Quantum non-malleability and authentication

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Standard

Quantum non-malleability and authentication. / Alagic, Gorjan; Majenz, Christian.

Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings. ed. / Jonathan Katz; Hovav Shacham. Vol. 2 Springer VS, 2017. p. 310-341 (Lecture notes in computer science, Vol. 10402).

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Harvard

Alagic, G & Majenz, C 2017, Quantum non-malleability and authentication. in J Katz & H Shacham (eds), Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings. vol. 2, Springer VS, Lecture notes in computer science, vol. 10402, pp. 310-341, 37th Annual International Cryptology Conference, CRYPTO 2017, Santa Barbara, United States, 20/08/2017. https://doi.org/10.1007/978-3-319-63715-0_11

APA

Alagic, G., & Majenz, C. (2017). Quantum non-malleability and authentication. In J. Katz, & H. Shacham (Eds.), Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings (Vol. 2, pp. 310-341). Springer VS. Lecture notes in computer science Vol. 10402 https://doi.org/10.1007/978-3-319-63715-0_11

Vancouver

Alagic G, Majenz C. Quantum non-malleability and authentication. In Katz J, Shacham H, editors, Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings. Vol. 2. Springer VS. 2017. p. 310-341. (Lecture notes in computer science, Vol. 10402). https://doi.org/10.1007/978-3-319-63715-0_11

Author

Alagic, Gorjan ; Majenz, Christian. / Quantum non-malleability and authentication. Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings. editor / Jonathan Katz ; Hovav Shacham. Vol. 2 Springer VS, 2017. pp. 310-341 (Lecture notes in computer science, Vol. 10402).

Bibtex

@inproceedings{fa65c51fc1954f238cd9431a9edc0086,
title = "Quantum non-malleability and authentication",
abstract = "In encryption, non-malleability is a highly desirable property: it ensures that adversaries cannot manipulate the plaintext by acting on the ciphertext. In [6], Ambainis et al. gave a definition of non-malleability for the encryption of quantum data. In this work, we show that this definition is too weak, as it allows adversaries to “inject” plaintexts of their choice into the ciphertext. We give a new definition of quantum non-malleability which resolves this problem. Our definition is expressed in terms of entropic quantities, considers stronger adversaries, and does not assume secrecy. Rather, we prove that quantum non-malleability implies secrecy; this is in stark contrast to the classical setting, where the two properties are completely independent. For unitary schemes, our notion of non-malleability is equivalent to encryption with a two-design and hence also to the. Our techniques also yield new results regarding the closely-related task of quantum authentication. We show that “total authentication” (a notion recently proposed by Garg et al. [6],) can be satisfied with two-designs, a significant improvement over the eight-design construction of [18],. We also show that, under a mild adaptation of the rejection procedure, both total authentication and our notion of non-malleability yield quantum authentication as defined by Dupuis et al. [16].",
author = "Gorjan Alagic and Christian Majenz",
year = "2017",
month = jan,
day = "1",
doi = "10.1007/978-3-319-63715-0_11",
language = "English",
isbn = "9783319637143",
volume = "2",
series = "Lecture notes in computer science",
publisher = "Springer VS",
pages = "310--341",
editor = "Jonathan Katz and Hovav Shacham",
booktitle = "Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings",
note = "37th Annual International Cryptology Conference, CRYPTO 2017 ; Conference date: 20-08-2017 Through 24-08-2017",

}

RIS

TY - GEN

T1 - Quantum non-malleability and authentication

AU - Alagic, Gorjan

AU - Majenz, Christian

PY - 2017/1/1

Y1 - 2017/1/1

N2 - In encryption, non-malleability is a highly desirable property: it ensures that adversaries cannot manipulate the plaintext by acting on the ciphertext. In [6], Ambainis et al. gave a definition of non-malleability for the encryption of quantum data. In this work, we show that this definition is too weak, as it allows adversaries to “inject” plaintexts of their choice into the ciphertext. We give a new definition of quantum non-malleability which resolves this problem. Our definition is expressed in terms of entropic quantities, considers stronger adversaries, and does not assume secrecy. Rather, we prove that quantum non-malleability implies secrecy; this is in stark contrast to the classical setting, where the two properties are completely independent. For unitary schemes, our notion of non-malleability is equivalent to encryption with a two-design and hence also to the. Our techniques also yield new results regarding the closely-related task of quantum authentication. We show that “total authentication” (a notion recently proposed by Garg et al. [6],) can be satisfied with two-designs, a significant improvement over the eight-design construction of [18],. We also show that, under a mild adaptation of the rejection procedure, both total authentication and our notion of non-malleability yield quantum authentication as defined by Dupuis et al. [16].

AB - In encryption, non-malleability is a highly desirable property: it ensures that adversaries cannot manipulate the plaintext by acting on the ciphertext. In [6], Ambainis et al. gave a definition of non-malleability for the encryption of quantum data. In this work, we show that this definition is too weak, as it allows adversaries to “inject” plaintexts of their choice into the ciphertext. We give a new definition of quantum non-malleability which resolves this problem. Our definition is expressed in terms of entropic quantities, considers stronger adversaries, and does not assume secrecy. Rather, we prove that quantum non-malleability implies secrecy; this is in stark contrast to the classical setting, where the two properties are completely independent. For unitary schemes, our notion of non-malleability is equivalent to encryption with a two-design and hence also to the. Our techniques also yield new results regarding the closely-related task of quantum authentication. We show that “total authentication” (a notion recently proposed by Garg et al. [6],) can be satisfied with two-designs, a significant improvement over the eight-design construction of [18],. We also show that, under a mild adaptation of the rejection procedure, both total authentication and our notion of non-malleability yield quantum authentication as defined by Dupuis et al. [16].

UR - http://www.scopus.com/inward/record.url?scp=85028452335&partnerID=8YFLogxK

U2 - 10.1007/978-3-319-63715-0_11

DO - 10.1007/978-3-319-63715-0_11

M3 - Article in proceedings

AN - SCOPUS:85028452335

SN - 9783319637143

VL - 2

T3 - Lecture notes in computer science

SP - 310

EP - 341

BT - Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings

A2 - Katz, Jonathan

A2 - Shacham, Hovav

PB - Springer VS

T2 - 37th Annual International Cryptology Conference, CRYPTO 2017

Y2 - 20 August 2017 through 24 August 2017

ER -

ID: 197850431