Abstract

A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.

Highlights

  • Theoretical cryptography centers around building cryptographic primitives secure against adversarial attacks

  • We describe a simulator, such that for any “quantum environment” wishing to interact with the one-time memory (OTM), the environment statistically cannot tell whether it is interacting with the ideal OTM functionality or the real OTM instance provided by our scheme

  • Note that the semidefinite program (SDP) we derive in Equation (66) will for simplicity not be written in precisely the form above, but can without loss of generality be made so

Read more

Summary

Introduction

Theoretical cryptography centers around building cryptographic primitives secure against adversarial attacks. We assume the hardware token accepts classical input only (alternatively and equivalently, the token immediately measures its quantum input in the standard basis), i.e., it cannot be queried in superposition There exists a protocol Π, which together with a classical stateless token and the ability to randomly prepare single qubits in one of four pure states, implements the OTM functionality with statistical security in the UC framework against a corrupted receiver making at most cn queries for any c < 0.114.

Preliminaries
Execute
The Gutoski-Watrous framework for quantum games
Feasibility of Quantum OTMs using Stateless Hardware
Construction
Stand-Alone Security Against a Malicious Sender
UC-Security against a corrupt receiver
The simulator
Analysis
Security analysis for the token
Impossibility Results
Impossibility
B Stand-Alone Security in the case of a Malicious Sender
C Security Analysis for the Token
Security against a linear number of token queries
Streamlining the primal and dual
An approximately optimal dual solution?
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call