Skip to main content

Showing 1–25 of 25 results for author: Schaffner, C

Searching in archive cs. Search in all archives.
.
  1. arXiv:2202.13730  [pdf, ps, other

    cs.CR quant-ph

    Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: Commit-and-open Sigma-protocols are a popular class of protocols for constructing non-interactive zero-knowledge arguments and digital-signature schemes via the Fiat-Shamir transformation. Instantiated with hash-based commitments, the resulting non-interactive schemes enjoy tight online-extractability in the random oracle model. Online extractability improves the tightness of security proofs for t… ▽ More

    Submitted 28 February, 2022; originally announced February 2022.

  2. arXiv:2105.02773  [pdf, ps, other

    cs.GL

    A Guide for New Program Committee Members at Theoretical Computer Science Conferences

    Authors: Yfke Dulek, Stacey Jeffery, Christian Majenz, Christian Schaffner, Florian Speelman, Ronald de Wolf

    Abstract: In theoretical computer science, conferences play an important role in the scientific process. The decisions whether to accept or reject articles is taken by the program committee (PC) members. Serving on a PC for the first time can be a daunting experience. This guide will help new program-committee members to understand how the system works, and provide useful tips and guidelines. It discusses e… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: 13 pages, comments and suggestions are welcome!

  3. arXiv:2103.14510  [pdf, ps, other

    quant-ph cs.CR

    Limitations on Uncloneable Encryption and Simultaneous One-Way-to-Hiding

    Authors: Christian Majenz, Christian Schaffner, Mehrdad Tahmasbi

    Abstract: We study uncloneable quantum encryption schemes for classical messages as recently proposed by Broadbent and Lord. We focus on the information-theoretic setting and give several limitations on the structure and security of these schemes: Concretely, 1) We give an explicit cloning-indistinguishable attack that succeeds with probability $\frac12 + μ/16$ where $μ$ is related to the largest eigenvalue… ▽ More

    Submitted 4 November, 2021; v1 submitted 26 March, 2021; originally announced March 2021.

    Comments: v2 and v3: several fixes, including a missing attribution to Broadbent and Lord

  4. arXiv:2103.03085  [pdf, ps, other

    cs.CR quant-ph

    Online-Extractability in the Quantum Random-Oracle Model

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: We show the following generic result. Whenever a quantum query algorithm in the quantum random-oracle model outputs a classical value $t$ that is promised to be in some tight relation with $H(x)$ for some $x$, then $x$ can be efficiently extracted with almost certainty. The extraction is by means of a suitable simulation of the random oracle and works online, meaning that it is straightline, i.e.,… ▽ More

    Submitted 17 September, 2021; v1 submitted 4 March, 2021; originally announced March 2021.

    Comments: Improvement of the bound in the FO reduction, fixed a few minor technical issues, added Appendix A

  5. arXiv:2005.06432  [pdf, ps, other

    quant-ph cs.CR

    Impossibility of Quantum Virtual Black-Box Obfuscation of Classical Circuits

    Authors: Gorjan Alagic, Zvika Brakerski, Yfke Dulek, Christian Schaffner

    Abstract: Virtual black-box obfuscation is a strong cryptographic primitive: it encrypts a circuit while maintaining its full input/output functionality. A remarkable result by Barak et al. (Crypto 2001) shows that a general obfuscator that obfuscates classical circuits into classical circuits cannot exist. A promising direction that circumvents this impossibility result is to obfuscate classical circuits i… ▽ More

    Submitted 20 November, 2020; v1 submitted 13 May, 2020; originally announced May 2020.

    Comments: v2: Add the notion of decomposable public keys, which allows our impossibility to hold without assuming circular security for QFHE. We also fix an auxiliary lemma (2.9 in v2) where a square root was missing (this does not influence the main result)

  6. Secure Multi-party Quantum Computation with a Dishonest Majority

    Authors: Yfke Dulek, Alex B. Grilo, Stacey Jeffery, Christian Majenz, Christian Schaffner

    Abstract: The cryptographic task of secure multi-party (classical) computation has received a lot of attention in the last decades. Even in the extreme case where a computation is performed between $k$ mutually distrustful players, and security is required even for the single honest player if all other players are colluding adversaries, secure protocols are known. For quantum computation, on the other hand,… ▽ More

    Submitted 4 May, 2020; v1 submitted 30 September, 2019; originally announced September 2019.

    Comments: v2: added summarizing section about complexity, a few figures, and various minor improvements. Main text: 29 pages, appendices: 22 pages

    Journal ref: Advances in Cryptology - EUROCRYPT 2020. EUROCRYPT 2020. Lecture Notes in Computer Science, vol 12107. Springer, Cham

  7. arXiv:1905.05490  [pdf, other

    quant-ph cs.CR

    Non-malleability for quantum public-key encryption

    Authors: Christian Majenz, Christian Schaffner, Jeroen van Wier

    Abstract: Non-malleability is an important security property for public-key encryption (PKE). Its significance is due to the fundamental unachievability of integrity and authenticity guarantees in this setting, rendering it the strongest integrity-like property achievable using only PKE, without digital signatures. In this work, we generalize this notion to the setting of quantum public-key encryption. Over… ▽ More

    Submitted 26 March, 2021; v1 submitted 14 May, 2019; originally announced May 2019.

    Comments: 29 pages

  8. arXiv:1904.11477  [pdf, other

    quant-ph cs.CR

    Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability

    Authors: Jan Czajkowski, Christian Majenz, Christian Schaffner, Sebastian Zur

    Abstract: Game-playing proofs constitute a powerful framework for non-quantum cryptographic security arguments, most notably applied in the context of indifferentiability. An essential ingredient in such proofs is lazy sampling of random primitives. We develop a quantum game-playing proof framework by generalizing two recently developed proof techniques. First, we describe how Zhandry's compressed quantum o… ▽ More

    Submitted 12 May, 2021; v1 submitted 25 April, 2019; originally announced April 2019.

  9. Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any so-called sigma-protocol, into a non-interactive proof in the random-oracle model. We study this transformation in the setting of a quantum adversary that in particular may query the random oracle in quantum superposition. Our main result is a generic reduction that transforms any quantum dishone… ▽ More

    Submitted 27 July, 2020; v1 submitted 20 February, 2019; originally announced February 2019.

    Comments: 20 pages

    Journal ref: Advances in Cryptology - CRYPTO 2019. Lecture Notes in Computer Science, vol 11693. Springer, Cham

  10. Quantum Fully Homomorphic Encryption With Verification

    Authors: Gorjan Alagic, Yfke Dulek, Christian Schaffner, Florian Speelman

    Abstract: Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum s… ▽ More

    Submitted 30 August, 2017; originally announced August 2017.

    Comments: 30 pages

  11. Quantum homomorphic encryption for polynomial-sized circuits

    Authors: Yfke Dulek, Christian Schaffner, Florian Speelman

    Abstract: We present a new scheme for quantum homomorphic encryption which is compact and allows for efficient evaluation of arbitrary polynomial-sized quantum circuits. Building on the framework of Broadbent and Jeffery and recent results in the area of instantaneous non-local quantum computation, we show how to construct quantum gadgets that allow perfect correction of the errors which occur during the ho… ▽ More

    Submitted 24 June, 2016; v1 submitted 31 March, 2016; originally announced March 2016.

  12. arXiv:1603.07856  [pdf, ps, other

    quant-ph cs.CR

    Using Simon's Algorithm to Attack Symmetric-Key Cryptographic Primitives

    Authors: Thomas Santoli, Christian Schaffner

    Abstract: We present new connections between quantum information and the field of classical cryptography. In particular, we provide examples where Simon's algorithm can be used to show insecurity of commonly used cryptographic symmetric-key primitives. Specifically, these examples consist of a quantum distinguisher for the 3-round Feistel network and a forgery attack on CBC-MAC which forges a tag for a chos… ▽ More

    Submitted 31 January, 2017; v1 submitted 25 March, 2016; originally announced March 2016.

    Comments: 14 pages, 2 figures. v3: final polished version, more formal definitions added

    Journal ref: Quantum Information & Computation, volume 17 no.1&2, pages 65-78, 2017

  13. Computational Security of Quantum Encryption

    Authors: Gorjan Alagic, Anne Broadbent, Bill Fefferman, Tommaso Gagliardoni, Christian Schaffner, Michael St. Jules

    Abstract: Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this directi… ▽ More

    Submitted 3 February, 2016; originally announced February 2016.

    Comments: 31 pages, 3 figures

    Journal ref: Proceedings of the International Conference on Information Theoretic Security (ICITS 2016) pp. 47-71

  14. Semantic Security and Indistinguishability in the Quantum World

    Authors: Tommaso Gagliardoni, Andreas Hülsing, Christian Schaffner

    Abstract: At CRYPTO 2013, Boneh and Zhandry initiated the study of quantum-secure encryption. They proposed first indistinguishability definitions for the quantum world where the actual indistinguishability only holds for classical messages, and they provide arguments why it might be hard to achieve a stronger notion. In this work, we show that stronger notions are achievable, where the indistinguishability… ▽ More

    Submitted 1 June, 2016; v1 submitted 20 April, 2015; originally announced April 2015.

    Comments: 37 pages, 2 figures

  15. Quantifying the Leakage of Quantum Protocols for Classical Two-Party Cryptography

    Authors: Louis Salvail, Christian Schaffner, Miroslava Sotakova

    Abstract: We study quantum protocols among two distrustful parties. By adopting a rather strict definition of correctness - guaranteeing that honest players obtain their correct outcomes only - we can show that every strictly correct quantum protocol implementing a non-trivial classical primitive necessarily leaks information to a dishonest player. This extends known impossibility results to all non-trivial… ▽ More

    Submitted 7 January, 2015; originally announced January 2015.

    Comments: 38 pages, completely supersedes arXiv:0902.4036

    Journal ref: Int. J. Quantum Inform. 12, 1450041 (2014)

  16. Complete Insecurity of Quantum Protocols for Classical Two-Party Computation

    Authors: Harry Buhrman, Matthias Christandl, Christian Schaffner

    Abstract: A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other's input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parti… ▽ More

    Submitted 10 October, 2012; v1 submitted 4 January, 2012; originally announced January 2012.

    Comments: v2: 6 pages, 1 figure, text identical to PRL-version (but reasonably formatted)

    Journal ref: Phys. Rev. Lett. 109, 160501 (2012)

  17. Security and Composability of Randomness Expansion from Bell Inequalities

    Authors: Serge Fehr, Ran Gelles, Christian Schaffner

    Abstract: The nonlocal behavior of quantum mechanics can be used to generate guaranteed fresh randomness from an untrusted device that consists of two nonsignalling components; since the generation process requires some initial fresh randomness to act as a catalyst, one also speaks of randomness expansion. Colbeck and Kent proposed the first method for generating randomness from untrusted devices, however,… ▽ More

    Submitted 1 March, 2012; v1 submitted 25 November, 2011; originally announced November 2011.

    Comments: 12 pages, v3: significant changes: security is proven against adversaries holding only classical side information

  18. The Garden-Hose Model

    Authors: Harry Buhrman, Serge Fehr, Christian Schaffner, Florian Speelman

    Abstract: We define a new model of communication complexity, called the garden-hose model. Informally, the garden-hose complexity of a function f:{0,1}^n x {0,1}^n to {0,1} is given by the minimal number of water pipes that need to be shared between two parties, Alice and Bob, in order for them to compute the function f as follows: Alice connects her ends of the pipes in a way that is determined solely by h… ▽ More

    Submitted 10 January, 2013; v1 submitted 12 September, 2011; originally announced September 2011.

    Comments: 19 pages, 1 figure, accepted at QCRYPT 2011. v2: fixed problem with missing references, no changes in content, v3: equivalent to final ITCS 2013 proceedings version. Substantial updates: re-ordering of subjects, introduction of randomized and quantum garden-hose models. Previous Section 3 regarding the optimality of a particular attack is removed but can be found in arxiv:1210.4353

    Journal ref: ITCS 2013 - Proceedings of the 4th conference on Innovations in Theoretical Computer Science, Pages 145-158

  19. arXiv:1009.2490  [pdf, ps, other

    quant-ph cs.CR

    Position-Based Quantum Cryptography: Impossibility and Constructions

    Authors: Harry Buhrman, Nishanth Chandran, Serge Fehr, Ran Gelles, Vipul Goyal, Rafail Ostrovsky, Christian Schaffner

    Abstract: In this work, we study position-based cryptography in the quantum setting. The aim is to use the geographical position of a party as its only credential. On the negative side, we show that if adversaries are allowed to share an arbitrarily large entangled quantum state, no secure position-verification is possible at all. We show a distributed protocol for computing any unitary operation on a state… ▽ More

    Submitted 12 August, 2011; v1 submitted 13 September, 2010; originally announced September 2010.

    Comments: 27 pages, 5 figures. v4: improved proofs for the impossibility theorem and for the instantaneous computation theorem

  20. Random Oracles in a Quantum World

    Authors: Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, Mark Zhandry

    Abstract: The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove securit… ▽ More

    Submitted 20 January, 2012; v1 submitted 5 August, 2010; originally announced August 2010.

    Comments: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandry

    Journal ref: full version of Advances in Cryptology - ASIACRYPT 2011, pages 41-69, 2011

  21. Cryptography from Noisy Storage

    Authors: Stephanie Wehner, Christian Schaffner, Barbara Terhal

    Abstract: We show how to implement cryptographic primitives based on the realistic assumption that quantum storage of qubits is noisy. We thereby consider individual-storage attacks, i.e. the dishonest party attempts to store each incoming qubit separately. Our model is similar to the model of bounded-quantum storage, however, we consider an explicit noise model inspired by present-day technology. To illu… ▽ More

    Submitted 20 June, 2008; v1 submitted 19 November, 2007; originally announced November 2007.

    Comments: 13 pages RevTex, 2 figures. v2: more comments on implementation dependent attacks, v3: published version (minor changes)

    Journal ref: Phys. Rev. Lett. 100, 220502 (2008)

  22. arXiv:0709.0289  [pdf, ps, other

    quant-ph cs.CR

    Cryptography in the Bounded-Quantum-Storage Model

    Authors: Christian Schaffner

    Abstract: This thesis initiates the study of cryptographic protocols in the bounded-quantum-storage model. On the practical side, simple protocols for Rabin Oblivious Transfer, 1-2 Oblivious Transfer and Bit Commitment are presented. No quantum memory is required for honest players, whereas the protocols can only be broken by an adversary controlling a large amount of quantum memory. The protocols are eff… ▽ More

    Submitted 3 September, 2007; originally announced September 2007.

    Comments: PhD Thesis, BRICS, University of Aarhus, Denmark, 128 pages

  23. arXiv:0706.2606  [pdf, ps, other

    quant-ph cs.CR

    Randomness Extraction via Delta-Biased Masking in the Presence of a Quantum Attacker

    Authors: Serge Fehr, Christian Schaffner

    Abstract: Randomness extraction is of fundamental importance for information-theoretic cryptography. It allows to transform a raw key about which an attacker has some limited knowledge into a fully secure random key, on which the attacker has essentially no information. Up to date, only very few randomness-extraction techniques are known to work against an attacker holding quantum information on the raw k… ▽ More

    Submitted 13 December, 2007; v1 submitted 18 June, 2007; originally announced June 2007.

    Comments: 17 pages, v2: mainly editorial changes taking into account referee comments

  24. arXiv:quant-ph/0612014  [pdf, ps, other

    quant-ph cs.CR

    A Tight High-Order Entropic Quantum Uncertainty Relation With Applications

    Authors: Ivan B. Damgaard, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner

    Abstract: We derive a new entropic quantum uncertainty relation involving min-entropy. The relation is tight and can be applied in various quantum-cryptographic settings. Protocols for quantum 1-out-of-2 Oblivious Transfer and quantum Bit Commitment are presented and the uncertainty relation is used to prove the security of these protocols in the bounded quantum-storage model according to new strong sec… ▽ More

    Submitted 19 August, 2007; v1 submitted 2 December, 2006; originally announced December 2006.

    Comments: 21 pages; editorial changes, additional application

    Journal ref: full version of CRYPTO 2007, LNCS 4622

  25. arXiv:quant-ph/0508222  [pdf, ps, other

    quant-ph cs.CR

    Cryptography In the Bounded Quantum-Storage Model

    Authors: Ivan Damgaard, Serge Fehr, Louis Salvail, Christian Schaffner

    Abstract: We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory, whereas an adversarial player needs quantum memory of size at least n/2 in order to break the proto… ▽ More

    Submitted 14 July, 2006; v1 submitted 30 August, 2005; originally announced August 2005.

    Comments: 26 pages, full version of a paper appeared in 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 449-458, 2005

    Journal ref: Proceedings of the 46th IEEE Symposium on Foundations of Computer Science - FOCS 2005, pages 449-458