Skip to main content

New Security Notions and Feasibility Results for Authentication of Quantum Data

Author(s): Garg, Sumegha; Yuen, Henry; Zhandry, Mark

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1xr78
Full metadata record
DC FieldValueLanguage
dc.contributor.authorGarg, Sumegha-
dc.contributor.authorYuen, Henry-
dc.contributor.authorZhandry, Mark-
dc.date.accessioned2021-10-08T19:48:32Z-
dc.date.available2021-10-08T19:48:32Z-
dc.date.issued2017en_US
dc.identifier.citationGarg, Sumegha, Henry Yuen, and Mark Zhandry. "New Security Notions and Feasibility Results for Authentication of Quantum Data." In Annual International Cryptology Conference (2017): pp. 342-371. doi:10.1007/978-3-319-63715-0_12en_US
dc.identifier.issn0302-9743-
dc.identifier.urihttps://arxiv.org/pdf/1607.07759.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr1xr78-
dc.description.abstractWe give a new class of security definitions for authentication in the quantum setting. These definitions capture and strengthen existing definitions of security against quantum adversaries for both classical message authentication codes (MACs) as well as full quantum state authentication schemes. The main feature of our definitions is that they precisely characterize the effective behavior of any adversary when the authentication protocol accepts, including correlations with the key. Our definitions readily yield a host of desirable properties and interesting consequences; for example, our security definition for full quantum state authentication implies that the entire secret key can be re-used if the authentication protocol succeeds. Next, we present several protocols satisfying our security definitions. We show that the classical Wegman-Carter authentication scheme with 3-universal hashing is secure against superposition attacks, as well as adversaries with quantum side information. We then present conceptually simple constructions of full quantum state authentication. Finally, we prove a lifting theorem which shows that, as long as a protocol can securely authenticate the maximally entangled state, it can securely authenticate any state, even those that are entangled with the adversary. Thus, this shows that protocols satisfying a fairly weak form of authentication security automatically satisfy a stronger notion of security (in particular, the definition of Dupuis et al. (2012)).en_US
dc.format.extent342 - 371en_US
dc.language.isoen_USen_US
dc.relation.ispartofAnnual International Cryptology Conferenceen_US
dc.rightsAuthor's manuscripten_US
dc.titleNew Security Notions and Feasibility Results for Authentication of Quantum Dataen_US
dc.typeConference Articleen_US
dc.identifier.doi10.1007/978-3-319-63715-0_12-
dc.identifier.eissn1611-3349-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/conference-proceedingen_US

Files in This Item:
File Description SizeFormat 
NewSecurityNotionsFeasibilityResults.pdf985.31 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.