Skip to main content

2023 | OriginalPaper | Buchkapitel

Semi-quantum Copy-Protection and More

verfasst von : Céline Chevalier, Paul Hermouet, Quoc-Huy Vu

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Properties of quantum mechanics have enabled the emergence of quantum cryptographic protocols achieving important goals which are proven to be impossible classically. Unfortunately, this usually comes at the cost of needing quantum power from every party in the protocol, while arguably a more realistic scenario would be a network of classical clients, classically interacting with a quantum server.
In this paper, we focus on copy-protection, which is a quantum primitive that allows a program to be evaluated, but not copied, and has shown interest especially due to its links to other unclonable cryptographic primitives. Our main contribution is to show how to dequantize quantum copy-protection schemes constructed from hidden coset states, by giving a construction for classically-instructed remote state preparation for coset states, which preserves hardness properties of hidden coset states. We then apply this dequantizer to obtain semi-quantum cryptographic protocols for copy-protection and tokenized signatures with strong unforgeability. In the process, we present the first secure copy-protection scheme for point functions in the plain model and a new direct product hardness property of coset states which immediately implies a strongly unforgeable tokenized signature scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This is called hybrid quantum cryptography in [3].
 
2
The only known exception is the construction of copy-protection of single-bit point functions in the quantum random oracle model based on BB84 states [6]. In this work, we focus only on constructions in the plain model.
 
3
These coset states actually satisfy a strong monogamy-of-entanglement property, which we elaborate later in Sect. 2.
 
4
We emphasize that we use the same challenge distribution as in [16]. While being non-trivial, this is not the natural challenge distribution for point functions. Please see the full version [13] for the details.
 
5
A hybrid QFHE scheme is one where every encryption of a quantum state \(\left| {\psi } \right\rangle \) consists of a quantum one-time pad encryption of \(\left| {\psi } \right\rangle \) with Pauli keys \((x, z) \in \{0,1\}^{*}\), and \(\textsf{ct}_{x, z}\) which is a classical FHE encryption of the Pauli keys.
 
6
We refer the reader to [23, Section 4] for further details on ENTCF families.
 
7
We omit the details of this decoding procedure, and refer the reader to Sect. 4.2. We note that with the trapdoor \(t\), this procedure can be implemented efficiently by the verifier.
 
Literatur
1.
Zurück zum Zitat Aaronson, S.: Quantum copy-protection and quantum money. In: 2009 24th Annual IEEE Conference on Computational Complexity, pp. 229–242. IEEE (2009) Aaronson, S.: Quantum copy-protection and quantum money. In: 2009 24th Annual IEEE Conference on Computational Complexity, pp. 229–242. IEEE (2009)
3.
Zurück zum Zitat Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 255–268. ACM Press (2020). https://doi.org/10.1145/3357713.3384304 Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 255–268. ACM Press (2020). https://​doi.​org/​10.​1145/​3357713.​3384304
10.
Zurück zum Zitat Brakerski, Z., Christiano, P., Mahadev, U., Vazirani, U.V., Vidick, T.: A cryptographic test of quantumness and certifiable randomness from a single quantum device. In: Thorup, M. (ed.) 59th FOCS, pp. 320–331. IEEE Computer Society Press (2018). https://doi.org/10.1109/FOCS.2018.00038 Brakerski, Z., Christiano, P., Mahadev, U., Vazirani, U.V., Vidick, T.: A cryptographic test of quantumness and certifiable randomness from a single quantum device. In: Thorup, M. (ed.) 59th FOCS, pp. 320–331. IEEE Computer Society Press (2018). https://​doi.​org/​10.​1109/​FOCS.​2018.​00038
12.
Zurück zum Zitat Broadbent, A., Lord, S.: Uncloneable quantum encryption via oracles 158, 4:1–4:22 (2020) Broadbent, A., Lord, S.: Uncloneable quantum encryption via oracles 158, 4:1–4:22 (2020)
17.
Zurück zum Zitat Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states. Quantum 6, 791 (2022)CrossRef Culf, E., Vidick, T.: A monogamy-of-entanglement game for subspace coset states. Quantum 6, 791 (2022)CrossRef
18.
Zurück zum Zitat Gheorghiu, A., Metger, T., Poremba, A.: Quantum cryptography with classical communication: Parallel remote state preparation for copy-protection, verification, and more. In: Etessami, K., Feige, U., Puppis, G. (eds.) 50th International Colloquium on Automata, Languages, and Programming, ICALP 2023, July 10–14, 2023, Paderborn, Germany. LIPIcs, vol. 261, pp. 67:1–67:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023). https://doi.org/10.4230/LIPIcs.ICALP.2023.67 Gheorghiu, A., Metger, T., Poremba, A.: Quantum cryptography with classical communication: Parallel remote state preparation for copy-protection, verification, and more. In: Etessami, K., Feige, U., Puppis, G. (eds.) 50th International Colloquium on Automata, Languages, and Programming, ICALP 2023, July 10–14, 2023, Paderborn, Germany. LIPIcs, vol. 261, pp. 67:1–67:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023). https://​doi.​org/​10.​4230/​LIPIcs.​ICALP.​2023.​67
20.
24.
Zurück zum Zitat Mayers, D., Yao, A.: Self testing quantum apparatus. Quantum Info. Comput. 4(4), 273–286 (2004)MathSciNetMATH Mayers, D., Yao, A.: Self testing quantum apparatus. Quantum Info. Comput. 4(4), 273–286 (2004)MathSciNetMATH
29.
Zurück zum Zitat Shmueli, O.: Public-key quantum money with a classical bank. In: Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, pp. 790–803 (2022) Shmueli, O.: Public-key quantum money with a classical bank. In: Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, pp. 790–803 (2022)
Metadaten
Titel
Semi-quantum Copy-Protection and More
verfasst von
Céline Chevalier
Paul Hermouet
Quoc-Huy Vu
Copyright-Jahr
2023
DOI
https://doi.org/10.1007/978-3-031-48624-1_6

Premium Partner