首页> 外文会议>Annual international cryptology conference >Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications
【24h】

Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications

机译:量子环境中的自适应对非自适应策略及其应用

获取原文

摘要

We prove a general relation between adaptive and non-adaptive strategies in the quantum setting, i.e., between strategies where the adversary can or cannot adaptively base its action on some auxiliary quantum side information. Our relation holds in a very general setting, and is applicable as long as we can control the bit-size of the side information, or, more generally, its "information content". Since adaptivity is notoriously difficult to handle in the analysis of (quantum) cryptographic protocols, this gives us a very powerful tool: as long as we have enough control over the side information, it is sufficient to restrict ourselves to non-adaptive attacks. We demonstrate the usefulness of this methodology with two examples. The first is a quantum bit commitment scheme based on 1-bit cut-and-choose. Since bit commitment implies oblivious transfer (in the quantum setting), and oblivious transfer is universal for two-party computation, this implies the universality of 1-bit cut-and-choose, and thus solves the main open problem of. The second example is a quantum bit commitment scheme proposed in 1993 by Brassard et al. It was originally suggested as an unconditionally secure scheme, back when this was thought to be possible. We partly restore the scheme by proving it secure in (a variant of) the bounded quantum storage model. In both examples, the fact that the adversary holds quantum side information obstructs a direct analysis of the scheme, and we circumvent it by analyzing a non-adaptive version, which can be done by means of known techniques, and applying our main result.
机译:我们证明了在量子环境中自适应策略和非自适应策略之间的一般关系,即在对手可以或不能自适应地基于某些辅助量子边信息自适应的策略之间。我们的关系在一个非常笼统的条件下成立,并且只要我们可以控制辅助信息的位大小,或者更一般地,控制其“信息内容”,就可以适用。由于在(量子)密码协议的分析中适应性非常差,因此这为我们提供了一个非常强大的工具:只要我们对边信息有足够的控制权,就足以将自己局限于非自适应攻击。我们通过两个示例证明了这种方法的有效性。第一种是基于1位剪切和选择的量子位承诺方案。由于位承诺意味着(在量子环境中)遗忘转移,而遗忘转移对于两方计算是通用的,因此这意味着1位直接选择的普遍性,从而解决了主要的开放性问题。第二个例子是Brassard等人在1993年提出的量子比特承诺方案。最初,它被认为是无条件安全的方案,当时认为这是可行的。我们通过证明其在有界量子存储模型(的变种)中的安全性来部分恢复该方案。在这两个示例中,对手持有量子辅助信息的事实妨碍了对该方案的直接分析,我们通过分析非自适应版本(可通过已知技术来完成)并应用我们的主要结果来规避该方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号