Skip to main content

Showing 1–16 of 16 results for author: Portmann, C

.
  1. arXiv:2102.00021  [pdf, other

    quant-ph cs.CR cs.IT

    Security in Quantum Cryptography

    Authors: Christopher Portmann, Renato Renner

    Abstract: Quantum cryptography exploits principles of quantum physics for the secure processing of information. A prominent example is secure communication, i.e., the task of transmitting confidential messages from one location to another. The cryptographic requirement here is that the transmitted messages remain inaccessible to anyone other than the designated recipients, even if the communication channel… ▽ More

    Submitted 30 August, 2021; v1 submitted 29 January, 2021; originally announced February 2021.

    Comments: 63 pages, 34 figures. In submission to RMP. Partly based on arXiv:1409.3525. v2: new references and minor edits

  2. Composable and Finite Computational Security of Quantum Message Transmission

    Authors: Fabio Banfi, Ueli Maurer, Christopher Portmann, Jiamin Zhu

    Abstract: Recent research in quantum cryptography has led to the development of schemes that encrypt and authenticate quantum messages with computational security. The security definitions used so far in the literature are asymptotic, game-based, and not known to be composable. We show how to define finite, composable, computational security for secure quantum message transmission. The new definitions do no… ▽ More

    Submitted 9 October, 2019; v1 submitted 9 August, 2019; originally announced August 2019.

    Comments: 43+11 pages, 18 figures, v2: minor changes, extended version of the published paper

    Journal ref: TCC 2019, pp. 282-311

  3. Composable security in relativistic quantum cryptography

    Authors: V. Vilasini, Christopher Portmann, Lidia del Rio

    Abstract: Relativistic protocols have been proposed to overcome some impossibility results in classical and quantum cryptography. In such a setting, one takes the location of honest players into account, and uses the fact that information cannot travel faster than the speed of light to limit the abilities of dishonest agents. For example, various relativistic bit commitment protocols have been proposed. Alt… ▽ More

    Submitted 5 June, 2018; v1 submitted 1 August, 2017; originally announced August 2017.

    Comments: Clarified definitions and formulations, clarified how causal boxes are instantiated, strengthened results

    Journal ref: New J. Phys. 21, 043057 (2019)

  4. arXiv:1705.10595  [pdf, ps, other

    quant-ph cs.CR cs.IT

    (Quantum) Min-Entropy Resources

    Authors: Christopher Portmann

    Abstract: We model (interactive) resources that provide Alice with a string $X$ and a guarantee that any Eve interacting with her interface of the resource obtains a (quantum) system $E$ such that the conditional (smooth) min-entropy of $X$ given $E$ is lower bounded by some $k$. This (abstract) resource specification encompasses any setting that results in the honest players holding such a string (or abort… ▽ More

    Submitted 30 May, 2017; originally announced May 2017.

    Comments: 39+18 pages, 11 figures

  5. arXiv:1610.03422  [pdf, ps, other

    quant-ph cs.CR cs.IT

    Quantum authentication with key recycling

    Authors: Christopher Portmann

    Abstract: We show that a family of quantum authentication protocols introduced in [Barnum et al., FOCS 2002] can be used to construct a secure quantum channel and additionally recycle all of the secret key if the message is successfully authenticated, and recycle part of the key if tampering is detected. We give a full security proof that constructs the secure channel given only insecure noisy channels and… ▽ More

    Submitted 29 March, 2017; v1 submitted 11 October, 2016; originally announced October 2016.

    Comments: 38+17 pages, 13 figures. v2: constructed ideal secure channel and secret key resource have been slightly redefined; also added a proof in the appendix for quantum authentication without key recycling that has better parameters and only requires weak purity testing codes

    Journal ref: Advances in Cryptology - EUROCRYPT 2017, Proceedings, Part III, vol. 10212 of LNCS, pages 339-368. Springer, 2017

  6. Toward an Algebraic Theory of Systems

    Authors: Christian Matt, Ueli Maurer, Christopher Portmann, Renato Renner, Björn Tackmann

    Abstract: We propose the concept of a system algebra with a parallel composition operation and an interface connection operation, and formalize composition-order invariance, which postulates that the order of composing and connecting systems is irrelevant, a generalized form of associativity. Composition-order invariance explicitly captures a common property that is implicit in any context where one can dra… ▽ More

    Submitted 22 September, 2018; v1 submitted 13 September, 2016; originally announced September 2016.

    Journal ref: Theoretical Computer Science, vol. 747, pp. 1-25, Nov. 2018

  7. Causal Boxes: Quantum Information-Processing Systems Closed under Composition

    Authors: Christopher Portmann, Christian Matt, Ueli Maurer, Renato Renner, Björn Tackmann

    Abstract: Complex information-processing systems, for example quantum circuits, cryptographic protocols, or multi-player games, are naturally described as networks composed of more basic information-processing systems. A modular analysis of such systems requires a mathematical model of systems that is closed under composition, i.e., a network of these objects is again an object of the same type. We propose… ▽ More

    Submitted 21 March, 2017; v1 submitted 7 December, 2015; originally announced December 2015.

    Comments: 44+24 pages, 16 figures. v3: minor edits based on referee comments, matches published version up to layout. v2: definition of causality weakened, new references

    Journal ref: IEEE Transactions on Information Theory, 63(5):3277-3305, May 2017

  8. arXiv:1510.06743  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum-proof multi-source randomness extractors in the Markov model

    Authors: Rotem Arnon-Friedman, Christopher Portmann, Volkher B. Scholz

    Abstract: Randomness extractors, widely used in classical and quantum cryptography and other fields of computer science, e.g., derandomization, are functions which generate almost uniform randomness from weak sources of randomness. In the quantum setting one must take into account the quantum side information held by an adversary which might be used to break the security of the extractor. In the case of see… ▽ More

    Submitted 9 September, 2016; v1 submitted 22 October, 2015; originally announced October 2015.

    Comments: 21 pages + appendix. v2: Improved comparison to previous work. Comments are welcome!

    Journal ref: 11th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2016), volume 61 of LIPIcs, pages 2:1-2:34. Schloss Dagstuhl, 2016

  9. arXiv:1409.3525  [pdf, ps, other

    quant-ph cs.CR cs.IT

    Cryptographic security of quantum key distribution

    Authors: Christopher Portmann, Renato Renner

    Abstract: This work is intended as an introduction to cryptographic security and a motivation for the widely used Quantum Key Distribution (QKD) security definition. We review the notion of security necessary for a protocol to be usable in a larger cryptographic context, i.e., for it to remain secure when composed with other secure protocols. We then derive the corresponding security criterion for QKD. We p… ▽ More

    Submitted 11 September, 2014; originally announced September 2014.

    Comments: 31+23 pages. 28 figures. Comments and questions welcome

  10. A fast and versatile QKD system with hardware key distillation and wavelength multiplexing

    Authors: Nino Walenta, Andreas Burg, Dario Caselunghe, Jeremy Constantin, Nicolas Gisin, Olivier Guinnard, Raphael Houlmann, Pascal Junod, Boris Korzh, Natalia Kulesza, Matthieu Legré, Charles Ci Wen Lim, Tommaso Lunghi, Laurent Monat, Christopher Portmann, Mathilde Soucarros, Patrick Trinkler, Gregory Trolliet, Fabien Vannel, Hugo Zbinden

    Abstract: We present a 625 MHz clocked coherent one-way quantum key distribution (QKD) system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fib… ▽ More

    Submitted 11 September, 2013; v1 submitted 10 September, 2013; originally announced September 2013.

    Journal ref: New J. Phys., 16(1):013047, 2014

  11. arXiv:1301.3662  [pdf, ps, other

    quant-ph cs.CR cs.IT

    Composable security of delegated quantum computation

    Authors: Vedran Dunjko, Joseph F. Fitzsimons, Christopher Portmann, Renato Renner

    Abstract: Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security… ▽ More

    Submitted 13 September, 2014; v1 submitted 16 January, 2013; originally announced January 2013.

    Comments: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framework

    Journal ref: ASIACRYPT 2014, LNCS Volume 8874, 2014, pp 406-425

  12. arXiv:1212.0520  [pdf, other

    cs.IT cs.MS quant-ph

    A modular framework for randomness extraction based on Trevisan's construction

    Authors: Wolfgang Mauerer, Christopher Portmann, Volkher B. Scholz

    Abstract: Informally, an extractor delivers perfect randomness from a source that may be far away from the uniform distribution, yet contains some randomness. This task is a crucial ingredient of any attempt to produce perfectly random numbers---required, for instance, by cryptographic protocols, numerical simulations, or randomised computations. Trevisan's extractor raised considerable theoretical interest… ▽ More

    Submitted 3 December, 2012; originally announced December 2012.

    Comments: 21 pages, 15 figures. Source code is available under GPLv2+. Comments welcome

  13. Device-Independent Quantum Key Distribution with Local Bell Test

    Authors: Charles Ci Wen Lim, Christopher Portmann, Marco Tomamichel, Renato Renner, Nicolas Gisin

    Abstract: Device-independent quantum key distribution (DIQKD) in its current design requires a violation of Bell's inequality between two honest parties, Alice and Bob, who are connected by a quantum channel. However, in reality, quantum channels are lossy, and this can be exploited for attacks based on the detection loophole. Here, we propose a novel approach to DIQKD that overcomes this limitation. In par… ▽ More

    Submitted 27 December, 2013; v1 submitted 31 July, 2012; originally announced August 2012.

    Comments: 11 pages, 2 figures

    Journal ref: Phys. Rev. X 3, 031006 (2013)

  14. arXiv:1202.1229  [pdf, ps, other

    cs.IT cs.CR quant-ph

    Key recycling in authentication

    Authors: Christopher Portmann

    Abstract: In their seminal work on authentication, Wegman and Carter propose that to authenticate multiple messages, it is sufficient to reuse the same hash function as long as each tag is encrypted with a one-time pad. They argue that because the one-time pad is perfectly hiding, the hash function used remains completely unknown to the adversary. Since their proof is not composable, we revisit it using a… ▽ More

    Submitted 29 September, 2014; v1 submitted 6 February, 2012; originally announced February 2012.

    Comments: 17+3 pages. 11 figures. v3: Rewritten with AC instead of UC. Extended the main result to both synchronous and asynchronous networks. Matches published version up to layout and updated references. v2: updated introduction and references

    Journal ref: IEEE Trans. Inf. Th., 60(7):4383-4396, 2014

  15. arXiv:0912.5514  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Trevisan's extractor in the presence of quantum side information

    Authors: Anindya De, Christopher Portmann, Thomas Vidick, Renato Renner

    Abstract: Randomness extraction involves the processing of purely classical information and is therefore usually studied in the framework of classical probability theory. However, such a classical treatment is generally too restrictive for applications, where side information about the values taken by classical random variables may be represented by the state of a quantum system. This is particularly releva… ▽ More

    Submitted 18 June, 2012; v1 submitted 30 December, 2009; originally announced December 2009.

    Comments: 20+10 pages; v2: extract more min-entropy, use weakly random seed; v3: extended introduction, matches published version with sections somewhat reordered

    Journal ref: SIAM Journal on Computing, 41(4):915-940, 2012

  16. On the Power of Quantum Encryption Keys

    Authors: Akinori Kawachi, Christopher Portmann

    Abstract: The standard definition of quantum state randomization, which is the quantum analog of the classical one-time pad, consists in applying some transformation to the quantum message conditioned on a classical secret key $k$. We investigate encryption schemes in which this transformation is conditioned on a quantum encryption key state $ρ_k$ instead of a classical string, and extend this symmetric-k… ▽ More

    Submitted 21 August, 2008; originally announced August 2008.

    Comments: 17 pages, 1 figure

    Journal ref: In Post-Quantum Cryptography, volume 5299 of Lecture Notes in Computer Science, pages 165-180. Springer, October 2008.