Quantum-Safe Cryptography

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 May 2017) | Viewed by 35062

Special Issue Editors

Laboratoire d'Informatique de Paris 6, CNRS, Université Pierre et Marie Curie, 75005 Paris, France
Interests: quantum information; quantum communications; quantum cryptography
CNRS Researcher, Universite Paris Diderot, 75013 Paris, France
Interests: quantum computation; complexity theory

Special Issue Information

Dear Colleagues,

The rapid progress in the development of computational and communication devices, based on the laws of quantum mechanics and the implications in the security of current cryptographic solutions, has led, in recent years, to the emergence of the new field of Quantum-safe cryptography. This field encompasses several disciplines in modern cryptography and quantum information and uses their concepts and techniques for the design, analysis and implementation of cryptographic protocols secure against quantum-capable adversaries. The research topics at the frontier between these disciplines vary greatly. From a fundamental side, these range from the design of new quantum-safe cryptographic primitives to the study of the security models for these primitives and their relation to classical models. Importantly, the field also includes quantum cryptanalysis, which examines the power of quantum adversaries for lattice and code based cryptography. From a more applied perspective, it is of great interest to study the hardware security and possible attacks on current and emerging quantum-safe cryptographic systems, as well as the challenges associated with the deployment, the practical applications and the security certification of the corresponding implementations.

This Special Issue on “Quantum-Safe Cryptography” aims at strengthening the links between modern cryptography and quantum information by studying established frontier research topics in this field and by identifying new ones.

Dr. Eleni Diamanti
Dr. Iordanis Kerenidis
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Security models for quantum-safe cryptography
  • New quantum-safe cryptographic primitives
  • Quantum cryptanalysis
  • Hardware security of quantum-safe systems
  • Security certification
  • Deployment of quantum-safe cryptographic solutions
  • Practical applications and case studies

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

290 KiB  
Article
Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol
by Rémi Bricout and André Chailloux
Cryptography 2017, 1(2), 14; https://doi.org/10.3390/cryptography1020014 - 24 Aug 2017
Cited by 1 | Viewed by 7752
Abstract
In this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. Using those constraints, we consider a relativistic bit commitment scheme introduced by Lunghi et al. This protocol was shown secure against classical adversaries as [...] Read more.
In this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. Using those constraints, we consider a relativistic bit commitment scheme introduced by Lunghi et al. This protocol was shown secure against classical adversaries as long as the number of rounds performed in the protocol is not too large. In this work, we study classical attacks on this scheme. We use the correspondence between this protocol and the CHSHQ game—which is a variant of the CHSH game—to derive cheating strategies for this protocol. Our attack matches the existing security bound for some range of parameters and shows that the scaling of the security in the number of rounds is essentially optimal. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
333 KiB  
Article
Multiparty Delegated Quantum Computing
by Elham Kashefi and Anna Pappa
Cryptography 2017, 1(2), 12; https://doi.org/10.3390/cryptography1020012 - 30 Jul 2017
Cited by 31 | Viewed by 9635
Abstract
Quantum computing has seen tremendous progress in the past few years. However, due to limitations in the scalability of quantum technologies, it seems that we are far from constructing universal quantum computers for everyday users. A more feasible solution is the delegation of [...] Read more.
Quantum computing has seen tremendous progress in the past few years. However, due to limitations in the scalability of quantum technologies, it seems that we are far from constructing universal quantum computers for everyday users. A more feasible solution is the delegation of computation to powerful quantum servers on the network. This solution was proposed in previous studies of blind quantum computation, with guarantees for both the secrecy of the input and of the computation being performed. In this work, we further develop this idea of computing over encrypted data, to propose a multiparty delegated quantum computing protocol in the measurement-based quantum computing framework. We prove the security of the protocol against a dishonest server and against dishonest clients, under the assumption of common classical cryptographic constructions. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
Show Figures

Figure 1

277 KiB  
Article
Simple, Near-Optimal Quantum Protocols for Die-Rolling
by Jamie Sikora
Cryptography 2017, 1(2), 11; https://doi.org/10.3390/cryptography1020011 - 08 Jul 2017
Cited by 5 | Viewed by 7924
Abstract
Die-rolling is the cryptographic task where two mistrustful, remote parties wish to generate a random D-sided die-roll over a communication channel. Optimal quantum protocols for this task have been given by Aharon and Silman (New Journal of Physics, 2010) but are based [...] Read more.
Die-rolling is the cryptographic task where two mistrustful, remote parties wish to generate a random D-sided die-roll over a communication channel. Optimal quantum protocols for this task have been given by Aharon and Silman (New Journal of Physics, 2010) but are based on optimal weak coin-flipping protocols that are currently very complicated and not very well understood. In this paper, we first present very simple classical protocols for die-rolling that have decent (and sometimes optimal) security, which is in stark contrast to coin-flipping, bit-commitment, oblivious transfer, and many other two-party cryptographic primitives. We also present quantum protocols based on the idea of integer-commitment, a generalization of bit-commitment, where one wishes to commit to an integer. We analyze these protocols using semidefinite programming and finally give protocols that are very close to Kitaev’s lower bound for any D 3 . Lastly, we briefly discuss an application of this work to the quantum state discrimination problem. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
1650 KiB  
Article
Garbled Quantum Computation
by Elham Kashefi and Petros Wallden
Cryptography 2017, 1(1), 6; https://doi.org/10.3390/cryptography1010006 - 07 Apr 2017
Cited by 11 | Viewed by 9215
Abstract
The universal blind quantum computation protocol (UBQC) enables an almost classical client to delegate a quantum computation to an untrusted quantum server (in the form of a garbled quantum circuit) while the security for the client is unconditional. In this contribution, we explore [...] Read more.
The universal blind quantum computation protocol (UBQC) enables an almost classical client to delegate a quantum computation to an untrusted quantum server (in the form of a garbled quantum circuit) while the security for the client is unconditional. In this contribution, we explore the possibility of extending the verifiable UBQC, to achieve further functionalities following the analogous research for classical circuits (Yao 1986). First, exploring the asymmetric nature of UBQC (the client preparing only single qubits, while the server runs the entire quantum computation), we present a “Yao”-type protocol for secure two-party quantum computation. Similar to the classical setting, our quantum Yao protocol is secure against a specious (quantum honest-but-curious) garbler, but in our case, against a (fully) malicious evaluator. Unlike the previous work on quantum two-party computation of Dupuis et al., 2010, we do not require any online-quantum communication between the garbler and the evaluator and, thus, no extra cryptographic primitive. This feature will allow us to construct a simple universal one-time compiler for any quantum computation using one-time memory, in a similar way to the classical work of Goldwasser et al., 2008, while more efficiently than the previous work of Broadbent et al., 2013. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
Show Figures

Figure 1

Back to TopTop