Model
Ideal Functionalities
Elementary Properties of UC-Security
Universal Composition
Impossibilities
Classical Impossibilities
Quantum Impossibilities
Everlasting Quantum Key Distribution
Everlasting Quantum Multi-party Computation
Protocol Description and Proof
Two-Party Computation
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.