Quantum-Access-Secure Message Authentication via Blind-Unforgeability

被引:26
作者
Alagic, Gorjan [1 ,2 ]
Majenz, Christian [3 ,4 ]
Russell, Alexander [5 ]
Song, Fang [6 ]
机构
[1] Univ Maryland, QuICS, Gaithersburg, MD 20742 USA
[2] NIST, Gaithersburg, MD 20742 USA
[3] QuSoft, Amsterdam, Netherlands
[4] Ctr Wiskunde & Informat, Amsterdam, Netherlands
[5] Univ Connecticut, Dept Comp Sci & Engn, Storrs, CT USA
[6] Texas A&M Univ, Dept Comp Sci & Engn, College Stn, TX USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT III | 2020年 / 12107卷
关键词
D O I
10.1007/978-3-030-45727-3_27
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Formulating and designing authentication of classical messages in the presence of adversaries with quantum query access has been a longstanding challenge, as the familiar classical notions of unforgeability do not directly translate into meaningful notions in the quantum setting. A particular difficulty is how to fairly capture the notion of "predicting an unqueried value" when the adversary can query in quantum superposition. We propose a natural definition of unforgeability against quantum adversaries called blind unforgeability. This notion defines a function to be predictable if there exists an adversary who can use "partially blinded" oracle access to predict values in the blinded region. We support the proposal with a number of technical results. We begin by establishing that the notion coincides with EUF-CMA in the classical setting and go on to demonstrate that the notion is satisfied by a number of simple guiding examples, such as random functions and quantum-query-secure pseudorandom functions. We then show the suitability of blind unforgeability for supporting canonical constructions and reductions. We prove that the "hash-and-MAC" paradigm and the Lamport one-time digital signature scheme are indeed unforgeable according to the definition. To support our analysis, we additionally define and study a new variety of quantumsecure hash functions called Bernoulli-preserving. Finally, we demonstrate that blind unforgeability is strictly stronger than a previous definition of Boneh and Zhandry [EUROCRYPT '13, CRYPTO '13] and resolve an open problem concerning this previous definition by constructing an explicit function family which is forgeable yet satisfies the definition.
引用
收藏
页码:788 / 817
页数:30
相关论文
共 31 条
[1]  
Aaronson S, 2003, QUANTUM INF COMPUT, V3, P165
[2]  
Alagic G., 2018, ARXIV
[3]  
Alagic G, 2020, Arxiv, DOI arXiv:1803.03761
[4]   Unforgeable Quantum Encryption [J].
Alagic, Gorjan ;
Gagliardoni, Tommaso ;
Majenz, Christian .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT III, 2018, 10822 :489-519
[5]  
[Anonymous], 2016, REPORT POSTQUANTUM C
[6]   Strengths and weaknesses of quantum computing [J].
Bennett, CH ;
Bernstein, E ;
Brassard, G ;
Vazirani, U .
SIAM JOURNAL ON COMPUTING, 1997, 26 (05) :1510-1523
[7]  
Biasse JF, 2016, P 27 ANN ACM SIAM S, P893, DOI [10.1137/1.9781611974331.ch64, DOI 10.1137/1.9781611974331.CH64]
[8]  
Boneh D, 2013, LECT NOTES COMPUT SC, V8043, P361, DOI 10.1007/978-3-642-40084-1_21
[9]  
Boneh D, 2013, LECT NOTES COMPUT SC, V7881, P592, DOI 10.1007/978-3-642-38348-9_35
[10]   Recovering Short Generators of Principal Ideals in Cyclotomic Rings [J].
Cramer, Ronald ;
Ducas, Leo ;
Peikert, Chris ;
Regev, Oded .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 :559-585