2015
DOI: 10.1142/s0219749915500288
|View full text |Cite
|
Sign up to set email alerts
|

Classical cryptographic protocols in a quantum world

Abstract: Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers. If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: What classical protocols remain secure against quantum attackers?Our main contribution is showing the existence of classical two-par… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
40
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 23 publications
(40 citation statements)
references
References 55 publications
0
40
0
Order By: Relevance
“…Some progress toward identifying sufficient conditions under which classical protocols are also quantum immune has been made by Unruh [Unr10] and Hallgren et al [HSS11]. Unruh shows that any scheme that is statistically secure in Cannetti's universal composition (UC) framework [Can01] against classical adversaries is also statistically secure against quantum adversaries.…”
Section: Theorem 2 (Informalmentioning
confidence: 99%
“…Some progress toward identifying sufficient conditions under which classical protocols are also quantum immune has been made by Unruh [Unr10] and Hallgren et al [HSS11]. Unruh shows that any scheme that is statistically secure in Cannetti's universal composition (UC) framework [Can01] against classical adversaries is also statistically secure against quantum adversaries.…”
Section: Theorem 2 (Informalmentioning
confidence: 99%
“…To illustrate the need for a composable analysis of relativistic quantum cryptography, we focus on bit commitment protocols, which have attracted interest in recent years [6][7][8][9]. Bit commitment is a crucial cryptographic primitive, from which we can construct oblivious transfer 6 [10], multi-party computation (see footnote 5) [10], coin flipping [12], and zero-knowledge proofs [13,14].…”
Section: Motivationmentioning
confidence: 99%
“…A concrete example is a physical box containing some optical elements (like beam-splitters) and connected to optical fiber cables: each wire may carry several messages at different times (or even in a superposition of different times). A single instance of a message is modelled as a quantum state in the joint Hilbert space   Ä ( ) l 2 , where  is the Hilbert space of the actual classical/quantum message,  is a partially ordered set that defines an ordering on the space of messages and  ( ) l 2 is the sequence space with bounded two-norm 14 . In the simple cases where a quantum state…”
Section: Cryptography In Relativistic Settings: the Causal Boxes Frammentioning
confidence: 99%
“…With the aim of exploring the set of achievable cryptographic tasks in post-quantum world, the closest work to ours is ( [12]), which provides existence theorems. It studies the existence of two-party protocols which are UC-secure in the presence of quantum adversaries.…”
Section: Related Workmentioning
confidence: 99%