Paper 2023/500

Robust Quantum Public-Key Encryption with Applications to Quantum Key Distribution

Giulio Malavolta, Bocconi University, Max Planck Institute for Security and Privacy
Michael Walter, Ruhr University Bochum
Abstract

Quantum key distribution (QKD) allows Alice and Bob to agree on a shared secret key, while communicating over a public (untrusted) quantum channel. Compared to classical key exchange, it has two main advantages: (i) The key is unconditionally hidden to the eyes of any attacker, and (ii) its security assumes only the existence of authenticated classical channels which, in practice, can be realized using Minicrypt assumptions, such as the existence of digital signatures. On the flip side, QKD protocols typically require multiple rounds of interactions, whereas classical key exchange can be realized with the minimal amount of two messages using public-key encryption. A long-standing open question is whether QKD requires more rounds of interaction than classical key exchange. In this work, we propose a two-message QKD protocol that satisfies everlasting security, assuming only the existence of quantum-secure one-way functions. That is, the shared key is unconditionally hidden, provided computational assumptions hold during the protocol execution. Our result follows from a new construction of quantum public-key encryption (QPKE) whose security, much like its classical counterpart, only relies on authenticated classical channels.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Major revision. QIP 2024
Keywords
Quantum CryptographyQKD
Contact author(s)
giulio malavolta @ hotmail it
michael walter @ rub de
History
2024-01-02: revised
2023-04-06: received
See all versions
Short URL
https://ia.cr/2023/500
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/500,
      author = {Giulio Malavolta and Michael Walter},
      title = {Robust Quantum Public-Key Encryption with Applications to Quantum Key Distribution},
      howpublished = {Cryptology ePrint Archive, Paper 2023/500},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/500}},
      url = {https://eprint.iacr.org/2023/500}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.