Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
169 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions (2304.01800v4)

Published 4 Apr 2023 in quant-ph, cs.CC, and cs.CR

Abstract: We construct quantum public-key encryption from one-way functions. In our construction, public keys are quantum, but ciphertexts are classical. Quantum public-key encryption from one-way functions (or weaker primitives such as pseudorandom function-like states) are also proposed in some recent works [Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282; Barooti-Grilo-Malavolta-Sattath-Vu-Walter, eprint:2023/877]. However, they have a huge drawback: they are secure only when quantum public keys can be transmitted to the sender (who runs the encryption algorithm) without being tampered with by the adversary, which seems to require unsatisfactory physical setup assumptions such as secure quantum channels. Our construction is free from such a drawback: it guarantees the secrecy of the encrypted messages even if we assume only unauthenticated quantum channels. Thus, the encryption is done with adversarially tampered quantum public keys. Our construction is the first quantum public-key encryption that achieves the goal of classical public-key encryption, namely, to establish secure communication over insecure channels, based only on one-way functions. Moreover, we show a generic compiler to upgrade security against chosen plaintext attacks (CPA security) into security against chosen ciphertext attacks (CCA security) only using one-way functions. As a result, we obtain CCA secure quantum public-key encryption based only on one-way functions.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (35)
  1. On the hardness of detecting macroscopic superpositions. Electron. Colloquium Comput. Complex., page 146, 2020.
  2. Can you sign a quantum state? Quantum, 2021.
  3. Pseudorandom (function-like) quantum state generators: New definitions and applications. In TCC 2022, Part I, LNCS, pages 237–265. Springer, Heidelberg, November 2022.
  4. Cryptography from pseudorandom quantum states. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 208–236. Springer, Heidelberg, August 2022.
  5. Quantum cryptography: Public key distribution and coin tossing. In IEEE International Conference on Computers Systems and Signal Processing, pages 175–179. IEEE, 1984.
  6. Authentication of quantum messages. In 43rd FOCS, pages 449–458. IEEE Computer Society Press, November 2002.
  7. One-way functions imply secure computation in a quantum world. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 467–496, Virtual Event, August 2021. Springer, Heidelberg.
  8. On the computational hardness needed for quantum cryptography. In Yael Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, January 10-13, 2023, MIT, Cambridge, Massachusetts, USA, volume 251 of LIPIcs, pages 24:1–24:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023.
  9. Public-key encryption with quantum keys. In TCC 2023, pages 198–227, 2023.
  10. Public-key encryption with quantum keys. IACR Cryptol. ePrint Arch., page 877, 2023.
  11. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. Journal of Cryptology, 21(4):469–491, October 2008.
  12. Noise-tolerant quantum tokens for MAC. Cryptology ePrint Archive, Report 2021/1353, 2021. https://eprint.iacr.org/2021/1353.
  13. Secure signatures and chosen ciphertext security in a quantum computing world. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 361–379. Springer, Heidelberg, August 2013.
  14. Bounded CCA2-secure encryption. In Kaoru Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS, pages 502–518. Springer, Heidelberg, December 2007.
  15. Andrea Coladangelo. Quantum trapdoor functions from classical one-way functions. Cryptology ePrint Archive, Paper 2023/282, 2023. https://eprint.iacr.org/2023/282.
  16. On constructing one-way quantum state generators, and more. Cryptology ePrint Archive, Report 2022/1323, 2022. https://eprint.iacr.org/2022/1323.
  17. Efficient pseudorandom functions via on-the-fly adaptation. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part I, volume 9215 of LNCS, pages 329–350. Springer, Heidelberg, August 2015.
  18. How to construct random functions. Journal of the ACM, 33(4):792–807, 1986.
  19. The relationship between public key encryption and oblivious transfer. In 41st FOCS, pages 325–335. IEEE Computer Society Press, November 2000.
  20. Oblivious transfer is in MiniQCrypt. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 531–561. Springer, Heidelberg, October 2021.
  21. Oded Goldreich. Foundations of cryptography: Volume 2, basic applications. 2004.
  22. Daniel Gottesman. Quantum public-key cryptography with information-theoretic security. https://www2.perimeterinstitute.ca/personal/dgottesman/Public-key.ppt.
  23. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.
  24. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. In EUROCRYPT 2023, Part I, LNCS, pages 639–667. Springer, Heidelberg, June 2023.
  25. Limits on the provable consequences of one-way permutations. In 21st ACM STOC, pages 44–61. ACM Press, May 1989.
  26. Limits on the provable consequences of one-way permutations. In Shafi Goldwasser, editor, CRYPTO’88, volume 403 of LNCS, pages 8–26. Springer, Heidelberg, August 1990.
  27. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126–152. Springer, Heidelberg, August 2018.
  28. Computational indistinguishability between quantum states and its cryptographic application. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 268–284. Springer, Heidelberg, May 2005.
  29. Quantum cryptography in algorithmica. In Barna Saha and Rocco A. Servedio, editors, Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, pages 1589–1602. ACM, 2023.
  30. W. Kretschmer. Quantum pseudorandomness and classical complexity. TQC 2021, 2021.
  31. Robust quantum public-key encryption with applications to quantum key distribution. 2023.
  32. One-wayness in quantum cryptography. Cryptology ePrint Archive, Report 2022/1336, 2022. https://eprint.iacr.org/2022/1336.
  33. Quantum commitments and signatures without one-way functions. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 269–295. Springer, Heidelberg, August 2022.
  34. Classical vs quantum random oracles. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 568–597. Springer, Heidelberg, October 2021.
  35. Mark Zhandry. How to construct quantum random functions. In 53rd FOCS, pages 679–687. IEEE Computer Society Press, October 2012.
Citations (9)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com