Information Security and Cryptography Research Group

Feasibility and Completeness of Cryptographic Tasks in the Quantum World

Jonathan Katz, Serge Fehr, Fang Song, Hong-Sheng Zhou, and Vassilis Zikas

Theory of Cryptography Conference — TCC 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 7785, pp. 281-296, Mar 2013.

It is known that cryptographic feasibility results can change by moving from the classical to the quantum world. With this in mind, we study the feasibility of realizing functionalities in the framework of uni- versal composability, with respect to both computational and information- theoretic security. With respect to computational security, we show that existing feasibility results carry over unchanged from the classical to the quantum world; a functionality is “trivial” (i.e., can be realized without setup) in the quantum world if and only if it is trivial in the classical world. The same holds with regard to functionalities that are complete (i.e., can be used to realize arbitrary other functionalities).

In the information-theoretic setting, the quantum and classical worlds differ. In the quantum world, functionalities in the class we consider are either complete, trivial, or belong to a family of simultaneous-exchange functionalities (e.g., XOR). However, other results in the information- theoretic setting remain roughly unchanged.

BibTeX Citation

@inproceedings{KFSZZ13,
    author       = {Jonathan Katz and Serge Fehr and Fang Song and Hong-Sheng Zhou and Vassilis Zikas},
    title        = {Feasibility and Completeness of Cryptographic Tasks in the Quantum World},
    booktitle    = {Theory of Cryptography Conference — TCC 2013},
    pages        = {281-296},
    series       = {Lecture Notes in Computer Science},
    volume       = {7785},
    year         = {2013},
    month        = {3},
    publisher    = {Springer-Verlag},
}

Files and Links