2009
DOI: 10.1007/978-3-642-00457-5_21
|View full text |Cite
|
Sign up to set email alerts
|

Composing Quantum Protocols in a Classical Environment

Abstract: Abstract. We propose a general security definition for cryptographic quantum protocols that implement classical non-reactive two-party tasks. The definition is expressed in terms of simple quantuminformation-theoretic conditions which must be satisfied by the protocol to be secure. The conditions are uniquely determined by the ideal functionality F defining the cryptographic task to be implemented. We then show the following composition result. If quantum protocols π1, . . . , π securely implement ideal functi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
83
0

Year Published

2009
2009
2021
2021

Publication Types

Select...
7
2

Relationship

5
4

Authors

Journals

citations
Cited by 37 publications
(84 citation statements)
references
References 23 publications
1
83
0
Order By: Relevance
“…Recently, Fehr and Schaffner showed in [24] that similar results also hold in the quantum setting. They presented security conditions for quantum protocols where the honest players have classical input and output, and showed that any quantum protocol that satisfies these conditions can be used as a sub-protocol in a classical protocol.…”
Section: Related Workmentioning
confidence: 64%
“…Recently, Fehr and Schaffner showed in [24] that similar results also hold in the quantum setting. They presented security conditions for quantum protocols where the honest players have classical input and output, and showed that any quantum protocol that satisfies these conditions can be used as a sub-protocol in a classical protocol.…”
Section: Related Workmentioning
confidence: 64%
“…This question was answered in the positive in a number of works, including: Fehr and Schaffner [111], Wehner and Wullschleger [230] (for sequential composition) and Unruh [217] (for bounded concurrent composition).…”
Section: Beyond Limited Quantum Storagementioning
confidence: 99%
“…The notion of conditional independence has been introduced in [10] (a classical version was independently proposed in [6]) and used as a convenient tool in subsequent papers [17,4]. In this paper we will use the following property of conditional independence whose proof is given in Appendix A.…”
Section: Conditional Independencementioning
confidence: 99%