ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum secure non-malleable-extractors

76   0   0.0 ( 0 )
 نشر من قبل Naresh Goud Boddu
 تاريخ النشر 2021
والبحث باللغة English




اسأل ChatGPT حول البحث

We construct several explicit quantum secure non-malleable-extractors. All the quantum secure non-malleable-extractors we construct are based on the constructions by Chattopadhyay, Goyal and Li [2015] and Cohen [2015]. 1) We construct the first explicit quantum secure non-malleable-extractor for (source) min-entropy $k geq textsf{poly}left(log left( frac{n}{epsilon} right)right)$ ($n$ is the length of the source and $epsilon$ is the error parameter). Previously Aggarwal, Chung, Lin, and Vidick [2019] have shown that the inner-product based non-malleable-extractor proposed by Li [2012] is quantum secure, however it required linear (in $n$) min-entropy and seed length. Using the connection between non-malleable-extractors and privacy amplification (established first in the quantum setting by Cohen and Vidick [2017]), we get a $2$-round privacy amplification protocol that is secure against active quantum adversaries with communication $textsf{poly}left(log left( frac{n}{epsilon} right)right)$, exponentially improving upon the linear communication required by the protocol due to [2019]. 2) We construct an explicit quantum secure $2$-source non-malleable-extractor for min-entropy $k geq n- n^{Omega(1)}$, with an output of size $n^{Omega(1)}$ and error $2^{- n^{Omega(1)}}$. 3) We also study their natural extensions when the tampering of the inputs is performed $t$-times. We construct explicit quantum secure $t$-non-malleable-extractors for both seeded ($t=d^{Omega(1)}$) as well as $2$-source case ($t=n^{Omega(1)}$).

قيم البحث

اقرأ أيضاً

Non-malleable secret sharing was recently proposed by Goyal and Kumar in independent tampering and joint tampering models for threshold secret sharing (STOC18) and secret sharing with general access structure (CRYPTO18). The idea of making secret sha ring non-malleable received great attention and by now has generated many papers exploring new frontiers in this topic, such as multiple-time tampering and adding leakage resiliency to the one-shot tampering model. Non-compartmentalized tampering model was first studied by Agrawal et.al (CRYPTO15) for non-malleability against permutation composed with bit-wise independent tampering, and shown useful in constructing non-malleable string commitments. We initiate the study of leakage-resilient secret sharing in the non-compartmentalized model. The leakage adversary can corrupt several players and obtain their shares, as in normal secret sharing. The leakage adversary can apply arbitrary affine functions with bounded total output length to the full share vector and obtain the outputs as leakage. These two processes can be both non-adaptive and do not depend on each other, or both adaptive and depend on each other with arbitrary ordering. We construct such leakage-resilient secret sharing schemes and achieve constant information ratio (the scheme for non-adaptive adversary is near optimal). We then explore making the non-compartmentalized leakage-resilient secret sharing also non-malleable against tampering. We consider a tampering model, where the adversary can use the shares obtained from the corrupted players and the outputs of the global leakage functions to choose a tampering function from a tampering family F. We give two constructions of such leakage-resilient non-malleable secret sharing for the case F is the bit-wise independent tampering and, respectively, for the case F is the affine tampering functions.
55 - Keith Shannon , Elias Towe , 2020
Quantum computing and quantum communications are exciting new frontiers in computing and communications. Indeed, the massive investments made by the governments of the US, China, and EU in these new technologies are not a secret and are based on the expected potential of these technologies to revolutionize communications, computing, and security. In addition to several field trials and hero experiments, a number of companies such as Google and IBM are actively working in these areas and some have already reported impressive demonstrations in the past few years. While there is some skepticism about whether quantum cryptography will eventually replace classical cryptography, the advent of quantum computing could necessitate the use of quantum cryptography as the ultimate frontier of secure communications. This is because, with the amazing speeds demonstrated with quantum computers, breaking cryptographic keys might no longer be a daunting task in the next decade or so. Hence, quantum cryptography as the ultimate frontier in secure communications might not be such a far-fetched idea. It is well known that Heisenbergs Uncertainty Principle is essentially a negative result in Physics and Quantum Mechanics. It turns out that Heisenbergs Uncertainty Principle, one of the most interesting results in Quantum Mechanics, could be the theoretical basis and the main scientific principle behind the ultimate frontier in quantum cryptography or secure communications in conjunction with Quantum Entanglement.
Cryptography algorithm standards play a key role both to the practice of information security and to cryptography theory research. Among them, the MQV and HMQV protocols ((H)MQV, in short) are a family of (implicitly authenticated) Diffie-Hellman key -exchange (DHKE) protocols that are widely standardized and deployed. In this work, from some new perspectives and approaches and under some new design rationales and insights, we develop a new family of practical implicitly authenticated DHKE protocols, which enjoy notable performance among security, privacy, efficiency and easy deployment. We make detailed comparisons between our new DHKE protocols and (H)MQV, showing that the newly developed protocols outperform HMQV in most aspects. Along the way, guided by our new design rationales, we also identify a new vulnerability (H)MQV, which brings some new perspectives (e.g., computational fairness) to the literature.
In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.
No-cloning theorem, a profound fundamental principle of quantum mechanics, also provides a crucial practical basis for secure quantum communication. The security of communication can be ultimately guaranteed if the output fidelity via communication c hannel is above the no-cloning bound (NCB). In quantum communications using continuous-variable (CV) systems, Gaussian states, more specifically, coherent states have been widely studied as inputs, but less is known for non-Gaussian states. We aim at exploring quantum communication covering CV states comprehensively with distinct sets of unknown states properly defined. Our main results here are (i) to establish the NCB for a broad class of quantum non-Gaussian states including Fock states, their superpositions and Schrodinger-cat states and (ii) to examine the relation between NCB and quantum non-Gaussianity (QNG). We find that NCB typically decreases with QNG. Remarkably, this does not mean that quantum non-Gaussian states are less demanding for secure communication. By extending our study to mixed-state inputs, we demonstrate that QNG specifically in terms of Wigner negativity requires more resources to achieve output fidelity above NCB in CV teleportation. The more non-Gaussian, the harder to achieve secure communication, which can have crucial implications for CV quantum communications.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا