Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-48624-1_5guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Pseudorandomness with Proof of Destruction and Applications

Published: 29 November 2023 Publication History

Abstract

Two fundamental properties of quantum states that quantum information theory explores are pseudorandomness and provability of destruction. We introduce the notion of quantum pseudorandom states with proofs of destruction (PRSPD) that combines both these properties. Like standard pseudorandom states (PRS), these are efficiently generated quantum states that are indistinguishable from random, but they can also be measured to create a classical string. This string is verifiable (given the secret key) and certifies that the state has been destructed. We show that, similarly to PRS, PRSPD can be constructed from any post-quantum one-way function. As far as the authors are aware, this is the first construction of a family of states that satisfies both pseudorandomness and provability of destruction.
We show that many cryptographic applications that were shown based on PRS variants using quantum communication can be based on (variants of) PRSPD using only classical communication. This includes symmetric encryption, message authentication, one-time signatures, commitments, and classically verifiable private quantum coins.

References

[1]
Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) Proceedings of the Annual ACM SIGACT Symposium on Theory of Computing, pp. 255–268. ACM (2020).
[2]
Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: new definitions and applications. In: Kiltz, E., Vaikuntanathan, V. (eds.) Theory of Cryptography, TCC 2022. LNCS, vol. 13747, pp. 237–265. Springer, Cham (2022).
[3]
Ananth, P., Lin, Y., Yuen, H.: Pseudorandom strings from pseudorandom quantum states (2023)
[4]
Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states (2021)
[5]
Bartusek, J., Coladangelo, A., Khurana, D., Ma, F.: One-way functions imply secure computation in a quantum world. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021–41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021, Proceedings, Part I. LNCS, vol. 12825, pp. 467–496. Springer, Cham (2021).
[6]
Behera, A., Sattath, O.: Almost public coins. In: QIP 2021 (2020)
[7]
Ben-David, S., Sattath, O.: Quantum tokens for digital signatures. QCrypt 2017 (2016).
[8]
Bouland, A., Fefferman, B., Vazirani, U.V.: Computational pseudorandomness, the wormhole growth paradox, and constraints on the ADS/CFT duality (abstract). In: Vidick, T. (ed.) 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, 12–14 January 2020, Seattle, Washington, USA. LIPIcs, vol. 151, pp. 63:1–63:2. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020).
[9]
Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography (2022)
[10]
Brakerski Z and Shmueli O Hofheinz D and Rosen A (Pseudo) random quantum states with binary phase Theory of Cryptography 2019 Cham Springer 229-250
[11]
Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Micciancio, D., Ristenpart, T. (eds.) Advances in Cryptology - CRYPTO 2020–40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, 17–21 August 2020, Proceedings, Part II. LNCS, vol. 12171, pp. 417–440. Springer, Cham (2020).
[12]
Coladangelo, A., Liu, J., Liu, Q., Zhandry, M.: Hidden cosets and applications to unclonable cryptography. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021–41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021, Proceedings, Part I. LNCS, vol. 12825, pp. 556–584. Springer, Cham (2021).
[13]
Coladangelo, A., Sattath, O.: A quantum money solution to the blockchain scalability problem. Quantum 4, 297 (2020).
[14]
Goldreich, O.: The Foundations of Cryptography - Volume 2: Basic Applications. Cambridge University Press, Cambridge (2004)., http://www.wisdom.weizmann.ac.il/%7Eoded/foc-vol2.html
[15]
Harrow, A.W.: The church of the symmetric subspace (2013)
[16]
Ji, Z., Liu, Y., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) Advances in Cryptology - CRYPTO 2018–38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018, Proceedings, Part III. LNCS, vol. 10993, pp. 126–152. Springer, Cham (2018).
[17]
Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 2:1–2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021).
[18]
Molina, A., Vidick, T., Watrous, J.: Optimal counterfeiting attacks and generalizations for Wiesner’s quantum money. In: Iwama, K., Kawano, Y., Murao, M. (eds.) Theory of Quantum Computation, Communication, and Cryptography, TQC. LNCS, vol. 7582, pp. 45–64. Springer, Cham (2012).
[19]
Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022–42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, 15–18 August 2022, Proceedings, Part I. LNCS, vol. 13507, pp. 269–295. Springer, Cham (2022).
[20]
Morimae, T., Yamakawa, Y.: One-wayness in quantum cryptography, October 2022
[21]
Radian, R., Sattath, O.: Semi-quantum money. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies, AFT 2019, Zurich, Switzerland, 21–23 October 2019, pp. 132–146. ACM (2019).
[22]
Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of reducibility between cryptographic primitives. In: Naor, M. (ed.) TCC 2004, Cambridge, MA, USA Proceedings. LNCS, vol. 2951, pp. 1–20. Springer, Cham (2004).
[23]
Shmueli, O.: Public-key quantum money with a classical bank. In: Leonardi, S., Gupta, A. (eds.) STOC 2022: 54th Annual ACM SIGACT Symposium on Theory of Computing, Rome, Italy, 20–24 June 2022, pp. 790–803. ACM (2022).
[24]
Shmueli, O.: Semi-quantum tokenized signatures. Cryptology ePrint Archive, Report 2022/228 (2022). https://ia.cr/2022/228
[25]
Zhandry, M.: How to construct quantum random functions. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, New Brunswick, NJ, USA, 20–23 October 2012, pp. 679–687. IEEE Computer Society (2012).
[26]
Zhandry, M.: A note on quantum-secure PRPs (2016)
[27]
Zhandry, M.: Quantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptions. J. Cryptol. 34(1), 6 (2021)

Index Terms

  1. Pseudorandomness with Proof of Destruction and Applications
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29–December 2, 2023, Proceedings, Part IV
        Nov 2023
        550 pages
        ISBN:978-3-031-48623-4
        DOI:10.1007/978-3-031-48624-1
        • Editors:
        • Guy Rothblum,
        • Hoeteck Wee

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 29 November 2023

        Author Tags

        1. Quantum Cryptography
        2. Pseudorandomness
        3. Pseudorandom States

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • 0
          Total Citations
        • 0
          Total Downloads
        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 04 Oct 2024

        Other Metrics

        Citations

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media