Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
149 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Revocable Quantum Digital Signatures (2312.13561v1)

Published 21 Dec 2023 in quant-ph and cs.CR

Abstract: We study digital signatures with revocation capabilities and show two results. First, we define and construct digital signatures with revocable signing keys from the LWE assumption. In this primitive, the signing key is a quantum state which enables a user to sign many messages and yet, the quantum key is also revocable, i.e., it can be collapsed into a classical certificate which can later be verified. Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign. We construct digital signatures with revocable signing keys from a newly introduced primitive which we call two-tier one-shot signatures, which may be of independent interest. This is a variant of one-shot signatures, where the verification of a signature for the message 0'' is done publicly, whereas the verification for the message1'' is done in private. We give a construction of two-tier one-shot signatures from the LWE assumption. As a complementary result, we also construct digital signatures with quantum revocation from group actions, where the quantum signing key is simply ``returned'' and then verified as part of revocation. Second, we define and construct digital signatures with revocable signatures from OWFs. In this primitive, the signer can produce quantum signatures which can later be revoked. Here, the security property requires that, once revocation is successful, the initial recipient of the signature loses the ability to find accepting inputs to the signature verification algorithm. We construct this primitive using a newly introduced two-tier variant of tokenized signatures. For the construction, we show a new lemma which we call the adaptive hardcore bit property for OWFs, which may enable further applications.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (43)
  1. Scott Aaronson. Quantum copy-protection and quantum money. In Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15-18 July 2009, pages 229–242. IEEE Computer Society, 2009.
  2. One-shot signatures and applications to hybrid quantum/classical authentication. In Konstantin Makarychev, Yury Makarychev, Madhur Tulsiani, Gautam Kamath, and Julia Chuzhoy, editors, 52nd ACM STOC, pages 255–268. ACM Press, June 2020.
  3. Public key encryption with secure key leasing. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part I, volume 14004 of LNCS, pages 581–610. Springer, Heidelberg, April 2023.
  4. Prabhanjan Ananth and Rolando L. La Placa. Secure software leasing. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 501–530. Springer, Heidelberg, October 2021.
  5. New approaches for quantum copy-protection. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 526–555, Virtual Event, August 2021. Springer, Heidelberg.
  6. Revocable cryptography from learning with errors. In Guy Rothblum and Hoeteck Wee, editors, Theory of Cryptography, pages 93–122, Cham, 2023. Springer Nature Switzerland.
  7. A cryptographic test of quantumness and certifiable randomness from a single quantum device. Journal of the ACM, 68(5):31:1–31:47, 2021.
  8. Shalev Ben-David and Or Sattath. Quantum tokens for digital signatures. Quantum, 2023.
  9. Obfuscation and outsourced computation with certified deletion. Cryptology ePrint Archive, Paper 2023/265, 2023. https://eprint.iacr.org/2023/265.
  10. Quantum encryption with certified deletion. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020, Part III, volume 12552 of LNCS, pages 92–122. Springer, Heidelberg, November 2020.
  11. Cryptography with certified deletion. Cryptology ePrint Archive, Paper 2022/1178, 2022. https://eprint.iacr.org/2022/1178.
  12. Weakening assumptions for publicly-verifiable deletion. In Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29–December 2, 2023, Proceedings, Part IV, page 183–197, Berlin, Heidelberg, 2023. Springer-Verlag.
  13. Publicly-verifiable deletion via target-collapsing functions. In Advances in Cryptology – CRYPTO 2023: 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part V, page 99–128, Berlin, Heidelberg, 2023. Springer-Verlag.
  14. Uncloneable quantum encryption via oracles. In Steven T. Flammia, editor, 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, June 9-12, 2020, Riga, Latvia, volume 158 of LIPIcs, pages 4:1–4:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020.
  15. Quantum key leasing for pke and fhe with a classical lessor. Cryptology ePrint Archive, Paper 2023/1640, 2023. https://eprint.iacr.org/2023/1640.
  16. Hidden cosets and applications to unclonable cryptography. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 556–584, Virtual Event, August 2021. Springer, Heidelberg.
  17. Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. Cryptology ePrint Archive, Paper 2020/1194, 2020. https://eprint.iacr.org/2020/1194.
  18. Daniel Gottesman. Unclonable encryption, 2002.
  19. Unclonable decryption keys. Cryptology ePrint Archive, Paper 2020/877, 2020. https://eprint.iacr.org/2020/877.
  20. Carl W. Helstrom. Quantum detection and estimation theory. Journal of Statistical Physics, 1:231–252, 1969.
  21. Certified everlasting secure collusion-resistant functional encryption, and more. Cryptology ePrint Archive, Paper 2023/236, 2023. https://eprint.iacr.org/2023/236.
  22. Quantum encryption with certified deletion, revisited: Public key, attribute-based, and classical communication. In Mehdi Tibouchi and Huaxiong Wang, editors, ASIACRYPT 2021, Part I, volume 13090 of LNCS, pages 606–636. Springer, Heidelberg, December 2021.
  23. Certified everlasting zero-knowledge proof for QMA. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 239–268. Springer, Heidelberg, August 2022.
  24. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part I, volume 14004 of LNCS, pages 639–667. Springer, Heidelberg, April 2023.
  25. A.S Holevo. Statistical decision theory for quantum systems. Journal of Multivariate Analysis, 3(4):337–394, 1973.
  26. General linear group action on tensors: A candidate for post-quantum cryptography. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part I, volume 11891 of LNCS, pages 251–281. Springer, Heidelberg, December 2019.
  27. Introduction to Modern Cryptography. Chapman and Hall/CRC Press, 2007.
  28. Functional encryption with secure key leasing. In Shweta Agrawal and Dongdai Lin, editors, ASIACRYPT 2022, Part IV, volume 13794 of LNCS, pages 569–598. Springer, Heidelberg, December 2022.
  29. Secure software leasing from standard assumptions. In Kobbi Nissim and Brent Waters, editors, TCC 2021, Part I, volume 13042 of LNCS, pages 31–61. Springer, Heidelberg, November 2021.
  30. Publicly verifiable deletion from minimal assumptions. Cryptology ePrint Archive, Paper 2023/538, 2023. https://eprint.iacr.org/2023/538.
  31. Collusion resistant copy-protection for watermarkable functionalities. In Eike Kiltz and Vinod Vaikuntanathan, editors, TCC 2022, Part I, volume 13747 of LNCS, pages 294–323. Springer, Heidelberg, November 2022.
  32. Ralph C. Merkle. A digital signature based on a conventional encryption function. In Carl Pomerance, editor, CRYPTO’87, volume 293 of LNCS, pages 369–378. Springer, Heidelberg, August 1988.
  33. Quantum commitments and signatures without one-way functions. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 269–295. Springer, Heidelberg, August 2022.
  34. Universal one-way hash functions and their cryptographic applications. In 21st ACM STOC, pages 33–43. ACM Press, May 1989.
  35. Alexander Poremba. Quantum proofs of deletion for learning with errors. ITCS 2023: 14th Innovations in Theoretical Computer Science, 2023.
  36. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC, pages 84–93. ACM Press, 2005.
  37. Ronald L. Rivest. Can we eliminate certificate revocation lists? In Rafael Hirschfeld, editor, Proceedings Financial Cryptography ’98, volume 1465 of Lecture Notes in Computer Science, pages 178–183. Springer, 1998.
  38. Roy Radian and Or Sattath. Semi-quantum money. arXiv/1908.08889, 2019.
  39. Omri Shmueli. Semi-quantum tokenized signatures. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 296–319. Springer, Heidelberg, August 2022.
  40. S. Stubblebine. Recent-secure authentication: enforcing revocation in distributed systems. In 2012 IEEE Symposium on Security and Privacy, page 0224, Los Alamitos, CA, USA, may 1995. IEEE Computer Society.
  41. Dominique Unruh. Revocable quantum timed-release encryption. J. ACM, 62(6):49:1–49:76, 2015.
  42. Stephen Wiesner. Conjugate coding. SIGACT News, 15(1):78–88, 1983.
  43. Mark Zhandry. Quantum lightning never strikes the same state twice. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 408–438. Springer, Heidelberg, May 2019.
Citations (5)

Summary

We haven't generated a summary for this paper yet.