Title
On the Power of Quantum Encryption Keys
Abstract
The standard definition of quantum state randomization, which is the quantum analog of the classical one-time pad, consists in applying some transformation to the quantum message conditioned on a classical secret key k. We investigate encryption schemes in which this transformation is conditioned on a quantum encryption key state ρkinstead of a classical string, and extend this symmetric-key scheme to an asymmetric-key model in which copies of the same encryption key ρkmay be held by several different people, but maintaining information-theoretical security. We find bounds on the message size and the number of copies of the encryption key which can be safely created in these two models in terms of the entropy of the decryption key, and show that the optimal bound can be asymptotically reached by a scheme using classical encryption keys. This means that the use of quantum states as encryption keys does not allow more of these to be created and shared, nor encrypt larger messages, than if these keys are purely classical.
Year
DOI
Venue
2008
10.1007/978-3-540-88403-3_12
PQCrypto
Keywords
Field
DocType
quantum message,quantum encryption key state,decryption key,classical one-time pad,classical secret key k,encryption scheme,classical encryption key,encryption key,quantum analog,classical string,quantum encryption keys,one time pad,information theoretic security,standard definition,quantum physics
Multiple encryption,Discrete mathematics,Attribute-based encryption,Theoretical computer science,Encryption,40-bit encryption,Probabilistic encryption,On-the-fly encryption,Filesystem-level encryption,Mathematics,56-bit encryption
Conference
Volume
ISSN
Citations 
5299
In Post-Quantum Cryptography, volume 5299 of Lecture Notes in Computer Science, pages 165-180. Springer, October 2008.
5
PageRank 
References 
Authors
0.59
7
2
Name
Order
Citations
PageRank
Akinori Kawachi118520.66
Christopher Portmann2111.15