DUPONT DUPUIS, Frédéric, Serge FEHR, Philippe LAMONTAGNE and Louis SALVAIL. Adaptive versus non-adaptive strategies in the quantum setting with applications. In Robshaw, Matthew and Katz, Jonathan. Proceedings of CRYPTO 2016. Santa Barbara, CA: Springer Berlin Heidelberg. p. 33-59. ISBN 978-3-662-53014-6. doi:10.1007/978-3-662-53015-3_2. 2016.
Other formats:   BibTeX LaTeX RIS
Basic information
Original name Adaptive versus non-adaptive strategies in the quantum setting with applications
Authors DUPONT DUPUIS, Frédéric (124 Canada, guarantor, belonging to the institution), Serge FEHR (756 Switzerland), Philippe LAMONTAGNE (124 Canada) and Louis SALVAIL (124 Canada).
Edition Santa Barbara, CA, Proceedings of CRYPTO 2016, p. 33-59, 27 pp. 2016.
Publisher Springer Berlin Heidelberg
Other information
Original language English
Type of outcome Proceedings paper
Field of Study 10201 Computer sciences, information science, bioinformatics
Country of publisher United States of America
Confidentiality degree is not subject to a state or trade secret
Publication form electronic version available online
Impact factor Impact factor: 0.402 in 2005
RIV identification code RIV/00216224:14330/16:00088206
Organization unit Faculty of Informatics
ISBN 978-3-662-53014-6
ISSN 0302-9743
Doi http://dx.doi.org/10.1007/978-3-662-53015-3_2
UT WoS 000416105000002
Keywords in English quantum cryptography
Tags core_A, firank_1
Tags International impact, Reviewed
Changed by Changed by: RNDr. Pavel Šmerk, Ph.D., učo 3880. Changed: 13/5/2020 19:27.
Abstract
We prove a general relation between adaptive and non-adaptive strategies in the quantum setting, i.e., between strategies where the adversary can or cannot adaptively base its action on some auxiliary quantum side information. Our relation holds in a very general setting, and is applicable as long as we can control the bit-size of the side information, or, more generally, its “information content”. Since adaptivity is notoriously difficult to handle in the analysis of (quantum) cryptographic protocols, this gives us a very powerful tool: as long as we have enough control over the side information, it is sufficient to restrict ourselves to non-adaptive attacks. We demonstrate the usefulness of this methodology with two examples. The first is a quantum bit commitment scheme based on 1-bit cut-and-choose. Since bit commitment implies oblivious transfer (in the quantum setting), and oblivious transfer is universal for two-party computation, this implies the universality of 1-bit cut-and-choose, and thus solves the main open problem of [9]. The second example is a quantum bit commitment scheme proposed in 1993 by Brassard et al. It was originally suggested as an unconditionally secure scheme, back when this was thought to be possible. We partly restore the scheme by proving it secure in (a variant of) the bounded quantum storage model. In both examples, the fact that the adversary holds quantum side information obstructs a direct analysis of the scheme, and we circumvent it by analyzing a non-adaptive version, which can be done by means of known techniques, and applying our main result.
Links
GAP202/12/1142, research and development projectName: Slabé zdroje entanglementu a náhodnosti
Investor: Czech Science Foundation
PrintDisplayed: 19/4/2024 21:27