Abstract

Random oracle model is a general security analysis tool for rigorous security proof and effective cryptographic protocol design. In the quantum world, the attempts of constructing a quantum random oracle (QRO) have been made, such as quantum-accessible random oracle for post-quantum cryptography and quantum random oracle for quantum digital signature. As in the classical circumstance, it is crucial and challenging to design and instantiate the QRO model with an appropriate quantum hash function. In this work, we construct a QRO model for quantum public-key encryption against key-collision attack, due to the near-orthogonality property of the QRO. To explore a feasible instantiation procedure in the quantum setting, we distinctively give two instantiation examples of QRO by means of single-qubit rotation and quantum fingerprinting, and compare the numerical results of their performances under the key-collision attack. As a result, we extend the QRO model to the security analysis of quantum public-key encryption beyond quantum digital signature, and immunity from collision-type attacks.

Highlights

  • Random oracle (RO) model is a powerful tool for analysis of the provable security of cryptographic schemes and protocols

  • QUANTUM RANDOM ORACLE Different from the quantum-accessible random oracle model designed for post-quantum cryptography [4], a quantum random oracle model for quantum digital signature was defined by Shang et al [18]

  • We proved the security of a quantum-hash-based quantum public-key encryption (QPKE) protocol by modelling this protocol in the random oracle model and analyzing possible quantum attacks

Read more

Summary

INTRODUCTION

Random oracle (RO) model is a powerful tool for analysis of the provable security of cryptographic schemes and protocols. The main contributions of our work are: 1) A new quantum random oracle model is defined to prove the security of quantum cryptographic protocols. QUANTUM RANDOM ORACLE Different from the quantum-accessible random oracle model designed for post-quantum cryptography [4], a quantum random oracle model for quantum digital signature was defined by Shang et al [18] In this QRO model, all parties including an adversary can query a classical random number generator for classical random bits, a quantum random oracle for random qubits and a measurement device for the comparison result of quantum states. A quantum hash function takes a classical bit-string as an input and outputs a quantum state of fixed length.

QUANTUM PUBLIC-KEY ENCRYPTION BASED ON QUANTUM HASH FUNCTION
RE-DEFINITION OF THE QRO MODEL
SECURITY OF THE QPKE PROTOCOL
INSTANTIATION OF QRO: A BAD AND A GOOD EXAMPLE
A BAD EXAMPLE
A GOOD EXAMPLE
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call