首页> 外文OA文献 >Adaptive versus non-adaptive strategies in the quantum setting with applications
【2h】

Adaptive versus non-adaptive strategies in the quantum setting with applications

机译:量子环境中的自适应与非自适应策略及其应用

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

textabstractWe prove a general relation between adaptive and nonadaptive strategies in the quantum setting, i.e., between strategies where the adversary can or cannot adaptively base its action on some auxiliary quantum side information. Our relation holds in a very general setting, and is applicable as long as we can control the bit-size of the side information, or, more generally, its “information content”. Since adaptivity is notoriously difficult to handle in the analysis of (quantum) cryptographic protocols, this gives us a very powerful tool: as long as we have enough control over the side information, it is sufficient to restrict ourselves to non-adaptive attacks. We demonstrate the usefulness of this methodology with two examples. The first is a quantum bit commitment scheme based on 1-bit cut-and-choose. Since bit commitment implies oblivious transfer (in the quantum setting), and oblivious transfer is universal for two-party computation, this implies the universality of 1-bit cut-and-choose, and thus solves the main open problem of [9]. The second example is a quantum bit commitment scheme proposed in 1993 by Brassard et al. It was originally suggested as an unconditionally secure scheme, back when this was thought to be possible. We partly restore the scheme by proving it secure in (a variant of) the bounded quantum storage model. In both examples, the fact that the adversary holds quantum side information obstructs a direct analysis of the scheme, and we circumvent it by analyzing a non-adaptive version, which can be done by means of known techniques, and applying our main result.
机译:我们证明了量子环境中自适应策略和非自适应策略之间的一般关系,即在对手可以或不能自适应地基于某些辅助量子辅助信息采取行动的策略之间。我们的关系在一个非常笼统的条件下成立,并且只要我们可以控制辅助信息的位大小,或者更一般地,控制其“信息内容”的位准,它就适用。由于众所周知,在(量子)密码协议的分析中,适应性很难处理,因此,这为我们提供了一个非常强大的工具:只要我们对边信息有足够的控制权,就足以将自己限制在非自适应攻击中。我们通过两个示例证明了这种方法的有效性。第一种是基于1位剪切和选择的量子位承诺方案。由于位承诺意味着(在量子环境中)遗忘转移,而遗忘转移对于两方计算是通用的,因此这意味着1位直接选择的普遍性,从而解决了[9]的主要开放问题。第二个例子是Brassard等人在1993年提出的量子比特承诺方案。最初,它被认为是无条件安全的方案,而当时人们认为这是可行的。我们通过证明其在有界量子存储模型(的变种)中的安全性来部分恢复该方案。在这两个示例中,对手拥有量子辅助信息的事实阻碍了对该方案的直接分析,我们通过分析非自适应版本来绕开它,这可以通过已知技术来完成,并应用我们的主要结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号