Paper 2016/424

Computational Security of Quantum Encryption

Gorjan Alagic, Anne Broadbent, Bill Fefferman, Tommaso Gagliardoni, Christian Schaffner, and Michael St. Jules

Abstract

Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this direction, we establish quantum versions of several fundamental classical results. First, we develop natural definitions for private-key and public-key encryption schemes for quantum data. We then define notions of semantic security and indistinguishability, and, in analogy with the classical work of Goldwasser and Micali, show that these notions are equivalent. Finally, we construct secure quantum encryption schemes from basic primitives. In particular, we show that quantum-secure one-way functions imply IND-CCA1-secure symmetric-key quantum encryption, and that quantum-secure trapdoor one-way permutations imply semantically-secure public-key quantum encryption.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Minor revision. http://arxiv.org/abs/1602.01441
Keywords
quantum encryptionquantum cryptographyquantum indistinguishabilityquantum semantic security
Contact author(s)
tommaso @ gagliardoni net
History
2016-05-01: received
Short URL
https://ia.cr/2016/424
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/424,
      author = {Gorjan Alagic and Anne Broadbent and Bill Fefferman and Tommaso Gagliardoni and Christian Schaffner and Michael St.  Jules},
      title = {Computational Security of Quantum Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2016/424},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/424}},
      url = {https://eprint.iacr.org/2016/424}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.