Composing Quantum Protocols in a Classical Environment

  • Authors:
  • Serge Fehr;Christian Schaffner

  • Affiliations:
  • Centrum Wiskunde & Informatica (CWI), Amsterdam, The Netherlands;Centrum Wiskunde & Informatica (CWI), Amsterdam, The Netherlands

  • Venue:
  • TCC '09 Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

We propose a general security definition for cryptographic quantum protocols that implement classical non-reactive two-party tasks. The definition is expressed in terms of simple quantum- information-theoretic conditions which must be satisfied by the protocol to be secure. The conditions are uniquely determined by the ideal functionality $\mathcal{F}$ defining the cryptographic task to be implemented. We then show the following composition result. If quantum protocols *** 1 ,...,*** *** securely implement ideal functionalities $\mathcal{F}_1,\ldots,\mathcal{F}_\ell$ according to our security definition, then any purely classical two-party protocol, which makes sequential calls to $\mathcal{F}_1,\ldots,\mathcal{F}_\ell$, is equally secure as the protocol obtained by replacing the calls to $\mathcal{F}_1,\ldots,\mathcal{F}_\ell$ with the respective quantum protocols *** 1 ,...,*** *** . Hence, our approach yields the minimal security requirements which are strong enough for the typical use of quantum protocols as subroutines within larger classical schemes. Finally, we show that recently proposed quantum protocols for secure identification and oblivious transfer in the bounded-quantum-storage model satisfy our security definition, and thus compose in the above sense.