unforgeable quantum encryption
play

Unforgeable quantum encryption Christian Majenz Joint work with - PowerPoint PPT Presentation

Unforgeable quantum encryption Christian Majenz Joint work with Gorjan Alagic and Tommaso Gagliardoni Authenticated Encryption! ( Using AES with 128 bit block size in Galois Counter Mode and SHA2 ) Authenticated Encryption! ( Using AES with 128


  1. Unforgeable quantum encryption Christian Majenz Joint work with Gorjan Alagic and Tommaso Gagliardoni

  2. Authenticated Encryption! ( Using AES with 128 bit block size in Galois Counter Mode and SHA2 )

  3. Authenticated Encryption! ( Using AES with 128 bit block size in Galois Counter Mode and SHA2 )

  4. Taxonomy of security

  5. Taxonomy of security secrecy

  6. Taxonomy of security authenticity, secrecy Integrity

  7. Taxonomy of security authenticity, secrecy Integrity Indistinguishability of ciphertexts under chosen plaintext attacks (IND-CPA)

  8. Taxonomy of security authenticity, secrecy Integrity Indistinguishability of ciphertexts under nonadaptive chosen ciphertext attacks (IND-CCA1) = implication Indistinguishability of ciphertexts under chosen plaintext attacks (IND-CPA)

  9. Taxonomy of security authenticity, secrecy Integrity Indistinguishability of ciphertexts under adaptive chosen ciphertext attacks (IND-CCA2) Indistinguishability of ciphertexts under nonadaptive chosen ciphertext attacks (IND-CCA1) = implication Indistinguishability of ciphertexts under chosen plaintext attacks (IND-CPA)

  10. Taxonomy of security authenticity, secrecy Integrity Integrity of ciphertexts Indistinguishability of ciphertexts (INT-CTXT) under adaptive chosen ciphertext attacks ( EUF-CMA for encryption ≈ (IND-CCA2) schemes) Indistinguishability of ciphertexts under nonadaptive chosen ciphertext attacks (IND-CCA1) = implication Indistinguishability of ciphertexts under chosen plaintext attacks (IND-CPA)

  11. Taxonomy of security Authenticated encryption authenticity, secrecy Integrity Definition Integrity of ciphertexts Indistinguishability of ciphertexts (INT-CTXT) under adaptive chosen ciphertext attacks ( EUF-CMA for encryption ≈ (IND-CCA2) schemes) Indistinguishability of ciphertexts under nonadaptive chosen ciphertext attacks (IND-CCA1) = implication Indistinguishability of ciphertexts under chosen plaintext attacks (IND-CPA)

  12. Taxonomy of security Authenticated encryption authenticity, secrecy Integrity Integrity of ciphertexts Indistinguishability of ciphertexts (INT-CTXT) under adaptive chosen ciphertext attacks ( EUF-CMA for encryption ≈ (IND-CCA2) schemes) Indistinguishability of ciphertexts Indistinguishability of ciphertexts under nonadaptive chosen ciphertext attacks under chosen ciphertext attacks (IND-CCA1) (IND-CCA1) Broadbent and Je ff ery, Crypto 2015 Alagic et al., ICITS 2016 Indistinguishability of ciphertexts Indistinguishability of ciphertexts under chosen plaintext attacks under chosen plaintext attacks (IND-CPA) (IND-CPA)

  13. Taxonomy of security Authenticated encryption authenticity, secrecy Integrity No quantum version!!! Why not, what is the di ffi culty? Integrity of ciphertexts Indistinguishability of ciphertexts (INT-CTXT) under adaptive chosen ciphertext attacks ( EUF-CMA for encryption ≈ (IND-CCA2) schemes) Indistinguishability of ciphertexts Indistinguishability of ciphertexts under nonadaptive chosen ciphertext attacks under chosen ciphertext attacks (IND-CCA1) (IND-CCA1) Broadbent and Je ff ery, Crypto 2015 Alagic et al., ICITS 2016 Indistinguishability of ciphertexts Indistinguishability of ciphertexts under chosen plaintext attacks under chosen plaintext attacks (IND-CPA) (IND-CPA)

  14. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists:

  15. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k

  16. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 m 1

  17. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 m 1 m 2

  18. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 c q m 1 m 2 m q …

  19. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 c q m 1 m 2 m q … c *

  20. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 c q Success: i ) c * ≠ c i for all i = 1,..., q m 1 m 2 m q … ii ) Dec k ( c *) ≠ ⊥ c *

  21. Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 c q Success: i ) c * ≠ c i for all i = 1,..., q m 1 m 2 m q … ii ) Dec k ( c *) ≠ ⊥ c * What about encryption of quantum data?

  22. Quantum i (attempt) Integrity of ciphertexts An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 c q Success: i ) c * ≠ c i for all i = 1,..., q m 1 m 2 m q … ii ) Dec k ( c *) ≠ ⊥ c * What about encryption of quantum data?

  23. Quantum i (attempt) Integrity of ciphertexts Quantum An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k c 1 c 2 c q Success: i ) c * ≠ c i for all i = 1,..., q m 1 m 2 m q … ii ) Dec k ( c *) ≠ ⊥ c * What about encryption of quantum data?

  24. Quantum i (attempt) Integrity of ciphertexts Quantum An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k Enc k | c q ⟩ | c 1 ⟩ | c 2 ⟩ Success: i ) c * ≠ c i for all i = 1,..., q … | m q ⟩ | m 1 ⟩ | m 2 ⟩ ii ) Dec k ( c *) ≠ ⊥ c * What about encryption of quantum data?

  25. Quantum i (attempt) Integrity of ciphertexts Quantum An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k Enc k | c q ⟩ | c 1 ⟩ | c 2 ⟩ Success: i ) c * ≠ c i for all i = 1,..., q … | m q ⟩ | m 1 ⟩ | m 2 ⟩ ii ) Dec k ( c *) ≠ ⊥ | c * ⟩ What about encryption of quantum data?

  26. Quantum i (attempt) Integrity of ciphertexts Quantum An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k Enc k | c q ⟩ | c 1 ⟩ | c 2 ⟩ Success: ???????????? i ) … | m q ⟩ | m 1 ⟩ | m 2 ⟩ ii ) Dec k ( | c * ⟩ ) ≠ | ⊥ ⟩ | c * ⟩ What about encryption of quantum data?

  27. Quantum i (attempt) Integrity of ciphertexts Quantum An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k Enc k | c q ⟩ | c 1 ⟩ | c 2 ⟩ Success: ???????????? i ) … | m q ⟩ | m 1 ⟩ | m 2 ⟩ ii ) Dec k ( | c * ⟩ ) ≠ | ⊥ ⟩ | c * ⟩ What about encryption of quantum data? Unsurmountable problems arise: • no-cloning: can’t copy for later comparison with . | c i ⟩ | c * ⟩ • destructive nature of quantumn measurement: even assuming we had coexisting copies of and , can’t compare them without destroying . | c i ⟩ | c * ⟩ | c * ⟩

  28. Quantum i (attempt) Integrity of ciphertexts Quantum An encryption scheme has integrity of ciphertexts, if no successfull (KeyGen, Enc, Dec) ciphertext-forging adversary exists: Enc k Enc k | c q ⟩ | c 1 ⟩ | c 2 ⟩ Success: ???????????? i ) … | m q ⟩ | m 1 ⟩ | m 2 ⟩ ii ) Dec k ( | c * ⟩ ) ≠ | ⊥ ⟩ | c * ⟩ What about encryption of quantum data? Unsurmountable problems arise: • no-cloning: can’t copy for later comparison with . | c i ⟩ | c * ⟩ • destructive nature of quantumn measurement: even assuming we had coexisting copies of and , can’t compare them without destroying . | c i ⟩ | c * ⟩ | c * ⟩ IND-CCA2: Adversary gets decryption oracle after the challenge phase, but can’t decrypt the challenge. Similar problem ⟹

  29. Quantum (plaintext) unforgeability — Setup Quantum (plaintext) unforgeability For simplicity of exposition, let’s try to generalize plaintext unforgeability to quantum Enc k c 1 c 2 c q Success: i ) m * := Dec k ( c *) ≠ m i for all i = 1,..., q m 1 m 2 m q … ii ) Dec k ( c *) ≠ ⊥ c *

  30. Quantum (plaintext) unforgeability — Setup Quantum (plaintext) unforgeability For simplicity of exposition, let’s try to generalize plaintext unforgeability to quantum Enc k Enc k | c q ⟩ | c 1 ⟩ | c 2 ⟩ Success: ???????????? i ) … | m q ⟩ | m 1 ⟩ | m 2 ⟩ ii ) Dec k ( | c * ⟩ ) ≠ | ⊥ ⟩ | c * ⟩

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend