Existential Unforgeability in Quantum Authentication From Quantum Physical Unclonable Functions Based on Random von Neumann Measurement
- URL: http://arxiv.org/abs/2404.11306v2
- Date: Tue, 01 Oct 2024 14:45:24 GMT
- Title: Existential Unforgeability in Quantum Authentication From Quantum Physical Unclonable Functions Based on Random von Neumann Measurement
- Authors: Soham Ghosh, Vladlen Galetsky, Pol Juliá Farré, Christian Deppe, Roberto Ferrara, Holger Boche,
- Abstract summary: Physical Unclonable Functions (PUFs) leverage inherent, non-clonable physical randomness to generate unique input-output pairs.
Quantum PUFs (QPUFs) extend this concept by using quantum states as input-output pairs.
We show that no random unitary QPUF can achieve existential unforgeability against Quantum Polynomial Time adversaries.
We introduce a second model where the QPUF functions as a nonunitary quantum channel, which also guarantees existential unforgeability.
- Score: 45.386403865847235
- License:
- Abstract: Physical Unclonable Functions (PUFs) leverage inherent, non-clonable physical randomness to generate unique input-output pairs, serving as secure fingerprints for cryptographic protocols like authentication. Quantum PUFs (QPUFs) extend this concept by using quantum states as input-output pairs, offering advantages over classical PUFs, such as challenge reusability via public channels and eliminating the need for trusted parties due to the no-cloning theorem. Recent literature introduced a generalized mathematical framework for QPUFs, demonstrating that no random unitary QPUF can achieve existential unforgeability against Quantum Polynomial Time (QPT) adversaries. Additionally, we introduce a second model where the QPUF functions as a nonunitary quantum channel, which also guarantees existential unforgeability. These are the first models in the literature to demonstrate such a high level of provable security. Finally, we show that the Quantum Phase Estimation (QPE) protocol, applied to a Haar random unitary, serves as an approximate implementation of the second type of QPUF by approximating a von Neumann measurement on the eigenbasis of the unitary.
Related papers
- Quantum delegation with an off-the-shelf device [3.3766484312332303]
We show how to delegate-time quantum computations in the OTS model.
This provides the first relativistic (one-round), two-prover zero-knowledge proof system for QMA.
As a proof approach, we provide a new self-test for n EPR pairs using only constant-sized Pauli measurements.
arXiv Detail & Related papers (2023-04-07T02:43:06Z) - Quantum Conformal Prediction for Reliable Uncertainty Quantification in
Quantum Machine Learning [47.991114317813555]
Quantum models implement implicit probabilistic predictors that produce multiple random decisions for each input through measurement shots.
This paper proposes to leverage such randomness to define prediction sets for both classification and regression that provably capture the uncertainty of the model.
arXiv Detail & Related papers (2023-04-06T22:05:21Z) - Theory of Quantum Generative Learning Models with Maximum Mean
Discrepancy [67.02951777522547]
We study learnability of quantum circuit Born machines (QCBMs) and quantum generative adversarial networks (QGANs)
We first analyze the generalization ability of QCBMs and identify their superiorities when the quantum devices can directly access the target distribution.
Next, we prove how the generalization error bound of QGANs depends on the employed Ansatz, the number of qudits, and input states.
arXiv Detail & Related papers (2022-05-10T08:05:59Z) - Learning Classical Readout Quantum PUFs based on single-qubit gates [9.669942356088377]
We formalize the class of Classical Readout Quantum PUFs (CR-QPUFs) using the statistical query (SQ) model.
We show insufficient security for CR-QPUFs based on singlebit rotation gates, when adversary has SQ access to the CR-QPUF.
We demonstrate how a malicious party can learn CR-QPUF characteristics and forge the signature of a quantum device.
arXiv Detail & Related papers (2021-12-13T13:29:22Z) - On the Connection Between Quantum Pseudorandomness and Quantum Hardware
Assumptions [1.4174475093445233]
This paper addresses the questions related to the connections between the quantum pseudorandomness and quantum hardware assumptions.
We show that the efficient pseudorandom quantum states (PRS) are sufficient to construct the challenge set for the universally unforgeable qPUF.
As an application of our results, we show that the efficiency of an existing qPUF-based client-server identification protocol can be improved without losing the security requirements.
arXiv Detail & Related papers (2021-10-22T11:55:06Z) - Quantum Federated Learning with Quantum Data [87.49715898878858]
Quantum machine learning (QML) has emerged as a promising field that leans on the developments in quantum computing to explore large complex machine learning problems.
This paper proposes the first fully quantum federated learning framework that can operate over quantum data and, thus, share the learning of quantum circuit parameters in a decentralized manner.
arXiv Detail & Related papers (2021-05-30T12:19:27Z) - Efficient Construction of Quantum Physical Unclonable Functions with
Unitary t-designs [1.7403133838762446]
We study the noise-resilience of QPUF_t against specific types of noise, unitary noise, and show that some resilience can be achieved.
To make the noise-resilience more realistic and meaningful, we conclude that some notion of error mitigation or correction should be introduced.
arXiv Detail & Related papers (2021-01-14T16:14:03Z) - One-Way Functions Imply Secure Computation in a Quantum World [14.766536501669389]
We prove that quantum-hard one-way functions imply simulation-secure quantum oblivious transfer (QOT)
Our construction only makes black-box use of the quantum-hard one-way function.
arXiv Detail & Related papers (2020-11-26T22:42:13Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum-secure message authentication via blind-unforgeability [74.7729810207187]
We propose a natural definition of unforgeability against quantum adversaries called blind unforgeability.
This notion defines a function to be predictable if there exists an adversary who can use "partially blinded" access to predict values.
We show the suitability of blind unforgeability for supporting canonical constructions and reductions.
arXiv Detail & Related papers (2018-03-10T05:31:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.