Composing quantum protocols in a classical environment

25Citations
Citations of this article
41Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We propose a general security definition for cryptographic quantum protocols that implement classical non-reactive two-party tasks. The definition is expressed in terms of simple quantum- information-theoretic conditions which must be satisfied by the protocol to be secure. The conditions are uniquely determined by the ideal functionality defining the cryptographic task to be implemented. We then show the following composition result. If quantum protocols π 1,⋯,π ℓ securely implement ideal functionalities according to our security definition, then any purely classical two-party protocol, which makes sequential calls to , is equally secure as the protocol obtained by replacing the calls to with the respective quantum protocols π 1,⋯,π ℓ. Hence, our approach yields the minimal security requirements which are strong enough for the typical use of quantum protocols as subroutines within larger classical schemes. Finally, we show that recently proposed quantum protocols for secure identification and oblivious transfer in the bounded-quantum-storage model satisfy our security definition, and thus compose in the above sense. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Fehr, S., & Schaffner, C. (2009). Composing quantum protocols in a classical environment. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5444 LNCS, pp. 350–367). https://doi.org/10.1007/978-3-642-00457-5_21

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free