One-Wayness in Quantum Cryptography

Authors Tomoyuki Morimae , Takashi Yamakawa



PDF
Thumbnail PDF

File

LIPIcs.TQC.2024.4.pdf
  • Filesize: 0.94 MB
  • 21 pages

Document Identifiers

Author Details

Tomoyuki Morimae
  • Yukawa Institute for Theoretical Physics, Kyoto University, Japan
Takashi Yamakawa
  • NTT Social Informatics Laboratories, Tokyo, Japan
  • NTT Research Center for Theoretical Quantum Information, Atsugi, Japan
  • Yukawa Institute for Theoretical Physics, Kyoto University, Japan

Cite AsGet BibTex

Tomoyuki Morimae and Takashi Yamakawa. One-Wayness in Quantum Cryptography. In 19th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 310, pp. 4:1-4:21, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.TQC.2024.4

Abstract

The existence of one-way functions is one of the most fundamental assumptions in classical cryptography. In the quantum world, on the other hand, there are evidences that some cryptographic primitives can exist even if one-way functions do not exist [Kretschmer, TQC 2021; Morimae and Yamakawa, CRYPTO 2022; Ananth, Qian, and Yuen, CRYPTO 2022]. We therefore have the following important open problem in quantum cryptography: What is the most fundamental assumption in quantum cryptography? In this direction, [Brakerski, Canetti, and Qian, ITCS 2023] recently defined a notion called EFI pairs, which are pairs of efficiently generatable states that are statistically distinguishable but computationally indistinguishable, and showed its equivalence with some cryptographic primitives including commitments, oblivious transfer, and general multi-party computations. However, their work focuses on decision-type primitives and does not cover search-type primitives like quantum money and digital signatures. In this paper, we study properties of one-way state generators (OWSGs), which are a quantum analogue of one-way functions proposed by Morimae and Yamakawa. We first revisit the definition of OWSGs and generalize it by allowing mixed output states. Then we show the following results. 1) We define a weaker version of OWSGs, which we call weak OWSGs, and show that they are equivalent to OWSGs. It is a quantum analogue of the amplification theorem for classical weak one-way functions. 2) (Bounded-time-secure) quantum digital signatures with quantum public keys are equivalent to OWSGs. 3) Private-key quantum money schemes (with pure money states) imply OWSGs. 4) Quantum pseudo one-time pad schemes imply both OWSGs and EFI pairs. For EFI pairs, single-copy security suffices. 5) We introduce an incomparable variant of OWSGs, which we call secretly-verifiable and statistically-invertible OWSGs, and show that they are equivalent to EFI pairs.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
Keywords
  • Quantum Cryptography

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson. Shadow tomography of quantum states. SIAM J. Comput., 49(5):STOC18-368, 2019. Google Scholar
  2. Scott Aaronson and Paul Christiano. Quantum money from hidden subspaces. In Howard J. Karloff and Toniann Pitassi, editors, 44th ACM STOC, pages 41-60. ACM Press, May 2012. URL: https://doi.org/10.1145/2213977.2213983.
  3. Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. Cryptology ePrint Archive, Paper 2021/1663, 2021. URL: https://eprint.iacr.org/2021/1663.
  4. Zvika Brakerski, Ran Canetti, and Luowen Qian. On the computational hardness needed for quantum cryptography. Cryptology ePrint Archive, Paper 2022/1181, 2022. URL: https://eprint.iacr.org/2022/1181.
  5. Paul Dumais, Dominic Mayers, and Louis Salvail. Perfectly concealing quantum bit commitment from any quantum one-way permutation. In Bart Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 300-315. Springer, Heidelberg, May 2000. URL: https://doi.org/10.1007/3-540-45539-6_21.
  6. Junbin Fang, Dominique Unruh, Jun Yan, and Dehua Zhou. How to base security on the perfect/statistical binding property of quantum bit commitment? Cryptology ePrint Archive, Report 2020/621, 2020. URL: https://ia.cr/2020/621.
  7. Rosario Gennaro, Yael Gertner, Jonathan Katz, and Luca Trevisan. Bounds on the efficiency of generic cryptographic constructions, 2005. URL: https://doi.org/10.1137/S0097539704443276.
  8. Oded Goldreich. A note on computational indistinguishability. Information Processing Letters 34.6 (1990), pp.277–281., 1990. URL: https://doi.org/10.1016/0020-0190(90)90010-U.
  9. Oded Goldreich. The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press, 2001. URL: https://doi.org/10.1017/CBO9780511546891.
  10. Minki Hhan, Tomoyuki Morimae, and Takashi Yamakawa. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. arXiv, 2022. URL: https://arxiv.org/abs/2210.05978.
  11. Russell Impagliazzo. A personal view of average-case complexity. In Proceedings of the Tenth Annual Structure in Complexity Theory Conference, Minneapolis, Minnesota, USA, June 19-22, 1995, pages 134-147. IEEE Computer Society, 1995. URL: https://doi.org/10.1109/SCT.1995.514853.
  12. Gene Itkis, Emily Shen, Mayank Varia, David Wilson, and Arkady Yerukhimovich. Bounded-collusion attribute-based encryption from minimal assumptions. In Serge Fehr, editor, PKC 2017, Part II, volume 10175 of LNCS, pages 67-87. Springer, Heidelberg, March 2017. URL: https://doi.org/10.1007/978-3-662-54388-7_3.
  13. Zhengfeng Ji, Yi-Kai Liu, and Fang Song. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126-152. Springer, Heidelberg, August 2018. URL: https://doi.org/10.1007/978-3-319-96878-0_5.
  14. W. Kretschmer. Quantum pseudorandomness and classical complexity. TQC 2021, 2021. URL: https://doi.org/10.4230/LIPICS.TQC.2021.2.
  15. William Kretschmer, Luowen Qian, Makrand Sinha, and Avishay Tal. Quantum cryptography in algorithmica. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, page 1589–1602, New York, NY, USA, 2023. Association for Computing Machinery. URL: https://doi.org/10.1145/3564246.3585225.
  16. Ching-Yi Lai and Kai-Min Chung. Quantum encryption and generalized quantum shannon impossibility. Designs, Codes and Cryptography volume 87, pages 1961–1972 (2019), 2019. URL: https://doi.org/10.1007/s10623-018-00597-3.
  17. Ashley Montanaro. Pretty simple bounds on quantum state discrimination. arXiv, 2019. URL: https://doi.org/10.48550/arXiv.1908.08312.
  18. Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. Cryptology ePrint Archive, Paper 2021/1691, 2021. URL: https://eprint.iacr.org/2021/1691.
  19. Dominique Unruh. Computationally binding quantum commitments. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 497-527. Springer, Heidelberg, May 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_18.
  20. Jun Yan. General properties of quantum bit commitments. Cryptology ePrint Archive, Paper 2020/1488, 2020. URL: https://eprint.iacr.org/2020/1488.
  21. Jun Yan. Quantum computationally predicate-binding commitments with application in quantum zero-knowledge arguments for NP. In ASIACRYPT 2021, Part I, LNCS, pages 575-605. Springer, Heidelberg, December 2021. URL: https://doi.org/10.1007/978-3-030-92062-3_20.
  22. Jun Yan, Jian Weng, Dongdai Lin, and Yujuan Quan. Quantum bit commmitment with application in quantum zero-knowledge proof (extended abstract). In Khaled M. Elbassioni and Kazuhisa Makino, editors, ISAAC 2015, volume 9472 of Lecture Notes in Computer Science, pages 555-565. Springer, 2015. URL: https://doi.org/10.1007/978-3-662-48971-0_47.
  23. Andrew Chi-Chih Yao. Theory and applications of trapdoor functions (extended abstract). In 23rd FOCS, pages 80-91. IEEE Computer Society Press, November 1982. URL: https://doi.org/10.1109/SFCS.1982.45.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail