From the Hardness of Detecting Superpositions to Cryptography: Quantum
Public Key Encryption and Commitments
- URL: http://arxiv.org/abs/2210.05978v2
- Date: Sun, 23 Apr 2023 12:33:22 GMT
- Title: From the Hardness of Detecting Superpositions to Cryptography: Quantum
Public Key Encryption and Commitments
- Authors: Minki Hhan, Tomoyuki Morimae, Takashi Yamakawa
- Abstract summary: We show the first public key encryption scheme from cryptographic emphnon-abelian group actions.
We construct the scheme through a new abstraction called swap-trapdoor function pairs.
We give a simple and efficient compiler that converts the flavor of quantum bit commitments.
- Score: 8.834776091974218
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting
interference between two orthogonal states is as hard as swapping these states.
While their original motivation was from quantum gravity, we show its
applications in quantum cryptography.
1. We construct the first public key encryption scheme from cryptographic
\emph{non-abelian} group actions. Interestingly, the ciphertexts of our scheme
are quantum even if messages are classical. This resolves an open question
posed by Ji et al. (TCC '19). We construct the scheme through a new abstraction
called swap-trapdoor function pairs, which may be of independent interest.
2. We give a simple and efficient compiler that converts the flavor of
quantum bit commitments. More precisely, for any prefix X,Y $\in$
{computationally,statistically,perfectly}, if the base scheme is X-hiding and
Y-binding, then the resulting scheme is Y-hiding and X-binding. Our compiler
calls the base scheme only once. Previously, all known compilers call the base
schemes polynomially many times (Cr\'epeau et al., Eurocrypt '01 and Yan,
Asiacrypt '22). For the security proof of the conversion, we generalize the
result of Aaronson et al. by considering quantum auxiliary inputs.
Related papers
- Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Quantum One-Wayness of the Single-Round Sponge with Invertible Permutations [49.1574468325115]
Sponge hashing is a widely used class of cryptographic hash algorithms.
Intrepid permutations have so far remained a fundamental open problem.
We show that finding zero-pairs in a random $2n$-bit permutation requires at least $Omega (2n/2)$ many queries.
arXiv Detail & Related papers (2024-03-07T18:46:58Z) - Commitments from Quantum One-Wayness [0.0]
This work studies one-way state generators, a natural quantum relaxation of one-way functions.
A fundamental question is whether this type of quantum one-wayness suffices to realize quantum cryptography.
We prove that one-way state generators with pure state outputs imply quantum bit commitments and secure multiparty computation.
arXiv Detail & Related papers (2023-10-17T18:48:22Z) - Public-Key Encryption with Quantum Keys [11.069434965621683]
We study the notion of quantum public-key encryption (qPKE) where keys are allowed to be quantum states.
We show that computational assumptions are necessary to build quantum public-key encryption.
arXiv Detail & Related papers (2023-06-13T11:32:28Z) - Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions [12.45203887838637]
We construct quantum public-key encryption from one-way functions.
In our construction, public keys are quantum, but ciphertexts are classical.
arXiv Detail & Related papers (2023-04-04T13:57:17Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - Efficient Quantum Public-Key Encryption From Learning With Errors [1.8021287677546958]
Our main result is a quantum public-key encryption scheme based on the Extrapolated Dihedral Coset problem (EDCP)
For limited number of public keys, the proposed scheme is information-theoretically secure.
arXiv Detail & Related papers (2021-05-26T18:48:26Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.