On black-box separations of quantum digital signatures from pseudorandom
states
- URL: http://arxiv.org/abs/2402.08194v1
- Date: Tue, 13 Feb 2024 03:36:35 GMT
- Title: On black-box separations of quantum digital signatures from pseudorandom
states
- Authors: Andrea Coladangelo and Saachi Mutreja
- Abstract summary: We show that there $textitdoes not$ exist a black-box construction of a quantum digital signatures scheme.
Our result complements that of Morimae and Yamakawa (2022), who described a $textitone-time$ secure QDS scheme with classical signatures.
- Score: 1.9254132307399263
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: It is well-known that digital signatures can be constructed from one-way
functions in a black-box way. While one-way functions are essentially the
minimal assumption in classical cryptography, this is not the case in the
quantum setting. A variety of qualitatively weaker and inherently quantum
assumptions (e.g. EFI pairs, one-way state generators, and pseudorandom states)
are known to be sufficient for non-trivial quantum cryptography.
While it is known that commitments, zero-knowledge proofs, and even
multiparty computation can be constructed from these assumptions, it has
remained an open question whether the same is true for quantum digital
signatures schemes (QDS). In this work, we show that there $\textit{does not}$
exist a black-box construction of a QDS scheme with classical signatures from
pseudorandom states with linear, or greater, output length. Our result
complements that of Morimae and Yamakawa (2022), who described a
$\textit{one-time}$ secure QDS scheme with classical signatures, but left open
the question of constructing a standard $\textit{multi-time}$ secure one.
Related papers
- Anonymous Public-Key Quantum Money and Quantum Voting [15.80411915665245]
We develop the formal definitions of privacy for quantum money schemes.
We then construct the first public-key quantum money schemes that satisfy these security notions.
We show that the no-cloning principle, a result of quantum mechanics, allows us to construct schemes, with security guarantees that are classically impossible.
arXiv Detail & Related papers (2024-11-07T07:21:28Z) - A General Quantum Duality for Representations of Groups with Applications to Quantum Money, Lightning, and Fire [8.714677279673738]
We show that manipulating quantum states in one basis is equivalent to extracting values in a complementary basis.
We present the first secure quantum lightning construction based on a plausible cryptographic assumption.
We show equivalence among four security notions: quantum lightning security, worst-case and average-case cloning security, and security against preparing a canonical state.
arXiv Detail & Related papers (2024-11-01T11:56:11Z) - Signatures From Pseudorandom States via $\bot$-PRFs [0.11650821883155184]
We introduce new definitions for $bot$-PRG and $bot$-PRF.
Our main application is a (quantum) digital signature scheme with classical public keys and signatures.
arXiv Detail & Related papers (2023-11-01T20:54:50Z) - Commitments from Quantum One-Wayness [0.0]
This work studies one-way state generators, a natural quantum relaxation of one-way functions.
A fundamental question is whether this type of quantum one-wayness suffices to realize quantum cryptography.
We prove that one-way state generators with pure state outputs imply quantum bit commitments and secure multiparty computation.
arXiv Detail & Related papers (2023-10-17T18:48:22Z) - Encryption with Quantum Public Keys [1.7725414095035827]
We study the question of building quantum public-key encryption schemes from one-way functions and even weaker assumptions.
We propose three schemes for quantum public-key encryption from one-way functions, pseudorandom function-like states with proof of deletion and pseudorandom function-like states, respectively.
arXiv Detail & Related papers (2023-03-09T16:17:19Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.