Quantum-access security of the Winternitz one-time signature scheme
- URL: http://arxiv.org/abs/2103.12448v2
- Date: Thu, 24 Jun 2021 07:44:11 GMT
- Title: Quantum-access security of the Winternitz one-time signature scheme
- Authors: Christian Majenz, Chanelle Matadah Manfouo, Maris Ozols
- Abstract summary: Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model.
We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al.(Eurocrypt 2020)
- Score: 5.156484100374058
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Quantum-access security, where an attacker is granted superposition access to
secret-keyed functionalities, is a fundamental security model and its study has
inspired results in post-quantum security. We revisit, and fill a gap in, the
quantum-access security analysis of the Lamport one-time signature scheme (OTS)
in the quantum random oracle model (QROM) by Alagic et al.~(Eurocrypt 2020). We
then go on to generalize the technique to the Winternitz OTS. Along the way, we
develop a tool for the analysis of hash chains in the QROM based on the
superposition oracle technique by Zhandry (Crypto 2019) which might be of
independent interest.
Related papers
- Post-Quantum Cryptography Anonymous Scheme -- PQCWC: Post-Quantum Cryptography Winternitz-Chen [0.0]
Post-quantum cryptographic algorithms are primarily based on lattice-based and hash-based cryptography.
This study proposes the Post-Quantum Cryptography Winternitz-Chen (PQCWC) anonymous scheme.
arXiv Detail & Related papers (2024-09-20T00:14:20Z) - Hybrid Quantum Cryptography from Communication Complexity [0.43695508295565777]
We build a key distribution protocol called HM-QCT from the Hidden Matching problem.
We show that the security of HM-QCT against arbitrary i.i.d. attacks can be reduced to the difficulty of solving the underlying Hidden Matching problem.
Remarkably, the scheme remains secure with up to $mathcalObig( fracsqrtnlog(n)big)$ input photons for each channel use.
arXiv Detail & Related papers (2023-11-15T18:03:15Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - Efficient NIZKs and Signatures from Commit-and-Open Protocols in the
QROM [10.5811404306981]
Commit-and-open Sigma-protocols are a popular class of protocols for constructing non-interactive zero-knowledge arguments and digital-signature schemes.
We prove tight online extractability in the quantum random oracle model (QROM)
Our results yield a significant improvement of the provable post-quantum security of the digital-signature scheme Picnic.
arXiv Detail & Related papers (2022-02-28T12:51:51Z) - Indistinguishability Obfuscation of Null Quantum Circuits and
Applications [17.72516323214125]
We study the notion of indistinguishability obfuscation for null quantum circuits (quantum null-iO)
We show how quantum null-iO enables a series of new cryptographic primitives that, prior to our work, were unknown to exist even making assumptions.
arXiv Detail & Related papers (2021-06-11T00:08:14Z) - Quantum Multi-Solution Bernoulli Search with Applications to Bitcoin's
Post-Quantum Security [67.06003361150228]
A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task.
In this work, we examine the hardness of finding such chain of PoWs against quantum strategies.
We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity.
arXiv Detail & Related papers (2020-12-30T18:03:56Z) - Quantum Fully Homomorphic Encryption by Integrating Pauli One-time Pad
with Quaternions [4.182969308816531]
Quantum fully homomorphic encryption (QFHE) allows to evaluate quantum circuits on encrypted data.
We present a novel QFHE scheme, which extends Pauli one-time pad encryption by relying on the quaternion of SU(2).
arXiv Detail & Related papers (2020-12-08T04:54:02Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - QUANTIFY: A framework for resource analysis and design verification of
quantum circuits [69.43216268165402]
QUANTIFY is an open-source framework for the quantitative analysis of quantum circuits.
It is based on Google Cirq and is developed with Clifford+T circuits in mind.
For benchmarking purposes QUANTIFY includes quantum memory and quantum arithmetic circuits.
arXiv Detail & Related papers (2020-07-21T15:36:25Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.