Revocable Quantum Digital Signatures

Authors Tomoyuki Morimae, Alexander Poremba , Takashi Yamakawa



PDF
Thumbnail PDF

File

LIPIcs.TQC.2024.5.pdf
  • Filesize: 0.9 MB
  • 24 pages

Document Identifiers

Author Details

Tomoyuki Morimae
  • Yukawa Institute for Theoretical Physics, Kyoto University, Japan
Alexander Poremba
  • Computing and Mathematical Sciences, Caltech, Pasadena, CA, USA
  • CSAIL and Department of Mathematics, MIT, Cambridge, MA, USA
Takashi Yamakawa
  • NTT Social Informatics Laboratories, Tokyo, Japan
  • NTT Research Center for Theoretical Quantum Information, Atsugi, Japan

Cite AsGet BibTex

Tomoyuki Morimae, Alexander Poremba, and Takashi Yamakawa. Revocable Quantum Digital Signatures. In 19th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 310, pp. 5:1-5:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.TQC.2024.5

Abstract

We study digital signatures with revocation capabilities and show two results. First, we define and construct digital signatures with revocable signing keys from the LWE assumption. In this primitive, the signing key is a quantum state which enables a user to sign many messages and yet, the quantum key is also revocable, i.e., it can be collapsed into a classical certificate which can later be verified. Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign. We construct digital signatures with revocable signing keys from a newly introduced primitive which we call two-tier one-shot signatures, which may be of independent interest. This is a variant of one-shot signatures, where the verification of a signature for the message "0" is done publicly, whereas the verification for the message "1" is done in private. We give a construction of two-tier one-shot signatures from the LWE assumption. As a complementary result, we also construct digital signatures with quantum revocation from group actions, where the quantum signing key is simply "returned" and then verified as part of revocation. Second, we define and construct digital signatures with revocable signatures from OWFs. In this primitive, the signer can produce quantum signatures which can later be revoked. Here, the security property requires that, once revocation is successful, the initial recipient of the signature loses the ability to find accepting inputs to the signature verification algorithm. We construct this primitive using a newly introduced two-tier variant of tokenized signatures. For the construction, we show a new lemma which we call the adaptive hardcore bit property for OWFs, which may enable further applications.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • Quantum cryptography
  • digital signatures
  • revocable cryptography

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson. Quantum copy-protection and quantum money. In Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15-18 July 2009, pages 229-242. IEEE Computer Society, 2009. URL: https://doi.org/10.1109/CCC.2009.42.
  2. Scott Aaronson, Jiahui Liu, Qipeng Liu, Mark Zhandry, and Ruizhe Zhang. New approaches for quantum copy-protection. In Tal Malkin and Chris Peikert, editors, Advances in Cryptology - CRYPTO 2021, Part I, volume 12825 of Lecture Notes in Computer Science, pages 526-555, Virtual Event, August 16-20 2021. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-84242-0_19.
  3. Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, and Takashi Yamakawa. Public key encryption with secure key leasing. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology - EUROCRYPT 2023, Part I, volume 14004 of Lecture Notes in Computer Science, pages 581-610, Lyon, France, April 23-27 2023. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-30545-0_20.
  4. Ryan Amos, Marios Georgiou, Aggelos Kiayias, and Mark Zhandry. One-shot signatures and applications to hybrid quantum/classical authentication. In Konstantin Makarychev, Yury Makarychev, Madhur Tulsiani, Gautam Kamath, and Julia Chuzhoy, editors, 52nd Annual ACM Symposium on Theory of Computing, pages 255-268, Chicago, IL, USA, June 22-26 2020. ACM Press. URL: https://doi.org/10.1145/3357713.3384304.
  5. Prabhanjan Ananth and Rolando L. La Placa. Secure software leasing. In Anne Canteaut and François-Xavier Standaert, editors, Advances in Cryptology - EUROCRYPT 2021, Part II, volume 12697 of Lecture Notes in Computer Science, pages 501-530, Zagreb, Croatia, October 17-21 2021. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-77886-6_17.
  6. Prabhanjan Ananth, Alexander Poremba, and Vinod Vaikuntanathan. Revocable cryptography from learning with errors. In Guy Rothblum and Hoeteck Wee, editors, Theory of Cryptography, pages 93-122, Cham, 2023. Springer Nature Switzerland. Google Scholar
  7. James Bartusek, Sanjam Garg, Vipul Goyal, Dakshita Khurana, Giulio Malavolta, Justin Raizes, and Bhaskar Roberts. Obfuscation and outsourced computation with certified deletion. Cryptology ePrint Archive, Paper 2023/265, 2023. URL: https://eprint.iacr.org/2023/265.
  8. James Bartusek and Dakshita Khurana. Cryptography with certified deletion. Cryptology ePrint Archive, Paper 2022/1178, 2022. URL: https://eprint.iacr.org/2022/1178.
  9. James Bartusek, Dakshita Khurana, Giulio Malavolta, Alexander Poremba, and Michael Walter. Weakening assumptions for publicly-verifiable deletion. Cryptology ePrint Archive, Paper 2023/559, 2023. URL: https://eprint.iacr.org/2023/559.
  10. James Bartusek, Dakshita Khurana, Giulio Malavolta, Alexander Poremba, and Michael Walter. Weakening assumptions for publicly-verifiable deletion. In Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29–December 2, 2023, Proceedings, Part IV, pages 183-197, Berlin, Heidelberg, 2023. Springer-Verlag. URL: https://doi.org/10.1007/978-3-031-48624-1_7.
  11. James Bartusek, Dakshita Khurana, and Alexander Poremba. Publicly-verifiable deletion via target-collapsing functions. In Advances in Cryptology – CRYPTO 2023: 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part V, pages 99-128, Berlin, Heidelberg, 2023. Springer-Verlag. URL: https://doi.org/10.1007/978-3-031-38554-4_4.
  12. Shalev Ben-David and Or Sattath. Quantum tokens for digital signatures. Quantum, 2023. Google Scholar
  13. Zvika Brakerski, Paul Christiano, Urmila Mahadev, Umesh Vazirani, and Thomas Vidick. A cryptographic test of quantumness and certifiable randomness from a single quantum device. Journal of the ACM, 68(5):31:1-31:47, 2021. Google Scholar
  14. Anne Broadbent and Rabib Islam. Quantum encryption with certified deletion. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020: 18th Theory of Cryptography Conference, Part III, volume 12552 of Lecture Notes in Computer Science, pages 92-122, Durham, NC, USA, November 16-19 2020. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-64381-2_4.
  15. Anne Broadbent and Sébastien Lord. Uncloneable quantum encryption via oracles. In Steven T. Flammia, editor, 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, June 9-12, 2020, Riga, Latvia, volume 158 of LIPIcs, pages 4:1-4:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. URL: https://doi.org/10.4230/LIPIcs.TQC.2020.4.
  16. Orestis Chardouvelis, Vipul Goyal, Aayush Jain, and Jiahui Liu. Quantum key leasing for pke and fhe with a classical lessor. Cryptology ePrint Archive, Paper 2023/1640, 2023. URL: https://eprint.iacr.org/2023/1640.
  17. Andrea Coladangelo, Jiahui Liu, Qipeng Liu, and Mark Zhandry. Hidden cosets and applications to unclonable cryptography. In Tal Malkin and Chris Peikert, editors, Advances in Cryptology - CRYPTO 2021, Part I, volume 12825 of Lecture Notes in Computer Science, pages 556-584, Virtual Event, August 16-20 2021. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-84242-0_20.
  18. Andrea Coladangelo, Christian Majenz, and Alexander Poremba. Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. Cryptology ePrint Archive, Paper 2020/1194, 2020. URL: https://eprint.iacr.org/2020/1194.
  19. Marios Georgiou and Mark Zhandry. Unclonable decryption keys. Cryptology ePrint Archive, Paper 2020/877, 2020. URL: https://eprint.iacr.org/2020/877.
  20. Daniel Gottesman. Unclonable encryption, 2002. URL: https://arxiv.org/abs/0210062.
  21. Carl W. Helstrom. Quantum detection and estimation theory. Journal of Statistical Physics, 1:231-252, 1969. Google Scholar
  22. Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, and Takashi Yamakawa. Certified everlasting secure collusion-resistant functional encryption, and more. Cryptology ePrint Archive, Paper 2023/236, 2023. URL: https://eprint.iacr.org/2023/236.
  23. Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum encryption with certified deletion, revisited: Public key, attribute-based, and classical communication. In Mehdi Tibouchi and Huaxiong Wang, editors, Advances in Cryptology - ASIACRYPT 2021, Part I, volume 13090 of Lecture Notes in Computer Science, pages 606-636, Singapore, December 6-10 2021. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-92062-3_21.
  24. Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Certified everlasting zero-knowledge proof for QMA. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology - CRYPTO 2022, Part I, volume 13507 of Lecture Notes in Computer Science, pages 239-268, Santa Barbara, CA, USA, August 15-18 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-15802-5_9.
  25. A.S Holevo. Statistical decision theory for quantum systems. Journal of Multivariate Analysis, 3(4):337-394, 1973. URL: https://doi.org/10.1016/0047-259X(73)90028-6.
  26. Zhengfeng Ji, Youming Qiao, Fang Song, and Aaram Yun. General linear group action on tensors: A candidate for post-quantum cryptography. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019: 17th Theory of Cryptography Conference, Part I, volume 11891 of Lecture Notes in Computer Science, pages 251-281, Nuremberg, Germany, December 1-5 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-36030-6_11.
  27. Jonathan Katz and Yehuda Lindell. Introduction to Modern Cryptography. Chapman and Hall/CRC Press, 2007. URL: http://www.cs.umd.edu/~jkatz/imc.html.
  28. Fuyuki Kitagawa and Ryo Nishimaki. Functional encryption with secure key leasing. In Shweta Agrawal and Dongdai Lin, editors, Advances in Cryptology - ASIACRYPT 2022, Part IV, volume 13794 of Lecture Notes in Computer Science, pages 569-598, Taipei, Taiwan, December 5-9 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-22972-5_20.
  29. Fuyuki Kitagawa, Ryo Nishimaki, and Takashi Yamakawa. Secure software leasing from standard assumptions. In Kobbi Nissim and Brent Waters, editors, TCC 2021: 19th Theory of Cryptography Conference, Part I, volume 13042 of Lecture Notes in Computer Science, pages 31-61, Raleigh, NC, USA, November 8-11 2021. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-90459-3_2.
  30. Fuyuki Kitagawa, Ryo Nishimaki, and Takashi Yamakawa. Publicly verifiable deletion from minimal assumptions. Cryptology ePrint Archive, Paper 2023/538, 2023. URL: https://eprint.iacr.org/2023/538.
  31. Jiahui Liu, Qipeng Liu, Luowen Qian, and Mark Zhandry. Collusion resistant copy-protection for watermarkable functionalities. In Eike Kiltz and Vinod Vaikuntanathan, editors, TCC 2022: 20th Theory of Cryptography Conference, Part I, volume 13747 of Lecture Notes in Computer Science, pages 294-323, Chicago, IL, USA, November 7-10 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-22318-1_11.
  32. Ralph C. Merkle. A digital signature based on a conventional encryption function. In Carl Pomerance, editor, Advances in Cryptology - CRYPTO'87, volume 293 of Lecture Notes in Computer Science, pages 369-378, Santa Barbara, CA, USA, August 16-20 1988. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/3-540-48184-2_32.
  33. Tomoyuki Morimae and Takashi Yamakawa. Classically verifiable NIZK for QMA with preprocessing. In Shweta Agrawal and Dongdai Lin, editors, Advances in Cryptology - ASIACRYPT 2022, Part IV, volume 13794 of Lecture Notes in Computer Science, pages 599-627, Taipei, Taiwan, December 5-9 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-22972-5_21.
  34. Moni Naor and Moti Yung. Universal one-way hash functions and their cryptographic applications. In 21st Annual ACM Symposium on Theory of Computing, pages 33-43, Seattle, WA, USA, May 15-17 1989. ACM Press. URL: https://doi.org/10.1145/73007.73011.
  35. Alexander Poremba. Quantum proofs of deletion for learning with errors. Cryptology ePrint Archive, Paper 2022/295, 2022. URL: https://eprint.iacr.org/2022/295.
  36. Alexander Poremba. Quantum Proofs of Deletion for Learning with Errors. In Yael Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference (ITCS 2023), volume 251 of Leibniz International Proceedings in Informatics (LIPIcs), pages 90:1-90:14, Dagstuhl, Germany, 2023. Schloss Dagstuhl - Leibniz-Zentrum für Informatik. URL: https://doi.org/10.4230/LIPIcs.ITCS.2023.90.
  37. Roy Radian and Or Sattath. Semi-quantum money. arXiv/1908.08889, 2019. URL: https://arxiv.org/abs/1908.08889.
  38. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC, pages 84-93. ACM Press, 2005. Google Scholar
  39. Ronald L. Rivest. Can we eliminate certificate revocation lists? In Rafael Hirschfeld, editor, Proceedings Financial Cryptography '98, volume 1465 of Lecture Notes in Computer Science, pages 178-183. Springer, 1998. URL: https://doi.org/10.1007/BFb0055482.
  40. Omri Shmueli. Semi-quantum tokenized signatures. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology - CRYPTO 2022, Part I, volume 13507 of Lecture Notes in Computer Science, pages 296-319, Santa Barbara, CA, USA, August 15-18 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-15802-5_11.
  41. S. Stubblebine. Recent-secure authentication: enforcing revocation in distributed systems. In 2012 IEEE Symposium on Security and Privacy, page 0224, Los Alamitos, CA, USA, May 1995. IEEE Computer Society. Google Scholar
  42. Dominique Unruh. Revocable quantum timed-release encryption. J. ACM, 62(6):49:1-49:76, 2015. Google Scholar
  43. Stephen Wiesner. Conjugate coding. SIGACT News, 15(1):78-88, 1983. Google Scholar
  44. Mark Zhandry. Quantum lightning never strikes the same state twice. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019, Part III, volume 11478 of Lecture Notes in Computer Science, pages 408-438, Darmstadt, Germany, May 19-23 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-17659-4_14.