We investigate quantum authentication schemes constructed from quantum error-correcting codes. We show that if the code has a property called purity testing, then the resulting authentication scheme guarantees the integrity of ciphertexts, not just plaintexts. On top of that, if the code is strong purity testing, the authentication scheme also allows the encryption key to be recycled, partially even if the authentication rejects. Such a strong notion of authentication is useful in a setting where multiple ciphertexts can be present simultaneously, such as in interactive or delegated quantum computation. With these settings in mind, we give an explicit code (based on the trap code) that is strong purity testing but, contrary to other known strong-purity-testing codes, allows for natural computation on ciphertexts.

, , , ,
doi.org/10.4230/LIPIcs.TQC.2018.1
Leibniz International Proceedings in Informatics, LIPIcs
Conference on Theory of Quantum Computation, Communication and Cryptography
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Dulek, Y., & Speelman, F. (2018). Quantum ciphertext authentication and key recycling with the trap code. In 13th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2018 (pp. 1:1–1:17). doi:10.4230/LIPIcs.TQC.2018.1