On Classical Cryptographic Protocols in Post-Quantum World

Full Text (PDF, 411KB), PP.1-8

Views: 0 Downloads: 0

Author(s)

Istvan Vajda 1,*

1. The Technical University of Budapest, Department of Informatics, Budapest, Hungary

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.08.01

Received: 29 Jun. 2017 / Revised: 6 Jul. 2017 / Accepted: 14 Jul. 2017 / Published: 8 Aug. 2017

Index Terms

Post-quantum cryptography, cryptographic protocols, universal composability

Abstract

In post-quantum approach, we consider classical (non-quantum) protocols and primitives which are run by honest parties on classical computers and our aim is to keep their security in an environment where the adversary can rely on quantum computers [3]. In particular, even a harder goal is set by requiring provable security guaranties in a concurrent running environment as we aim computational UC-security.
Unruh [16] conjectured that classical arguments of computational UC-security remain usable in a post-quantum world as long as the underlying computational UC-secure primitives are also computationally quantum UC-secure. Our proposed technique (full factorization) aims at reducing the original protocol into a statistically-secure protocol by turning the protocol into a hybrid one where all cryptographic primitives are substituted by appropriate ideal functionalities. The considered set of primitives consists of secret key and public key encryption as well as digital signature. This way and by applying the Unruh’s Quantum Lifting Theorem as well as the Quantum Universal Composition Theorem we gain a computationally quantum UC-secure protocol from a classical UC-secure protocol. We consider quantum standard-security, where the adversary can send only classical inputs to honest algorithms, i.e. honest machines cannot receive quantum superposition of inputs
If we add also the practical need of efficiency our example is the class of protocols built from symmetric key primitives. A practical (fast) implementation could be based on AES encryption algorithm with appropriate key size as long as we live with the wide belief that this algorithm is secure against a quantum adversary.

Cite This Paper

István Vajda, "On Classical Cryptographic Protocols in Post-Quantum World", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.8, pp.1-8, 2017. DOI:10.5815/ijcnis.2017.08.01

Reference

[1]Backes, M. and Pfitzmann, B.: ‘Symmetric encryption in a simulatable Dolev-Yao style cryptographic library’. In Proc. 17th IEEE CSFW, 2004, pp. 204–218.
[2]Bennett C.H., Bernstein E., Brassard G., Vazirani U., "The strengths and weaknesses of quantum computation". SIAM Journal on Computing 26(5): 1510–1523 (1997).
[3]Bernstein, D.J.: ‘Introduction to post-quantum cryptography'. In Berstein, D., Buchmann, J., and Dahmen, E (Eds): Post-quantum Cryptography, Springer, 2009.
[4]Campagna, M., Hardjono, T., Pintsov, L., Romansky B. and Yu, T.: ‘Kerberos Revisited: Quantum-Safe Authentication’. ETSI Quantum-Safe-Crypto Workshop, Sophia Antipolis, France, Sept. 26, 2013.
[5]Canetti, R.: ‘Security and composition of multi-party cryptographic protocols', Journal of Cryptology. 2000, Vol. 13, No.1.
[6]Canetti, R.: ‘Universally Composable Security: A New Paradigm for Cryptographic Protocols’. Cryptology ePrint Archive: Report 2000/067. (received 22 Dec 2000, revised 13 Dec 2005).
[7]Canetti, R., and Herzog. J.: "Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols” The Third Theory of Cryptograph Conference (TCC), 2006: 380-403.
[8]Canetti, R. and Krawczyk, H.: ‘Universally Composable Notions of Key Exchange and Secure Channels’. L.R.Knudsen (Ed.): EUROCRYPT 2002, LNCS 2332, pp.337-351.
[9]Crépeau, C., Dumais, P., Mayers, D. and Salvail, L.: ‘Computational collapse of quantum state with application to oblivious transfer’. In TCC, Springer, 2004, pp. 374–393.
[10]Crépeau, C., Gottesman, D. and Smith, A.: ‘Secure multi-party quantum computation’. In STOC, 2002, pp. 643–652.
[11]Oded Goldreich. Foundations of Cryptography—Volume II (Basic Applications). Cambridge University Press, 2004. pp. 576-580.
[12]Hallgren, S., Smith, A., Song, F.: ‘Classical Cryptographic Protocols in a Quantum World’. In: Rogaway, P. (ed.) CRYPTO 2011. Springer 2011, LNCS 6841, pp. 411–428.
[13]Küsters R. and Tuengerthal, M.:”Universally Composable Symmetric Encryption”, 2nd IEEE Computer Security Foundations Symposium (CSF’09), pp. 293–307.
[14]Patil, A.: "On Symbolic Analysis of Cryptographic Protocols", Master's Thesis, MIT, 2005.
[15]Perlner, A. and Cooper, D.A.: ‘Quantum Resistant Public Key Cryptography: A Survey’, In Proc. 8th Symposium on Identity and Trust on the Internet (IDtrust '09), Gaithersburg, MD, USA, April 14-16, 2009, pp. 85-93.
[16]Unruh, D.: ‘Universally Composable Quantum Multi-party Computation’. In: Gilbert, H. (ed.) EUROCRYPT 2010, Springer 2010, LNCS 6110, pp. 486–505.
[17]I. Vajda, Provably Secure On-demand Routing Protocols. Pioneer Journal of Computer Science and Engineering Technology, vol.6, no.1-2, pp. 19-39, 2013.
[18]I. Vajda, A proof technique for security assessment of on-demand ad-hoc routing protocols. International Journal of Security and Networks, vol. 9, no.1, pp. 12-19, 2014.
[19]Zhandry, M.: How to Construct Quantum Random Function. https://eprint.iacr.org/2012/182.pdf
[20]Zhandry. M.: Secure Identity-Based Encryption in the Quantum Random Oracle Model. In Advances in Cryptology — CRYPTO 2012, 2012.