2007
DOI: 10.1007/978-3-540-74143-5_20
|View full text |Cite
|
Sign up to set email alerts
|

A Tight High-Order Entropic Quantum Uncertainty Relation with Applications

Abstract: Abstract. We derive a new entropic quantum uncertainty relation involving min-entropy. The relation is tight and can be applied in various quantum-cryptographic settings. Protocols for quantum 1-out-of-2 Oblivious Transfer and quantum Bit Commitment are presented and the uncertainty relation is used to prove the security of these protocols in the boundedquantum-storage model according to new strong security definitions. As another application, we consider the realistic setting of Quantum Key Distribution (QKD)… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

4
217
0

Year Published

2009
2009
2022
2022

Publication Types

Select...
6

Relationship

2
4

Authors

Journals

citations
Cited by 98 publications
(221 citation statements)
references
References 39 publications
4
217
0
Order By: Relevance
“…Finally, we show that the ad-hoc security definitions proposed by Damgård, Fehr, Salvail and Schaffner for their 1-2 OT and secure-identification protocols in the bounded-quantum-storage model [7,9] imply (and are likely to be equivalent) to the corresponding security definitions obtained from our approach. 3 This implies composability in the above sense for these quantum protocols in the bounded-quantum-storage model.…”
Section: Contributionmentioning
confidence: 68%
See 4 more Smart Citations
“…Finally, we show that the ad-hoc security definitions proposed by Damgård, Fehr, Salvail and Schaffner for their 1-2 OT and secure-identification protocols in the bounded-quantum-storage model [7,9] imply (and are likely to be equivalent) to the corresponding security definitions obtained from our approach. 3 This implies composability in the above sense for these quantum protocols in the bounded-quantum-storage model.…”
Section: Contributionmentioning
confidence: 68%
“…This is clearly a stronger composition result than we obtain (though restricted to the bounded-quantum-storage model) but comes at the price of a more demanding security definition. And indeed, whereas we show that the simple definitions used in [8,7] already guarantee composability into classical protocols without any modifications to the original parameters and proofs, [29] need to strengthen the quantum-memory bound (and re-do the security proof) in order to show that the 1-2 OT protocol from [7] meets their strong security definition. As we argued above, this is an overkill in many situations.…”
Section: Related Workmentioning
confidence: 89%
See 3 more Smart Citations