Skip to main content

2022 | OriginalPaper | Buchkapitel

Quantum Commitments and Signatures Without One-Way Functions

verfasst von : Tomoyuki Morimae, Takashi Yamakawa

Erschienen in: Advances in Cryptology – CRYPTO 2022

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the classical world, the existence of commitments is equivalent to the existence of one-way functions. In the quantum setting, on the other hand, commitments are not known to imply one-way functions, but all known constructions of quantum commitments use at least one-way functions. Are one-way functions really necessary for commitments in the quantum world? In this work, we show that non-interactive quantum commitments (for classical messages) with computational hiding and statistical binding exist if pseudorandom quantum states exist. Pseudorandom quantum states are sets of quantum states that are efficiently generated but their polynomially many copies are computationally indistinguishable from the same number of copies of Haar random states [Ji, Liu, and Song, CRYPTO 2018]. It is known that pseudorandom quantum states exist even if \(\textbf{BQP}=\textbf{QMA}\) (relative to a quantum oracle) [Kretschmer, TQC 2021], which means that pseudorandom quantum states can exist even if no quantum-secure classical cryptographic primitive exists. Our result therefore shows that quantum commitments can exist even if no quantum-secure classical cryptographic primitive exists. In particular, quantum commitments can exist even if no quantum-secure one-way function exists. In this work, we also consider digital signatures, which are other fundamental primitives in cryptography. We show that one-time secure digital signatures with quantum public keys exist if pseudorandom quantum states exist. In the classical setting, the existence of digital signatures is equivalent to the existence of one-way functions. Our result, on the other hand, shows that quantum signatures can exist even if no quantum-secure classical cryptographic primitive (including quantum-secure one-way functions) exists.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
If a commitment scheme is statistically binding, there exists at most one message to which a commitment can be opened except for a negligible probability. This unique message can be found by a brute-force search, which means that the scheme is not statistically hiding.
 
2
[IR90] showed the impossibility of relativizing constructions of key exchange from one-way functions, and oblivious transfer is stronger than key exchange. Since most cryptographic constructions are relativizing, this gives a strong negative result on constructing oblivious transfer from one-way functions in the classical setting.
 
3
Our construction of commitments also satisfies perfect correctness, i.e., the probability that the honest receiver opens the correct bit committed by the honest sender is 1.
 
4
It actually shows stronger things, because \(\textbf{BQP}=\textbf{QMA}\) also excludes the existence of some quantum-secure quantum cryptographic primitives where honest algorithms are quantum.
 
5
Indeed, [BCKM21] states as follows: “Moreover if in the future, new constructions of statistically binding, quantum computationally hiding commitments involving quantum communication are discovered based on assumptions weaker than quantum-hard one-way functions, it would be possible to plug those into our protocol compilers to obtain QOT.”.
 
6
Again, it also excludes some quantum-secure quantum cryptographic primitives.
 
7
It is not necessarily a PRSG. Any OWSG (Definition 4.1) is enough. For details, see Sect. 4.
 
8
Let us consider an adversary \(\mathcal {A}\) that runs the SWAP test on two copies of the received state and outputs the result of the SWAP test. When \(\rho _k^{\otimes t}\) is sent with uniformly random k, the probability that \(\mathcal {A}\) outputs 1 is \((1+\frac{1}{2^n}\sum _k\text{ Tr }(\rho _k^2))/2\). When the t copies of Haar random states \(|\psi \rangle ^{\otimes t}\) is sent, the probability that \(\mathcal {A}\) outputs 1 is 1. For the security, \(|(1+\frac{1}{2^n}\sum _k\text{ Tr }(\rho _k^2))/2-1|\le {\textsf{negl}}(\lambda )\) has to be satisfied, which means the expected purity of \(\rho _k\), \(\frac{1}{2^n}\sum _k\text{ Tr }(\rho _k^2)\), has to be negligibly close to 1.
 
9
Another example of constructions is \(|\psi _0\rangle =\sum _{k\in \{0,1\}^n}|k\rangle |\phi _k\rangle \) and \(|\psi _1\rangle =\sum _{r\in \{0,1\}^m}|r\rangle |r\rangle \). We have chosen the one we have explained, because the analogy to Naor’s commitment scheme is clearer.
 
10
We remark that it is also noted in [AQY21, Remark 6.2] that they are “probably equivalent”.
 
Literatur
[AQY21]
Zurück zum Zitat Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states. IACR Cryptol. ePrint Arch. 2021, 1663 (2021) Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states. IACR Cryptol. ePrint Arch. 2021, 1663 (2021)
[BB84]
Zurück zum Zitat Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: IEEE International Conference on Computers Systems and Signal Processing, pp. 175–179. IEEE (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: IEEE International Conference on Computers Systems and Signal Processing, pp. 175–179. IEEE (1984)
[Blu81]
Zurück zum Zitat Blum, M.: Coin flipping by telephone. In: CRYPTO 1981, volume ECE Report 82–04, pp. 11–15 (1981) Blum, M.: Coin flipping by telephone. In: CRYPTO 1981, volume ECE Report 82–04, pp. 11–15 (1981)
[CK88]
Zurück zum Zitat Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions (extended abstract). In: 29th FOCS, pp. 42–52 (1988) Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions (extended abstract). In: 29th FOCS, pp. 42–52 (1988)
[DH76]
[Dol21]
[FUYZ20]
Zurück zum Zitat Fang, J., Unruh, D., Yan, J., Zhou, D.: How to base security on the perfect/statistical binding property of quantum bit commitment? Cryptology ePrint Archive: Report 2020/621 (2020) Fang, J., Unruh, D., Yan, J., Zhou, D.: How to base security on the perfect/statistical binding property of quantum bit commitment? Cryptology ePrint Archive: Report 2020/621 (2020)
[HILL99]
Zurück zum Zitat Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef
[IL89]
Zurück zum Zitat Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography (extended abstract). In: 30th FOCS, pp. 230–235 (1989) Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography (extended abstract). In: 30th FOCS, pp. 230–235 (1989)
[ILL89]
Zurück zum Zitat Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions (extended abstracts). In: 21st ACM STOC, pp. 12–24 (1989) Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions (extended abstracts). In: 21st ACM STOC, pp. 12–24 (1989)
[KO11]
Zurück zum Zitat Koshiba, T., Odaira, T.: Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function. arXiv:1102.3441 (2011) Koshiba, T., Odaira, T.: Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function. arXiv:​1102.​3441 (2011)
[Kre21]
Zurück zum Zitat Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: TQC 2021 (2021) Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: TQC 2021 (2021)
[LC97]
Zurück zum Zitat Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)CrossRef Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)CrossRef
[LR86]
Zurück zum Zitat Luby, M., Rackoff, C.: Pseudo-random permutation generators and cryptographic composition. In: 18th ACM STOC, pp. 356–363 (1986) Luby, M., Rackoff, C.: Pseudo-random permutation generators and cryptographic composition. In: 18th ACM STOC, pp. 356–363 (1986)
[May97]
Zurück zum Zitat Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)CrossRef Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)CrossRef
[MS94]
Zurück zum Zitat Mayers, D., Salvail, L.: Quantum oblivious transfer is secure against all individual measurements. In: Proceedings Workshop on Physics and Computation, PhysComp 1994, pp. 69–77. IEEE (1994) Mayers, D., Salvail, L.: Quantum oblivious transfer is secure against all individual measurements. In: Proceedings Workshop on Physics and Computation, PhysComp 1994, pp. 69–77. IEEE (1994)
[NS03]
Zurück zum Zitat Nayak, A., Shor, P.: Bit-commitment-based quantum coin flipping. Phys. Rev. A 67, 012304 (2003)CrossRef Nayak, A., Shor, P.: Bit-commitment-based quantum coin flipping. Phys. Rev. A 67, 012304 (2003)CrossRef
[Yan20]
Zurück zum Zitat Yan, J.: General properties of quantum bit commitments. Cryptology ePrint Archive: Report 2020/1488 (2020) Yan, J.: General properties of quantum bit commitments. Cryptology ePrint Archive: Report 2020/1488 (2020)
[Yao95]
Zurück zum Zitat Yao, A.C.-C.: Security of quantum protocols against coherent measurements. In: 27th ACM STOC, pp. 67–75 (1995) Yao, A.C.-C.: Security of quantum protocols against coherent measurements. In: 27th ACM STOC, pp. 67–75 (1995)
Metadaten
Titel
Quantum Commitments and Signatures Without One-Way Functions
verfasst von
Tomoyuki Morimae
Takashi Yamakawa
Copyright-Jahr
2022
DOI
https://doi.org/10.1007/978-3-031-15802-5_10

Premium Partner