首页> 外文会议>Annual international cryptology conference >Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications
【24h】

Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications

机译:使用应用程序的量子设置中的自适应与非自适应策略

获取原文

摘要

We prove a general relation between adaptive and non-adaptive strategies in the quantum setting, i.e., between strategies where the adversary can or cannot adaptively base its action on some auxiliary quantum side information. Our relation holds in a very general setting, and is applicable as long as we can control the bit-size of the side information, or, more generally, its "information content". Since adaptivity is notoriously difficult to handle in the analysis of (quantum) cryptographic protocols, this gives us a very powerful tool: as long as we have enough control over the side information, it is sufficient to restrict ourselves to non-adaptive attacks. We demonstrate the usefulness of this methodology with two examples. The first is a quantum bit commitment scheme based on 1-bit cut-and-choose. Since bit commitment implies oblivious transfer (in the quantum setting), and oblivious transfer is universal for two-party computation, this implies the universality of 1-bit cut-and-choose, and thus solves the main open problem of. The second example is a quantum bit commitment scheme proposed in 1993 by Brassard et al. It was originally suggested as an unconditionally secure scheme, back when this was thought to be possible. We partly restore the scheme by proving it secure in (a variant of) the bounded quantum storage model. In both examples, the fact that the adversary holds quantum side information obstructs a direct analysis of the scheme, and we circumvent it by analyzing a non-adaptive version, which can be done by means of known techniques, and applying our main result.
机译:我们在量子环境中的自适应和非自适应策略之间证明了一般关系,即在对手可以或无法自适应地基于一些辅助量子侧信息的策略之间进行策略。我们的关系在一个非常普遍的环境中保持,并且可以应用,只要我们可以控制侧面信息的位大小,或者更一般地,其“信息内容”。由于适应性难以处理(量子)加密协议的分析中,这给了我们一个非常强大的工具:只要我们对侧面信息的控制足够,就足以将自己限制在非自适应攻击就足够了。我们用两个例子展示了这种方法的有用性。第一个是基于1位切割和选择的量子位承诺方案。由于比特承诺意味着令人沮丧的转移(在量子设置中),并且令人沮丧的转移对于双方计算是普遍的,这意味着1位切割和选择的普遍性,因此解决了主要的开放问题。第二个例子是1993年由Brassard等人提出的量子比特承诺方案。它最初被建议作为无条件安全的计划,当认为是可能的时,回来。我们通过证明它安全的(一个变体)来部分恢复该方案(一个variant)所限位的量子存储模型。在两个示例中,对手保持量子侧信息的事实阻碍了该方案的直接分析,我们通过分析非自适应版本来规避它,这可以通过已知技术进行,并应用我们的主要结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号