首页> 外文会议>Theory of Cryptography Conference >Composing Quantum Protocols in a Classical Environment
【24h】

Composing Quantum Protocols in a Classical Environment

机译:在古典环境中构思量子协议

获取原文

摘要

We propose a general security definition for cryptographic quantum protocols that implement classical non-reactive two-party tasks. The definition is expressed in terms of simple quantum-information-theoretic conditions which must be satisfied by the protocol to be secure. The conditions are uniquely determined by the ideal functionality F defining the cryptographic task to be implemented. We then show the following composition result. If quantum protocols π_1, ..., π_l securely implement ideal functionalities F_1, ..., F_l according to our security definition, then any purely classical two-party protocol, which makes sequential calls to F_1,..., F_l, is equally secure as the protocol obtained by replacing the calls to F_1, ..., F_l with the respective quantum protocols π_1,..., π_l. Hence, our approach yields the minimal security requirements which are strong enough for the typical use of quantum protocols as subroutines within larger classical schemes. Finally, we show that recently proposed quantum protocols for secure identification and oblivious transfer in the bounded-quantum-storage model satisfy our security definition, and thus compose in the above sense.
机译:我们提出了一种实现经典非反应性双方任务的加密量子协议的一般安全定义。该定义以简单的量子信息 - 理论条件表达,该条件必须由协议必须安全地满足。通过定义要实现的密码任务的理想功能f唯一确定的条件。然后我们显示以下成分结果。如果量子协议Π_1,...,Π_L根据我们的安全定义安全地实现了理想功能f_1,...,f_l,那么任何纯粹的经典双方协议,它会对f_1,...,f_l进行顺序调用,是与通过将呼叫更换为f_1,...,f_l的协议,使用相应的量子协议π_1,...,π_l获得等协议。因此,我们的方法产生了最小的安全要求,这足以让量子协议作为较大的经典方案中的子程序典型使用。最后,我们表明最近提出了用于在界限量子储存模型中的安全识别和绝密转移的量子协议,满足我们的安全定义,从而以上述意义组成。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号