Feasibility and completeness of cryptographic tasks in the quantum world

13Citations
Citations of this article
38Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

It is known that cryptographic feasibility results can change by moving from the classical to the quantum world. With this in mind, we study the feasibility of realizing functionalities in the framework of universal composability, with respect to both computational and information-theoretic security. With respect to computational security, we show that existing feasibility results carry over unchanged from the classical to the quantum world; a functionality is "trivial" (i.e., can be realized without setup) in the quantum world if and only if it is trivial in the classical world. The same holds with regard to functionalities that are complete (i.e., can be used to realize arbitrary other functionalities). In the information-theoretic setting, the quantum and classical worlds differ. In the quantum world, functionalities in the class we consider are either complete, trivial, or belong to a family of simultaneous-exchange functionalities (e.g., XOR). However, other results in the information-theoretic setting remain roughly unchanged. © 2013 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Fehr, S., Katz, J., Song, F., Zhou, H. S., & Zikas, V. (2013). Feasibility and completeness of cryptographic tasks in the quantum world. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7785 LNCS, pp. 281–296). https://doi.org/10.1007/978-3-642-36594-2_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free