首页> 外文会议>International Conference on Provable and Practical Security >Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses
【24h】

Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses

机译:在叠加攻击上消除神话:正式的安全模型和攻击分析

获取原文

摘要

With the emergence of quantum communication, it is of folk-loric belief that the security of classical cryptographic protocols is automatically broken if the Adversary is allowed to perform superposition queries and the honest players forced to perform actions coherently on quantum states. Another widely held intuition is that enforcing measurements on the exchanged messages is enough to protect protocols from these attacks. However, the reality is much more complex. Security models dealing with superposition attacks only consider unconditional security. Conversely, security models considering computational security assume that all supposedly classical messages are measured, which forbids by construction the analysis of superposition attacks. To fill in the gap between those models, Boneh and Zhandry have started to study the quantum computational security for classical primitives in their seminal work at Crypto'13, but only in the single-party setting. To the best of our knowledge, an equivalent model in the multiparty setting is still missing. In this work, we propose the first computational security model considering superposition attacks for multiparty protocols. We show that our new security model is satisfiable by proving the security of the well-known One-Time-Pad protocol and give an attack on a variant of the equally reputable Yao Protocol for Secure Two-Party Computations. The postmortem of this attack reveals the precise points of failure, yielding highly counter-intuitive results: Adding extra classical communication, which is harmless for classical security, can make the protocol become subject to superposition attacks. We use this newly imparted knowledge to construct the first concrete protocol for Secure Two-Party Computation that is resistant to superposition attacks. Our results show that there is no straightforward answer to provide for either the vulnerabilities of classical protocols to superposition attacks or the adapted countermeasures.
机译:随着量子沟通的出现,如果允许对手执行叠加查询,古典加密协议的安全性是自动破损的民间 - 人民币的信念是一种自动破损,并且诚实的球员被迫在量子州连贯地执行动作。另一个广泛的直觉是,在交换消息上强制执行测量足以保护来自这些攻击的协议。但是,现实更复杂。处理叠加攻击的安全模型仅考虑无条件的安全性。相反,考虑计算安全性的安全模型假设测量所有据说经典消息,禁止施工叠加攻击分析。为了填补这些模型之间的差距,Boneh和Zhandry已经开始研究Crypto'13的Ominiml工作中的古典基元的量子计算安全性,但只能在单方面设置。据我们所知,多重设置中的等效模型仍然缺失。在这项工作中,我们提出了考虑多方协议的叠加攻击的第一计算安全模型。我们表明,通过证明众所周知的一次性垫协议的安全性,我们的新安全模型是满意的,并对安全双方计算的同等声誉姚方案的变种进行攻击。该攻击的后期显示出现精确的失败点,产生高度反向直观的结果:增加额外的经典通信,这对于古典安全性无害,可以使协议成为叠加攻击。我们使用这种新传授的知识来构建第一种具体协议,用于安全的双方计算,这是抵抗叠加攻击的。我们的研究结果表明,没有直接的答案,为古典协议的脆弱性提供给叠加攻击或适应性的对策。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号