Unconditionally Secure Commitments with Quantum Auxiliary Inputs (2311.18566v2)
Abstract: We show the following unconditional results on quantum commitments in two related yet different models: 1. We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016) where both the committer and receiver take the same quantum state, which is determined by the security parameter, as quantum auxiliary inputs. We show that computationally-hiding and statistically-binding quantum auxiliary-input commitments exist unconditionally, i.e., without relying on any unproven assumption, while Chailloux et al. assumed a complexity-theoretic assumption, ${\bf QIP}\not\subseteq{\bf QMA}$. On the other hand, we observe that achieving both statistical hiding and statistical binding at the same time is impossible even in the quantum auxiliary-input setting. To the best of our knowledge, this is the first example of unconditionally proving computational security of any form of (classical or quantum) commitments for which statistical security is impossible. As intermediate steps toward our construction, we introduce and unconditionally construct post-quantum sparse pseudorandom distributions and quantum auxiliary-input EFI pairs which may be of independent interest. 2. We introduce a new model which we call the common reference quantum state (CRQS) model where both the committer and receiver take the same quantum state that is randomly sampled by an efficient setup algorithm. We unconditionally prove that there exist statistically hiding and statistically binding commitments in the CRQS model, circumventing the impossibility in the plain model. We also discuss their applications to zero-knowledge proofs, oblivious transfers, and multi-party computations.
- Cryptography from pseudorandom quantum states. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 208–236. Springer, Heidelberg, August 2022.
- One-way functions imply secure computation in a quantum world. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 467–496, Virtual Event, August 2021. Springer, Heidelberg.
- On the computational hardness needed for quantum cryptography. ITCS 2023: 14th Innovations in Theoretical Computer Science, 2023.
- Unitary complexity and the uhlmann transformation problem, 2023.
- QMA-hardness of consistency of local density matrices with applications to quantum zero-knowledge. SIAM Journal on Computing, 51(4):1400–1450, aug 2022.
- Manuel Blum. How to prove a theorem so no one else can claim it. In International Congress of Mathematicians, pages 1444–1451, 1987.
- Tight quantum time-space tradeoffs for function inversion. In 61st FOCS, pages 673–684. IEEE Computer Society Press, November 2020.
- Quantum commitments from complexity assumptions. Comput. Complex., 25(1):103–151, 2016.
- Lower bounds for function inversion with quantum advice. In Yael Tauman Kalai, Adam D. Smith, and Daniel Wichs, editors, ITC 2020, pages 8:1–8:15. Schloss Dagstuhl, June 2020.
- How to convert the flavor of a quantum bit commitment. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 60–77. Springer, Heidelberg, May 2001.
- Secure multi-party quantum computation with a dishonest majority. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part III, volume 12107 of LNCS, pages 729–758. Springer, Heidelberg, May 2020.
- Fiat-shamir for proofs lacks a proof even in the presence of shared entanglement. Cryptology ePrint Archive, Paper 2022/435, 2022. https://eprint.iacr.org/2022/435.
- Perfectly concealing quantum bit commitment from any quantum one-way permutation. In Bart Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 300–315. Springer, Heidelberg, May 2000.
- On the necessity of collapsing for post-quantum and quantum commitments. In Omar Fawzi and Michael Walter, editors, 18th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2023, July 24-28, 2023, Aveiro, Portugal, volume 266 of LIPIcs, pages 2:1–2:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023.
- Sparse pseudorandom distributions. Random Struct. Algorithms, 3(2):163–174, 1992.
- Oblivious transfer is in MiniQCrypt. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 531–561. Springer, Heidelberg, October 2021.
- The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186–208, 1989.
- A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.
- Testing product states, quantum merlin-arthur games and tensor optimization. Journal of the ACM, 2013.
- From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part I, volume 14004 of LNCS, pages 639–667. Springer, Heidelberg, April 2023.
- Quantum random oracle model with auxiliary input. In Steven D. Galbraith and Shiho Moriai, editors, ASIACRYPT 2019, Part I, volume 11921 of LNCS, pages 584–614. Springer, Heidelberg, December 2019.
- On the power of correlated randomness in secure computation. In Amit Sahai, editor, TCC 2013, volume 7785 of LNCS, pages 600–620. Springer, Heidelberg, March 2013.
- Founding cryptography on oblivious transfer - efficiently. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 572–591. Springer, Heidelberg, August 2008.
- Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126–152. Springer, Heidelberg, August 2018.
- Statistically-hiding quantum bit commitment from approximable-preimage-size quantum one-way function. In Andrew M. Childs and Michele Mosca, editors, Theory of Quantum Computation, Communication, and Cryptography, 4th Workshop, TQC 2009, Waterloo, Canada, May 11-13, 2009, Revised Selected Papers, volume 5906 of Lecture Notes in Computer Science, pages 33–46. Springer, 2009.
- Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function. arXiv:1102.3441, 2011.
- Commitments from quantum one-wayness. Cryptology ePrint Archive, Paper 2023/1620, 2023. https://eprint.iacr.org/2023/1620.
- Is quantum bit commitment really possible? Physical Review Letters, 1997.
- Qipeng Liu. Non-uniformity and quantum advice in the quantum random oracle model. In Carmit Hazay and Martijn Stam, editors, EUROCRYPT 2023, Part I, volume 14004 of LNCS, pages 117–143. Springer, Heidelberg, April 2023.
- A one-query lower bound for unitary synthesis and breaking quantum cryptography. Cryptology ePrint Archive, Paper 2023/1602, 2023. https://eprint.iacr.org/2023/1602.
- Dominic Mayers. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett., 78:3414–3417, 1997.
- One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336, 2022. https://eprint.iacr.org/2022/1336.
- Quantum commitments and signatures without one-way functions. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 269–295. Springer, Heidelberg, August 2022.
- Mikito Nanashima. On basing auxiliary-input cryptography on NP-hardness via nonadaptive black-box reductions. In James R. Lee, editor, ITCS 2021, volume 185, pages 29:1–29:15. LIPIcs, January 2021.
- Moni Naor. Bit commitment using pseudorandomness. Journal of cryptology, pages 151–158, 1991.
- One-way fuctions are essential for non-trivial zero-knowledge. In Second Israel Symposium on Theory of Computing Systems, ISTCS 1993, Natanya, Israel, June 7-9, 1993, Proceedings, pages 3–17. IEEE Computer Society, 1993.
- Luowen Qian. Unconditionally secure quantum commitments with preprocessing, 2023. private communication.
- A E Rastegin. Trace distance from the viewpoint of quantum operation techniques. Journal of Physics A: Mathematical and Theoretical, 40(31):9533–9549, jul 2007.
- Armin Uhlmann. The “transition probability” in the state space of a *-algebra. Reports on Mathematical Physics, 9(2):273–279, 1976.
- Dominique Unruh. Computationally binding quantum commitments. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 497–527. Springer, Heidelberg, May 2016.
- Salil Vadhan. An unconditional study of computational zero knowledge. SIAM J. Comput., 36(4):1160–1214, 2006.
- John Watrous. Zero-knowledge against quantum attacks. SIAM J. Comput., 39(1):25–58, 2009.
- Jun Yan. General properties of quantum bit commitments. Cryptology ePrint Archive, Paper 2020/1488, 2020.
- Jun Yan. General properties of quantum bit commitments (extended abstract). In Shweta Agrawal and Dongdai Lin, editors, ASIACRYPT 2022, Part IV, volume 13794 of LNCS, pages 628–657. Springer, Heidelberg, December 2022.
- Quantum bit commmitment with application in quantum zero-knowledge proof (extended abstract). In Khaled M. Elbassioni and Kazuhisa Makino, editors, ISAAC 2015, volume 9472 of Lecture Notes in Computer Science, pages 555–565. Springer, 2015.
- Mark Zhandry. Secure identity-based encryption in the quantum random oracle model. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO 2012, volume 7417 of LNCS, pages 758–775. Springer, Heidelberg, August 2012.
- Mark Zhandry. New techniques for traitor tracing: Size N1/3superscript𝑁13N^{1/3}italic_N start_POSTSUPERSCRIPT 1 / 3 end_POSTSUPERSCRIPT and more from pairings. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part I, volume 12170 of LNCS, pages 652–682. Springer, Heidelberg, August 2020.