Information-theoretically secure quantum timestamping with one-time universal hashing
- URL: http://arxiv.org/abs/2505.13884v2
- Date: Wed, 23 Jul 2025 08:48:23 GMT
- Title: Information-theoretically secure quantum timestamping with one-time universal hashing
- Authors: Ming-Yang Li, Chen-Xun Weng, Wen-Bo Liu, Mengya Zhu, Zeng-Bing Chen,
- Abstract summary: Classical timestamp protocols rely on computational assumptions for security, rendering them vulnerable to quantum attacks.<n>We propose an information-theoretically secure quantum timestamping protocol based on one-time universal hashing with quantum keys.<n>Our protocol simultaneously achieves information-theoretic security and high efficiency, enabling secure timestamping for arbitrarily long documents.
- Score: 5.968836846058194
- License: http://creativecommons.org/licenses/by-nc-nd/4.0/
- Abstract: Accurate and tamper-resistant timestamps are essential for applications demanding verifiable chronological ordering, such as legal documentation and digital intellectual property protection. Classical timestamp protocols rely on computational assumptions for security, rendering them vulnerable to quantum attacks, which is a critical limitation given the rapid progress in quantum computing. To address this, we propose an information-theoretically secure quantum timestamping protocol based on one-time universal hashing with quantum keys. Our protocol simultaneously achieves information-theoretic security and high efficiency, enabling secure timestamping for arbitrarily long documents. Simulations demonstrate a generation rate exceeding 100 timestamps per second over intercity distances. In addition, our protocol only requires weak coherent states, making it practical for large-scale deployment. This work advances the field of quantum timestamping and contributes to the broader development of quantum cryptography and the future quantum internet.
Related papers
- Secure and Efficient Quantum Signature Scheme Based on the Controlled Unitary Operations Encryption [5.662132994900804]
We present an efficient arbitrated quantum signature protocol to encrypt quantum message ensembles.<n>In contrast to existing protocols, our approach successfully prevents disavowal and forgery attacks.
arXiv Detail & Related papers (2025-07-14T12:56:09Z) - Hybrid Authentication Protocols for Advanced Quantum Networks [0.6827423171182154]
We introduce a new authentication approach that combines hardware assumptions, particularly Physical Unclonable Functions (PUFs), along with quantum properties of non-local states, such as local indistinguishability, to achieve provable security in entanglement-based protocols.<n>These protocols are suitable for implementation across various platforms, particularly photonics-based ones, and offer a practical and flexible solution to the long-standing challenge of authentication in quantum communication networks.
arXiv Detail & Related papers (2025-04-15T18:51:22Z) - Towards efficient and secure quantum-classical communication networks [47.27205216718476]
There are two primary approaches to achieving quantum-resistant security: quantum key distribution (QKD) and post-quantum cryptography (PQC)
We introduce the pros and cons of these protocols and explore how they can be combined to achieve a higher level of security and/or improved performance in key distribution.
We hope our discussion inspires further research into the design of hybrid cryptographic protocols for quantum-classical communication networks.
arXiv Detail & Related papers (2024-11-01T23:36:19Z) - On the practicality of quantum sieving algorithms for the shortest vector problem [42.70026220176376]
lattice-based cryptography is one of the main candidates of post-quantum cryptography.<n> cryptographic security against quantum attackers is based on lattice problems like the shortest vector problem (SVP)<n>Asymptotic quantum speedups for solving SVP are known and rely on Grover's search.
arXiv Detail & Related papers (2024-10-17T16:54:41Z) - Efficient Quantum Pseudorandomness from Hamiltonian Phase States [41.94295877935867]
We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.<n>We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.<n>We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
arXiv Detail & Related papers (2024-10-10T16:10:10Z) - Single-Round Proofs of Quantumness from Knowledge Assumptions [41.94295877935867]
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass.
Existing single-round protocols require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
We construct efficient single-round proofs of quantumness based on existing knowledge assumptions.
arXiv Detail & Related papers (2024-05-24T17:33:10Z) - A robust approach for time-bin encoded photonic quantum information protocols [0.0]
Quantum states encoded in the time-bin degree of freedom of photons represent a fundamental resource for quantum information protocols.
Traditional methods for generating and measuring time-bin encoded quantum states face severe challenges due to optical instabilities, complex setups, and timing resolution requirements.
We propose a robust and scalable protocol to generate and measure high-dimensional time-bin quantum states in a single spatial mode.
arXiv Detail & Related papers (2024-04-24T18:00:54Z) - How to Sign Quantum Messages [0.0]
We introduce the concept of time-dependent (TD) signatures, where the signature of a quantum message depends on the time of signing.
We then consider the bounded quantum storage model, where adversaries are limited with respect to their quantum memories.
We show that quantum messages can be signed with information-theoretic security in this model.
arXiv Detail & Related papers (2023-04-13T08:05:19Z) - One-Time Universal Hashing Quantum Digital Signatures without Perfect
Keys [24.240914319917053]
We show that imperfect quantum keys with limited information leakage can be used for digital signatures and authentication without compromising security.
This study significantly reduces the delay for data postprocessing and is compatible with any quantum key generation protocols.
arXiv Detail & Related papers (2023-01-03T14:54:27Z) - Qafny: A Quantum-Program Verifier [39.47005122712576]
We present Qafny, an automated proof system for verifying quantum programs.
At its core, Qafny uses a type-guided quantum proof system that translates quantum operations to classical array operations.
We show how Qafny can efficiently verify important quantum algorithms, including quantum-walk algorithms, Grover's algorithm, and Shor's algorithm.
arXiv Detail & Related papers (2022-11-11T18:50:52Z) - Succinct Classical Verification of Quantum Computation [30.91621630752802]
We construct a classically succinct interactive argument for quantum computation (BQP)
Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning Errors (LWE)
arXiv Detail & Related papers (2022-06-29T22:19:12Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Imaginary Time Propagation on a Quantum Chip [50.591267188664666]
Evolution in imaginary time is a prominent technique for finding the ground state of quantum many-body systems.
We propose an algorithm to implement imaginary time propagation on a quantum computer.
arXiv Detail & Related papers (2021-02-24T12:48:00Z) - Anti-Forging Quantum Data: Cryptographic Verification of Quantum
Computational Power [1.9737117321211988]
Quantum cloud computing is emerging as a popular model for users to experience the power of quantum computing through the internet.
How can users be sure that the output strings sent by the server are really from a quantum hardware?
arXiv Detail & Related papers (2020-05-04T14:28:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.