unforgeable quantum encryption
play

Unforgeable Quantum Encryption Gorjan Alagic 1 Tommaso Gagliardoni 2 - PowerPoint PPT Presentation

Unforgeable Quantum Encryption Gorjan Alagic 1 Tommaso Gagliardoni 2 Christian Majenz 3 1 QuICS, University of Maryland, and NIST, USA 2 IBM Research Zurich, Switzerland 3 University of Amsterdam, and QuSoft, CWI, The Netherlands May 3rd, 2018 Tel


  1. Unforgeable Quantum Encryption Gorjan Alagic 1 Tommaso Gagliardoni 2 Christian Majenz 3 1 QuICS, University of Maryland, and NIST, USA 2 IBM Research Zurich, Switzerland 3 University of Amsterdam, and QuSoft, CWI, The Netherlands May 3rd, 2018 Tel Aviv, Israel 1

  2. It’s 1968... 2

  3. It’s 1968... 2

  4. It’s 1968... IBM System/360 Model 85: up to 4 MiB memory!!! 2

  5. It’s 1968... IBM System/360 Model 85: up to 4 MiB memory!!! 50 years change things a lot!!! 2

  6. Meanwhile, in 2018... IBM Q: 50 superconducting qubits QC 3

  7. The Very Likely Future Timeline of QC... 4

  8. The Very Likely Future Timeline of QC... 4

  9. The Very Likely Future Timeline of QC... 4

  10. The Very Likely Future Timeline of QC... 4

  11. The Very Likely Future Timeline of QC... 4

  12. The Very Likely Future Timeline of QC... But remember: 50 years change things a lot!!! 4

  13. The Very Likely Future Timeline of QC... But remember: 50 years change things a lot!!! Scenario: honest and malicious parties alike have access to quantum computers and quantum communication networks. Need to exchange and secure data over a ‘quantum Internet’. 4

  14. Quantum Encryption Secret-key quantum encryption scheme: plaintext and ciphertext are arbitrary quantum states (but key is still classical) 5

  15. Quantum Encryption Secret-key quantum encryption scheme: plaintext and ciphertext are arbitrary quantum states (but key is still classical) Example: Quantum One-Time Pad (QOTP) 5

  16. Quantum Encryption Secret-key quantum encryption scheme: plaintext and ciphertext are arbitrary quantum states (but key is still classical) Example: Quantum One-Time Pad (QOTP) 5

  17. Quantum Encryption Secret-key quantum encryption scheme: plaintext and ciphertext are arbitrary quantum states (but key is still classical) Example: Quantum One-Time Pad (QOTP) 5

  18. Quantum Encryption Secret-key quantum encryption scheme: plaintext and ciphertext are arbitrary quantum states (but key is still classical) Example: Quantum One-Time Pad (QOTP) 5

  19. Quantum Encryption Secret-key quantum encryption scheme: plaintext and ciphertext are arbitrary quantum states (but key is still classical) Example: Quantum One-Time Pad (QOTP) 5

  20. Security for Quantum Encryption [BJ15] introduce quantum indistinguishability under chosen-plaintext attack (QIND-CPA) 6

  21. Security for Quantum Encryption [BJ15] introduce quantum indistinguishability under chosen-plaintext attack (QIND-CPA) 6

  22. Security for Quantum Encryption [BJ15] introduce quantum indistinguishability under chosen-plaintext attack (QIND-CPA) 6

  23. Security for Quantum Encryption [BJ15] introduce quantum indistinguishability under chosen-plaintext attack (QIND-CPA) 6

  24. Security for Quantum Encryption [BJ15] introduce quantum indistinguishability under chosen-plaintext attack (QIND-CPA) 6

  25. Security for Quantum Encryption [BJ15] introduce quantum indistinguishability under chosen-plaintext attack (QIND-CPA) 6

  26. Security for Quantum Encryption [ABF+16] introduce quantum indistinguishability under non-adaptive chosen-ciphertext attack (QIND-CCA1) 7

  27. Security for Quantum Encryption [ABF+16] introduce quantum indistinguishability under non-adaptive chosen-ciphertext attack (QIND-CCA1) 7

  28. Security for Quantum Encryption [ABF+16] introduce quantum indistinguishability under non-adaptive chosen-ciphertext attack (QIND-CCA1) Theorem [ABF+16] QIND-CCA1 schemes from quantum-resistant OWFs. 7

  29. Security for Quantum Encryption [ABF+16] introduce quantum indistinguishability under non-adaptive chosen-ciphertext attack (QIND-CCA1) Theorem [ABF+16] QIND-CCA1 schemes from quantum-resistant OWFs. 7

  30. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! 8

  31. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) 8

  32. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? 8

  33. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? • what does it mean that two states are “equal”? 8

  34. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? • what does it mean that two states are “equal”? • how to check that without destroying the states? 8

  35. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? • what does it mean that two states are “equal”? • how to check that without destroying the states? Defining QIND-CCA2 open problem for a while [BZ12, BJ15, GHS16] 8

  36. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? • what does it mean that two states are “equal”? • how to check that without destroying the states? Defining QIND-CCA2 open problem for a while [BZ12, BJ15, GHS16] Similar problem for defining INT-CTXT (unforgeability/integrity) 8

  37. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? • what does it mean that two states are “equal”? • how to check that without destroying the states? Defining QIND-CCA2 open problem for a while [BZ12, BJ15, GHS16] Similar problem for defining INT-CTXT (unforgeability/integrity) Existing notions of quantum authentication [DNS, GYZ] have limitations 8

  38. The Problem With Quantum IND-CCA2 Defining quantum IND-CCA2 is tricky! Classically: must impose that no decryption queries are accepted on the challenge ciphertext (decryption oracle replies ⊥ ) Quantumly: how to enforce that? • what does it mean that two states are “equal”? • how to check that without destroying the states? Defining QIND-CCA2 open problem for a while [BZ12, BJ15, GHS16] Similar problem for defining INT-CTXT (unforgeability/integrity) Existing notions of quantum authentication [DNS, GYZ] have limitations What about quantum authenticated encryption? 8

  39. Overview of Results In this work: 9

  40. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) 9

  41. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) • Definition of Quantum Ciphertext Unforgeability (generalizes INT-CTXT to the quantum setting) 9

  42. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) • Definition of Quantum Ciphertext Unforgeability (generalizes INT-CTXT to the quantum setting) • Definition of QIND-CCA2 9

  43. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) • Definition of Quantum Ciphertext Unforgeability (generalizes INT-CTXT to the quantum setting) • Definition of QIND-CCA2 • Definition of Quantum Authenticated Encryption (QAE) 9

  44. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) • Definition of Quantum Ciphertext Unforgeability (generalizes INT-CTXT to the quantum setting) • Definition of QIND-CCA2 • Definition of Quantum Authenticated Encryption (QAE) • Relationships amongst all these notions and the known ones 9

  45. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) • Definition of Quantum Ciphertext Unforgeability (generalizes INT-CTXT to the quantum setting) • Definition of QIND-CCA2 • Definition of Quantum Authenticated Encryption (QAE) • Relationships amongst all these notions and the known ones • Relationships to the classical counterparts when restricted to classical messages 9

  46. Overview of Results In this work: • First definition of information-theoretical one-time quantum ciphertext authentication (QCA) • Definition of Quantum Ciphertext Unforgeability (generalizes INT-CTXT to the quantum setting) • Definition of QIND-CCA2 • Definition of Quantum Authenticated Encryption (QAE) • Relationships amongst all these notions and the known ones • Relationships to the classical counterparts when restricted to classical messages • Separations 9

Recommend


More recommend