@article {2622, title = {Unforgeable Quantum Encryption}, journal = {In: Nielsen J., Rijmen V. (eds) Advances in Cryptology {\textendash} EUROCRYPT 2018. Lecture Notes in Computer Science, Springer, Cham}, volume = {10822}, year = {2018}, abstract = {

We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i) ciphertext unforgeability, (ii) indistinguishability under adaptive chosen-ciphertext attack, and (iii) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies\ \  INT-CTXT , (ii) implies\ \  IND-CCA2 , and (iii) implies\ \  AE . All of our new notions also imply\ \  QIND-CPA\  privacy. Combining one-time authentication and classical pseudorandomness, we construct symmetric-key quantum encryption schemes for each of these new security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.

}, doi = {https://doi.org/10.1007/978-3-319-78372-7_16}, author = {Gorjan Alagic and Tommaso Gagliardoni and Christian Majenz} }