This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

Robust Combiners and Universal Constructions for Quantum Cryptography

Taiga Hiroka Yukawa Institute for Theoretical Physics, Kyoto University, Japan
[email protected]
Fuyuki Kitagawa Ryo Nishimaki Takashi Yamakawa
Abstract

A robust combiner combines many candidates for a cryptographic primitive and generates a new candidate for the same primitive. Its correctness and security hold as long as one of the original candidates satisfies correctness and security. A universal construction is a closely related notion to a robust combiner. A universal construction for a primitive is an explicit construction of the primitive that is correct and secure as long as the primitive exists. It is known that a universal construction for a primitive can be constructed from a robust combiner for the primitive in many cases.

Although robust combiners and universal constructions for classical cryptography are widely studied, robust combiners and universal constructions for quantum cryptography have not been explored so far. In this work, we define robust combiners and universal constructions for several quantum cryptographic primitives including one-way state generators, public-key quantum money, quantum bit commitments, and unclonable encryption, and provide constructions of them.

On a different note, it was an open problem how to expand the plaintext length of unclonable encryption. In one of our universal constructions for unclonable encryption, we can expand the plaintext length, which resolves the open problem.

1 Introduction

1.1 Background

The ultimate goal of theoretical cryptography is to construct interesting cryptographic primitives unconditionally. Over the past years, many computational assumptions have been proposed, and many interesting cryptographic primitives have been constructed under the computational assumptions. However, none of the computational assumptions are proven. Indeed, we do not even know how to prove PNP\textbf{{P}}\neq\textbf{{NP}} while it is a necessary condition to construct interesting classical cryptographic primitives unconditionally. Moreover, given many candidates for a primitive, we cannot often decide which candidate is the most secure one. For example, we can construct public-key encryption (PKE) from decisional Diffie-Hellman (DDH) [DH76, ElG85] or learning with errors (LWE) [Reg05], but currently, we do not know which computational assumption is the weaker assumption. This causes the problem in the following realistic scenario. Suppose we have two candidates for PKE, where one is based on DDH and the other is based on LWE, and we want to decide more secure candidate to use. Unfortunately, in the current knowledge, we cannot decide which candidate is the more secure one.

A robust cryptographic combiner [Her05, HKN+05] was introduced to resolve this issue. Given many candidates for a primitive, a cryptographic combiner combines these candidates and produces a new candidate for the same primitive. The new candidate is correct and secure as long as at least one of the original candidates satisfies correctness and security. For example, a robust PKE combiner takes two candidates for PKE, where one’s security relies on DDH and the other’s security relies on LWE, and produces a new candidate for PKE. The new candidate is correct and secure as long as the DDH or LWE assumption holds. Robust combiner is a well-studied topic in classical cryptography. In fact, robust combiners for many fundamental classical cryptographic primitives such as one-way functions, public-key encryption, and functional encryption are shown to exist [HKN+05, AJN+16, AJS17, ABJ+19, JMS20].

A closely related notion to a robust combiner is a universal construction [Lev85]. A universal construction for a primitive, say OWFs, is an explicit construction of OWFs that is correct and secure as long as OWFs exist. The adversary must be able to break all OWF candidates to break a universal construction. In this sense, a universal construction for OWFs is the most secure one among all possible OWF candidates. In classical cryptography, universal constructions are well-studied topic and are known to exist for many fundamental primitives. First, the pioneering work by Levin introduces a notion of universal construction and shows how to construct a universal construction for OWFs [Lev85]. After decades, Harnik, Kilian, Naor, Reingold, and Rosen [HKN+05] give a universal construction for PKE and they show how to construct a universal construction for a primitive using a robust combiner for the same primitive. Goldwasser and Kalai cast questions about universal constructions for cryptographic primitives related to obfuscation [GTK16]. The following sequence of works [AJN+16, AJS17, ABJ+19] gives universal constructions for functional encryption under some assumptions, and [JMS20] gives it unconditionally.

Although robust combiners and universal constructions are widely studied topics in classical cryptography, those in the quantum world have not been studied so far, where each party can generate, process, and communicate quantum information. It is well known that, even in the quantum world, information-theoretical security is impossible to achieve for many interesting quantum cryptographic primitives [LC97, May97, Aar18], and currently, many interesting quantum cryptographic primitives are constructed under computational assumptions. For example, public-key quantum money is one of the most interesting quantum cryptographic primitives, and many candidate constructions are proposed relying on computational assumptions [AC12, FGH+12, Kan18, Zha19, KSS22, LMZ23, Zha23b]. However, none of them have been proven so far, and moreover, we cannot even decide which assumptions are the weakest assumptions. This inability leads to the problem that we cannot decide the most secure one to use.

If there exists a robust public-key quantum money combiner, then we can combine them and produce a new candidate for public-key quantum money, which is secure as long as at least one of the original candidates is secure. Therefore, it is natural to ask the following first question:

Is it possible to construct robust combiners for fundamental quantum cryptographic primitives?

On a different note, recent works show the possibility that quantum cryptography exists even if classical cryptography does not. A pseudo-random state generator (PRSG) is a quantum analog of a pseudo-random generator [JLS18], and Kretchmer shows the possibility that PRSGs exist even if BQP=QMA\textbf{{BQP}}=\textbf{{QMA}} [Kre21]. Many interesting quantum cryptographic primitives are shown to be constructed from PRSGs [MY22b, MY22a, AQY22, AGQY22, BCQ23]. Among them, one-way state generators (OWSGs) and quantum bit commitments (equivalent to EFI [Yan22, BCQ23]) are considered to be candidates for the necessary assumptions for the existence of quantum cryptography. In the case of classical cryptography, many fundamental primitives have the nice feature of the existence of universal constructions. It is natural to wonder whether quantum cryptographic primitives have universal constructions or not. In fact, some researchers believe that the existence of universal constructions is a nice feature for fundamental cryptographic primitives [Zha23a]. Therefore, we ask the following second question:

Is it possible to construct universal constructions for fundamental quantum cryptographic primitives?

1.2 Our Results

We solve the two questions above affirmatively for several cryptographic primitives. Our contributions to the field are as follows:

  1. 1.

    We formally define robust combiners and universal constructions for many quantum cryptographic primitives including OWSGs, public-key quantum money, quantum bit commitments, and unclonable encryption.

  2. 2.

    We construct a robust combiner and a universal construction for OWSGs without any assumptions. A universal construction is secure as long as there exist OWSGs. In other words, the adversary of a universal construction must be able to break all OWSG candidates. In this sense, our construction for OWSG is the most secure one among all possible OWSG candidates. Before this work, the candidate constructions for OWSGs were based on OWFs, average-case hardness of semi-classical quantum statistical difference [CX22] or random quantum circuits [AQY22, BCQ23] 111As discussed in the previous works [AQY22, BCQ23], it is a folklore that a random quantum circuit is PRSGs although there exists no theoretical evidence so far. Since we can construct OWSGs from PRSGs [MY22b, MY22a], we can also construct OWSGs based on random quantum circuits if a random quantum circuit is PRSGs..

  3. 3.

    We construct a robust combiner and a universal construction for public-key quantum money without any assumptions. In particular, in this work, we consider the public-key quantum money mini-scheme introduced in [AC12], which can be generically upgraded into full-fledged public-key quantum money by additionally using digital signatures. A universal construction for a public-key quantum money mini-scheme satisfies security as long as a public-key quantum money mini-scheme exists. In other words, the adversary of a universal construction must be able to break all candidates for a public-key quantum money mini-scheme. In this sense, our construction is the most secure one among all possible public-key quantum money mini-scheme candidates. Before this work, many candidate constructions are proposed [AC12, FGH+12, Kan18, Zha19, KSS22, LMZ23, Zha23b].

  4. 4.

    We construct a robust combiner and a universal construction for quantum bit commitment without any assumptions. Note that our results also imply that we can construct a robust combiner and a universal construction for EFI, oblivious transfer, and multi-party computation, which are equivalent to quantum bit commitments [BCQ23]. In our robust combiner, given nn-candidates of quantum bit commitments, we can construct a new quantum bit commitment that satisfies statistical binding and computational hiding at least one of nn-candidates satisfies computational hiding and computational binding at the same time. A universal construction for quantum bit commitment is secure as long as there exists a quantum bit commitment. In other words, the adversary for a universal construction must be able to break all candidates for quantum bit commitment. In this sense, our construction for quantum bit commitment is the most secure one among all possible quantum bit commitment candidates. Before this work, candidate constructions of quantum bit commitments were based on OWFs, classical oracle [KQST23], or random quantum circuits [AQY22, BCQ23] 222It is a folklore that a random quantum circuit is PRSGs although there exists no theoretical evidence so far. Since we can construct quantum bit commitments from PRSGs [MY22b, AQY22], we can also construct quantum bit commitments based on random quantum circuits if a random quantum circuit is PRSGs..

  5. 5.

    We construct robust combiners and universal constructions for various kinds of unclonable encryption as follows:

    • We construct robust combiners for (one-time) unclonable secret-key encryption (SKE) and unclonable public-key encryption (PKE) without any computational assumptions.

    • By using robust combiners, we construct universal constructions for (one-time) unclonable SKE and unclonable PKE without any computational assumptions.

    Although the previous work [AKL+22] gives a construction of one-time unclonable SKE with unclonable IND-CPA security in the quantum random oracle model (QROM), it was an open problem to construct it in the standard model. Our universal constructions for (one-time) unclonable SKE (resp. PKE) is the first construction of (one-time) unclonable SKE (resp. PKE) that achieves unclonable IND-CPA security in the standard model, where the security relies on the existence of (one-time) unclonable SKE (resp. PKE) with unclonable IND-CPA security.

  6. 6.

    We give another construction of universal construction for one-time unclonable SKE by additionally using the decomposable quantum randomized encoding [BY22]. Although this construction additionally uses decomposable quantum randomized encoding, it has the following nice three properties that the universal construction via a robust combiner does not have:

    • It was an open problem whether unclonable encryption with single-bit plaintexts implies unclonable encryption with multi-bit plaintexts because standard transformation via bit-wise encryption does not work as pointed out in [AKL+22]. In our universal construction, we can expand the plaintext length of one-time unclonable SKE by additionally using decomposable quantum randomized encoding. This resolves the open problem left by [AKL+22]. Note that this result implies that reusable unclonable SKE and unclonable PKE can expand plaintext length without any additional assumptions because reusable unclonable SKE and unclonable PKE imply decomposable quantum randomized encoding.

    • A universal construction via a robust combiner needs to emulate all possible algorithms, and thus a huge constant is included in the running time. Therefore, it may not be executed in a meaningful amount of time if we want reasonable concrete security. On the other hand, universal construction via decomposable quantum randomized encoding does not emulate all possible algorithms and thus avoids the “galactic inefficiency” tied to such approaches.

    • In a universal construction via a robust combiner, the security relies on the existence of one-time unclonable SKE scheme Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}), where (𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) are uniform QPT algorithms. On the other hand, in a universal construction via decomposable quantum randomized encoding, the security still holds even if the underlying one-time unclonable SKE (𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) are non-uniform algorithms.

1.3 More on Related Work

Fundamental Quantum Cryptographic Primitives.

Ji, Liu, and Song [JLS18] introduce a notion of PRSGs, and show that it can be constructed from OWFs. Morimae and Yamakawa [MY22b] introduce the notion of OWSGs, and show how to construct them from PRSGs. In the first definition of OWSGs, the output quantum states are restricted to pure states, and its definition is generalized to mixed states by [MY22a]. In this work, we focus on the mixed-state version.

Bennett and Brassard [BB84] initiate the study of quantum bit commitment. Unfortunately, it turns out that statistically secure quantum bit commitments are impossible to achieve [LC97, May97]. Therefore, later works study a quantum bit commitment with computational security [DMS00, CLS01, Yan22, MY22b, MY22a, AQY22, AGQY22, BCQ23, HMY23]. It was shown that quantum bit commitments can be constructed from PRSGs by [MY22b, AQY22], and that quantum bit commitments are equivalent to EFI, oblivious transfer, and multi-party computation [GLSV21, BCKM21, Yan22, BCQ23].

Recently, Khurana and Tomer [KT23] showed that quantum bit commitments can be constructed from OWSGs with pure state. Although their main result is not a combiner for quantum bit commitment, they construct some sort of a combiner for quantum bit commitments as an intermediate tool for achieving their result. In their construction, they construct a uniform quantum bit commitment from a non-uniform one. At this step, they combine quantum bit commitments in the following sense. In their construction, they combine (n+1)(n+1)-quantum bit commitments and generate a new quantum bit commitment. Its hiding and binding property holds as long as one of the original candidates satisfies hiding and binding at the same time and other nn candidates also satisfy either hiding or binding. Compared to their technique, our robust combiner does not need to assume other nn candidates satisfy hiding or binding. Therefore, our robust combiner can be applied in a more general setting than their technique. Though our construction partially shares a similarity with theirs, we rely on additional ideas to deal with candidate schemes that do not satisfy either binding or hiding.

Unclonable Encryption.

Broadbent and Lord [BL20] introduced a notion of unclonable encryption. They considered two security definitions for unclonable encryption. One is one-wayness against cloning attacks and they achieve information-theoretic one-wayness by using BB84 states. The other is indistinguishability against cloning attacks (indistinguishable-secure unclonable encryption). However, they did not achieve it. They constructed indistinguishable-secure unclonable encryption only in a very restricted model by using PRFs. Ananth, Kaleoglu, Li, Liu, and Zhandry [AKL+22] proposed the first indistinguishable-secure unclonable encryption in the QROM. Ananth and Kaleoglu [AK21] construct unclonable PKE from unclonable encryption and PKE with “classical” ciphertexts. Note that it is unclear how to apply their technique for PKE with quantum ciphertexts. The technique of [HMNY21] can be used to construct unclonable PKE from unclonable encryption and PKE with quantum ciphertexts, which we use in this work.

Combiner for Classical Cryptography.

It is known that robust combiners are known to exist for many fundamental classical cryptographic primitives. Oblivious transfer (OT) is an example of exceptions. It is an open problem how to construct a robust combiner for classical OT and some black-box impossibilities are known [HKN+05]. Interestingly, our result implies that a robust combiner for quantum OT exists although a robust combiner for classical OT is still an open problem.

1.4 Organization

In Section 2, we give a technical overview. In Section 3, we define the notations and preliminaries that we require in this work. In Section 4, we define the notions of robust OWSG combiners and a universal construction for OWSGs and provide constructions. We provide some proof in Appendix A. In Section 5, we define the notions of a robust combiner and a universal construction for public-key quantum money mini-scheme and provide constructions. We provide some proof in Appendix B. In Section 6, we define the notions of a robust canonical quantum bit commitment combiner and a universal construction for canonical quantum bit commitment and provide constructions. We provide some proof in Appendix C. In Section 7, we define the notions of robust combiners for unclonable encryption and universal constructions for unclonable encryption and provide constructions. We provide some proof in Appendices D and E. In Section 8, we provide another universal construction for unclonable encryption. We provide some proof in Appendix F. In this construction, we can expand the plaintext length of unclonable encryption.

2 Technical Overview

First of all, let us recall the definition of robust combiner. A robust combiner for a primitive PP is a deterministic classical polynomial-time Turing machine 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.P\mathsf{RobComb}.\mathcal{M}_{P} that takes as input nn-candidates {Σ[i]}i[n]\{\Sigma[i]\}_{i\in[n]} for PP, and produces a new candidate Σ\Sigma for PP. Σ\Sigma is correct and secure as long as at least one of the candidates {Σ[i]}i[n]\{\Sigma[i]\}_{i\in[n]} for PP is correct and secure. Here, the point is that {Σ[i]}i[n]\{\Sigma[i]\}_{i\in[n]} are not promised to satisfy even correctness other than one of them. In the following, we will explain the case where only two candidates Σ[1]\Sigma[1] and Σ[2]\Sigma[2] are given for simplicity. Remark that the same argument goes through in the general case, where nn candidates {Σ[i]}i[n]\{\Sigma[i]\}_{i\in[n]} are given.

2.1 Robust Combiner for One-Way State Generators and Public-Key Quantum Money

In this section, we explain a robust combiner for OWSGs. A robust combiner for public-key quantum money can be constructed by partially using the technique by [HKN+05].

Definition of One-Way State Generators.

OWSG is a quantum generalization of OWFs and consists of a tuple of quantum polynomial-time algorithms Σ𝖮𝖶𝖲𝖦(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma_{\mathsf{OWSG}}\coloneqq(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}). The 𝖪𝖾𝗒𝖦𝖾𝗇\mathsf{KeyGen} algorithm takes as input a security parameter 1λ1^{\lambda}, and generates a classical key kk, the 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇\mathsf{StateGen} algorithm takes as input a classical key kk and outputs a quantum state ψk\psi_{k}, and the 𝖵𝗋𝖿𝗒\mathsf{Vrfy} algorithm takes as input a classical key kk and a quantum state ψk\psi_{k} and outputs 11 indicating acceptance or 0 indicating rejection. We require that OWSG Σ\Sigma satisfies correctness and security. The correctness guarantees that 𝖵𝗋𝖿𝗒(k,ψk)\mathsf{Vrfy}(k,\psi_{k}) outputs 11 indicating acceptance with overwhelming probability, where k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)k\leftarrow\mathsf{KeyGen}(1^{\lambda}) and ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\psi_{k}\leftarrow\mathsf{StateGen}(k). The security guarantees that no QPT adversaries given polynomially many copies of ψk\psi_{k} cannot generate kk^{*} such that 1𝖵𝗋𝖿𝗒(k,ψk)1\leftarrow\mathsf{Vrfy}(k^{*},\psi_{k}), where k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)k\leftarrow\mathsf{KeyGen}(1^{\lambda}) and ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\psi_{k}\leftarrow\mathsf{StateGen}(k).

Robust Combiner.

First, we consider the simpler case, where given OWSG candidates Σ𝖮𝖶𝖲𝖦[1]=(𝖪𝖾𝗒𝖦𝖾𝗇[1],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[1],𝖵𝗋𝖿𝗒[1])\Sigma_{\mathsf{OWSG}}[1]=(\mathsf{KeyGen}[1],\allowbreak\mathsf{StateGen}[1],\mathsf{Vrfy}[1]) and Σ𝖮𝖶𝖲𝖦[2]=(𝖪𝖾𝗒𝖦𝖾𝗇[2],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[2],𝖵𝗋𝖿𝗒[2])\Sigma_{\mathsf{OWSG}}[2]=(\mathsf{KeyGen}[2],\mathsf{StateGen}[2],\mathsf{Vrfy}[2]) are promised to satisfy at least correctness. In this case, we can construct a combiner for OWSGs in the same way as OWFs. Namely, a combined protocol 𝖢𝗈𝗆𝖻.Σ𝖮𝖶𝖲𝖦=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\mathsf{Comb}.\Sigma_{\mathsf{OWSG}}=(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) simply runs Σ[1]\Sigma[1] and Σ[2]\Sigma[2] in parallel.

Does the same strategy work for the general setting, where original candidates are not promised to satisfy correctness? Unfortunately, the simple parallel protocol works only when both Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1] and Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2] satisfy correctness because 𝖢𝗈𝗆𝖻.Σ𝖮𝖶𝖲𝖦\mathsf{Comb}.\Sigma_{\mathsf{OWSG}} does not satisfy correctness otherwise. We observe that given an OWSG candidate Σ𝖮𝖶𝖲𝖦\Sigma_{\mathsf{OWSG}}, we can construct Σ𝖮𝖶𝖲𝖦\Sigma_{\mathsf{OWSG}}^{*} with the following properties:

  • Σ𝖮𝖶𝖲𝖦\Sigma_{\mathsf{OWSG}}^{*} satisfies correctness regardless of Σ𝖮𝖶𝖲𝖦\Sigma_{\mathsf{OWSG}}.

  • Σ𝖮𝖶𝖲𝖦\Sigma_{\mathsf{OWSG}}^{*} satisfies security as long as Σ𝖮𝖶𝖲𝖦\Sigma_{\mathsf{OWSG}} satisfies correctness and security.

Once we have obtained such a transformation, we can construct a robust OWSG combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖮𝖶𝖲𝖦\mathsf{RobComb}.\mathcal{M}_{\mathsf{OWSG}} as follows. Given two OWSGs candidates Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1] and Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2], our robust OWSG combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖮𝖶𝖲𝖦\mathsf{RobComb}.\mathcal{M}_{\mathsf{OWSG}} first transforms them into Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1]^{*} and Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2]^{*}, respectively, and then outputs 𝖢𝗈𝗆𝖻.Σ𝖮𝖶𝖲𝖦\mathsf{Comb}.\Sigma_{\mathsf{OWSG}} which runs Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1]^{*} and Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2]^{*} in parallel. 𝖢𝗈𝗆𝖻.Σ𝖮𝖶𝖲𝖦\mathsf{Comb}.\Sigma_{\mathsf{OWSG}} satisfies correctness because Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1]^{*} and Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2]^{*} satisfies correctness no matter what Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1] and Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2] are. 𝖢𝗈𝗆𝖻.Σ𝖮𝖶𝖲𝖦\mathsf{Comb}.\Sigma_{\mathsf{OWSG}} satisfies security as long as either Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1] or Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2] satisfy correctness and security because either Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1]^{*} or Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2]^{*} satisfies security as long as either Σ𝖮𝖶𝖲𝖦[1]\Sigma_{\mathsf{OWSG}}[1] or Σ𝖮𝖶𝖲𝖦[2]\Sigma_{\mathsf{OWSG}}[2] satisfies correctness and security.

Transform Incorrect Candidate into Correct One.

Now, we consider how to obtain such a transformation. In the previous work [HKN+05], it was shown that we can transform PKE Σ𝖯𝖪𝖤\Sigma_{\mathsf{PKE}} into Σ𝖯𝖪𝖤\Sigma_{\mathsf{PKE}}^{*} that satisfies correctness regardless of Σ𝖯𝖪𝖤\Sigma_{\mathsf{PKE}} and satisfies security as long as Σ𝖯𝖪𝖤\Sigma_{\mathsf{PKE}} satisfies correctness and security. In the same way as [HKN+05], we can obtain such transformation for OWSGs. However, in this work, we take a different approach because the technique by [HKN+05] does not work for unclonable encryption 333The technique we introduce here cannot be applied to public-key quantum money. For public-key quantum money, we apply the technique introduced by [HKN+05] in order to transform an incorrect candidate into a correct one. The idea of transformation is first checking the correctness of a public-key quantum money candidate Σ=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma=(\mathsf{Mint},\mathsf{Vrfy}). If the candidate Σ\Sigma satisfies the correctness, then we amplify the correctness by parallel repetition. Otherwise, we use the scheme Σ=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma^{*}=(\mathsf{Mint}^{*},\mathsf{Vrfy}^{*}), where 𝖵𝗋𝖿𝗒\mathsf{Vrfy}^{*} algorithm always outputs \top. For details, please see Appendix B..

First, we observe that without loss of generality, 𝖵𝗋𝖿𝗒(k,ψ)\mathsf{Vrfy}(k,\psi) can be considered working as follows: It appends |00|\ket{0}\bra{0} to ψ\psi, applies UkU_{k} to ψ|00|\psi\otimes\ket{0}\bra{0}, measures the first qubit of Uk(ψ|00|)UkU_{k}(\psi\otimes\ket{0}\bra{0})U_{k}^{\dagger}, and outputs the measurement outcome. Now, we describe Σ𝖮𝖶𝖲𝖦=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma_{\mathsf{OWSG}}^{*}=(\mathsf{KeyGen}^{*},\mathsf{StateGen}^{*},\mathsf{Vrfy}^{*}). 𝖪𝖾𝗒𝖦𝖾𝗇\mathsf{KeyGen}^{*} is the same as the original 𝖪𝖾𝗒𝖦𝖾𝗇\mathsf{KeyGen}. 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\mathsf{StateGen}^{*}(k) first runs ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\psi_{k}\leftarrow\mathsf{StateGen}(k), then measures the first qubit of Uk(ψk|00|)UkU_{k}(\psi_{k}\otimes\ket{0}\bra{0})U_{k}^{\dagger} in the computational basis, and obtains bb. If b=1b=1, 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\mathsf{StateGen}^{*}(k) rewinds its register and outputs the register as ψk\psi_{k}^{*}. Otherwise, output ψk=\psi_{k}^{*}=\bot, where \bot is a special symbol. 𝖵𝗋𝖿𝗒(k,ψ)\mathsf{Vrfy}^{*}(k,\psi) first checks the form of ψ\psi. If ψ=\psi=\bot, 𝖵𝗋𝖿𝗒(k,ψ)\mathsf{Vrfy}^{*}(k,\psi) outputs 11. Otherwise, 𝖵𝗋𝖿𝗒(k,ψ)\mathsf{Vrfy}^{*}(k,\psi) applies UkU_{k} to ψ\psi, then measures the first qubit of UkψUkU_{k}\psi U_{k}^{\dagger}, and finally outputs the measurement outcome. We can see that Σ\Sigma^{*} satisfies correctness. If 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\mathsf{StateGen}^{*}(k) outputs ψk=\psi_{k}^{*}=\bot, then 𝖵𝗋𝖿𝗒\mathsf{Vrfy}^{*} always outputs 11. On the other hand, if ψ\psi^{*}\neq\bot, then 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\mathsf{StateGen}^{*}(k) outputs ψk\psi_{k}^{*} with the form Uk(|11|ρ)UkU_{k}^{\dagger}(\ket{1}\bra{1}\otimes\rho)U_{k} for some quantum state ρ\rho. Therefore, 𝖵𝗋𝖿𝗒(k,ψk)\mathsf{Vrfy}^{*}(k,\psi_{k}^{*}) outputs 11 since UkψkUk=|11|ρU_{k}\psi_{k}^{*}U_{k}^{\dagger}=\ket{1}\bra{1}\otimes\rho. Moreover, we can see that Σ\Sigma^{*} satisfies security as long as Σ\Sigma satisfies correctness and security. As long as Σ\Sigma satisfies correctness, if we measure the first qubits of Uk(ψk|00|)UkU_{k}(\psi_{k}\otimes\ket{0}\bra{0})U_{k}^{\dagger} in the computational basis, then the measurement result is 11 with overwhelming probability, where k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)k\leftarrow\mathsf{KeyGen}(1^{\lambda}) and ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)\psi_{k}\leftarrow\mathsf{StateGen}(k). This indicates that the measurement does not disturb the quantum state Uk(ψk|00|)UkU_{k}(\psi_{k}\otimes\ket{0}\bra{0})U_{k}^{\dagger} from gentle measurement lemma. Therefore, ψk\psi_{k}^{*} is statistically close to ψk|00|\psi_{k}\otimes\ket{0}\bra{0} as long as Σ\Sigma satisfies correctness. In particular, this implies that we can reduce the security of Σ\Sigma^{*} to that of Σ\Sigma as long as Σ\Sigma satisfies correctness.

2.2 Robust Combiner for Unclonable Encryption

In this section, we explain how to obtain a robust combiner for unclonable SKE. As a corollary, we can obtain a robust combiner for unclonable PKE. This is because we can construct unclonable PKE from unclonable SKE and PKE with quantum ciphertexts [HMNY21, AK21], and a robust combiner for PKE with quantum ciphertexts can be constructed in the same way as the classical ciphertexts case [HKN+05].

Definition of Unclonable SKE.

First of all, we explain the definition of unclonable SKE. Unclonable SKE Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} is the same as standard SKE Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}} except that the ciphertext of unclonable SKE is a quantum state and it satisfies unclonable IND-CPA security in addition to standard IND-CPA security. In unclonable IND-CPA security, the cloning adversary 𝒜\mathcal{A} with oracle 𝖤𝗇𝖼(𝗌𝗄,)\mathsf{Enc}(\mathsf{sk},\cdot) first sends the challenge plaintext (m0,m1)(m_{0},m_{1}), then receives a ciphertext 𝖢𝖳b\mathsf{CT}_{b}, where 𝖢𝖳b𝖤𝗇𝖼(𝗌𝗄,mb)\mathsf{CT}_{b}\leftarrow\mathsf{Enc}(\mathsf{sk},m_{b}), and finally generates a quantum state ρ,𝒞\rho_{\mathcal{B},\mathcal{C}} over the \mathcal{B} and 𝒞\mathcal{C} registers. The adversary \mathcal{B} (resp. 𝒞\mathcal{C}) receives the \mathcal{B} register (resp. the 𝒞\mathcal{C} register) and the secret-key 𝗌𝗄\mathsf{sk}, and outputs bb_{\mathcal{B}} (resp. b𝒞b_{\mathcal{C}}) which is a guess of bb. The unclonable IND-CPA security guarantees that for any QPT adversaries (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}), we have

Pr[b=b=b𝒞]12+𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[b=b_{\mathcal{B}}=b_{\mathcal{C}}]\leq\frac{1}{2}+{\mathsf{negl}}(\lambda). (1)

Robust Combiner.

First, we consider the simpler case, where given candidates Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]=(𝖪𝖾𝗒𝖦𝖾𝗇[1],𝖤𝗇𝖼[1],𝖣𝖾𝖼[1])\Sigma_{\mathsf{unclone}}[1]=(\mathsf{KeyGen}[1],\mathsf{Enc}[1],\mathsf{Dec}[1]) and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]=(𝖪𝖾𝗒𝖦𝖾𝗇[2],𝖤𝗇𝖼[2],𝖣𝖾𝖼[2])\Sigma_{\mathsf{unclone}}[2]=(\mathsf{KeyGen}[2],\mathsf{Enc}[2],\mathsf{Dec}[2]) are promised to satisfy at least correctness. In that case, a combined unclonable SKE scheme 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\mathsf{Comb}.\Sigma_{\mathsf{unclone}}=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) simply runs Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] by using X-OR secret sharing. In other words, for encrypting bit bb, 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\mathsf{Comb}.\Sigma_{\mathsf{unclone}} first samples r[1]r[1] and r[2]r[2] such that r[1]+r[2]=br[1]+r[2]=b, and encrypts r[1]r[1] by using Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and r[2]r[2] by using Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2]. Clearly, 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\mathsf{Comb}.\Sigma_{\mathsf{unclone}} satisfies correctness and security as long as both Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] satisfy correctness and either Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] or Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] satisfies security.

Does the same strategy work for the general setting, where original candidates are not promised to satisfy even correctness? Unfortunately, the simple X-OR protocol above works only when both Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] satisfy correctness because 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\mathsf{Comb}.\Sigma_{\mathsf{unclone}} does not satisfy correctness otherwise. Our key observation is that given a candidate of unclonable SKE Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} we can construct a new candidate Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}^{*} with the following properties:

  • Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}^{*} satisfies correctness regardless of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}.

  • Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}^{*} satisfies security as long as Σ\Sigma satisfies correctness and security.

Once we have obtained such a transformation, we can construct a robust combiner for unclonable SKE as follows. Given two unclonable SKE candidates Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2], a robust combiner for unclonable SKE first transforms Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] into Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1]^{*} and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2]^{*}, respectively, and then outputs 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\mathsf{Comb}.\Sigma_{\mathsf{unclone}} which runs Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1]^{*} and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2]^{*} by using X-OR secret sharing. 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\mathsf{Comb}.\Sigma_{\mathsf{unclone}} satisfies correctness because Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1]^{*} and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2]^{*} satisfy correctness no matter what Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] and Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] are. Moreover, 𝖢𝗈𝗆𝖻.Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\mathsf{Comb}.\Sigma_{\mathsf{unclone}} satisfies security as long as either Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] or Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] satisfies correctness and security. This is because either Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}^{*}[1] or Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2]^{*} satisfies security as long as either Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[1]\Sigma_{\mathsf{unclone}}[1] or Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾[2]\Sigma_{\mathsf{unclone}}[2] satisfies correctness and security.

Transform Incorrect Candidate into Correct One.

Now, we consider how to obtain such a transformation. It is known that we can obtain such a transformation for PKE [HKN+05]. In their technique, they use parallel repetition to amplify correctness. We emphasize that we cannot apply their technique for unclonable encryption because correctness amplification via parallel repetition does not work for unclonable encryption. Therefore, we take a different approach, whose idea is the same as OWSGs. Without loss of generality, we can assume that 𝖣𝖾𝖼(𝗌𝗄,𝖢𝖳)\mathsf{Dec}(\mathsf{sk},\mathsf{CT}) first appends |00|\ket{0}\bra{0} to 𝖢𝖳\mathsf{CT}, applies U𝗌𝗄U_{\mathsf{sk}} to 𝖢𝖳|00|\mathsf{CT}\otimes\ket{0}\bra{0}, measures the first |m|\absolutevalue{m}-bit of U𝗌𝗄(𝖢𝖳|00|)U𝗌𝗄U_{\mathsf{sk}}(\mathsf{CT}\otimes\ket{0}\bra{0})U_{\mathsf{sk}}^{\dagger}, and outputs the measurement outcome. Now, we describe Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{unclone}}^{*}=(\mathsf{KeyGen}^{*},\mathsf{Enc}^{*},\mathsf{Dec}^{*}). 𝖪𝖾𝗒𝖦𝖾𝗇\mathsf{KeyGen}^{*} is the same as the original 𝖪𝖾𝗒𝖦𝖾𝗇\mathsf{KeyGen}. 𝖤𝗇𝖼(𝗌𝗄,m)\mathsf{Enc}^{*}(\mathsf{sk},m) first runs 𝖢𝖳𝖤𝗇𝖼(𝗌𝗄,m)\mathsf{CT}\leftarrow\mathsf{Enc}(\mathsf{sk},m), then measures the first |m|\absolutevalue{m}-bit of U𝗌𝗄(𝖢𝖳|00|)U𝗌𝗄U_{\mathsf{sk}}(\mathsf{CT}\otimes\ket{0}\bra{0})U_{\mathsf{sk}}^{\dagger} in the computational basis, obtains mm^{*}, and checks whether m=mm=m^{*}. If m=mm=m^{*}, 𝖤𝗇𝖼(𝗌𝗄,𝖢𝖳)\mathsf{Enc}^{*}(\mathsf{sk},\mathsf{CT}) rewinds its register and outputs the register as the quantum ciphertext 𝖢𝖳\mathsf{CT}^{*}. Otherwise, output 𝖢𝖳=(,m)\mathsf{CT}^{*}=(\bot,m), where \bot is a special symbol. 𝖣𝖾𝖼(𝗌𝗄,𝖢𝖳)\mathsf{Dec}^{*}(\mathsf{sk},\mathsf{CT}^{*}) first checks the form of 𝖢𝖳\mathsf{CT}^{*}, and outputs mm if 𝖢𝖳\mathsf{CT}^{*} is of the form (,m)(\bot,m). Otherwise, 𝖣𝖾𝖼(𝗌𝗄,𝖢𝖳)\mathsf{Dec}^{*}(\mathsf{sk},\mathsf{CT}^{*}) applies U𝗌𝗄U_{\mathsf{sk}} to 𝖢𝖳\mathsf{CT}^{*}, and outputs the measurement outcome of first |m|\absolutevalue{m}-qubits of U𝗌𝗄𝖢𝖳U𝗌𝗄U_{\mathsf{sk}}\mathsf{CT}^{*}U_{\mathsf{sk}}^{\dagger}. Clearly, the new construction Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}^{*} satisfies correctness in the same reason as OWSG. Furthermore, Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}^{*} satisfies security as long as Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} satisfies correctness and security. This is because 𝖢𝖳\mathsf{CT}^{*} is statistically close to 𝖢𝖳|00|\mathsf{CT}\otimes\ket{0}\bra{0} as long as Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} satisfies correctness, and thus we can reduce the security of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}^{*} to that of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}.

2.3 Robust Combiner for Quantum Bit Commitment

Definition of Quantum Bit Commitment.

In the following, we consider a robust combiner for quantum bit commitment. In this work, we consider a canonical quantum bit commitment. Any quantum bit commitment can be written in the following canonical form [Yan22]. A canonical quantum bit commitment scheme is a pair of unitaries (Q0,Q1)(Q_{0},Q_{1}) acting on the registers 𝐂\mathbf{C} called the commitment register and 𝐑\mathbf{R} called the reveal register, and works as follows.

  • Commit Phase:

    A sender runs Qb|0𝐂,𝐑Q_{b}\ket{0}_{\mathbf{C},\mathbf{R}} and sends the 𝐂\mathbf{C} to a receiver for committing a bit b{0,1}b\in\{0,1\}.

  • Reveal Phase:

    For revealing the committed bit bb, the sender sends bb and the 𝐑\mathbf{R} register to the receiver. The receiver applies QbQ_{b}^{\dagger} to the 𝐂\mathbf{C} and 𝐑\mathbf{R} register and measures both registers in the computational basis. The receiver accepts if the measurement outcomes are all 0, and rejects otherwise.

We require that a canonical quantum bit commitment satisfies hiding and binding. The computational (resp. statistical) hiding requires that no quantum polynomial-time (resp. unbounded) adversaries distinguish Q0|0𝐂,𝐑Q_{0}\ket{0}_{\mathbf{C},\mathbf{R}} from Q1|0𝐂,𝐑Q_{1}\ket{0}_{\mathbf{C},\mathbf{R}} without touching the 𝐑\mathbf{R} register with non-negligible probability.

The binding requires that no adversaries can map an honestly generated quantum bit commitment of 0 (i.e. Q0|0𝐂,𝐑Q_{0}\ket{0}_{\mathbf{C,R}}) to that of 11 (i.e. Q1|0𝐂,𝐑Q_{1}\ket{0}_{\mathbf{C,R}}) without touching 𝐂\mathbf{C} registers. More formally, computational (resp. statistical) binding requires that for any quantum polynomial-time (resp. unbounded) unitary U𝐑,𝐙U_{\mathbf{R},\mathbf{Z}} acting on the 𝐑\mathbf{R} and 𝐙\mathbf{Z} register and any quantum state |τ𝐙\ket{\tau}_{\mathbf{Z}} on 𝐙\mathbf{Z} register, we have

(Q1|00|Q1)𝐂,𝐑(I𝐂U𝐑,𝐙)(Q0|0𝐂,𝐑|τ𝐙)𝗇𝖾𝗀𝗅(λ).\displaystyle\norm{(Q_{1}\ket{0}\bra{0}Q_{1}^{\dagger})_{\mathbf{C,R}}(I_{\mathbf{C}}\otimes U_{\mathbf{R,Z}})(Q_{0}\ket{0}_{\mathbf{C},\mathbf{R}}\ket{\tau}_{\mathbf{Z}})}\leq{\mathsf{negl}}(\lambda). (2)

It was shown that we can change the flavor of quantum bit commitment [Yan22, HMY23]. More formally, if we have a canonical quantum bit commitment (Q0,Q1)(Q_{0},Q_{1}) that satisfies XX-hiding and YY-binding, then we can construct a canonical quantum bit commitment (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) that satisfies XX-binding and YY-hiding for X,YX,Y\in {\{statistical, computational}\}.

Robust Combiner.

First, let us clarify our final goal. Given two candidates of canonical quantum bit commitments (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]), our robust combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖢𝗈𝗆𝗆𝗂𝗍\mathsf{RobComb}.\mathcal{M}_{\mathsf{Commit}} generates a new candidate (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) that satisfies hiding and binding as long as either (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) or (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies hiding and binding. More formally, our robust combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖢𝗈𝗆𝗆𝗂𝗍\mathsf{RobComb}.\mathcal{M}_{\mathsf{Commit}} outputs (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) with the following properties:

  • (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies statistical binding regardless of (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]).

  • (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies computational hiding as long as either (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) or (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies computational hiding and computational binding.

To achieve this final goal, let us consider the following simpler goal first, where both candidates (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfy at least statistical binding. More formally, given candidates (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]), we consider constructing a new candidate (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) with the following properties:

  • (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies statistical binding as long as both (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies statistical binding.

  • (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies computational hiding as long as either (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) or (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies computational hiding.

We can construct such (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) by simply using X-OR secret sharing. More formally, for b{0,1}b\in\{0,1\}, 𝖢𝗈𝗆𝖻.Qb\mathsf{Comb}.Q_{b} first samples r[1]r[1] and r[2]r[2] conditioned on r[1]+r[2]=br[1]+r[2]=b, and then commits r[1]r[1] by using (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and commits r[2]r[2] by using (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]). Our construction satisfies statistical binding as long as both (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfy statistical binding. The intuitive reason is that the adversary of (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) needs to change r[1]r[1] or r[2]r[2] after sending the commitment register to break binding of (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}), but the adversary cannot do this because both (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfy statistical binding. Furthermore, (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies computational hiding as long as either (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) or (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies computational hiding. The intuitive reason is that the adversary of (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) needs to obtain both r[1]r[1] and r[2]r[2] from the commitment register of (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]), but the adversary cannot do this because either (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies computational hiding.

Does the same strategy work for a robust quantum bit commitment combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖢𝗈𝗆𝗆𝗂𝗍\mathsf{RobComb}.\mathcal{M}_{\mathsf{Commit}}? Unfortunately, the simple X-OR protocol above works only when both (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfy statistical binding because (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) does not satisfy statistical binding otherwise. Our key observation is that, given a candidate of canonical quantum bit commitment (Q0,Q1)(Q_{0},Q_{1}), we can construct a new candidate (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) that satisfies at least statistical binding regardless of (Q0,Q1)(Q_{0},Q_{1}). More formally, we can construct (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) with the following properties:

  • (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies statistical binding regardless of (Q0,Q1)(Q_{0},Q_{1}).

  • (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies computational hiding if (Q0,Q1)(Q_{0},Q_{1}) satisfies computational hiding and computational binding.

Once we have obtained such a transformation, we can construct a robust quantum bit commitment combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖢𝗈𝗆𝗆𝗂𝗍\mathsf{RobComb}.\mathcal{M}_{\mathsf{Commit}}. Given two candidates of canonical quantum bit commitment (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]), 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖢𝗈𝗆𝗆𝗂𝗍\mathsf{RobComb}.\mathcal{M}_{\mathsf{Commit}} first transforms (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) and (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) into (Q0[1],Q1[1])(Q_{0}[1]^{*},Q_{1}[1]^{*}) and (Q0[2],Q1[2])(Q_{0}[2]^{*},Q_{1}[2]^{*}), respectively and then outputs (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}), which runs (Q0[1],Q1[1])(Q_{0}[1]^{*},Q_{1}[1]^{*}) and (Q0[2],Q1[2])(Q_{0}[2]^{*},Q_{1}[2]^{*}) by using X-OR secret sharing. Clearly, (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies statistical binding. Moreover, (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) satisfies computational hiding as long as either (Q0[1],Q1[1])(Q_{0}[1],Q_{1}[1]) or (Q0[2],Q1[2])(Q_{0}[2],Q_{1}[2]) satisfies computational hiding and computational binding.

Transform Candidate without Statistical Binding into One with Statistical Binding.

Now, we consider how to obtain such a transformation. Our first observation is that either (Q0,Q1)(Q_{0},Q_{1}) or (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}), which is the flavor conversion of (Q0,Q1)(Q_{0},Q_{1}) obtained by [HMY23], satisfies statistical binding in a possibly weak sense. To see this let us denote ρbTr𝐑(Qb|0𝐂,𝐑)\rho_{b}\coloneqq\Tr_{\mathbf{R}}(Q_{b}\ket{0}_{\mathbf{C,R}}). Then, there exists some constant ff such that

F(ρ0,ρ1)=f,\displaystyle F(\rho_{0},\rho_{1})=f, (3)

where F(ρ0,ρ1)F(\rho_{0},\rho_{1}) is the fidelity between ρ0\rho_{0} and ρ1\rho_{1}. If ff is small, then (Q0,Q1)(Q_{0},Q_{1}) satisfies statistical binding in a possibly weak sense from Uhlmann’s theorem. On the other hand, if ff is large, then (Q0,Q1)(Q_{0},Q_{1}) does not satisfy statistical binding, but (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies statistical binding instead. This is because if ff is large, then (Q0,Q1)(Q_{0},Q_{1}) satisfies statistical hiding, and thus (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies statistical binding. Therefore, either (Q0,Q1)(Q_{0},Q_{1}) or (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies statistical binding in a possibly weak sense regardless of (Q0,Q1)(Q_{0},Q_{1}). Furthermore, we observe that such a possibly weak binding property can be amplified to a strong one by parallel repetition.

Based on these observations, we construct our transformation. Given a candidate of canonical quantum bit commitment (Q0,Q1)(Q_{0},Q_{1}), our transformation outputs a new candidate (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) working as follows.

  • If we write 𝐂\mathbf{C} and 𝐑\mathbf{R} to mean the commitment register and the reveal register of (Q0,Q1)(Q_{0},Q_{1}), and write 𝐂~\mathbf{\widetilde{C}} and 𝐑~\mathbf{\widetilde{R}} to mean the commitment and the reveal register of (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}), then the commitment register 𝐂\mathbf{C^{*}} of (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) is (𝐂λ,𝐂~λ)(\mathbf{C}^{\otimes\lambda},\mathbf{\widetilde{C}}^{\otimes\lambda}), and the reveal register 𝐑\mathbf{R^{*}} of (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) is (𝐑λ,𝐑~λ)(\mathbf{R}^{\otimes\lambda},\mathbf{\widetilde{R}}^{\otimes\lambda}).

  • For b{0,1}b\in\{0,1\}, QbQ_{b}^{*} works as follows:

    Qb(QbQb~)λ.\displaystyle Q_{b}^{*}\coloneqq(Q_{b}\otimes\widetilde{Q_{b}})^{\otimes\lambda}. (4)

    Note that we have

    Qb|0𝐂,𝐑=(Qb|0𝐂,𝐑)λ(Qb~|0𝐂~,𝐑~)λ.\displaystyle Q_{b}^{*}\ket{0}_{\mathbf{C^{*},R^{*}}}=(Q_{b}\ket{0}_{\mathbf{C,R}})^{\otimes\lambda}\otimes(\widetilde{Q_{b}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}})^{\otimes\lambda}. (5)

We can see that (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies statistical binding regardless of (Q0,Q1)(Q_{0},Q_{1}). If we write ρbTr𝐑(Qb|0𝐂,𝐑)\rho_{b}\coloneqq\Tr_{\mathbf{R}}(Q_{b}\ket{0}_{\mathbf{C,R}}), there exists some constant 0f10\leq f\leq 1 such that

F(ρ0,ρ1)=f.\displaystyle F(\rho_{0},\rho_{1})=f. (6)

If we write ρb~Tr𝐑~(Qb~|0𝐂~,𝐑~)\widetilde{\rho_{b}}\coloneqq\Tr_{\mathbf{\widetilde{R}}}(\widetilde{Q_{b}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}}), then we can show that

F(ρ0~,ρ1~)(1f)1/2\displaystyle F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})\leq(1-f)^{1/2} (7)

by using the technique by [HMY23]. Therefore, if we write ρbTr𝐑(Qb|0𝐂,𝐑)\rho_{b}^{*}\coloneqq\Tr_{\mathbf{R^{*}}}(Q_{b}^{*}\ket{0}_{\mathbf{C^{*},R^{*}}}), we have

F(ρ0,ρ1)=F((ρ0ρ0~)λ,(ρ1ρ1~)λ)F(ρ0,ρ1)λF(ρ0~,ρ1~)λfλ(1f)λ/22λ/2.\displaystyle F(\rho_{0}^{*},\rho_{1}^{*})=F((\rho_{0}\otimes\widetilde{\rho_{0}})^{\otimes\lambda},(\rho_{1}\otimes\widetilde{\rho_{1}})^{\otimes\lambda})\leq F(\rho_{0},\rho_{1})^{\lambda}F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})^{\lambda}\leq f^{\lambda}(1-f)^{\lambda/2}\leq 2^{-\lambda/2}. (8)

This implies that (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies statistical binding regardless of (Q0,Q1)(Q_{0},Q_{1}) from Uhlmann’s Theorem.

Moreover, we can see that (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies computational hiding as long as (Q0,Q1)(Q_{0},Q_{1}) satisfies computational hiding and computational binding. The hiding QPT adversary of (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) needs to obtain bb from ρb=(ρbρb~)λ\rho_{b}^{*}=(\rho_{b}\otimes\widetilde{\rho_{b}})^{\otimes\lambda}. For that, the adversary needs to obtain bb from ρb\rho_{b} or ρb~\widetilde{\rho_{b}}. Because (Q0,Q1)(Q_{0},Q_{1}) satisfies computational hiding, the QPT adversary cannot obtain bb from ρb\rho_{b}. Furthermore, (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) also satisfies computational hiding because (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) is a flavor conversion of (Q0,Q1)(Q_{0},Q_{1}). Therefore, the QPT adversary cannot obtain bb from ρb~\widetilde{\rho_{b}}.

2.4 Universal Constructions

Let us recall the definition of universal construction. A universal construction for a primitive PP is an explicit construction of PP, which satisfies correctness and security as long as PP exists. In this section, we explain how to provide universal constructions via robust combiners. In particular, we explain how to construct a universal construction for OWSGs by using a robust OWSG combiner 𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖮𝖶𝖲𝖦\mathsf{RobComb}.\mathcal{M}_{\mathsf{OWSG}}. We can give universal constructions for other cryptographic primitives in the same way.

In a nutshell, the idea of universal construction via robust combiner [HKN+05] is to think of all descriptions of algorithms as OWSG candidates and combine them. For a set of classical Turing machines =(x,y,z)\mathcal{M}=(x,y,z), we write (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]) to mean a OWSG candidate described by (x,y,z)(x,y,z). For simplicity, we assume that (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]) are efficient for all x,y,zx,y,z\in\mathbb{N}. The universal construction (𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ),𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏(k),𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏(k,ψk))(\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}),\mathsf{StateGen}_{\mathsf{Univ}}(k),\mathsf{Vrfy}_{\mathsf{Univ}}(k,\psi_{k})) works as follows:

  • 𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}) first runs

    (𝖪𝖾𝗒𝖦𝖾𝗇λ,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇λ,𝖵𝗋𝖿𝗒λ)𝖱𝗈𝖻𝖢𝗈𝗆𝖻.𝖮𝖶𝖲𝖦({𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z]}x,y,z[λ]),\displaystyle(\mathsf{KeyGen}_{\lambda},\mathsf{StateGen}_{\lambda},\mathsf{Vrfy}_{\lambda})\leftarrow\mathsf{RobComb}.\mathcal{M}_{\mathsf{OWSG}}(\{\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]\}_{x,y,z\in[\lambda]}), (9)

    where [λ]={1,,λ}[\lambda]=\{1,\cdots,\lambda\}. Then, 𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}) runs k𝖪𝖾𝗒𝖦𝖾𝗇λ(1λ)k\leftarrow\mathsf{KeyGen}_{\lambda}(1^{\lambda}), and outputs kk.

  • 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏(k)\mathsf{StateGen}_{\mathsf{Univ}}(k) runs ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇λ(1λ,k)\psi_{k}\leftarrow\mathsf{StateGen}_{\lambda}(1^{\lambda},k), and outputs ψk\psi_{k}.

  • 𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏(k,ψk)\mathsf{Vrfy}_{\mathsf{Univ}}(k,\psi_{k}) runs 𝖵𝗋𝖿𝗒λ(1λ,k,ψk)\mathsf{Vrfy}_{\lambda}(1^{\lambda},k,\psi_{k}), and outputs its output.

Assume that there exist OWSGs, then there also exists a set of classical Turing machine =(x,y,z)\mathcal{M}^{*}=(x^{*},y^{*},z^{*}) such that the OWSG scheme (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]) satisfies correctness and security. For all sufficiently large λ\lambda\in\mathbb{N}, one of {𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z]}x,y,z[λ]\{\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]\}_{x,y,z\in[\lambda]} includes a correct and secure OWSG scheme (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]) as long as OWSGs exist. Therefore, (𝖪𝖾𝗒𝖦𝖾𝗇λ,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇λ,𝖵𝗋𝖿𝗒λ)(\mathsf{KeyGen}_{\lambda},\mathsf{StateGen}_{\lambda},\mathsf{Vrfy}_{\lambda}) satisfies correctness and security for all sufficiently large λ\lambda\in\mathbb{N} as long as OWSGs exist. Because (𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏)(\mathsf{KeyGen}_{\mathsf{Univ}},\mathsf{StateGen}_{\mathsf{Univ}},\mathsf{Vrfy}_{\mathsf{Univ}}) emulates (𝖪𝖾𝗒𝖦𝖾𝗇λ,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇λ,𝖵𝗋𝖿𝗒λ)(\mathsf{KeyGen}_{\lambda},\mathsf{StateGen}_{\lambda},\mathsf{Vrfy}_{\lambda}), it also satisfies correctness and security

2.5 Universal Plaintext Expansion for Unclonable Encryption

We give another universal construction for one-time unclonable SKE assuming decomposable quantum randomized encoding whose construction is inspired by [WW23]. Although we additionally use a decomposable quantum randomized encoding for this construction, we can expand the plaintext of one-time unclonable SKE. Note that it was an open problem to expand the plaintext of unclonable encryption since a standard transformation via bit-wise encryption does not work as pointed out in [AKL+22].

First, let us recall the decomposable quantum randomized encoding Σ𝖱𝖤=𝖱𝖤.(𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{RE}}=\mathsf{RE}.(\mathsf{Enc},\mathsf{Dec}) given in [BY22]. In their decomposable quantum randomized encoding, 𝖱𝖤.𝖤𝗇𝖼\mathsf{RE}.\mathsf{Enc} takes as input a quantum circuit FF, λ\lambda-length possibly quantum input qq and λ\lambda-length classical input xx, and outputs F(q,x)^\widehat{F(q,x)}. Let q[i]q[i] and x[i]x[i] be the ii-th qubit and bit of qq and xx, respectively. Decomposability guarantees that F(q,x)^\widehat{F(q,x)} can be separated into the offline encoding part F^𝗈𝖿𝖿\widehat{F}_{\mathsf{off}} and online encoding parts ({𝗅𝖺𝖻i(q[i])}i{1,,λ},{𝗅𝖺𝖻i+λ(x[i])}i{1,,λ})\left(\{\mathsf{lab}_{i}(q[i])\}_{i\in\{1,\cdots,\lambda\}},\{\mathsf{lab}_{i+\lambda}(x[i])\}_{i\in\{1,\cdots,\lambda\}}\right) as follows:

F(q,x)^(F^𝗈𝖿𝖿,𝗅𝖺𝖻1(q[1]),,𝗅𝖺𝖻λ(q[λ]),𝗅𝖺𝖻λ+1(x[1]),,𝗅𝖺𝖻2λ(x[λ])),\displaystyle\widehat{F(q,x)}\coloneqq\left(\widehat{F}_{\mathsf{off}},\mathsf{lab}_{1}(q[1]),\cdots,\mathsf{lab}_{\lambda}(q[\lambda]),\mathsf{lab}_{\lambda+1}(x[1]),\cdots,\mathsf{lab}_{2\lambda}(x[\lambda])\right), (10)

where F^𝗈𝖿𝖿\widehat{F}_{\mathsf{off}} does not depend on qq and xx, 𝗅𝖺𝖻i(q[i])\mathsf{lab}_{i}(q[i]) depends on only q[i]q[i] for i[λ]i\in[\lambda] and 𝗅𝖺𝖻i+λ(x[i])\mathsf{lab}_{i+\lambda}(x[i]) depends on only x[i]x[i] for i[λ]i\in[\lambda]. 𝖱𝖤.𝖣𝖾𝖼\mathsf{RE}.\mathsf{Dec} takes as input F(q,x)^\widehat{F(q,x)} and outputs F(q,x)F(q,x). The security roughly guarantees that for any quantum circuits F1,F2F_{1},F_{2} with the same size, and any quantum and classical inputs ({q1,x1},{q2,x2})(\{q_{1},x_{1}\},\{q_{2},x_{2}\}) such that F1(q1,x1)=F2(q2,x2)F_{1}(q_{1},x_{1})=F_{2}(q_{2},x_{2}), F1(q1,x1)^\widehat{F_{1}(q_{1},x_{1})} is computationally indistinguishable from F2(q2,x2)^.\widehat{F_{2}(q_{2},x_{2})}.

Now, we describe our one-time unclonable SKE Σ𝖴𝗇𝗂𝗏=(𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖤𝗇𝖼𝖴𝗇𝗂𝗏,𝖣𝖾𝖼𝖴𝗇𝗂𝗏)\Sigma_{\mathsf{Univ}}=(\mathsf{KeyGen}_{\mathsf{Univ}},\mathsf{Enc}_{\mathsf{Univ}},\mathsf{Dec}_{\mathsf{Univ}}):

  • 𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}):

    Our key generation algorithm 𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}) first samples x{0,1}λx\leftarrow\{0,1\}^{\lambda}. Then, it samples R[i]{0,1}(λ)R[i]\leftarrow\{0,1\}^{\ell(\lambda)} for i[λ]i\in[\lambda], and outputs 𝗌𝗄(x,{R[i]}i[λ])\mathsf{sk}\coloneqq(x,\{R[i]\}_{i\in[\lambda]}). Here, (λ)\ell(\lambda) is the size of online encoding of 𝖱𝖤.𝖤𝗇𝖼\mathsf{RE}.\mathsf{Enc}.

  • 𝖤𝗇𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,m)\mathsf{Enc}_{\mathsf{Univ}}(\mathsf{sk},m):

    Our encryption algorithm 𝖤𝗇𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,m)\mathsf{Enc}_{\mathsf{Univ}}(\mathsf{sk},m) first generates a quantum circuit C[m]C[m] that outputs mm for any inputs, where the quantum circuit is padded to an appropriate size, which we will specify later. Then, 𝖤𝗇𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,m)\mathsf{Enc}_{\mathsf{Univ}}(\mathsf{sk},m) computes C[m]^𝗈𝖿𝖿\widehat{C[m]}_{\mathsf{off}}, which is the offline encoding of C[m]C[m]. Next, it computes 𝗅𝖺𝖻i(0)\mathsf{lab}_{i}(0) for i[λ]i\in[\lambda] and 𝗅𝖺𝖻λ+i(b)\mathsf{lab}_{\lambda+i}(b) for i[λ]i\in[\lambda] and b{0,1}b\in\{0,1\}. Finally, it samples S[i]{0,1}λS[i]\leftarrow\{0,1\}^{\lambda}, and computes 𝖫𝖺𝖻.𝖢𝖳[i,x[i]]=R[i]+𝗅𝖺𝖻λ+i(x[i])\mathsf{Lab}.\mathsf{CT}[i,x[i]]=R[i]+\mathsf{lab}_{\lambda+i}(x[i]) and 𝖫𝖺𝖻.𝖢𝖳[i,1x[i]]=S[i]+𝗅𝖺𝖻λ+i(1x[i])\mathsf{Lab}.\mathsf{CT}[i,1-x[i]]=S[i]+\mathsf{lab}_{\lambda+i}(1-x[i]) for all i[λ]i\in[\lambda]. The ciphertext of 𝖤𝗇𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,m)\mathsf{Enc}_{\mathsf{Univ}}(\mathsf{sk},m) is

    C[m]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,b]}i[λ],b{0,1}.\displaystyle\widehat{C[m]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,b]\}_{i\in[\lambda],b\in\{0,1\}}. (11)
  • 𝖣𝖾𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,𝖢𝖳)\mathsf{Dec}_{\mathsf{Univ}}(\mathsf{sk},\mathsf{CT}):

    Our decryption algorithm 𝖣𝖾𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,𝖢𝖳)\mathsf{Dec}_{\mathsf{Univ}}(\mathsf{sk},\mathsf{CT}) works as follows. First, let 𝗌𝗄=(x,{R[i]}i[λ])\mathsf{sk}=(x,\{R[i]\}_{i\in[\lambda]}) and 𝖢𝖳=(C[m]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,b]}i[λ],b{0,1})\mathsf{CT}=\left(\widehat{C[m]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,b]\}_{i\in[\lambda],b\in\{0,1\}}\right). 𝖣𝖾𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,𝖢𝖳)\mathsf{Dec}_{\mathsf{Univ}}(\mathsf{sk},\mathsf{CT}) first computes 𝗅𝖺𝖻λ+i(x[i])=R[i]+𝖫𝖺𝖻.𝖢𝖳[i,x[i]]\mathsf{lab}_{\lambda+i}(x[i])=R[i]+\mathsf{Lab}.\mathsf{CT}[i,x[i]] for all i[λ]i\in[\lambda], and runs 𝖱𝖤.𝖣𝖾𝖼(C[m]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝗅𝖺𝖻i+λ(x[i])}i[λ])\mathsf{RE}.\mathsf{Dec}(\widehat{C[m]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\{\mathsf{lab}_{i+\lambda}(x[i])\}_{i\in[\lambda]}).

Clearly, our encryption algorithm can encrypt arbitrary-length plaintext. We can see that our construction satisfies correctness. More formally, 𝖣𝖾𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,𝖢𝖳m)\mathsf{Dec}_{\mathsf{Univ}}(\mathsf{sk},\mathsf{CT}_{m}) outputs mm with high probability if 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)\mathsf{sk}\leftarrow\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}) and 𝖢𝖳m𝖤𝗇𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,m)\mathsf{CT}_{m}\leftarrow\mathsf{Enc}_{\mathsf{Univ}}(\mathsf{sk},m). From our construction, 𝖣𝖾𝖼𝖴𝗇𝗂𝗏(𝗌𝗄,𝖢𝖳m)\mathsf{Dec}_{\mathsf{Univ}}(\mathsf{sk},\mathsf{CT}_{m}) outputs the output of 𝖱𝖤.𝖣𝖾𝖼(C[m]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝗅𝖺𝖻i+λ(x[i])}i[λ])\mathsf{RE}.\mathsf{Dec}(\widehat{C[m]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\allowbreak\{\mathsf{lab}_{i+\lambda}(x[i])\}_{i\in[\lambda]}), where (C[m]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝗅𝖺𝖻i+λ(x[i])}i[λ])𝖱𝖤.𝖤𝗇𝖼(C,0λ,x)\Big{(}\widehat{C[m]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\allowbreak\{\mathsf{lab}_{i+\lambda}(x[i])\}_{i\in[\lambda]}\Big{)}\leftarrow\mathsf{RE}.\mathsf{Enc}(C,0^{\lambda},x). From the correctness of decomposable quantum randomized encoding, 𝖱𝖤.𝖣𝖾𝖼(C[m]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝗅𝖺𝖻i+λ(x[i])}i[λ])\mathsf{RE}.\mathsf{Dec}(\widehat{C[m]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\{\mathsf{lab}_{i+\lambda}(x[i])\}_{i\in[\lambda]}) outputs C[m](0λ,x)C[m](0^{\lambda},x), which is equal to mm.

Furthermore, our construction Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies unclonable IND-CPA security as long as the underlying decomposable quantum randomized encoding Σ𝖱𝖤\Sigma_{\mathsf{RE}} satisfies security and there exists a one-time unclonable SKE for single-bit plaintexts. To see this, we introduce some notations and observations. We write Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾=𝖴𝗇𝖼𝗅𝗈𝗇𝖾.(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{unclone}}=\mathsf{Unclone}.(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) to mean a one-time unclonable SKE for single-bit plaintexts, which we assume to exist. Without loss of generality, we can assume that the secret key 𝗌𝗄\mathsf{sk} generated by 𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{Unclone}.\mathsf{KeyGen}(1^{\lambda}) is uniformly randomly sampled and |𝗌𝗄|=|𝖢𝖳|=λ\absolutevalue{\mathsf{sk}}=\absolutevalue{\mathsf{CT}}=\lambda for all security parameters λ\lambda. Moreover, we can assume that for a security parameter λ\lambda, 𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖣𝖾𝖼(𝗌𝗄,𝖢𝖳)\mathsf{Unclone}.\mathsf{Dec}(\mathsf{sk},\mathsf{CT}) is a quantum algorithm that runs some quantum circuit 𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖣𝖾𝖼λ\mathsf{Unclone}.\mathsf{Dec}_{\lambda} on 𝖢𝖳\mathsf{CT} and 𝗌𝗄\mathsf{sk}, and outputs its output. We introduce a quantum circuit Dλ[m0,m1]D_{\lambda}[m_{0},m_{1}] that takes as input 𝖢𝖳\mathsf{CT} and 𝗌𝗄\mathsf{sk}, and runs the quantum circuit 𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖣𝖾𝖼λ\mathsf{Unclone}.\mathsf{Dec}_{\lambda} on 𝖢𝖳\mathsf{CT} and 𝗌𝗄\mathsf{sk}, obtains bb and outputs mbm_{b}. The size of C[m]C[m] is padded so that its size is equal to Dλ[m0,m1]D_{\lambda}[m_{0},m_{1}].

Now, we can see that our construction Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies one-time unclonable IND-CPA security. In the first step of the proof, we switch the following real ciphertext for message mbm_{b}

𝖢𝖳b=(C[mb]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(0)}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,β]}i[λ],β{0,1})\displaystyle\mathsf{CT}_{b}=\left(\widehat{C[m_{b}]}_{\mathsf{off}},\{\mathsf{lab}_{i}(0)\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,\beta]\}_{i\in[\lambda],\beta\in\{0,1\}}\right) (12)

to the following modified ciphertext

𝖢𝖳b~=(D[m0,m1]^𝗈𝖿𝖿,{𝗅𝖺𝖻i(𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b[i])}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,β]}i[λ],β{0,1}),\displaystyle\widetilde{\mathsf{CT}_{b}}=\left(\widehat{D[m_{0},m_{1}]}_{\mathsf{off}},\{\mathsf{lab}_{i}(\mathsf{unclone}.\mathsf{CT}_{b}[i])\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,\beta]\}_{i\in[\lambda],\beta\in\{0,1\}}\right), (13)

where 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖤𝗇𝖼(x,b)\mathsf{unclone}.\mathsf{CT}_{b}\leftarrow\mathsf{Unclone}.\mathsf{Enc}(x,b) and 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b[i]\mathsf{unclone}.\mathsf{CT}_{b}[i] is the ii-th qubit of 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b\mathsf{unclone}.\mathsf{CT}_{b} and x{0,1}λx\leftarrow\{0,1\}^{\lambda}. This change does not affect the output of the security experiment because Σ𝖱𝖤\Sigma_{\mathsf{RE}} satisfies security and we have

D[m0,m1](𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b,x)=C[mb](0λ,x)=mb.\displaystyle D[m_{0},m_{1}](\mathsf{unclone}.\mathsf{CT}_{b},x)=C[m_{b}](0^{\lambda},x)=m_{b}. (14)

In the next step, we can reduce the security of our construction Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} to that of one-time unclonable SKE for single-bit plaintexts Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}. This is because the adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} can simulate the challenger of Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} sicne (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) can simulate 𝖢𝖳b~\widetilde{\mathsf{CT}_{b}} by using 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b\mathsf{unclone}.\mathsf{CT}_{b}.

3 Preliminaries

3.1 Notations

Here we introduce basic notations we will use in this paper. xXx\leftarrow X denotes selecting an element xx from a finite set XX uniformly at random, and y𝒜(x)y\leftarrow\mathcal{A}(x) denotes assigning to yy the output of a quantum or probabilistic or deterministic algorithm 𝒜\mathcal{A} on an input xx. When we explicitly write that 𝒜\mathcal{A} uses randomness rr, we write y𝒜(x;r)y\leftarrow\mathcal{A}(x;r). Let [n]{1,,n}[n]\coloneqq\{1,\cdots,n\}. For x{0,1}nx\in\{0,1\}^{n} and i[n]i\in[n], xix_{i} and x[i]x[i] are the ii-th bit value of xx. For an nn-qubit state ρ\rho and i[n]i\in[n], we write ρi\rho_{i} and ρ[i]\rho[i] to mean a quantum state that traces out all states other than the ii-th qubit of ρ\rho. QPT stands for quantum polynomial time. A function f:f:\mathbb{N}\rightarrow\mathbb{R} is a negligible function if, for any constant cc, there exists λ0\lambda_{0}\in\mathbb{N} such that for any λ>λ0\lambda>\lambda_{0}, f(λ)<1/λcf(\lambda)<1/\lambda^{c}. We write f(λ)𝗇𝖾𝗀𝗅(λ)f(\lambda)\leq{\mathsf{negl}}(\lambda) to denote f(λ)f(\lambda) being a negligible function.

For simplicity, we often write |0\ket{0} to mean |00\ket{0\cdots 0}. For any two quantum states ρ1\rho_{1} and ρ2\rho_{2}, F(ρ1,ρ2)F(\rho_{1},\rho_{2}) is the fidelity between them, and 𝖳𝖣(ρ1,ρ2)\mathsf{TD}(\rho_{1},\rho_{2}) is the trace distance between them.

For a quantum algorithm 𝒜\mathcal{A}, and quantum states ρ\rho and σ\sigma, we say that 𝒜\mathcal{A} distinguishes ρ\rho from σ\sigma with advantage Δ\Delta if

|Pr[1𝒜(ρ)]Pr[1𝒜(σ)]|=Δ.\displaystyle\absolutevalue{\Pr[1\leftarrow\mathcal{A}(\rho)]-\Pr[1\leftarrow\mathcal{A}(\sigma)]}=\Delta. (15)

We say that ρ\rho is cc-computationally indistinguishable (resp. cc-statistically indistinguishable) from σ\sigma if no QPT algorithms (resp. unbounded algorithms) can distinguish ρ\rho from σ\sigma with advantage greater than cc.

Quantum Circuits

For convenience, we assume that all quantum circuits use gates from the universal gate set {I,H,CNOT,T}\{I,H,CNOT,T\}. A unitary quantum circuit is one that consists only of gates from this gate set. A general quantum circuit is a quantum circuit that can additionally have non-unitary gates that (a) introduce new qubits initialized in the zero state, (b) trace them out, or (c) measure them in the computational basis. We say that a general quantum circuit has size ss if the total number of gates is at most ss.

Definition 3.1 (Uniform Quantum Polynomial Time Algorithm).

We say that an algorithm 𝒜\mathcal{A} is a uniform quantum polynomial time (QPT) algorithm if 𝒜\mathcal{A} works as follows: For any pair of classical and quantum input (x,ρ)(x,\rho), 𝒜\mathcal{A} runs some deterministic classical polynomial-time Turing machine \mathcal{M} on (x,|ρ|)(x,\absolutevalue{\rho}), and obtains a general quantum circuit Cx,|ρ|C_{x,\absolutevalue{\rho}} within poly(|x|,|ρ|){\mathrm{poly}}(\absolutevalue{x},\absolutevalue{\rho}) steps, and outputs the output of Cx,|ρ|(ρ)C_{x,\absolutevalue{\rho}}(\rho).

We say that the sequence of unitaries {Uλ}λ\{U_{\lambda}\}_{\lambda\in\mathbb{N}} is a uniform QPT unitary if UλU_{\lambda} is the output of (1λ)\mathcal{M}(1^{\lambda}) for all λ\lambda\in\mathbb{N}, where \mathcal{M} is a classical Turing machine that halts within poly(λ){\mathrm{poly}}(\lambda) steps for any input λ\lambda\in\mathbb{N}.

Remark 3.2.

We consider many algorithms as uniform QPT algorithms, and thus an algorithm 𝖠𝗅𝗀\mathsf{Alg} is represented as a classical Turing machine that generates general quantum circuits. If x{0,1}x\in\{0,1\}^{*} is a classical Turing machine that represents 𝖠𝗅𝗀\mathsf{Alg}, then we sometimes explicitly write 𝖠𝗅𝗀[x]\mathsf{Alg}[x].

Definition 3.3 (Non-Uniform Quantum Polynomial Time Algorithm).

We say that an algorithm 𝒜\mathcal{A} is a non-uniform quantum polynomial time algorithm if 𝒜\mathcal{A} works as follows: For any pair of classical and quantum input (x,ρ)(x,\rho), 𝒜\mathcal{A} runs a general quantum circuit CC with size poly(|x|,|ρ|){\mathrm{poly}}(\absolutevalue{x},\absolutevalue{\rho}) on (x,ρ)(x,\rho) and a quantum advice ψ\psi with size poly(|x|,|ρ|){\mathrm{poly}}(\absolutevalue{x},\absolutevalue{\rho}), and outputs its output.

Remark 3.4.

Throughout this work, we model adversaries as non-uniform QPT algorithms. Note that all results except for Section 8 hold in the uniform adversary setting with appropriate modifications.

Other Notions:

Lemma 3.5 (Gentle Measurement Lemma).

Let ρ\rho be a mixed state, and let EE be a measurement operator. Suppose that Tr(Eρ)1ϵ\Tr(E\rho)\geq 1-\epsilon, where 0<ϵ10<\epsilon\leq 1. Then, the post-measurement quantum state ρEρETr(Eρ)\rho^{\prime}\coloneqq\frac{\sqrt{E}\rho\sqrt{E}}{\Tr(E\rho)} satisfies:

ρρ12ϵ.\displaystyle\norm{\rho-\rho^{\prime}}_{1}\leq 2\sqrt{\epsilon}. (16)
Theorem 3.6 (Uhlmann’s Theorem).

Let |ψ𝐂,𝐑\ket{\psi}_{\mathbf{C,R}} and |ϕ𝐂,𝐑\ket{\phi}_{\mathbf{C,R}} be quantum states over the 𝐂\mathbf{C} and 𝐑\mathbf{R} registers. Then, for any unitary U𝐑U_{\mathbf{R}} acting over 𝐑\mathbf{R} register, we have

F(ρ,σ)=|ψ|𝐂,𝐑(I𝐂U𝐑)|ϕ𝐂,𝐑|2,\displaystyle F(\rho,\sigma)=\absolutevalue{\bra{\psi}_{\mathbf{C,R}}(I_{\mathbf{C}}\otimes U_{\mathbf{R}})\ket{\phi}_{\mathbf{C,R}}}^{2}, (17)

where ρ=Tr𝐑(|ψψ|𝐂,𝐑)\rho=\Tr_{\mathbf{R}}(\ket{\psi}\bra{\psi}_{\mathbf{C,R}}) and σ=Tr𝐑(|ϕϕ|𝐂,𝐑)\sigma=\Tr_{\mathbf{R}}(\ket{\phi}\bra{\phi}_{\mathbf{C,R}}).

3.2 Cryptographic Tools

In this section, we introduce cryptographic tools which we will use.

One-Way State Generators.

In this work, we consider the mixed-state output version of one-way state generators introduced in [MY22a].

Definition 3.7 (One-way state generators(OWSGs)).

A one-way state generator (OWSG) candidate is a set of algorithms Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) such that:

  • 𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

    It takes a security parameter 1λ1^{\lambda}, and outputs a classical string kk.

  • 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k)\mathsf{StateGen}(1^{\lambda},k):

    It takes a security parameter 1λ1^{\lambda} and kk, and outputs a quantum state ψk\psi_{k}.

  • 𝖵𝗋𝖿𝗒(1λ,k,ψk)\mathsf{Vrfy}(1^{\lambda},k,\psi_{k}):

    It takes a security parameter 1λ1^{\lambda}, kk and ψk\psi_{k}, and outputs \top or \bot.

We say that a candidate Σ\Sigma is a OWSG scheme if Σ\Sigma satisfies the following efficiency, correctness, and security properties.

Efficiency.

The algorithms (𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) are uniform QPT algorithms.

Correctness.

We have

Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ),ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,ψk)]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},k,\psi_{k}):k\leftarrow\mathsf{KeyGen}(1^{\lambda}),\psi_{k}\leftarrow\mathsf{StateGen}(1^{\lambda},\psi_{k})]\geq 1-{\mathsf{negl}}(\lambda). (18)

Security.

For any non-uniform QPT algorithm 𝒜\mathcal{A} and any polynomial t()t(\cdot),

Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ),ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k),k𝒜(ψkt(λ))]𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},k^{*},\psi_{k}):k\leftarrow\mathsf{KeyGen}(1^{\lambda}),\psi_{k}\leftarrow\mathsf{StateGen}(1^{\lambda},k),k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda)})]\leq{\mathsf{negl}}(\lambda). (19)
Remark 3.8.

If a OWSG scheme (𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) satisfies

Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ),ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,ψk)]=1\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},k,\psi_{k}):k\leftarrow\mathsf{KeyGen}(1^{\lambda}),\psi_{k}\leftarrow\mathsf{StateGen}(1^{\lambda},\psi_{k})]=1 (20)

for all security parameters λ\lambda\in\mathbb{N}, then we say that the OWSG scheme satisfies perfect correctness.

Public-Key Quantum Money Mini-Scheme.

In this work, we consider public-key quantum money mini-scheme.

Definition 3.9 (Public-Key Quantum Money Mini-Scheme [AC12]).

A public-key quantum money mini-scheme candidate is a set of algorithms Σ(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma\coloneqq(\mathsf{Mint},\mathsf{Vrfy}) such that:

  • 𝖬𝗂𝗇𝗍(1λ)\mathsf{Mint}(1^{\lambda}):

    It takes a security parameter 1λ1^{\lambda}, and outputs a serial number ss and a quantum state ρs\rho_{s}.

  • 𝖵𝗋𝖿𝗒(1λ,s,ρs)\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):

    It takes a security parameter 1λ1^{\lambda}, ss, and ρs\rho_{s}, and outputs \top or \bot.

We say that a candidate Σ\Sigma is a public-key quantum money mini-scheme if it satisfies the following efficiency, correctness, and security properties.

Efficiency.

The algorithms (𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)(\mathsf{Mint},\mathsf{Vrfy}) are uniform QPT algorithms.

Correctness.

We have

Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]\geq 1-{\mathsf{negl}}(\lambda). (21)

Security.

Given a public-key quantum money mini-scheme Σ\Sigma, we consider the security experiment 𝖤𝗑𝗉Σ,𝒜𝗎𝗇𝖼(λ)\mathsf{Exp}_{\Sigma,\mathcal{A}}^{\mathsf{unc}}(\lambda) against 𝒜\mathcal{A}.

  1. 1.

    The challenger first runs (s,ρs)𝖬𝗂𝗇𝗍(1λ)(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda}), and sends (s,ρs)(s,\rho_{s}) to 𝒜\mathcal{A}.

  2. 2.

    𝒜\mathcal{A} outputs σR[1],R[2]\sigma_{R[1],R[2]} over the R[1]R[1] register and R[2]R[2] register, and sends it to the challenger.

  3. 3.

    For i{1,2}i\in\{1,2\}, the challenger runs 𝖵𝗋𝖿𝗒(s,)\mathsf{Vrfy}(s,\cdot) on the R[i]R[i] register and obtains b[i]b[i].

  4. 4.

    The experiment outputs 11 if b[1]=b[2]=b[1]=b[2]=\top.

We say that Σ\Sigma satisfies security if for all non-uniform QPT adversaries 𝒜\mathcal{A}, we have

Pr[𝖤𝗑𝗉Σ,𝒜𝗎𝗇𝖼(λ)=1]𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\mathsf{Exp}_{\Sigma,\mathcal{A}}^{\mathsf{unc}}(\lambda)=1]\leq{\mathsf{negl}}(\lambda). (22)

We note that a public-key quantum money mini-scheme can be upgraded into a full-fledged public-key quantum money additionally using standard digital signatures [AC12].

Canonical Quantum Bit Commitment.

Definition 3.10 (Canonical Quantum Bit Commitment [Yan22]).

A candidate for canonical quantum bit commitment is a set of uniform QPT unitaries {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} acting on the register 𝐂\mathbf{C} and 𝐑\mathbf{R}. We consider the following two properties.

Hiding.

We say that a candidate for canonical quantum bit commitment {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies cc-statistical hiding (resp. cc-computational hiding) if Tr𝐑(Q0(λ)|0𝐂𝐑)\Tr_{\mathbf{R}}(Q_{0}(\lambda)\ket{0}_{\mathbf{CR}}) is cc-statistically indistinguishable (resp. cc-computationally indistinguishable) from Tr𝐑(Q1(λ)|0𝐂𝐑)\Tr_{\mathbf{R}}(Q_{1}(\lambda)\ket{0}_{\mathbf{CR}}) for all sufficiently large λ\lambda\in\mathbb{N}.

If a candidate for canonical quantum bit commitment satisfies 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-statistical hiding (resp. 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-computational hiding), then we say that the candidate satisfies statistical hiding (resp. computational hiding).

Binding.

We say that a candidate for canonical quantum bit commitment {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies cc-statistical binding (resp. cc-computational binding) if for all sufficiently large security parameters λ\lambda\in\mathbb{N}, any unbounded-time (resp. QPT) unitary UU over 𝐑\mathbf{R} and an additional register 𝐙\mathbf{Z} and any polynomial-size |τ\ket{\tau}, it holds that

(0|Q1(λ))𝐂,𝐑(I𝐂U𝐑,𝐙)((Q0(λ)|0𝐂,𝐑)|τ𝐙)c.\displaystyle\norm{(\bra{0}Q_{1}^{\dagger}(\lambda))_{\mathbf{C,R}}(I_{\mathbf{C}}\otimes U_{\mathbf{R},\mathbf{Z}})((Q_{0}(\lambda)\ket{0}_{\mathbf{C,R}})\ket{\tau}_{\mathbf{Z}})}\leq c. (23)

If a candidate for canonical quantum bit commitment satisfies 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-statistical binding (resp. 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-computational binding), then we say that the candidate satisfies statistical binding (resp. computational binding).

It was shown that we can convert the flavor of quantum bit commitment as follows.

Lemma 3.11 (Converting Flavors:[HMY23]).

Let {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of canonical quantum bit commitment. Let {Q0~(λ),Q1~(λ)}λ\{\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of canonical quantum bit commitment described as follows:

  • The role of commitment and reveal registers are swapped from (Q0(λ),Q1(λ))(Q_{0}(\lambda),Q_{1}(\lambda)) and the commitment register is augmented by an additional one-qubit register which we denote 𝐃\mathbf{D}. In other words, if 𝐂\mathbf{C} and 𝐑\mathbf{R} are the commitment and reveal registers of (Q0(λ),Q1(λ))(Q_{0}(\lambda),Q_{1}(\lambda)), then the commitment and reveal registers of (Q0~(λ),Q1~(λ))(\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)) are defined as 𝐂~(𝐑,𝐃)\widetilde{\mathbf{C}}\coloneqq(\mathbf{R},\mathbf{D}) and 𝐑~𝐂\widetilde{\mathbf{R}}\coloneqq\mathbf{C}, where 𝐃\mathbf{D} is an additional one-qubit register.

  • For b{0,1}b\in\{0,1\}, the unitary Qb~(λ)\widetilde{Q_{b}}(\lambda) is defined as follows:

    Qb~(λ)(Q0(λ)|00|𝐃+Q1(λ)|11|𝐃)(I𝐑𝐂Z𝐃bH𝐃).\displaystyle\widetilde{Q_{b}}(\lambda)\coloneqq\left(Q_{0}(\lambda)\otimes\ket{0}\bra{0}_{\mathbf{D}}+Q_{1}(\lambda)\otimes\ket{1}\bra{1}_{\mathbf{D}}\right)\left(I_{\mathbf{RC}}\otimes Z^{b}_{\mathbf{D}}H_{\mathbf{D}}\right). (24)

The following holds for X,Y{statistical, computational}X,Y\in\{\mbox{statistical, computational}\}.

  1. 1.

    If {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies cc-XX hiding, then {Q0~(λ),Q1~(λ)}λ\{\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies c\sqrt{c}-XX binding.

  2. 2.

    If {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-YY binding, then {Q0~(λ),Q1~(λ)}λ\{\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-YY hiding.

Remark 3.12.

The previous work [HMY23] considered the case where the original commitment {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-XX hiding. However, for our purpose, we need to analyze the case where the original commitment {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies cc-X hiding for some constant cc instead of 𝗇𝖾𝗀𝗅(λ){\mathsf{negl}}(\lambda)-X hiding. For the reader’s convenience, we describe the proof in Appendix C. Remark that the proof is the same as the previous work.

Unclonable Encryption.

In this work, we consider unclonable encryption with unclonable IND-CPA security.

Definition 3.13 (Unclonable Secret-Key Encryption [BL20]).

A candidate for unclonable secret-key encryption for n(λ)n(\lambda)-bit plaintexts is a set of algorithms Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) such that:

  • 𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

    It takes as input a security parameter 1λ1^{\lambda}, and outputs a classical secret-key 𝗌𝗄\mathsf{sk}.

  • 𝖤𝗇𝖼(1λ,𝗌𝗄,m)\mathsf{Enc}(1^{\lambda},\mathsf{sk},m):

    It takes as input a security parameter 1λ1^{\lambda}, 𝗌𝗄\mathsf{sk} and m{0,1}n(λ)m\in\{0,1\}^{n(\lambda)}, and outputs a quantum ciphertext 𝖢𝖳\mathsf{CT}.

  • 𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

    It takes as input a security parameter 1λ1^{\lambda}, 𝗌𝗄\mathsf{sk} and 𝖢𝖳\mathsf{CT}, and outputs mm.

We say that a candidate Σ\Sigma is an unclonable SKE scheme if it satisfies the following efficiency, correctness, IND-CPA security, and unclonable IND-CPA security.

Efficiency.

The algorithms (𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) are uniform QPT algorithms.

Correctness.

We have

Pr[m𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳):𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ),𝖢𝖳𝖤𝗇𝖼(1λ,𝗌𝗄,m)]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[m\leftarrow\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda}),\mathsf{CT}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{sk},m)]\geq 1-{\mathsf{negl}}(\lambda). (25)

Unclonable IND-CPA Security.

We require that Σ\Sigma satisfies standard IND-CPA security. In addition to the standard IND-CPA security, we require that Σ\Sigma satisfies the unclonable IND-CPA security defined below. Given an unclonable encryption Σ\Sigma, we consider the unclonable IND-CPA security experiment 𝖤𝗑𝗉Σ,(𝒜,,𝒞)𝗎𝗇𝖼𝗅𝗈𝗇𝖾(λ)\mathsf{Exp_{\Sigma,(\mathcal{A},\mathcal{B},\mathcal{C})}^{unclone}}(\lambda) against (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}).

  1. 1.

    The challenger runs 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda}).

  2. 2.

    𝒜\mathcal{A} can query 𝖤𝗇𝖼(1λ,𝗌𝗄,)\mathsf{Enc}(1^{\lambda},\mathsf{sk},\cdot) polynomially many times.

  3. 3.

    𝒜\mathcal{A} sends (m0,m1)(m_{0},m_{1}) to the challenger.

  4. 4.

    The challenger samples b{0,1}b\leftarrow\{0,1\}, runs 𝖢𝖳b𝖤𝗇𝖼(1λ,𝗌𝗄,mb)\mathsf{CT}_{b}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{sk},m_{b}), and sends 𝖢𝖳b\mathsf{CT}_{b} to 𝒜\mathcal{A}.

  5. 5.

    𝒜\mathcal{A} produces ρ,𝒞\rho_{\mathcal{B},\mathcal{C}} and sends the corresponding registers to \mathcal{B} and 𝒞\mathcal{C}.

  6. 6.

    \mathcal{B} and 𝒞\mathcal{C} receive 𝗌𝗄\mathsf{sk} and output bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}.

  7. 7.

    The experiment outputs 11 indicating win if b=b𝒞=bb_{\mathcal{B}}=b_{\mathcal{C}}=b, and otherwise 0.

We say that Σ\Sigma is unclonable IND-CPA secure if for all sufficiently large security parameters λ\lambda\in\mathbb{N}, for all non-uniform QPT adversaries (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}),

Pr[𝖤𝗑𝗉Σ,(𝒜,,𝒞)𝗎𝗇𝖼𝗅𝗈𝗇𝖾(λ)=1]12+𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\mathsf{Exp_{\Sigma,(\mathcal{A},\mathcal{B},\mathcal{C})}^{unclone}}(\lambda)=1]\leq\frac{1}{2}+{\mathsf{negl}}(\lambda). (26)
Remark 3.14.

We also consider one-time unclonable secret-key encryption. It is the same as unclonable secret-key encryption except that it satisfies one-time IND-CPA security and one-time unclonable IND-CPA security instead of IND-CPA security and unclonable IND-CPA security. The one-time unclonable IND-CPA security is the same as unclonable IND-CPA security except that the adversary is not allowed to query the encryption oracle.

Remark 3.15.

If an unclonable SKE scheme (𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) satisfies

Pr[m𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳):𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ),𝖢𝖳𝖤𝗇𝖼(1λ,𝗌𝗄,m)]=1\displaystyle\Pr[m\leftarrow\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda}),\mathsf{CT}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{sk},m)]=1 (27)

for all security parameters λ\lambda\in\mathbb{N} and all mλm\in\mathcal{M}_{\lambda}, then we say that the unclonable SKE scheme satisfies perfect correctness.

We also consider unclonable PKE. For clarity, we describe unclonable PKE with unclonable IND-CPA security.

Definition 3.16 (Unclonable Public-Key Encryption[AK21]).

A candidate for unclonable public-key encryption for n(λ)n(\lambda)-bit plaintexts is a set of algorithms Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) such that:

  • 𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

    It takes as input a security parameter 1λ1^{\lambda}, and outputs a classical secret-key 𝗌𝗄\mathsf{sk} and a classical public-key 𝗉𝗄\mathsf{pk}.

  • 𝖤𝗇𝖼(1λ,𝗉𝗄,m)\mathsf{Enc}(1^{\lambda},\mathsf{pk},m):

    It takes as input a security parameter 1λ1^{\lambda}, 𝗉𝗄\mathsf{pk} and m{0,1}n(λ)m\in\{0,1\}^{n(\lambda)}, and outputs a quantum ciphertext 𝖢𝖳\mathsf{CT}.

  • 𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

    It takes as input a security parameter 1λ1^{\lambda}, 𝗌𝗄\mathsf{sk} and 𝖢𝖳\mathsf{CT}, and outputs mm.

We say that a candidate Σ\Sigma satisfies efficiency, correctness, IND-CPA security, and unclonable IND-CPA security, respectively if Σ\Sigma satisfies the following efficiency, correctness, IND-CPA security, and unclonable IND-CPA security property, respectively.

Efficiency.

The algorithms (𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) are uniform QPT algorithms.

Correctness.

We have

Pr[m𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳):(𝗌𝗄,𝗉𝗄)𝖪𝖾𝗒𝖦𝖾𝗇(1λ),𝖢𝖳𝖤𝗇𝖼(1λ,𝗉𝗄,m)]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[m\leftarrow\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):(\mathsf{sk},\mathsf{pk})\leftarrow\mathsf{KeyGen}(1^{\lambda}),\mathsf{CT}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{pk},m)]\geq 1-{\mathsf{negl}}(\lambda). (28)

Unclonable IND-CPA Security.

We require that Σ\Sigma satisfies standard IND-CPA security. In addition to the standard IND-CPA security, we require that Σ\Sigma satisfies the unclonable IND-CPA security defined below. Given an unclonable encryption Σ\Sigma, we consider the unclonable IND-CPA security experiment 𝖤𝗑𝗉Σ,(𝒜,,𝒞)𝗎𝗇𝖼𝗅𝗈𝗇𝖾(λ)\mathsf{Exp_{\Sigma,(\mathcal{A},\mathcal{B},\mathcal{C})}^{unclone}}(\lambda) against (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}).

  1. 1.

    The challenger runs (𝗌𝗄,𝗉𝗄)𝖪𝖾𝗒𝖦𝖾𝗇(1λ)(\mathsf{sk},\mathsf{pk})\leftarrow\mathsf{KeyGen}(1^{\lambda}), and sends 𝗉𝗄\mathsf{pk} to 𝒜\mathcal{A}.

  2. 2.

    𝒜\mathcal{A} sends (m0,m1)(m_{0},m_{1}) to the challenger.

  3. 3.

    The challenger samples b{0,1}b\leftarrow\{0,1\}, runs 𝖢𝖳b𝖤𝗇𝖼(1λ,𝗉𝗄,mb)\mathsf{CT}_{b}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{pk},m_{b}), and sends 𝖢𝖳b\mathsf{CT}_{b} to 𝒜\mathcal{A}.

  4. 4.

    𝒜\mathcal{A} produces ρ,𝒞\rho_{\mathcal{B},\mathcal{C}} and sends the corresponding registers to \mathcal{B} and 𝒞\mathcal{C}.

  5. 5.

    \mathcal{B} and 𝒞\mathcal{C} receive 𝗌𝗄\mathsf{sk} and output bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}.

  6. 6.

    The experiment outputs 11 indicating win if b=b𝒞=bb_{\mathcal{B}}=b_{\mathcal{C}}=b, and otherwise 0.

We say that Σ\Sigma is unclonable IND-CPA secure if for all sufficiently large security parameters λ\lambda\in\mathbb{N}, for all non-uniform QPT adversaries (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}),

Pr[𝖤𝗑𝗉Σ,(𝒜,,𝒞)𝗎𝗇𝖼𝗅𝗈𝗇𝖾(λ)=1]12+𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\mathsf{Exp_{\Sigma,(\mathcal{A},\mathcal{B},\mathcal{C})}^{unclone}}(\lambda)=1]\leq\frac{1}{2}+{\mathsf{negl}}(\lambda). (29)
Remark 3.17.

We say that (one-time) unclonable SKE (resp. PKE) Σ\Sigma is unclonable SKE (resp. SKE) for single-bit plaintexts if a plaintext space λ\mathcal{M}_{\lambda} is λ{0,1}\mathcal{M}_{\lambda}\coloneqq\{0,1\} for all security parameters λ\lambda\in\mathbb{N}. Note that we cannot expand the plaintext space by bit-wise encryption.

Decomposable Quantum Randomized Encoding.

Definition 3.18 (Decomposable Quantum Randomized Encoding(DQRE) [BY22]).

A DQRE scheme is a tuple of algorithms (𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{Enc},\mathsf{Dec}) such that:

  • 𝖤𝗇𝖼(1λ,F,x)\mathsf{Enc}(1^{\lambda},F,x):

    It takes 1λ1^{\lambda} with λ\lambda\in\mathbb{N}, a general quantum circuit FF and a possibly quantum input xx as inputs, and outputs F(x)^\widehat{F(x)}.

  • 𝖣𝖾𝖼(1λ,F(x)^)\mathsf{Dec}(1^{\lambda},\widehat{F(x)}):

    It takes as input 1λ1^{\lambda}, and F(x)^\widehat{F(x)}, and outputs F(x)F(x).

We require the following four properties:

Efficiency.

(𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{Enc},\mathsf{Dec}) are uniform QPT algorithms.

Correctness.

For all quantum states (x,q)(x,q) and randomness rr, it holds that (F(x),q)=(𝖣𝖾𝖼(1λ,F^(x;r)),q)(F(x),q)=(\mathsf{Dec}(1^{\lambda},\widehat{F}(x;r)),q), where F^(x;r)\widehat{F}(x;r) is an output of 𝖤𝗇𝖼(1λ,F,x;r)\mathsf{Enc}(1^{\lambda},F,x;r).

Security.

There exists a uniform QPT algorithm 𝖲𝗂𝗆\mathsf{Sim} such that for all quantum states (x,q)(x,q) and non-uniform QPT adversary 𝒜\mathcal{A}, there exists some negligible function 𝗇𝖾𝗀𝗅{\mathsf{negl}} that satisfies,

|Pr[1𝒜(F^(x;r),q)]Pr[1𝒜(𝖲𝗂𝗆(1λ,|F|,F(x)),q)]|𝗇𝖾𝗀𝗅(λ),\displaystyle\absolutevalue{\Pr[1\leftarrow\mathcal{A}(\widehat{F}(x;r),q)]-\Pr[1\leftarrow\mathcal{A}(\mathsf{Sim}(1^{\lambda},\absolutevalue{F},F(x)),q)]}\leq{\mathsf{negl}}(\lambda), (30)

where the state on the left-hand side is averaged over rr and |F|\absolutevalue{F} is the size of the general quantum circuit FF.

Remark 3.19.

In the security of the original paper [BY22], the simulator 𝖲𝗂𝗆\mathsf{Sim} takes the topology of FF as input. Without loss of generality, we can replace the topology of FF with the size of FF because we can hide the topology of FF by using a universal quantum circuit.

Decomposability.

There exists a quantum state ee (called the resource state of the encoding), and operation F^𝗈𝖿𝖿\widehat{F}_{\mathsf{off}} (called the offline part of the encoding) and a collection of input encoding operations F1^,,Fn^\widehat{F_{1}},\cdots,\widehat{F_{n}} such that for all inputs x=(x1,,xn)x=(x_{1},\cdots,x_{n}),

F^(x;r)=(F^𝗈𝖿𝖿,F^1,F2^,,Fn^)(x,r,e)\displaystyle\widehat{F}(x;r)=\left(\widehat{F}_{\mathsf{off}},\widehat{F}_{1},\widehat{F_{2}},\cdots,\widehat{F_{n}}\right)(x,r,e) (31)

where the functions F^𝗈𝖿𝖿,F1^,,Fn^\widehat{F}_{\mathsf{off}},\widehat{F_{1}},\cdots,\widehat{F_{n}} act on disjoint subsets of qubits from e,xe,x (but can depend on all bits of rr), each Fi^\widehat{F_{i}} acts on a single qubit xix_{i} and F^𝗈𝖿𝖿\widehat{F}_{\mathsf{off}} does not act on any of the qubits of xx.

Classical Labels.

If xix_{i} is a classical bit, then Fi^(xi,r)\widehat{F_{i}}(x_{i},r) is a classical string as well.

Theorem 3.20 ([BY22]).

Decomposable quantum randomized encoding exists if OWFs exist.

Proposition 3.21.

Let Σ(𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma\coloneqq(\mathsf{Enc},\mathsf{Dec}) be a decomposable quantum randomized encoding. Then, for any quantum circuits F0,F1F_{0},F_{1} with the same size, for any possibly quantum input x0x_{0} and x1x_{1} such that F0(x0)=F1(x1)F_{0}(x_{0})=F_{1}(x_{1}), F0^(x0;r0)\widehat{F_{0}}(x_{0};r_{0}) is computationally indistinguishable from F1^(x1;r1)\widehat{F_{1}}(x_{1};r_{1}), where both quantum states are averaged over the randomness r0r_{0} and r1r_{1}.

This can be shown by a standard hybrid argument, and thus we omit the proof.

4 Robust OWSGs Combiner

Definition 4.1 (Robust OWSGs Combiner).

A robust OWSGs combiner is a deterministic classical polynomial-time Turing machine \mathcal{M} with the following properties:

  • \mathcal{M} takes as input 1n1^{n} with nn\in\mathbb{N} and nn-candidates OWSGs {Σi(𝖪𝖾𝗒𝖦𝖾𝗇i,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇i,𝖵𝗋𝖿𝗒i)}i[n]\{\Sigma_{i}\coloneqq(\mathsf{KeyGen}_{i},\mathsf{StateGen}_{i},\mathsf{Vrfy}_{i})\}_{i\in[n]} promised that all candidates satisfy efficiency, and outputs a single set of algorithms Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}).

  • If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfy efficiency and at least one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies both correctness and security, then Σ\Sigma is an OWSG scheme that satisfies efficiency, correctness, and security.

Remark 4.2.

In the previous work [HKN+05], they define robust combiners in a similar way where nn is treated as an arbitrary function in the security parameter. However, it is unclear what is meant by the definition where nn is a super-constant. This is because the security parameter for the scheme Σ\Sigma obtained by a robust combiner is an arbitrary non-negative integer after combining nn candidates {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}. Therefore, in the definition above, we consider nn as a constant in λ\lambda. On the other hand, Definition 4.1 is not sufficient to construct universal construction since nn is constant in λ\lambda. Therefore, we also introduce another definition (Definition 4.10) of a robust combiner, where nn can be dependent on λ\lambda. Although our construction actually satisfies Definition 4.10, here we consider Definition 4.1 for simplicity.

Theorem 4.3.

A robust OWSGs combiner exists.

For proving Theorem 4.3, we introduce the following Lemma 4.4.

Lemma 4.4.

Let Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma=(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) be a candidate of OWSG. From Σ\Sigma, we can construct a OWSG scheme Σ\Sigma^{*} with the following properties:

  1. 1.

    If Σ\Sigma is uniform QPT algorithm, Σ\Sigma^{*} is uniform QPT algorithm.

  2. 2.

    Σ\Sigma^{*} satisfies perfect correctness.

  3. 3.

    If Σ\Sigma is a uniform QPT algorithm and satisfies correctness and security, then Σ\Sigma^{*} satisfies security.

Proof of Lemma 4.4.

Without loss of generality, 𝖵𝗋𝖿𝗒(1λ,k,ψ)\mathsf{Vrfy}(1^{\lambda},k,\psi) can be considered as the algorithm working in the following way:

For input (1λ,k,ψ)(1^{\lambda},k,\psi), run a classical Turing machine \mathcal{M} on (1λ,k,|ψ|)(1^{\lambda},k,\absolutevalue{\psi}), obtain U𝖵𝗋𝖿𝗒,kU_{\mathsf{Vrfy},k}, append auxiliary state |0000|\ket{0\cdots 0}\bra{0\cdots 0} to ψ\psi, apply a unitary U𝖵𝗋𝖿𝗒,kU_{\mathsf{Vrfy},k} on ψ|0000|\psi\otimes\ket{0\cdots 0}\bra{0\cdots 0}, and measure the first qubit of U𝖵𝗋𝖿𝗒,k(ψ|0000|)U𝖵𝗋𝖿𝗒,kU_{\mathsf{Vrfy},k}(\psi\otimes\ket{0\cdots 0}\bra{0\cdots 0})U_{\mathsf{Vrfy},k}^{\dagger} with the computational basis and output \top if the measurement result is 11 and \bot otherwise.

We describe the Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma^{*}\coloneqq(\mathsf{KeyGen}^{*},\mathsf{StateGen}^{*},\mathsf{Vrfy}^{*}).

𝖪𝖾𝗒𝖦𝖾𝗇(1λ):\mathsf{KeyGen}^{*}(1^{\lambda}):

  • Run k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)k\leftarrow\mathsf{KeyGen}(1^{\lambda}).

  • Output kkk^{*}\coloneqq k.

𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k)\mathsf{StateGen}^{*}(1^{\lambda},k^{*}):

  • Parse k=kk^{*}=k.

  • Run ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k)\psi_{k}\leftarrow\mathsf{StateGen}(1^{\lambda},k).

  • Run U𝖵𝗋𝖿𝗒,kU_{\mathsf{Vrfy},k} on ψk|0000|\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}, and measures the first qubit of U𝖵𝗋𝖿𝗒,k(ψk|0000|)U𝖵𝗋𝖿𝗒,kU_{\mathsf{Vrfy},k}\left(\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\right)U_{\mathsf{Vrfy},k}^{\dagger}, in the computational basis, and obtains the measurement result bb and post-measurement quantum state ρb,k\rho_{b,k}.

    • If the measurement result is 11, then output ψkU𝖵𝗋𝖿𝗒,k(|11|ρ1,k)U𝖵𝗋𝖿𝗒,k|11|\psi_{k}^{*}\coloneqq U_{\mathsf{Vrfy},k}^{\dagger}(\ket{1}\bra{1}\otimes\rho_{1,k})U_{\mathsf{Vrfy},k}\otimes\ket{1}\bra{1}.

    • If the measurement result is 0, then output ψkU𝖵𝗋𝖿𝗒,k(|00|ρ0,k)U𝖵𝗋𝖿𝗒,k|00|\psi_{k}^{*}\coloneqq U_{\mathsf{Vrfy},k}^{\dagger}(\ket{0}\bra{0}\otimes\rho_{0,k})U_{\mathsf{Vrfy},k}\otimes\ket{0}\bra{0}.

𝖵𝗋𝖿𝗒(1λ,k,ψ)\mathsf{Vrfy}^{*}(1^{\lambda},k^{*},\psi^{*}):

  • Parse k=kk^{*}=k and ψρ|bb|\psi^{*}\coloneqq\rho\otimes\ket{b}\bra{b}.

  • Measure the last bit of ψ\psi^{*} in the computational basis.

    • If 11 is obtained, then measure the first qubit of U𝖵𝗋𝖿𝗒,kρU𝖵𝗋𝖿𝗒,kU_{\mathsf{Vrfy},k}\rho U_{\mathsf{Vrfy},k}^{\dagger} in the computational basis, and output \top if the measurement outcome is 11 and \bot otherwise.

    • If 0 is obtained, then output \top.

The first item and the second item straightforwardly follow, and thus we skip the proof.

Proof of the third item.

Assume that Σ\Sigma^{*} is not secure for contradiction. More formally, assume that there exists a QPT adversary 𝒜\mathcal{A} such that the following probability is non-negligible

Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k)k𝒜(ψkt(λ))].\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},k^{\prime},\psi_{k}^{*}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}(1^{\lambda})\\ \psi_{k}^{*}\leftarrow\mathsf{StateGen}^{*}(1^{\lambda},k)\\ k^{\prime}\leftarrow\mathcal{A}(\psi_{k}^{*\otimes t(\lambda)})\end{array}]. (35)

Then, construct \mathcal{B} that breaks the security of Σ\Sigma as follows.

  1. 1.

    \mathcal{B} receives ψkt(λ)\psi_{k}^{\otimes t(\lambda)} from 𝒞\mathcal{C} which is the challenger of Σ\Sigma.

  2. 2.

    \mathcal{B} sends (ψk|0000||11|)t\left(\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1}\right)^{\otimes t} to 𝒜\mathcal{A}.

  3. 3.

    \mathcal{B} receives kk^{\prime} from 𝒜\mathcal{A}.

  4. 4.

    \mathcal{B} sends kk^{\prime} to 𝒞\mathcal{C}.

From the construction of \mathcal{B}, \mathcal{B} simulates the security experiment of Σ\Sigma^{*} except that it uses ψk|0000||11|\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1} instead of ψk\psi_{k}^{*}. Because we assume that Σ\Sigma satisfies correctness, we have

U𝖵𝗋𝖿𝗒,k(ψk|0000|)U𝖵𝗋𝖿𝗒,k=𝗇𝖾𝗀𝗅(λ)|00|ρ0,k+(1𝗇𝖾𝗀𝗅(λ))|11|ρ1,k\displaystyle U_{\mathsf{Vrfy},k}(\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0})U_{\mathsf{Vrfy},k}^{\dagger}={\mathsf{negl}}(\lambda)\ket{0}\bra{0}\otimes\rho_{0,k}+(1-{\mathsf{negl}}(\lambda))\ket{1}\bra{1}\otimes\rho_{1,k} (36)

where k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)k\leftarrow\mathsf{KeyGen}(1^{\lambda}), ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k)\psi_{k}\leftarrow\mathsf{StateGen}(1^{\lambda},k), and ρ0,𝗌𝗄\rho_{0,\mathsf{sk}} and ρ1,𝗌𝗄\rho_{1,\mathsf{sk}} are some appropriate quantum state.

From the gentle measurement lemma (Lemma 3.5), we have

U𝖵𝗋𝖿𝗒,k(ψk|0000|)U𝖵𝗋𝖿𝗒,k|11|ρ1,k1𝗇𝖾𝗀𝗅(λ).\displaystyle\norm{U_{\mathsf{Vrfy},k}(\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0})U_{\mathsf{Vrfy},k}^{\dagger}-\ket{1}\bra{1}\otimes\rho_{1,k}}_{1}\leq{\mathsf{negl}}(\lambda). (37)

In particular, this implies that

ψk|0000||11|ψk1𝗇𝖾𝗀𝗅(λ).\displaystyle\norm{\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1}-\psi_{k}^{*}}_{1}\leq{\mathsf{negl}}(\lambda). (38)

Therefore, we have

Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)k(ψkt(λ))]\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},k^{\prime},\psi_{k}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}(1^{\lambda})\\ \psi_{k}\leftarrow\mathsf{StateGen}(k)\\ k^{\prime}\leftarrow\mathcal{B}\left(\psi_{k}^{\otimes t(\lambda)}\right)\end{array}] (42)
=Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk|0000||11|):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)k𝒜((ψk|0000||11|)t(λ))]\displaystyle=\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},k^{\prime},\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}(1^{\lambda})\\ \psi_{k}\leftarrow\mathsf{StateGen}(k)\\ k^{\prime}\leftarrow\mathcal{A}\left((\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1})^{\otimes t(\lambda)}\right)\end{array}] (46)
Pr[𝖵𝗋𝖿𝗒(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇(1λ)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(k)k𝒜(ψkt(λ))]𝗇𝖾𝗀𝗅(λ)\displaystyle\geq\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},k^{\prime},\psi_{k}^{*}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}(1^{\lambda})\\ \psi_{k}^{*}\leftarrow\mathsf{StateGen}^{*}(k)\\ k^{\prime}\leftarrow\mathcal{A}(\psi_{k}^{*\otimes t(\lambda)})\end{array}]-{\mathsf{negl}}(\lambda) (50)
1/λc𝗇𝖾𝗀𝗅(λ),\displaystyle\geq 1/\lambda^{c}-{\mathsf{negl}}(\lambda), (51)

where in the first equation we have used

Pr[𝖵𝗋𝖿𝗒(1λ,k,ψ)]=Pr[𝖵𝗋𝖿𝗒(1λ,k,ψ|0000||11|)]\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},k^{\prime},\psi)]=\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},k^{\prime},\psi\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1})] (52)

for any λ\lambda\in\mathbb{N}, kk^{*}, and ψ\psi, and in the second inequality, we have used that ψk|0000||11|ψk1𝗇𝖾𝗀𝗅(λ)\norm{\psi_{k}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\otimes\ket{1}\bra{1}-\psi_{k}^{*}}_{1}\leq{\mathsf{negl}}(\lambda). This contradicts that Σ\Sigma satisfies security, and thus Σ\Sigma^{*} satisfies security.

Proof of Theorem 4.3.

Below, we consider a fixed constant nn. Let us introduce some notations.

Notations:

  • Let Σi(𝖪𝖾𝗒𝖦𝖾𝗇i,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇i,𝖵𝗋𝖿𝗒i)\Sigma_{i}\coloneqq(\mathsf{KeyGen}_{i},\mathsf{StateGen}_{i},\mathsf{Vrfy}_{i}) be a candidate of OWSG for i[n]i\in[n].

  • For a candidate of OWSG Σi\Sigma_{i}, let Σi(𝖪𝖾𝗒𝖦𝖾𝗇i,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇i,𝖵𝗋𝖿𝗒i)\Sigma_{i}^{*}\coloneqq(\mathsf{KeyGen}_{i}^{*},\mathsf{StateGen}_{i}^{*},\mathsf{Vrfy}_{i}^{*}) be a candidate of OWSG derived from Lemma 4.4 with the following properties:

    • If Σi\Sigma_{i} satisfies efficiency, then Σi\Sigma_{i}^{*} satisfies efficiency.

    • Σi\Sigma_{i}^{*} satisfies perfect correctness.

    • If Σi\Sigma_{i} satisfies efficiency, correctness and security, then Σi\Sigma_{i}^{*} satisfies security.

Construction of Robust OWSG Combiner:

A robust combiner \mathcal{M} is a classical Turing machine that takes as input 1n1^{n} and {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}, and outputs Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma=(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) working in the following way.

𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

  • For all i[n]i\in[n], run ki𝖪𝖾𝗒𝖦𝖾𝗇i(1λ)k_{i}^{*}\leftarrow\mathsf{KeyGen}_{i}^{*}(1^{\lambda}).

  • Output k{ki}i[n]k\coloneqq\{k_{i}^{*}\}_{i\in[n]}.

𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k)\mathsf{StateGen}(1^{\lambda},k):

  • Parse k=k1knk=k_{1}^{*}||\cdots||k_{n}^{*}.

  • For all i[n]i\in[n], run ψki𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇i(ki)\psi_{k_{i}^{*}}\leftarrow\mathsf{StateGen}_{i}^{*}(k_{i}^{*}).

  • Output ψki[n]ψki\psi_{k}\coloneqq\bigotimes_{i\in[n]}\psi_{k_{i}^{*}}.

𝖵𝗋𝖿𝗒(1λ,k,ψk)\mathsf{Vrfy}(1^{\lambda},k,\psi_{k}):

  • Parse k=k1knk=k_{1}||\cdots||k_{n} and ψk=i[n]ψki\psi_{k}=\bigotimes_{i\in[n]}\psi_{k_{i}}.

  • For all i[n]i\in[n], run 𝖵𝗋𝖿𝗒i(ki,ψki)\mathsf{Vrfy}_{i}^{*}(k_{i},\psi_{k_{i}}). If 𝖵𝗋𝖿𝗒i(ki,ψki)\top\leftarrow\mathsf{Vrfy}_{i}^{*}(k_{i}^{*},\psi_{k_{i}^{*}}) for all i[n]i\in[n], output \top. Otherwise, output \bot.

Theorem 4.3 follows from the following Lemmata 4.5, 4.6 and 4.7.

Lemma 4.5.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency, then Σ\Sigma satisfies efficiency.

Lemma 4.6.

Σ\Sigma satisfies perfect correctness.

Lemma 4.7.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency and at least one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies correctness and security, then Σ\Sigma satisfies security.

Lemma 4.5 trivially follows. Lemma 4.6 follows because Σi\Sigma_{i}^{*} satisfies correctness for all i[n]i\in[n]. The proof of Lemma 4.7 is a standard hybrid argument, and thus we skip the proof.

4.1 Universal Construction

Definition 4.8.

We say that a set of uniform QPT algorithms Σ𝖴𝗇𝗂𝗏=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\Sigma_{\mathsf{Univ}}=(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) is a universal construction of OWSG if Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} is an OWSG scheme as long as there exists an OWSG.

Theorem 4.9.

There exists a universal construction of OWSG.

For showing Theorem 4.9, the robust OWSGs combiner of Definition 4.1 is not adequate to construct universal construction for OWSGs. Therefore, we reintroduce a definition of robust OWSGs combiner, which we call robust OWSGs combiner for universal construction.

Definition 4.10 (Robust OWSGs Combiner for universal construction).

A (1,n)(1,n)-robust OWSGs combiner for universal construction 𝖢𝗈𝗆𝖻.Σ\mathsf{Comb}.\Sigma consists of three algorithms (𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇,𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒)(\mathsf{Comb}.\mathsf{KeyGen},\mathsf{Comb}.\mathsf{StateGen},\mathsf{Comb}.\mathsf{Vrfy}), where nn is some polynomial. A (1,n)(1,n)-robust OWSG combiner (𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇,𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒)(\mathsf{Comb}.\mathsf{KeyGen},\mathsf{Comb}.\mathsf{StateGen},\mathsf{Comb}.\mathsf{Vrfy}) has the following syntax:

  • 𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σi}i[n(λ)])\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\Sigma_{i}\}_{i\in[n(\lambda)]}):

    It takes as input a security parameter λ\lambda and n(λ)n(\lambda) candidates of OWSGs {Σi}i[n(λ)]\{\Sigma_{i}\}_{i\in[n(\lambda)]} and outputs a classical key kk.

  • 𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σi}i[n(λ)])\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\Sigma_{i}\}_{i\in[n(\lambda)]}):

    It takes as input a security parameter 1λ1^{\lambda}, kk and {Σi}i[n(λ)]\{\Sigma_{i}\}_{i\in[n(\lambda)]}, and outputs a quantum state ψk\psi_{k}.

  • 𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,k,ψk,{Σi}i[n(λ)])\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},k,\psi_{k},\{\Sigma_{i}\}_{i\in[n(\lambda)]}):

    It takes as input a security parameter 1λ1^{\lambda}, kk, ψk\psi_{k}, and {Σi}i[n(λ)]\{\Sigma_{i}\}_{i\in[n(\lambda)]}, and outputs \top or \bot.

Efficiency.

The algorithms (𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇,𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒)(\mathsf{Comb}.\mathsf{KeyGen},\mathsf{Comb}.\mathsf{StateGen},\mathsf{Comb}.\mathsf{Vrfy}) are uniform QPT algorithms.

Correctness.

For all nn candidates {Σi}i[n(λ)]\{\Sigma_{i}\}_{i\in[n(\lambda)]},

Pr[𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,k,ψk,{Σi}i[n(λ)]):k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σi}i[n(λ)])ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σi}i[n(λ)])]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr\left[\top\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},k,\psi_{k},\{\Sigma_{i}\}_{i\in[n(\lambda)]})\ :\begin{array}[]{ll}k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\Sigma_{i}\}_{i\in[n(\lambda)]})\\ \psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\Sigma_{i}\}_{i\in[n(\lambda)]})\end{array}\right]\geq 1-{\mathsf{negl}}(\lambda). (55)

Security.

Let {Σi}i\{\Sigma_{i}\}_{i\in\mathbb{N}} be a sequence of candidates of OWSGs promised that Σi\Sigma_{i} satisfies efficiency for all ii\in\mathbb{N}. If there exists ii^{*}\in\mathbb{N} such that Σi\Sigma_{i^{*}} satisfies correctness and security and i<n(λ)i^{*}<n(\lambda) for all sufficiently large security parameters λ\lambda\in\mathbb{N}, then for all non-uniform QPT adversaries 𝒜\mathcal{A} and all polynomials tt, we have

Pr[𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,k,ψk,{Σi}i[n(λ)]):k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σi}i[n(λ)])ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σi}i[n(λ)])k𝒜(ψkt(λ))]𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr\left[\top\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},k^{*},\psi_{k},\{\Sigma_{i}\}_{i\in[n(\lambda)]})\ :\begin{array}[]{ll}k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\Sigma_{i}\}_{i\in[n(\lambda)]})\\ \psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\Sigma_{i}\}_{i\in[n(\lambda)]})\\ k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda)})\end{array}\right]\leq{\mathsf{negl}}(\lambda). (59)
Theorem 4.11.

There exists a (1,n)(1,n)-robust OWSG combiner for universal construction for all polynomial nn.

We can show Theorem 4.11 in the same way as Theorem 4.3, and thus we skip the proof. For proving Theorem 4.9, let us introduce the following Proposition 4.12.

Proposition 4.12.

Assume that there exist OWSGs. Then, there exists a set of classical polynomial-time Turing machine (x,y,z)\mathcal{M}^{*}\coloneqq(x^{*},y^{*},z^{*}) such that

  • Σ[](𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])\Sigma[\mathcal{M}^{*}]\coloneqq(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]) is a OWSG scheme that satisfies correctness and security.

  • x(1λ)x^{*}(1^{\lambda}) halts within λ3\lambda^{3} steps for all sufficiently large λ\lambda\in\mathbb{N}.

  • y(1λ,k)y^{*}(1^{\lambda},k) halts within λ3\lambda^{3} steps for all sufficiently large λ\lambda\in\mathbb{N}, where k𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ)k\leftarrow\mathsf{KeyGen}[x^{*}](1^{\lambda}).

  • z(1λ,k,|ψk|)z^{*}(1^{\lambda},k,\absolutevalue{\psi_{k}}) halts within λ3\lambda^{3} steps for all sufficiently large λ\lambda\in\mathbb{N}, where k𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ)k\leftarrow\mathsf{KeyGen}[x^{*}](1^{\lambda}) and ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ,k,ψk)\psi_{k}\leftarrow\mathsf{StateGen}[y^{*}](1^{\lambda},k,\psi_{k}).

This can be shown by a standard padding trick. For the reader’s convenience, we describe the proof in Appendix A.

Proof of Theorem 4.9.

First, let us describe some notations:

Notations.

  • For a set of classical Turing machines xyz\mathcal{M}\coloneqq x||y||z, we write Σ[](𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])\Sigma[\mathcal{M}]\coloneqq(\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]) to mean the candidate of OWSG that works as follows:

    • 𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ)\mathsf{KeyGen}[x](1^{\lambda}) runs x(1λ)x(1^{\lambda}), obtains a general quantum circuit Cλ[x]C_{\lambda}[x], runs Cλ[x]C_{\lambda}[x], and outputs its output.

    • 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ,k)\mathsf{StateGen}[y](1^{\lambda},k) runs y(1λ,k)y(1^{\lambda},k), obtains a general quantum circuit Cλ,k[y]C_{\lambda,k}[y], runs Cλ,k[y]C_{\lambda,k}[y], and outputs its output.

    • 𝖵𝗋𝖿𝗒[z](1λ,k,ψk)\mathsf{Vrfy}[z](1^{\lambda},k,\psi_{k}) runs z(1λ,k,|ψk|)z(1^{\lambda},k,\absolutevalue{\psi_{k}}), obtains a general quantum circuit Cλ,k,|ψk|[z]C_{\lambda,k,\absolutevalue{\psi_{k}}}[z], runs Cλ,k,|ψk|[z]C_{\lambda,k,\absolutevalue{\psi_{k}}}[z] on input ψk\psi_{k}, and outputs its output.

  • For a set of classical Turing machines xyz\mathcal{M}\coloneqq x||y||z, we write Σ~[](𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])\widetilde{\Sigma}[\mathcal{M}]\coloneqq(\widetilde{\mathsf{KeyGen}}[x],\widetilde{\mathsf{StateGen}}[y],\widetilde{\mathsf{Vrfy}}[z]) to mean the candidate of OWSGs that works as follows:

    • 𝖪𝖾𝗒𝖦𝖾𝗇~[x](1λ)\widetilde{\mathsf{KeyGen}}[x](1^{\lambda}) runs x(1λ)x(1^{\lambda}). If xx does not halt within λ3\lambda^{3} steps, 𝖪𝖾𝗒𝖦𝖾𝗇~[x]\widetilde{\mathsf{KeyGen}}[x] outputs \top. Otherwise, obtains a general quantum circuit Cλ[x]C_{\lambda}[x], runs Cλ[x]C_{\lambda}[x], and outputs its output.

    • 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y](1λ,k)\widetilde{\mathsf{StateGen}}[y](1^{\lambda},k) outputs \top if k=k=\top. Otherwise, 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y](1λ,k)\widetilde{\mathsf{StateGen}}[y](1^{\lambda},k) runs y(1λ,k)y(1^{\lambda},k). If yy does not halt within λ3\lambda^{3} steps, 𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y]\widetilde{\mathsf{StateGen}}[y] outputs \top. Otherwise, obtains a general quantum circuit Cλ,k[y]C_{\lambda,k}[y], runs Cλ,k[y]C_{\lambda,k}[y], and outputs its output.

    • 𝖵𝗋𝖿𝗒~[z](1λ,k,ψk)\widetilde{\mathsf{Vrfy}}[z](1^{\lambda},k,\psi_{k}) outputs \top if k=k=\top or ψk=\psi_{k}=\top. Otherwise, 𝖵𝗋𝖿𝗒~[z]\widetilde{\mathsf{Vrfy}}[z] runs z(1λ,k,|ψk|)z(1^{\lambda},k,\absolutevalue{\psi_{k}}). If it does not halt within λ3\lambda^{3} steps, 𝖵𝗋𝖿𝗒~[z]\widetilde{\mathsf{Vrfy}}[z] outputs \top. Otherwise, obtains a general quantum circuit Cλ,k,|ψk|C_{\lambda,k,\absolutevalue{\psi_{k}}}, runs Cλ,k,|ψk|(ψk)C_{\lambda,k,\absolutevalue{\psi_{k}}}(\psi_{k}) on input ψk\psi_{k}, and outputs its output.

  • For any λ\lambda\in\mathbb{N}, we write {Σ~[]}x,y,z[λ]\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]} to mean

    {𝖪𝖾𝗒𝖦𝖾𝗇[x]~,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y]~,𝖵𝗋𝖿𝗒[z]~}x,y,z[λ].\displaystyle\{\widetilde{\mathsf{KeyGen}[x]},\widetilde{\mathsf{StateGen}[y]},\widetilde{\mathsf{Vrfy}[z]}\}_{x,y,z\in[\lambda]}. (60)
  • We consider a polynomial nn such that n(λ)=λ3n(\lambda)=\lambda^{3} for all λ\lambda\in\mathbb{N} since we combine λ3\lambda^{3}-OWSG candidates. We write 𝖢𝗈𝗆𝖻.Σ𝖢𝗈𝗆𝖻.(𝖪𝖾𝗒𝖦𝖾𝗇,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇,𝖵𝗋𝖿𝗒)\mathsf{Comb}.\Sigma\coloneqq\mathsf{Comb}.(\mathsf{KeyGen},\mathsf{StateGen},\mathsf{Vrfy}) to mean a (1,n)(1,n)-robust OWSGs combiner for universal construction.

Construction.

We give a description of Σ𝖴𝗇𝗂𝗏(𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏)\Sigma_{\mathsf{Univ}}\coloneqq(\mathsf{KeyGen}_{\mathsf{Univ}},\mathsf{StateGen}_{\mathsf{Univ}},\mathsf{Vrfy}_{\mathsf{Univ}}).

𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}):

  • Output k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{(𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])}x,y,z[λ])k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{(\widetilde{\mathsf{KeyGen}}[x],\widetilde{\mathsf{StateGen}}[y],\widetilde{\mathsf{Vrfy}}[z])\}_{x,y,z\in[\lambda]}).

𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ,k)\mathsf{StateGen}_{\mathsf{Univ}}(1^{\lambda},k):

  • Output ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{(𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])}x,y,z[λ])\psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{(\widetilde{\mathsf{KeyGen}}[x],\widetilde{\mathsf{StateGen}}[y],\widetilde{\mathsf{Vrfy}}[z])\}_{x,y,z\in[\lambda]}), and output its output.

𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏(1λ,k,ψk)\mathsf{Vrfy}_{\mathsf{Univ}}(1^{\lambda},k,\psi_{k}):

  • Output /𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,k,ψk,{(𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])}x,y,z[λ])\top/\bot\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},k,\psi_{k},\{(\widetilde{\mathsf{KeyGen}}[x],\widetilde{\mathsf{StateGen}}[y],\widetilde{\mathsf{Vrfy}}[z])\}_{x,y,z\in[\lambda]}).

Theorem 4.9 follows from the following Lemmata 4.13, 4.14 and 4.15.

Lemma 4.13.

Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies efficiency.

Lemma 4.14.

Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies correctness.

Lemma 4.15.

If there exist OWSGs, then Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies security.

Proof of Lemma 4.13.

Lemma 4.13 follows because (𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])(\widetilde{\mathsf{KeyGen}}[x],\widetilde{\mathsf{StateGen}}[y],\widetilde{\mathsf{Vrfy}}[z]) is a set of uniform QPT algorithms for any x,y,z[λ]x,y,z\in[\lambda], and 𝖢𝗈𝗆𝖻.Σ\mathsf{Comb}.\Sigma is also a set of uniform QPT algorithms. ∎

Proof of Lemma 4.14.

From the construction, we have

Pr[𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ),ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ,k)]\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}_{\mathsf{Univ}}(1^{\lambda},k,\psi_{k}):k\leftarrow\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda}),\psi_{k}\leftarrow\mathsf{StateGen}_{\mathsf{Univ}}(1^{\lambda},k)] (61)
=Pr[𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,ψk,{Σ~[]}x,y,z[λ]):k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σ~[]}x,y,z[λ])ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σ~[]}x,y,z[λ])].\displaystyle=\Pr\left[\top\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},\psi_{k},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\ :\begin{array}[]{ll}k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\\ \psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\end{array}\right]. (64)

Because Σ~[]\widetilde{\Sigma}[\mathcal{M}] is a set of uniform QPT algorithms and the robust combiner 𝖢𝗈𝗆𝖻.Σ\mathsf{Comb}.\Sigma satisfies correctness, we have

Pr[𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,ψk,{Σ~[]}x,y,z[λ]):k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σ~[]}x,y,z[λ])ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σ~[]}x,y,z[λ])]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr\left[\top\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},\psi_{k},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\ :\begin{array}[]{ll}k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\\ \psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\end{array}\right]\geq 1-{\mathsf{negl}}(\lambda). (67)

This implies that Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies correctness.

Proof of Lemma 4.15.

Assume that there exists an OWSG. Then, from Proposition 4.12, there exists a set of classical Turing machines (x,y,z)(x^{*},y^{*},z^{*}) such that x,y,z[n]x^{*},y^{*},z^{*}\in[n] for some nn\in\mathbb{N}, and x(1λ)x^{*}(1^{\lambda}), y(1λ)y^{*}(1^{\lambda}), and z(1λ)z^{*}(1^{\lambda}) halt within λ3\lambda^{3} steps for all sufficiently large security parameters λ\lambda\in\mathbb{N}, and moreover (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]) is an OWSG scheme that satisfies correctness and security. Furthermore, (𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])(\widetilde{\mathsf{KeyGen}}[x^{*}],\widetilde{\mathsf{StateGen}}[y^{*}],\widetilde{\mathsf{Vrfy}}[z^{*}]) also satisfies correctness and security because for all sufficiently large security parameters, (𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])(\widetilde{\mathsf{KeyGen}}[x^{*}],\widetilde{\mathsf{StateGen}}[y^{*}],\widetilde{\mathsf{Vrfy}}[z^{*}]) emulates a correct-and-secure OWSG scheme (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]). Therefore, for any polynomial tt and QPT adversary 𝒜\mathcal{A}, we have

Pr[𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,k,ψk,{Σ~[]}x,y,z[λ]):k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σ~[]}x,y,z[λ])ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σ~[]}x,y,z[λ])k𝒜(ψkt(λ))]𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr\left[\top\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},k^{*},\psi_{k},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\ :\begin{array}[]{ll}k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\\ \psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\\ k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda)})\end{array}\right]\leq{\mathsf{negl}}(\lambda). (71)

This is because 𝖢𝗈𝗆𝖻.Σ\mathsf{Comb}.\Sigma satisfies security and {(𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])}x,y,z[λ]\{(\widetilde{\mathsf{KeyGen}}[x],\widetilde{\mathsf{StateGen}}[y],\widetilde{\mathsf{Vrfy}}[z])\}_{x,y,z\in[\lambda]} includes (𝖪𝖾𝗒𝖦𝖾𝗇~[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇~[y],𝖵𝗋𝖿𝗒~[z])(\widetilde{\mathsf{KeyGen}}[x^{*}],\widetilde{\mathsf{StateGen}}[y^{*}],\allowbreak\widetilde{\mathsf{Vrfy}}[z^{*}]) for all sufficiently large λ\lambda\in\mathbb{N}.

Furthermore, from the construction of (𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏,𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏)(\mathsf{KeyGen}_{\mathsf{Univ}},\mathsf{StateGen}_{\mathsf{Univ}},\mathsf{Vrfy}_{\mathsf{Univ}}), for all polynomial tt, QPT adversary 𝒜\mathcal{A}, and security parameters λ\lambda\in\mathbb{N}, we have

Pr[𝖢𝗈𝗆𝖻.𝖵𝗋𝖿𝗒(1λ,k,ψk,{Σ~[]}x,y,z[λ]):k𝖢𝗈𝗆𝖻.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,{Σ~[]}x,y,z[λ])ψk𝖢𝗈𝗆𝖻.𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇(1λ,k,{Σ~[]}x,y,z[λ])k𝒜(ψkt(λ))]\displaystyle\Pr\left[\top\leftarrow\mathsf{Comb}.\mathsf{Vrfy}(1^{\lambda},k^{*},\psi_{k},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\ :\begin{array}[]{ll}k\leftarrow\mathsf{Comb}.\mathsf{KeyGen}(1^{\lambda},\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\\ \psi_{k}\leftarrow\mathsf{Comb}.\mathsf{StateGen}(1^{\lambda},k,\{\widetilde{\Sigma}[\mathcal{M}]\}_{x,y,z\in[\lambda]})\\ k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda)})\end{array}\right] (75)
=Pr[𝖵𝗋𝖿𝗒𝖴𝗇𝗂𝗏(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇𝖴𝗇𝗂𝗏(1λ,k)k𝒜(ψkt(λ))].\displaystyle=\Pr\left[\top\leftarrow\mathsf{Vrfy}_{\mathsf{Univ}}(1^{\lambda},k^{*},\psi_{k})\ :\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}_{\mathsf{Univ}}(1^{\lambda})\\ \psi_{k}\leftarrow\mathsf{StateGen}_{\mathsf{Univ}}(1^{\lambda},k)\\ k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda)})\end{array}\right]. (79)

Therefore, our universal construction Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} satisfies security.

5 Robust Combiner for Public-Key Quantum Money Mini-Scheme

Definition 5.1 (Robust Combiner for Public-Key Quantum Money Mini-Scheme).

A robust combiner for public-key quantum money mini-scheme is a deterministic classical polynomial-time Turing machine \mathcal{M} with the following properties:

  • \mathcal{M} takes as input 1n1^{n} with nn\in\mathbb{N} and nn-candidates for public-key quantum money mini-schemes {Σi(𝖬𝗂𝗇𝗍i,𝖵𝗋𝖿𝗒i)}i[n]\{\Sigma_{i}\coloneqq(\mathsf{Mint}_{i},\mathsf{Vrfy}_{i})\}_{i\in[n]} promised that all candidates satisfy efficiency, and outputs a single set of algorithms Σ(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma\coloneqq(\mathsf{Mint},\mathsf{Vrfy}).

  • If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfy efficiency and at least one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies both correctness and security, then Σ\Sigma is a public-key quantum money mini-scheme that satisfies efficiency, correctness, and security.

Theorem 5.2.

A robust combiner for public-key quantum money mini-scheme exists.

For proving Theorem 5.2, we introduce the following Lemma 5.3.

Lemma 5.3.

Let Σ=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma=(\mathsf{Mint},\mathsf{Vrfy}) be a candidate for public-key quantum money mini-scheme. From Σ\Sigma, we can construct a public-key quantum money mini-scheme Σ=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma^{*}=(\mathsf{Mint}^{*},\mathsf{Vrfy}^{*}) with the following properties:

  1. 1.

    If Σ\Sigma is a uniform QPT algorithm, then Σ\Sigma^{*} is a uniform QPT algorithm.

  2. 2.

    Σ\Sigma^{*} satisfies correctness.

  3. 3.

    If Σ\Sigma is a uniform QPT algorithm and satisfies both correctness and security, then Σ\Sigma^{*} satisfies security.

We describe the proof of Lemma 5.3 in Appendix B.

Proof of Theorem 5.2.

Below, we consider a fixed constant nn. Let us introduce some notations.

Notations.

  • Let Σi\Sigma_{i} be a candidate of public-key quantum money mini-scheme for i[n]i\in[n].

  • For a candidate of public-key quantum money mini-scheme Σi\Sigma_{i}, let Σi(𝖬𝗂𝗇𝗍i,𝖵𝗋𝖿𝗒i)\Sigma_{i}^{*}\coloneqq(\mathsf{Mint}_{i}^{*},\mathsf{Vrfy}_{i}^{*}) be a candidate of public-key quantum money mini-scheme derived from Lemma 5.3, which satisfies:

    • Σi\Sigma_{i}^{*} is a uniform QPT algorithm if Σi\Sigma_{i} is a uniform QPT algorithm.

    • Σi\Sigma_{i}^{*} satisfies correctness.

    • Σi\Sigma_{i}^{*} satisfies security if Σi\Sigma_{i} is a uniform QPT algorithm and satisfies both correctness and security.

Construction of Robust Combiner for Public-Key Quantum Money Mini-Scheme:

A robust combiner for public-key quantum money mini-scheme is a deterministic classical polynomial-time Turing machine \mathcal{M} that takes as input 1n1^{n} and {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}, and outputs the following set of algorithms Σ=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma=(\mathsf{Mint},\mathsf{Vrfy}):

𝖬𝗂𝗇𝗍(1λ)\mathsf{Mint}(1^{\lambda}):

  • For all i[n]i\in[n], run (si,ρsi)𝖬𝗂𝗇𝗍i(1λ)(s_{i}^{*},\rho_{s_{i}}^{*})\leftarrow\mathsf{Mint}_{i}^{*}(1^{\lambda}).

  • Output s{si}i[n]s\coloneqq\{s_{i}^{*}\}_{i\in[n]} and ρsi[n]ρsi\rho_{s}\coloneqq\bigotimes_{i\in[n]}\rho_{s_{i}}^{*}.

𝖵𝗋𝖿𝗒(1λ,s,ρ)\mathsf{Vrfy}(1^{\lambda},s,\rho):

  • Parse s={si}i[n]s=\{s_{i}\}_{i\in[n]}. Let ρ\rho be a quantum state on nn registers, {R[i]}i[n]\{R[i]\}_{i\in[n]}, each of which is of |ρsi|\absolutevalue{\rho_{s_{i}}} qubits.

  • For all i[n]i\in[n], run 𝖵𝗋𝖿𝗒i(1λ,si,)\mathsf{Vrfy}_{i}^{*}(1^{\lambda},s_{i},\cdot) on the R[i]R[i] register and obtain b[i]b[i]. If b[i]=b[i]=\top for all i[n]i\in[n], output \top. Otherwise, output \bot.

Theorem 5.2 follows from the following Lemmata 5.4, 5.5 and 5.6.

Lemma 5.4.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency, then Σ\Sigma satisfies efficiency.

Lemma 5.5.

Σ\Sigma satisfies correctness.

Lemma 5.6.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency and at least one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies both correctness and security, then Σ\Sigma satisfies security.

Lemma 5.4 trivially follows. Lemma 5.5 follows because Σi\Sigma_{i}^{*} satisfies correctness for all i[n]i\in[n].

Proof of Lemma 5.6.

We can prove Lemma 5.6 via a standard hybrid argument. For a reader’s convenience, we describe the proof. Let Σx\Sigma_{x} be a candidate of public-key quantum money mini-scheme that satisfies both correctness and security. Then, Σx\Sigma_{x}^{*} satisfies security from Lemma 5.3. Assume that there exists a QPT adversary 𝒜\mathcal{A} that breaks the security of Σ\Sigma, and then construct an adversary x\mathcal{B}_{x} that breaks the security of Σx\Sigma_{x}^{*}. We describe x\mathcal{B}_{x}:

  1. 1.

    x\mathcal{B}_{x} receives ρsx\rho_{s_{x}}^{*} from the challenger of Σx\Sigma_{x}^{*}.

  2. 2.

    x\mathcal{B}_{x} runs (si,ρsi)𝖬𝗂𝗇𝗍i(1λ)(s_{i}^{*},\rho_{s_{i}}^{*})\leftarrow\mathsf{Mint}_{i}^{*}(1^{\lambda}) for all i[n]{x}i\in[n]\setminus\{x\}, and sends ({si}i[n],{ρsi}i[n])\left(\{s_{i}^{*}\}_{i\in[n]},\{\rho_{s_{i}}^{*}\}_{i\in[n]}\right) to 𝒜\mathcal{A}.

  3. 3.

    x\mathcal{B}_{x} receives σ\sigma from 𝒜\mathcal{A}. Here, σ\sigma is a quantum state on 2n2n registers, {R[i]}i[2n]\{R[i]\}_{i\in[2n]}, where R[i]R[i] and R[i+n]R[i+n] are registers over |ρsi|\absolutevalue{\rho_{s_{i}}^{*}}-length qubits.

  4. 4.

    For i[n]{x}i\in[n]\setminus\{x\}, x\mathcal{B}_{x} runs 𝖵𝗋𝖿𝗒i(1λ,si,)\mathsf{Vrfy}_{i}^{*}(1^{\lambda},s_{i}^{*},\cdot) on the R[i]R[i] and R[i+n]R[i+n] registers, and obtains b[i]b[i] and b[i+n]b[i+n], respectively.

  5. 5.

    x\mathcal{B}_{x} sends the R[x]R[x] and R[x+n]R[x+n] registers to the challenger of Σx\Sigma_{x}^{*}.

  6. 6.

    The challenger runs 𝖵𝗋𝖿𝗒x(1λ,sx,)\mathsf{Vrfy}_{x}^{*}(1^{\lambda},s_{x}^{*},\cdot) on the R[x]R[x] and R[x+n]R[x+n] registers, and obtains b[x]b[x] and b[x+n]b[x+n], respectively. If b[x]=b[x+n]=b[x]=b[x+n]=\top, then the challenger outputs \top.

Clearly, x\mathcal{B}_{x} perfectly simulates the challenge of Σ\Sigma. Because 𝒜\mathcal{A} breaks the security of Σ\Sigma, 𝒜\mathcal{A} outputs σ\sigma such that b[i]=b[i+n]=b[i]=b[i+n]=\top for all i[n]i\in[n] with non-negligible probability. Therefore, the challenger outputs \top with non-negligible probability, which implies that x\mathcal{B}_{x} breaks the security of Σx\Sigma_{x}^{*}. This completes the proof. ∎

5.1 Universal Construction

Definition 5.7.

We say that a set of uniform algorithms Σ𝖴𝗇𝗂𝗏=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma_{\mathsf{Univ}}=(\mathsf{Mint},\mathsf{Vrfy}) is a universal construction of public-key quantum money mini-scheme if Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} is a public-key quantum money mini-scheme as long as there exists a public-key quantum money mini-scheme.

Theorem 5.8.

There exists a universal construction of public-key quantum money mini-scheme.

The proof is almost the same as Theorem 4.9, and thus we skip the proof.

6 Robust Canonical Quantum Bit Commitment Combiner

Definition 6.1 (Robust Canonical Quantum Bit Commitment Combiner).

A robust canonical quantum bit commitment combiner is a deterministic classical polynomial-time Turing machine \mathcal{M} with the following properties:

  • \mathcal{M} takes as input 1n1^{n} and nn-deterministic classical polynomial-time Turing machine {𝒯i}i[n]\{\mathcal{T}_{i}\}_{i\in[n]} that produces unitary, and outputs a deterministic classical polynomial-time Turing machine 𝒯\mathcal{T} that produces unitary.

  • Let (Qi,0(λ),Qi,1(λ))\left(Q_{i,0}(\lambda),Q_{i,1}(\lambda)\right) be the unitary obtained by 𝒯i(λ)\mathcal{T}_{i}(\lambda) and let (Q0(λ),Q1(λ))\left(Q_{0}(\lambda),Q_{1}(\lambda)\right) be the unitary obtained by 𝒯(λ)\mathcal{T}(\lambda). If one of {{Qi,0(λ),Qi,1(λ)}λ}i[n]\{\{Q_{i,0}(\lambda),Q_{i,1}(\lambda)\}_{\lambda\in\mathbb{N}}\}_{i\in[n]} satisfies computational binding and computational hiding, then {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} is a quantum bit commitment that satisfies statistical binding and computational hiding.

In this section, we show the Theorem 6.2.

Theorem 6.2.

There exists a robust canonical quantum bit commitment combiner.

First, let us introduce the following Proposition 6.3.

Proposition 6.3.

Let Σ={Q0(λ),Q1(λ)}λ\Sigma=\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of a canonical quantum bit commitment. From Σ\Sigma, we can construct a canonical quantum bit commitment Σ{Q0(λ),Q1(λ)}λ\Sigma^{*}\coloneqq\{Q_{0}^{*}(\lambda),Q_{1}^{*}(\lambda)\}_{\lambda\in\mathbb{N}} such that:

  1. 1.

    Σ\Sigma^{*} satisfies statistical binding.

  2. 2.

    If Σ\Sigma satisfies computational binding and computational hiding, then Σ\Sigma^{*} satisfies computational hiding.

Proposition 6.3 directly follows from the following Lemma 6.4.

Lemma 6.4 (Amplifying Binding).

Let {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of canonical quantum bit commitment. Let {Q0(λ),Q1(λ)}λ\{Q_{0}^{*}(\lambda),Q_{1}^{*}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of canonical quantum bit commitment described as follows:

  • If 𝐂\mathbf{C} and 𝐑\mathbf{R} are the commitment and reveal registers of (Q0(λ),Q1(λ))(Q_{0}(\lambda),Q_{1}(\lambda)), and 𝐂~\mathbf{\widetilde{C}} and 𝐑~\mathbf{\widetilde{R}} are the commitment and reveal registers of (Q0~(λ),Q1~(λ))(\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)), which is the flavor conversion of (Q0(λ),Q1(λ))(Q_{0}(\lambda),Q_{1}(\lambda)) introduced in Lemma 3.11, then the commitment and reveal registers of (Q0(λ),Q1(λ))(Q^{*}_{0}(\lambda),Q_{1}^{*}(\lambda)) are defined as 𝐂(𝐂λ,𝐂~λ)\mathbf{C}^{*}\coloneqq\left(\mathbf{C}^{\otimes\lambda},\mathbf{\widetilde{C}}^{\otimes\lambda}\right), and 𝐑(𝐑λ,𝐑~λ)\mathbf{R^{*}}\coloneqq\left(\mathbf{R}^{\otimes\lambda},\widetilde{\mathbf{R}}^{\otimes\lambda}\right).

  • For b{0,1}b\in\{0,1\}, the unitary Qb(λ)Q_{b}^{*}(\lambda) is defined as follows:

    Qb(λ)(Qb(λ)Qb~(λ))λ.\displaystyle Q_{b}^{*}(\lambda)\coloneqq(Q_{b}(\lambda)\otimes\widetilde{Q_{b}}(\lambda))^{\otimes\lambda}. (80)

    Then, the following is satisfied:

    1. 1.

      {Q0(λ),Q1(λ)}λ\{Q_{0}^{*}(\lambda),Q_{1}^{*}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies statistical binding.

    2. 2.

      If {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies computational hiding and computational binding, then {Q0(λ),Q1(λ)}λ\{Q_{0}^{*}(\lambda),Q_{1}^{*}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies computational hiding.

Proof of Lemma 6.4.

Below, we fix the security parameter λ\lambda, and write (Q0,Q1)(Q_{0},Q_{1}), (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) and (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) to mean (Q0(λ),Q1(λ))(Q_{0}(\lambda),Q_{1}(\lambda)), (Q0~(λ),Q1~(λ))(\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)) and (Q0(λ),Q1(λ))(Q_{0}^{*}(\lambda),Q_{1}^{*}(\lambda)), respectively.

Proof of the first item

We define

ρbTr𝐑(Qb|0𝐂,𝐑) and ρb~Tr𝐑~(Qb~|0𝐂~,𝐑~) and ρbTr𝐑(Qb|0𝐂,𝐑).\displaystyle\rho_{b}\coloneqq\Tr_{\mathbf{R}}(Q_{b}\ket{0}_{\mathbf{C,R}})\mbox{\,\,\,and\,\,\,}\widetilde{\rho_{b}}\coloneqq\Tr_{\mathbf{\widetilde{R}}}(\widetilde{Q_{b}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}})\mbox{\,\,\,and\,\,\,}\rho_{b}^{*}\coloneqq\Tr_{\mathbf{R^{*}}}(Q_{b}^{*}\ket{0}_{\mathbf{C^{*},R^{*}}}). (81)

From the construction of Q0Q_{0}^{*} and Q1Q_{1}^{*}, we have

(ρbρb~)λTr𝐑(Qb|0𝐂,𝐑).\displaystyle(\rho_{b}\otimes\widetilde{\rho_{b}})^{\otimes\lambda}\coloneqq\Tr_{\mathbf{R^{*}}}(Q_{b}^{*}\ket{0}_{\mathbf{C^{*},R^{*}}}). (82)

Let 0f10\leq f\leq 1 be some value such that

F(ρ0,ρ1)=f.\displaystyle F(\rho_{0},\rho_{1})=f. (83)

We have

𝖳𝖣(ρ0,ρ1)1F(ρ0,ρ1)1f.\displaystyle\mathsf{TD}(\rho_{0},\rho_{1})\leq\sqrt{1-F(\rho_{0},\rho_{1})}\leq\sqrt{1-f}. (84)

In particular, this implies that (Q0,Q1)(Q_{0},Q_{1}) satisfies 1f\sqrt{1-f}-statistical hiding. From Lemma 3.11, this implies that (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies (1f)1/4(1-f)^{1/4}-statistical binding. Furthermore, from Uhlmann’s theorem (Theorem 3.6), this implies that

F(ρ0~,ρ1~)(1f)1/2,\displaystyle F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})\leq(1-f)^{1/2}, (85)

which we prove later.

Therefore, we have

F(ρ0,ρ1)=F((ρ0ρ0~)λ,(ρ1ρ1~)λ)F(ρ0,ρ1)λF(ρ0~,ρ1~)λfλ(1f)λ/22λ/2,\displaystyle F(\rho_{0}^{*},\rho_{1}^{*})=F\left((\rho_{0}\otimes\widetilde{\rho_{0}})^{\otimes\lambda},(\rho_{1}\otimes\widetilde{\rho_{1}})^{\otimes\lambda}\right)\leq F(\rho_{0},\rho_{1})^{\lambda}F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})^{\lambda}\leq f^{\lambda}(1-f)^{\lambda/2}\leq 2^{-\lambda/2}, (86)

which implies that (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies statistical binding.

Now, we show that if (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies (1f)1/4(1-f)^{1/4}-statistical binding, then F(ρ0~,ρ1~)(1f)1/2.F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})\leq(1-f)^{1/2}. For contradiction, assume that F(ρ0~,ρ1~)>(1f)1/2,F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})>(1-f)^{1/2}, and then show that (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) does not satisfies (1f)1/4(1-f)^{1/4}-statistical binding. From Uhlmann’s Theorem (Theorem 3.6), there exists some unitary U𝐑~U_{\mathbf{\widetilde{R}}} acting on the register 𝐑~\mathbf{\widetilde{R}} such that

F(ρ0~,ρ1~)=|0|𝐂~,𝐑~Q0~(I𝐂~U𝐑~)Q1~|0𝐂~,𝐑~|2>(1f)1/2.\displaystyle F(\widetilde{\rho_{0}},\widetilde{\rho_{1}})=\absolutevalue{\bra{0}_{\mathbf{\widetilde{C},\widetilde{R}}}\widetilde{Q_{0}}^{\dagger}(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}}})\widetilde{Q_{1}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}}}^{2}>(1-f)^{1/2}. (87)

Now, we have

(0|𝐂~,𝐑~Q0~I𝐂~,𝐙~)(I𝐂~,𝐙~U𝐑~)Q1~|0𝐂~,𝐑~|τ𝐙~1\displaystyle\norm{\left(\bra{0}_{\mathbf{\widetilde{C},\widetilde{R}}}\widetilde{Q_{0}}^{\dagger}\otimes I_{\mathbf{\widetilde{C},\widetilde{Z}}}\right)(I_{\mathbf{\widetilde{C},\widetilde{Z}}}\otimes U_{\mathbf{\widetilde{R}}})\widetilde{Q_{1}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}}\ket{\tau}_{\mathbf{\widetilde{Z}}}}_{1} (88)
=(0|𝐂~,𝐑~Q0~(I𝐂~U𝐑~)Q1~|0𝐂~,𝐑~)|τ𝐙~1=|0|𝐂~,𝐑~Q0~(I𝐂~U𝐑~)Q1~|0𝐂~,𝐑~|>(1f)14,\displaystyle=\norm{\left(\bra{0}_{\mathbf{\widetilde{C},\widetilde{R}}}\widetilde{Q_{0}}^{\dagger}(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}}})\widetilde{Q_{1}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}}\right)\ket{\tau}_{\mathbf{\widetilde{Z}}}}_{1}=\absolutevalue{\bra{0}_{\mathbf{\widetilde{C},\widetilde{R}}}\widetilde{Q_{0}}^{\dagger}(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}}})\widetilde{Q_{1}}\ket{0}_{\mathbf{\widetilde{C},\widetilde{R}}}}>(1-f)^{\frac{1}{4}}, (89)

which contradicts that(Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies (1f)1/4(1-f)^{1/4}-statistical binding.

Proof of the second item.

We prove that (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) satisfies computational hiding if (Q0,Q1)(Q_{0},Q_{1}) satisfies computational hiding and computational binding. Because (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) is the flavor conversion of (Q0,Q1)(Q_{0},Q_{1}), (Q~0,Q~1)(\widetilde{Q}_{0},\widetilde{Q}_{1}) also satisfies computational hiding. Therefore, we can reduce the computational hiding of (Q0,Q1)(Q_{0}^{*},Q_{1}^{*}) to those of (Q0,Q1)(Q_{0},Q_{1}) and (Q~0,Q~1)(\widetilde{Q}_{0},\widetilde{Q}_{1}) by a standard hybrid argument. ∎

Proof of Theorem 6.2.

Below, we consider some fixed constant nn. For i[n]i\in[n], let 𝒯i\mathcal{T}_{i} be a deterministic classical Turing machine that takes as input 1λ1^{\lambda}, and outputs (Qi,0(λ),Qi,1(λ))(Q_{i,0}(\lambda),Q_{i,1}(\lambda)). Let Σi{Qi,0(λ),Qi,1(λ)}λ\Sigma_{i}\coloneqq\{Q_{i,0}(\lambda),Q_{i,1}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of canonical quantum bit commitment. Let Σi{Qi,0(λ),Qi,1(λ)}λ\Sigma_{i}^{*}\coloneqq\{Q_{i,0}^{*}(\lambda),Q_{i,1}^{*}(\lambda)\}_{\lambda\in\mathbb{N}} be a candidate of canonical quantum bit commitment such that:

  1. 1.

    Σi\Sigma_{i}^{*} satisfies statistical binding.

  2. 2.

    Σi\Sigma_{i}^{*} satisfies computational hiding if Σi\Sigma_{i} satisfies computational hiding and computational binding.

Note that such a canonical quantum bit commitment is obtained from Proposition 6.3.

A robust canonical quantum bit commitment combiner is a deterministic classical polynomial-time Turing machine \mathcal{M} that takes as input 1n1^{n} and {𝒯i}i[n]\{\mathcal{T}_{i}\}_{i\in[n]}, and outputs a deterministic classical polynomial-time Turing machine 𝒯\mathcal{T} that works as follows. 𝒯\mathcal{T} takes as input 1λ1^{\lambda} and outputs the following QPT unitary (𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ))\left(\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)\right):

  • If 𝐂i\mathbf{C}^{*}_{i} and 𝐑i\mathbf{R}^{*}_{i} are the commitment register and the reveal register of (Qi,0(λ),Qi,1(λ))(Q_{i,0}^{*}(\lambda),Q_{i,1}^{*}(\lambda)), then the commitment and reveal register of (𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ))(\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)) are defined as 𝐂{𝐂i}i[n]\mathbf{C}\coloneqq\{\mathbf{C}^{*}_{i}\}_{i\in[n]} and 𝐑=({𝐑i}i[n],{𝐃i}i[n])\mathbf{R}=(\{\mathbf{R}^{*}_{i}\}_{i\in[n]},\{\mathbf{D}^{*}_{i}\}_{i\in[n]}), where 𝐃i\mathbf{D}^{*}_{i} is an additional one-qubit register for i[n]i\in[n].

  • For b{0,1}b\in\{0,1\}, the unitary 𝖢𝗈𝗆𝖻.Qb\mathsf{Comb}.Q_{b} is defined as follows:

    𝖢𝗈𝗆𝖻.Qb(λ)(r{0,1}ni[n](Qi,ri(λ)|riri|𝐃i))(i[n]I𝐂i,𝐑iX𝐃1bi{2,,n}𝖢𝖭𝖮𝖳𝐃1,𝐃ii{2,,n}H𝐃i).\displaystyle\mathsf{Comb}.Q_{b}(\lambda)\coloneqq\left(\sum_{r\in\{0,1\}^{n}}\bigotimes_{i\in[n]}(Q^{*}_{i,r_{i}}(\lambda)\otimes\ket{r_{i}}\bra{r_{i}}_{\mathbf{D}^{*}_{i}})\right)\left(\bigotimes_{i\in[n]}I_{\mathbf{C}^{*}_{i},\mathbf{R}^{*}_{i}}\otimes X^{b}_{\mathbf{D}_{1}^{*}}\bigotimes_{i\in\{2,\cdots,n\}}\mathsf{CNOT}_{\mathbf{D}_{1}^{*},\mathbf{D}^{*}_{i}}\bigotimes_{i\in\{2,\cdots,n\}}H_{\mathbf{D}^{*}_{i}}\right). (90)

    Here, rir_{i} is the ii-th bit of rr and 𝖢𝖭𝖮𝖳𝐃1,𝐃i\mathsf{CNOT}_{\mathbf{D}^{*}_{1},\mathbf{D}^{*}_{i}} is a CNOT gate, where 𝐃1\mathbf{D}^{*}_{1} is a target register and 𝐃i\mathbf{D}^{*}_{i} is a control register. Note that we have

    𝖢𝗈𝗆𝖻.Qb(λ)|0𝐂,𝐑=12(n1)/2{r:i[n]ri=b}i[n](Qi,ri(λ)|0𝐂i,𝐑i|ri𝐃i).\displaystyle\mathsf{Comb}.Q_{b}(\lambda)\ket{0}_{\mathbf{C,R}}=\frac{1}{2^{(n-1)/2}}\sum_{\{r:\sum_{i\in[n]}r_{i}=b\}}\bigotimes_{i\in[n]}(Q_{i,r_{i}}^{*}(\lambda)\ket{0}_{\mathbf{C}^{*}_{i},\mathbf{R}^{*}_{i}}\otimes\ket{r_{i}}_{\mathbf{D}^{*}_{i}}). (91)

We have the following Lemmata 6.5 and 6.6, which we prove later. Therefore, Theorem 6.2 holds.

Lemma 6.5.

{𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ)}λ\{\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies statistical binding.

Lemma 6.6.

If one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies computational hiding and computational binding, then {𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ)}λ\{\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies computational hiding.

Proof of Lemma 6.5.

Below, we fix security parameter λ\lambda, and write {Qi,0,Qi,1}i[n]\{Q_{i,0}^{*},Q_{i,1}^{*}\}_{i\in[n]} and (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) to mean {Qi,0(λ),Qi,1(λ)}i[n]\{Q_{i,0}^{*}(\lambda),Q_{i,1}^{*}(\lambda)\}_{i\in[n]} and (𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ))(\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)), respectively. Let us denote ρi,bTr𝐑i(Qi,b|0𝐂i,𝐑i){\rho_{i,b}^{*}}\coloneqq\Tr_{\mathbf{R}_{i}}(Q^{*}_{i,b}\ket{0}_{\mathbf{C}_{i},\mathbf{R}_{i}}). We write 𝖢𝗈𝗆𝖻.ρbTr𝐑(𝖢𝗈𝗆𝖻.Qb|0𝐂,𝐑)\mathsf{Comb}.\rho_{b}\coloneqq\Tr_{\mathbf{R}}(\mathsf{Comb}.Q_{b}\ket{0}_{\mathbf{C,R}}) and write RR to mean i[n]ri\sum_{i\in[n]}r_{i}. Note that we have

𝖢𝗈𝗆𝖻.ρb=12n1{r:R=b}i[n]ρi,ri.\displaystyle\mathsf{Comb}.\rho_{b}=\frac{1}{2^{n-1}}\sum_{\{r:R=b\}}\bigotimes_{i\in[n]}\rho_{i,r_{i}}^{*}. (92)

Now, we show that

𝖳𝖣(𝖢𝗈𝗆𝖻.ρ0,𝖢𝗈𝗆𝖻.ρ1)1𝗇𝖾𝗀𝗅(λ).\displaystyle\mathsf{TD}(\mathsf{Comb}.\rho_{0},\mathsf{Comb}.\rho_{1})\geq 1-{\mathsf{negl}}(\lambda). (93)

For that, it is sufficient to show that there exists a POVM measurement {𝖢𝗈𝗆𝖻.Π0,𝖢𝗈𝗆𝖻.Π1}\{\mathsf{Comb}.\Pi_{0},\mathsf{Comb}.\Pi_{1}\} that distinguishes 𝖢𝗈𝗆𝖻.ρ0\mathsf{Comb}.\rho_{0} from 𝖢𝗈𝗆𝖻.ρ1\mathsf{Comb}.\rho_{1}. From Lemma 6.4, all Σi\Sigma_{i}^{*} satisfies statistical binding. This implies that we have 𝖳𝖣(ρi,0,ρi,1)1𝗇𝖾𝗀𝗅(λ)\mathsf{TD}(\rho_{i,0}^{*},\rho_{i,1}^{*})\geq 1-{\mathsf{negl}}(\lambda). Moreover, this implies that there exists a two-outcome POVM measurement {Πi,0,Πi,1}\{\Pi_{i,0}^{*},\Pi_{i,1}^{*}\} such that

Tr(Πi,0(ρi,0ρi,1))=Tr(Πi,1(ρi,1ρi,0))1𝗇𝖾𝗀𝗅(λ).\displaystyle\Tr\left(\Pi_{i,0}^{*}(\rho_{i,0}^{*}-\rho_{i,1}^{*})\right)=\Tr\left(\Pi_{i,1}^{*}(\rho_{i,1}^{*}-\rho_{i,0}^{*})\right)\geq 1-{\mathsf{negl}}(\lambda). (94)

We introduce the two-outcome POVM measurement {𝖢𝗈𝗆𝖻.Π0{r:R=0}i[n]Πi,ri,𝖢𝗈𝗆𝖻.Π1{r:R=1}i[n]Πi,ri}\{\mathsf{Comb}.\Pi_{0}\coloneqq\sum_{\{r:R=0\}}\bigotimes_{i\in[n]}\Pi_{i,r_{i}}^{*},\mathsf{Comb}.\Pi_{1}\coloneqq\sum_{\{r:R=1\}}\bigotimes_{i\in[n]}\Pi_{i,r_{i}}^{*}\}. Then, we have

𝖳𝖣(𝖢𝗈𝗆𝖻.ρ0,𝖢𝗈𝗆𝖻.ρ1)\displaystyle\mathsf{TD}(\mathsf{Comb}.\rho_{0},\mathsf{Comb}.\rho_{1}) Tr(𝖢𝗈𝗆𝖻.Π0(𝖢𝗈𝗆𝖻.ρ0𝖢𝗈𝗆𝖻.ρ1))\displaystyle\geq\Tr(\mathsf{Comb}.\Pi_{0}(\mathsf{Comb}.\rho_{0}-\mathsf{Comb}.\rho_{1})) (95)
=12n1Tr(𝖢𝗈𝗆𝖻.Π0({r:R=0}i[n]ρi,ri{r:R=1}i[n]ρi,ri))\displaystyle=\frac{1}{2^{n-1}}\Tr(\mathsf{Comb}.\Pi_{0}\left(\sum_{\{r:R=0\}}\bigotimes_{i\in[n]}\rho_{i,r_{i}}^{*}-\sum_{\{r:R=1\}}\bigotimes_{i\in[n]}\rho_{i,r_{i}}^{*}\right)) (96)
=12n1Tr(𝖢𝗈𝗆𝖻.Π0(ri[n](1)riρi,ri))\displaystyle=\frac{1}{2^{n-1}}\Tr(\mathsf{Comb}.\Pi_{0}\left(\sum_{r}\bigotimes_{i\in[n]}(-1)^{r_{i}}\rho_{i,r_{i}}^{*}\right)) (97)
=12n1Tr(𝖢𝗈𝗆𝖻.Π0i[n](ρi,0ρi,1))\displaystyle=\frac{1}{2^{n-1}}\Tr(\mathsf{Comb}.\Pi_{0}\bigotimes_{i\in[n]}\left(\rho^{*}_{i,0}-\rho_{i,1}^{*}\right)) (98)
=12n1Tr(({r:R=0}i[n]Πi,ri)(i[n]ρi,0ρi,1))\displaystyle=\frac{1}{2^{n-1}}\Tr(\left(\sum_{\{r:R=0\}}\bigotimes_{i\in[n]}\Pi^{*}_{i,r_{i}}\right)\left(\bigotimes_{i\in[n]}\rho^{*}_{i,0}-\rho_{i,1}^{*}\right)) (99)
=12n1Tr({r:R=0}(i[n]Πi,ri(ρi,0ρi,1)))\displaystyle=\frac{1}{2^{n-1}}\Tr(\sum_{\{r:R=0\}}\left(\bigotimes_{i\in[n]}\Pi^{*}_{i,r_{i}}\left(\rho^{*}_{i,0}-\rho_{i,1}^{*}\right)\right)) (100)
=12n1{r:R=0}Tr(i[n]Πi,ri(ρi,0ρi,1))\displaystyle=\frac{1}{2^{n-1}}\sum_{\{r:R=0\}}\Tr(\bigotimes_{i\in[n]}\Pi^{*}_{i,r_{i}}\left(\rho^{*}_{i,0}-\rho_{i,1}^{*}\right)) (101)
=12n1{r:R=0}i[n]Tr(Πi,ri(ρi,0ρi,1))\displaystyle=\frac{1}{2^{n-1}}\sum_{\{r:R=0\}}\prod_{i\in[n]}\Tr(\Pi^{*}_{i,r_{i}}\left(\rho^{*}_{i,0}-\rho_{i,1}^{*}\right)) (102)
=i[n]Tr(Πi,0(ρi,0ρi,1))(1𝗇𝖾𝗀𝗅(λ))n1n𝗇𝖾𝗀𝗅(λ).\displaystyle=\prod_{i\in[n]}\Tr(\Pi^{*}_{i,0}\left(\rho^{*}_{i,0}-\rho_{i,1}^{*}\right))\geq(1-{\mathsf{negl}}(\lambda))^{n}\geq 1-n\cdot{\mathsf{negl}}(\lambda). (103)

Here, we have used that Tr(A+B)=Tr(A)+Tr(B)\Tr(A+B)=\Tr(A)+\Tr(B) in the sixth equation, and we have used Tr(AB)=Tr(A)Tr(B)\Tr(A\otimes B)=\Tr(A)\Tr(B) in the seventh equation, and we have used that

i[n]Tr(Πi,ri(ρi,0ρi,1))=i[n]Tr(Πi,0(ρi,0ρi,1))\displaystyle\prod_{i\in[n]}\Tr(\Pi_{i,r_{i}}^{*}\left(\rho_{i,0}^{*}-\rho_{i,1}^{*}\right))=\prod_{i\in[n]}\Tr(\Pi_{i,0}^{*}\left(\rho_{i,0}^{*}-\rho_{i,1}^{*}\right)) (104)

for all r{0,1}nr\in\{0,1\}^{n} with i[n]ri=0\sum_{i\in[n]}r_{i}=0 in the final equation.

Furthermore, we have F(𝖢𝗈𝗆𝖻.ρ0,𝖢𝗈𝗆𝖻.ρ1)1𝖳𝖣(𝖢𝗈𝗆𝖻.ρ0,𝖢𝗈𝗆𝖻.ρ1)22n𝗇𝖾𝗀𝗅(λ)F(\mathsf{Comb}.\rho_{0},\mathsf{Comb}.\rho_{1})\leq 1-\mathsf{TD}(\mathsf{Comb}.\rho_{0},\mathsf{Comb}.\rho_{1})^{2}\leq 2n\cdot{\mathsf{negl}}(\lambda). From Uhlmann’s theorem (Theorem 3.6), this implies that {𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ)}λ\{\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies statistical binding. ∎

Proof of Lemma 6.6.

Below, we fix security parameter λ\lambda, and write {Qi,0,Qi,1}i[n]\{Q_{i,0}^{*},Q_{i,1}^{*}\}_{i\in[n]} and (𝖢𝗈𝗆𝖻.Q0,𝖢𝗈𝗆𝖻.Q1)(\mathsf{Comb}.Q_{0},\mathsf{Comb}.Q_{1}) to mean {Qi,0(λ),Qi,1(λ)}i[n]\{Q_{i,0}^{*}(\lambda),Q_{i,1}^{*}(\lambda)\}_{i\in[n]} and (𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ))(\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)), respectively. Let ρi,bTr𝐑i(Qi,b|0𝐂i,𝐑i)\rho_{i,b}^{*}\coloneqq\Tr_{\mathbf{R}_{i}}(Q_{i,b}^{*}\ket{0}_{\mathbf{C}_{i},\mathbf{R}_{i}}). We show that {𝖢𝗈𝗆𝖻.Q0(λ),𝖢𝗈𝗆𝖻.Q1(λ)}λ\{\mathsf{Comb}.Q_{0}(\lambda),\mathsf{Comb}.Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies computational hiding as long as one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies computational hiding and computational binding. Let Σx\Sigma_{x} be the canonical quantum bit commitment that satisfies computational hiding and computational binding. Then, from Lemma 6.4, Σx\Sigma_{x}^{*} satisfies computational hiding. Now, we introduce the following sequence of hybrid experiments against QPT adversary 𝒜\mathcal{A}.

𝖧𝗒𝖻0(b)\mathsf{Hyb}_{0}(b):

  1. 1.

    The challenger sends 𝖢𝗈𝗆𝖻.ρb\mathsf{Comb}.\rho_{b} to 𝒜\mathcal{A}.

  2. 2.

    𝒜\mathcal{A} outputs bb^{*}.

𝖧𝗒𝖻1(b)\mathsf{Hyb}_{1}(b):

  1. 1.

    The challenger randomly samples ri{0,1}r_{i}\leftarrow\{0,1\} for all i[n]\xi\in[n]\backslash x. We write RR to mean i[n]\xri\sum_{i\in[n]\backslash x}r_{i}.

  2. 2.

    The challenger sends ρ1,r1ρx1,rx1ρx,R+bρx+1,rx+1ρn,rn\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,R+b}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*} to 𝒜\mathcal{A}.

  3. 3.

    𝒜\mathcal{A} outputs bb^{*}.

𝖧𝗒𝖻2(b)\mathsf{Hyb}_{2}(b):

  1. 1.

    The challenger randomly samples ri{0,1}r_{i}\leftarrow\{0,1\} for all i[n]\xi\in[n]\backslash x.

  2. 2.

    The challenger sends ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*}.

  3. 3.

    𝒜\mathcal{A} outputs bb^{*}.

We have the following Propositions 6.7, 6.8 and 6.9. Therefore, we have

|Pr[𝖧𝗒𝖻0(0)=1]Pr[𝖧𝗒𝖻0(1)=1]|𝗇𝖾𝗀𝗅(λ),\displaystyle\absolutevalue{\Pr[\mathsf{Hyb}_{0}(0)=1]-\Pr[\mathsf{Hyb}_{0}(1)=1]}\leq{\mathsf{negl}}(\lambda), (105)

which implies that {𝖢𝗈𝗆𝖻.ρ0(λ),𝖢𝗈𝗆𝖻.ρ1(λ)}λ\{\mathsf{Comb}.\rho_{0}(\lambda),\mathsf{Comb}.\rho_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies computational hiding.

Proposition 6.7.

Pr[𝖧𝗒𝖻0(b)=1]=Pr[𝖧𝗒𝖻1(b)=1]\Pr[\mathsf{Hyb}_{0}(b)=1]=\Pr[\mathsf{Hyb}_{1}(b)=1] for b{0,1}b\in\{0,1\}.

Proposition 6.8.

If Σx\Sigma_{x}^{*} satisfies computational hiding, then

|Pr[𝖧𝗒𝖻1(b)=1]Pr[𝖧𝗒𝖻2(b)=1]|𝗇𝖾𝗀𝗅(λ)\displaystyle\absolutevalue{\Pr[\mathsf{Hyb}_{1}(b)=1]-\Pr[\mathsf{Hyb}_{2}(b)=1]}\leq{\mathsf{negl}}(\lambda) (106)

for each b{0,1}b\in\{0,1\}.

Proposition 6.9.

Pr[𝖧𝗒𝖻2(0)=1]=Pr[𝖧𝗒𝖻2(1)=1]\Pr[\mathsf{Hyb}_{2}(0)=1]=\Pr[\mathsf{Hyb}_{2}(1)=1].

Propositions 6.7 and 6.9 trivially follows, and thus we omit the proof.

Proof of Proposition 6.8.

For simplicity, we write r\sum_{r} to mean that {r:ri{0,1} for i[n]\x}\sum_{\{r:r_{i}\in\{0,1\}\mbox{\,\,for\,\,}i\in[n]\backslash x\}}, and recall that Ri[n]\xriR\coloneqq\sum_{i\in[n]\backslash x}r_{i}.

Then, we have

Pr[𝖧𝗒𝖻1(0)=1]Pr[𝖧𝗒𝖻2(0)=1]\displaystyle\Pr[\mathsf{Hyb}_{1}(0)=1]-\Pr[\mathsf{Hyb}_{2}(0)=1] (107)
=12n1r(Pr[1𝒜(ρ1,r1ρx1,rx1ρx,Rρx+1,rx+1ρn,rn)])\displaystyle=\frac{1}{2^{n-1}}\sum_{r}\left(\Pr[1\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,R}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\right) (108)
12n1r(Pr[1𝒜(ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn)])\displaystyle\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,-\frac{1}{2^{n-1}}\sum_{r}\left(\Pr[1\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\right) (109)
=12n1r(Pr[1𝒜(ρ1,r1ρx1,rx1ρx,Rρx+1,rx+1ρn,rn)]\displaystyle=\frac{1}{2^{n-1}}\sum_{r}\bigg{(}\Pr[1\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,R}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})] (110)
Pr[1𝒜(ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn)])\displaystyle\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,-\Pr[1\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\bigg{)} (111)
=12n1{r:R=1}(Pr[1𝒜(ρ1,r1ρx1,rx1ρx,1ρx+1,rx+1ρn,rn)]\displaystyle=\frac{1}{2^{n-1}}\sum_{\{r:R=1\}}\bigg{(}\Pr[1\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,1}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})] (112)
Pr[1𝒜(ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn)])\displaystyle\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,-\Pr[1\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\bigg{)} (113)
=12n1{r:R=1}(Pr[0𝒜(ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn)]\displaystyle=\frac{1}{2^{n-1}}\sum_{\{r:R=1\}}\bigg{(}\Pr[0\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})] (114)
Pr[0𝒜(ρ1,r1ρx1,rx1ρx,1ρx+1,rx+1ρn,rn)]).\displaystyle\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,\,-\Pr[0\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,1}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\bigg{)}. (115)

For showing a contradiction, assume that there exists some constant cc and a QPT adversary 𝒜\mathcal{A} such that

|Pr[𝖧𝗒𝖻1(0)=1]Pr[𝖧𝗒𝖻2(0)=1]|1/λc\displaystyle\absolutevalue{\Pr[\mathsf{Hyb}_{1}(0)=1]-\Pr[\mathsf{Hyb}_{2}(0)=1]}\geq 1/\lambda^{c} (116)

for all sufficiently large security parameters λ\lambda\in\mathbb{N} and then construct a QPT algorithm x\mathcal{B}_{x} that breaks the computational hiding of Σx\Sigma_{x}^{*}.

  1. 1.

    x\mathcal{B}_{x} receives ρx,b\rho_{x,b}^{*} from the challenger of Σx\Sigma_{x}^{*}, where bb is randomly sampled from {0,1}\{0,1\}.

  2. 2.

    x\mathcal{B}_{x} randomly samples ri{0,1}r_{i}\leftarrow\{0,1\} for all i[n]\xi\in[n]\backslash x.

  3. 3.

    x\mathcal{B}_{x} sends ρ1,r1ρx1,rx1ρx,bρx+1,rx+1ρn,rn\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,b}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*} to 𝒜\mathcal{A}.

  4. 4.

    x\mathcal{B}_{x} receives bb^{*} from 𝒜\mathcal{A}.

  5. 5.

    x\mathcal{B}_{x} outputs b+1b^{*}+1 if R=1R=1, and outputs 0 otherwise, where R=i[n]\xriR=\sum_{i\in[n]\backslash x}r_{i}.

We compute |Pr[1x:b=0]Pr[1x:b=1]|\absolutevalue{\Pr[1\leftarrow\mathcal{B}_{x}:b=0]-\Pr[1\leftarrow\mathcal{B}_{x}:b=1]}. It holds that

|Pr[1x:b=0]Pr[1x:b=1]|\displaystyle\absolutevalue{\Pr[1\leftarrow\mathcal{B}_{x}:b=0]-\Pr[1\leftarrow\mathcal{B}_{x}:b=1]} (117)
=12|Pr[0𝒜:b=0,R=1]Pr[0𝒜:b=1,R=1]|\displaystyle=\frac{1}{2}\absolutevalue{\Pr[0\leftarrow\mathcal{A}:b=0,R=1]-\Pr[0\leftarrow\mathcal{A}:b=1,R=1]} (118)
=12n|{r:R=1}(Pr[0𝒜(ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn)])\displaystyle=\frac{1}{2^{n}}\Bigg{|}\sum_{\{r:R=1\}}\left(\Pr[0\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\right) (119)
{r:R=1}(Pr[0𝒜(ρ1,r1ρx1,rx1ρx,1ρx+1,rx+1ρn,rn)])|\displaystyle-\sum_{\{r:R=1\}}\left(\Pr[0\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,1}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\right)\Bigg{|} (120)
=12n|{r:R=1}(Pr[0𝒜(ρ1,r1ρx1,rx1ρx,0ρx+1,rx+1ρn,rn)]\displaystyle=\frac{1}{2^{n}}\Bigg{|}\sum_{\{r:R=1\}}\bigg{(}\Pr[0\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,0}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})] (121)
Pr[0𝒜(ρ1,r1ρx1,rx1ρx,1ρx+1,rx+1ρn,rn)])|\displaystyle-\Pr[0\leftarrow\mathcal{A}(\rho_{1,r_{1}}^{*}\otimes\cdots\otimes\rho_{x-1,r_{x-1}}^{*}\otimes\rho_{x,1}^{*}\otimes\rho_{x+1,r_{x+1}}^{*}\otimes\cdots\otimes\rho_{n,r_{n}}^{*})]\bigg{)}\Bigg{|} (122)
=12|Pr[𝖧𝗒𝖻1(0)=1]Pr[𝖧𝗒𝖻2(0)=1]|.\displaystyle=\frac{1}{2}\absolutevalue{\Pr[\mathsf{Hyb}_{1}(0)=1]-\Pr[\mathsf{Hyb}_{2}(0)=1]}. (123)

This implies that if there exists a QPT adversary such that |Pr[𝖧𝗒𝖻1(0)=1]Pr[𝖧𝗒𝖻2(0)=1]|\absolutevalue{\Pr[\mathsf{Hyb}_{1}(0)=1]-\Pr[\mathsf{Hyb}_{2}(0)=1]} is non-negligible, then x\mathcal{B}_{x} breaks the computational hiding of Σx\Sigma_{x}^{*}. Therefore, we have

|Pr[𝖧𝗒𝖻1(0)=1]Pr[𝖧𝗒𝖻2(0)=1]|𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Hyb}_{1}(0)=1]-\Pr[\mathsf{Hyb}_{2}(0)=1]}\leq{\mathsf{negl}}(\lambda). (124)

In a similar way, we can prove that

|Pr[𝖧𝗒𝖻1(1)=1]Pr[𝖧𝗒𝖻2(1)=1]|𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Hyb}_{1}(1)=1]-\Pr[\mathsf{Hyb}_{2}(1)=1]}\leq{\mathsf{negl}}(\lambda). (125)

6.1 Universal Construction

Definition 6.10.

We say that a sequence of uniform QPT unitaries Σ𝖴𝗇𝗂𝗏={Q0(λ),Q1(λ)}λ\Sigma_{\mathsf{Univ}}=\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} is a universal construction of canonical quantum bit commitment if Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} is canonical quantum bit commitment as long as there exists canonical quantum bit commitment.

Theorem 6.11.

There exists a universal construction of canonical quantum bit commitment.

The proof is almost the same as Theorem 4.9, and thus we skip the proof.

7 Robust Combiner for Unclonable Encryption

Definition 7.1 (Robust Combiner for Unclonable Secret-Key Encryption).

A robust combiner for (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts is a deterministic classical polynomial-time Turing machine \mathcal{M} with the following properties:

  • \mathcal{M} takes as input 1n1^{n} with nn\in\mathbb{N} and nn-candidates (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts {Σi(𝖪𝖾𝗒𝖦𝖾𝗇i,𝖤𝗇𝖼i,𝖣𝖾𝖼i)}i[n]\{\Sigma_{i}\coloneqq(\mathsf{KeyGen}_{i},\mathsf{Enc}_{i},\mathsf{Dec}_{i})\}_{i\in[n]} promised that all candidates satisfies efficiency, and outputs a set of algorithms Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}).

  • If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency and at least one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies correctness, (one-time) IND-CPA security and (one-time) unclonable IND-CPA security, then Σ\Sigma is (one-time) unclonable secret-key encryption for (λ)\ell(\lambda)-bit plaintexts that satisfies efficiency, correctness, (one-time) IND-CPA security and (one-time) unclonable IND-CPA security.

In this section, we prove the following Theorem 7.2.

Theorem 7.2.

There exists a robust combiner for (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts for all polynomial \ell.

As a corollary, we obtain the following Corollary 7.3.

Corollary 7.3.

There exists a robust combiner for unclonable public-key encryption with (λ)\ell(\lambda)-bit plaintexts for all polynomial \ell.

Proof of Corollary 7.3.

We give a rough sketch of the proof.

Corollary 7.3 follows from the following observations. We can trivially obtain one-time unclonable SKE from unclonable PKE. From Theorem 7.2, we have a robust combiner for one-time unclonable SKE. Furthermore, we can trivially construct PKE with quantum ciphertexts from unclonable PKE. It is known that there exists a robust PKE combiner [HKN+05], and we observe that we can also construct a robust combiner for PKE with quantum ciphertexts in the same way. Moreover, we can construct unclonable PKE from one-time unclonable SKE, and PKE with quantum ciphertexts. This is because we can construct unclonable PKE from one-time SKE and receiver non-committing encryption with quantum ciphertexts  444 [AK21] shows that unclonable PKE can be constructed from one-time unclonable SKE and PKE with classical ciphertexts. Note that it is unclear whether we can construct unclonable PKE from one-time SKE and PKE with “quantum” ciphertexts in the same way as [AK21]. This is because they use the existence of OWFs in their proof although it is unclear whether PKE with quantum ciphertexts implies OWFs. Therefore, we use the technique of [HMNY21] instead. (For the detail, see Appendix E) (For the detail, see Appendix E), and receiver non-committing encryption with quantum ciphertexts can be constructed from PKE with quantum ciphertexts in the same way as the classical ciphertext case [CHK05, KNTY19].

By combining these observations, we can construct a robust combiner for unclonable PKE as follows. Given candidates of unclonable PKE {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}, we first use a robust combiner for one-time unclonable SKE, and obtain a new candidate of one-time unclonable SKE Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}} regarding each candidate Σi\Sigma_{i} as a one-time unclonable SKE scheme. Next, we use a robust combiner for PKE with quantum ciphertexts and obtain a new candidate of PKE with quantum ciphertexts Σ𝖯𝖪𝖤\Sigma_{\mathsf{PKE}} regarding each candidate Σi\Sigma_{i} as a (not necessarily unclonable) PKE scheme. Then, we construct a receiver non-committing encryption with quantum ciphertexts Σ𝖭𝖢𝖤\Sigma_{\mathsf{NCE}} from Σ𝖯𝖪𝖤\Sigma_{\mathsf{PKE}}. Finally, we construct unclonable PKE Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} from one-time unclonable SKE Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}} and receiver non-committing encryption with quantum ciphertexts Σ𝖭𝖢𝖤\Sigma_{\mathsf{NCE}}. ∎

For proving Theorem 7.2, we introduce the following Lemma 7.4.

Lemma 7.4.

Let Σ\Sigma be a candidate for (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts. From Σ\Sigma, we can construct a (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma^{*}\coloneqq(\mathsf{KeyGen}^{*},\mathsf{Enc}^{*},\mathsf{Dec}^{*}) such that:

  1. 1.

    Σ\Sigma^{*} is a uniform QPT algorithm, if Σ\Sigma is a uniform QPT algorithm.

  2. 2.

    Σ\Sigma^{*} satisfies perfect correctness.

  3. 3.

    Σ\Sigma^{*} satisfies (one-time) IND-CPA security and (one-time) unclonable IND-CPA security if Σ\Sigma is a uniform QPT algorithm and satisfies correctness, (one-time) IND-CPA security and (one-time) unclonable IND-CPA security.

The proof is almost the same as Lemma 4.4. For the reader’s convenience, we describe the construction of Σ\Sigma^{*} in Appendix D.

Proof of Theorem 7.2.

Below, we consider a fixed constant nn and a fixed polynomial \ell. Let us describe some notations:

Notations.

  • Let Σi\Sigma_{i} be a candidate of (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-length for i[n]i\in[n].

  • For a candidate of (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts Σi\Sigma_{i}, let Σi(𝖪𝖾𝗒𝖦𝖾𝗇i,𝖤𝗇𝖼i,𝖣𝖾𝖼i)\Sigma_{i}^{*}\coloneqq(\mathsf{KeyGen}^{*}_{i},\mathsf{Enc}^{*}_{i},\mathsf{Dec}^{*}_{i}) be a candidate of (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts derived from Lemma 7.4, which satisfies:

    • Σi\Sigma_{i}^{*} is a uniform QPT algorithm, if Σi\Sigma_{i} is a uniform QPT algorithm.

    • Σi\Sigma_{i}^{*} satisfies correctness.

    • Σi\Sigma_{i}^{*} satisfies (one-time) IND-CPA security and (one-time) unclonable IND-CPA security if Σi\Sigma_{i} is uniform QPT algorithm and satisfies correctness, (one-time) IND-CPA security, and (one-time) unclonable IND-CPA security.

Construction of Robust (One-Time) Unclonable Secret-Key Encryption.

A robust combiner for (one-time) unclonable secret-key encryption with (λ)\ell(\lambda)-bit plaintexts is a deterministic classical polynomial-time Turing machine that takes as input 1n1^{n} and {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}, and outputs the following set of algorithms Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}):

𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

  • For all i[n]i\in[n], run 𝗌𝗄i𝖪𝖾𝗒𝖦𝖾𝗇i(1λ)\mathsf{sk}_{i}^{*}\leftarrow\mathsf{KeyGen}_{i}^{*}(1^{\lambda}).

  • Output 𝗌𝗄{𝗌𝗄i}i[n]\mathsf{sk}\coloneqq\{\mathsf{sk}_{i}^{*}\}_{i\in[n]}.

𝖤𝗇𝖼(1λ,𝗌𝗄,m)\mathsf{Enc}(1^{\lambda},\mathsf{sk},m):

  • For all i[n]i\in[n], sample ri{0,1}(λ)r_{i}\leftarrow\{0,1\}^{\ell(\lambda)} promised that i[n]ri=m\sum_{i\in[n]}r_{i}=m, where the (λ)\ell(\lambda) is the length of plaintext mm.

  • For all i[n]i\in[n], run 𝖢𝖳i𝖤𝗇𝖼i(1λ,𝗌𝗄i,ri)\mathsf{CT}_{i}^{*}\leftarrow\mathsf{Enc}_{i}^{*}(1^{\lambda},\mathsf{sk}_{i}^{*},r_{i}) for all i[n]i\in[n].

  • Output 𝖢𝖳{𝖢𝖳i}i[n]\mathsf{CT}\coloneqq\{\mathsf{CT}_{i}^{*}\}_{i\in[n]}.

𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

  • Run ri𝖣𝖾𝖼i(1λ,𝗌𝗄i,𝖢𝖳i)r_{i}^{*}\leftarrow\mathsf{Dec}_{i}^{*}(1^{\lambda},\mathsf{sk}_{i}^{*},\mathsf{CT}_{i}^{*}) for all i[n]i\in[n].

  • Output i[n]ri\sum_{i\in[n]}r_{i}^{*}.

Theorem 7.2 follows from the following Lemmata 7.5, 7.6, 7.7 and 7.8.

Lemma 7.5.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency, Σ\Sigma satisfies efficiency.

Lemma 7.6.

Σ\Sigma satisfies correctness.

Lemma 7.7.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency and one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}, satisfies both correctness and (one-time) IND-CPA security, then Σ\Sigma satisfies (one-time) IND-CPA security.

Lemma 7.8.

If all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies efficiency and one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]}, satisfies both correctness and (one-time) unclonable IND-CPA security, then Σ\Sigma satisfies (one-time) unclonable IND-CPA security.

Lemmata 7.5 and 7.6 trivially follows, and thus we skip the proof. The proof of Lemma 7.7 is the same as that of Lemma 7.8, and thus we skip the proof.

Proof of Lemma 7.8.

We prove the Lemma 7.8 via a standard hybrid argument. For the reader’s convenience, we describe the proof. For simplicity, we consider the one-time case where Σi\Sigma_{i} is a candidate of one-time unclonable secret-key encryption for each i[n]i\in[n]. We show that Σ\Sigma satisfies unclonable IND-CPA security as long as all of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfy efficiency and one of {Σi}i[n]\{\Sigma_{i}\}_{i\in[n]} satisfies one-time unclonable IND-CPA security. Let Σx\Sigma_{x} be the candidate for one-time unclonable secret-key encryption that satisfies both correctness and one-time unclonable IND-CPA security. Then, Σx\Sigma_{x}^{*} satisfies unclonable IND-CPA security from Lemma 7.4. Assume that there exists a QPT adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) that breaks the one-time unclonable IND-CPA security of Σ\Sigma, and then construct a set of QPT adversaries (𝒜x~,x~,𝒞x~)(\widetilde{\mathcal{A}_{x}},\widetilde{\mathcal{B}_{x}},\widetilde{\mathcal{C}_{x}}) that breaks the one-time unclonable security of Σx\Sigma_{x}^{*}.

  1. 1.

    𝒜x~\widetilde{\mathcal{A}_{x}} receives (m0,m1)(m_{0},m_{1}) from 𝒜\mathcal{A}.

  2. 2.

    𝒜x~\widetilde{\mathcal{A}_{x}} samples ri{0,1}(λ)r_{i}\leftarrow\{0,1\}^{\ell(\lambda)} for all i[n]\xi\in[n]\backslash x, and sends (M0m0+i[n]\xri,M1m1+i[n]\xri)(M_{0}\coloneqq m_{0}+\sum_{i\in[n]\backslash x}r_{i},M_{1}\coloneqq m_{1}+\sum_{i\in[n]\backslash x}r_{i}) to the challenger of Σx\Sigma_{x}^{*}.

  3. 3.

    The challenger of Σx\Sigma_{x}^{*} samples b{0,1}b\leftarrow\{0,1\}, and runs 𝖢𝖳x[Mb]𝖤𝗇𝖼x(1λ,𝗌𝗄x,Mb)\mathsf{CT}_{x}[M_{b}]^{*}\leftarrow\mathsf{Enc}_{x}^{*}(1^{\lambda},\mathsf{sk}_{x}^{*},M_{b}).

  4. 4.

    𝒜x~\widetilde{\mathcal{A}_{x}} receives from 𝖢𝖳x[Mb]\mathsf{CT}_{x}[M_{b}]^{*}, runs 𝗌𝗄i𝖪𝖾𝗒𝖦𝖾𝗇i(1λ)\mathsf{sk}_{i}^{*}\leftarrow\mathsf{KeyGen}_{i}^{*}(1^{\lambda}) for all i[n]\xi\in[n]\backslash x, samples rir_{i} for all i[n]\xi\in[n]\backslash x, runs 𝖢𝖳i[ri]𝖤𝗇𝖼i(1λ,𝗌𝗄i,ri)\mathsf{CT}_{i}[r_{i}]^{*}\leftarrow\mathsf{Enc}_{i}^{*}(1^{\lambda},\mathsf{sk}_{i}^{*},r_{i}), and sends (𝖢𝖳1[r1],,𝖢𝖳x1[rx1],𝖢𝖳x[Mb],𝖢𝖳x+1[rx+1],,𝖢𝖳n[rn])(\mathsf{CT}_{1}[r_{1}]^{*},\cdots,\mathsf{CT}_{x-1}[r_{x-1}]^{*},\mathsf{CT}_{x}[M_{b}]^{*},\mathsf{CT}_{x+1}[r_{x+1}]^{*},\cdots,\mathsf{CT}_{n}[r_{n}]^{*}) to 𝒜\mathcal{A}.

  5. 5.

    When 𝒜\mathcal{A} outputs ρ,𝒞\rho_{\mathcal{B},\mathcal{C}}, 𝒜x~\widetilde{\mathcal{A}_{x}} sends {𝗌𝗄i}i[n]\x\{\mathsf{sk}_{i}\}_{i\in[n]\backslash x} and the \mathcal{B} register (resp. the 𝒞\mathcal{C} register) to x~\widetilde{\mathcal{B}_{x}} (resp. 𝒞x~\widetilde{\mathcal{C}_{x}}).

  6. 6.

    x~\widetilde{\mathcal{B}_{x}} and 𝒞x~\widetilde{\mathcal{C}_{x}} receive 𝗌𝗄x\mathsf{sk}_{x}^{*} from the challenger of Σx\Sigma_{x}^{*}.

  7. 7.

    x~\widetilde{\mathcal{B}_{x}} (resp. 𝒞x~\widetilde{\mathcal{C}_{x}}) sends {𝗌𝗄i}i[n]\{\mathsf{sk}_{i}^{*}\}_{i\in[n]} and the \mathcal{B} register to \mathcal{B} (resp. the 𝒞\mathcal{C} register to 𝒞\mathcal{C}).

  8. 8.

    The experiment outputs 11 if b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}}, where bb_{\mathcal{B}} (resp. b𝒞b_{\mathcal{C}}) is the output of \mathcal{B} (resp. 𝒞\mathcal{C}).

From the construction of (𝒜x~,x~,𝒞x~)(\widetilde{\mathcal{A}_{x}},\widetilde{\mathcal{B}_{x}},\widetilde{\mathcal{C}_{x}}), it perfectly simulates the challenger of Σ\Sigma. Therefore, if (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) breaks the one-time unclonable IND-CPA security of Σ\Sigma, then (𝒜x~,x~,𝒞x~)(\widetilde{\mathcal{A}_{x}},\widetilde{\mathcal{B}_{x}},\widetilde{\mathcal{C}_{x}}) breaks the one-time unclonable IND-CPA security of Σx\Sigma_{x}^{*}. ∎

7.1 Universal Constructions

Definition 7.9.

We say that a set of uniform QPT algorithms Σ𝖴𝗇𝗂𝗏=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{Univ}}=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) is a universal construction of (one-time) unclonable SKE (resp. PKE) if Σ𝖴𝗇𝗂𝗏\Sigma_{\mathsf{Univ}} is (one-time) unclonable SKE (resp. PKE) as long as there exists (one-time) unclonable SKE (resp. PKE).

We give a universal construction of unclonable encryption via robust combiners.

Universal Construction via Robust Combiner

Theorem 7.10.

There exists a universal construction of (one-time) unclonable SKE and unclonable PKE.

The proof is almost the same as Theorem 4.9, and thus we skip the proof.

8 Universal Plaintext Extension for Unclonable Encryption

In this section, we prove the following Theorem 8.1.

Theorem 8.1.

Assume that there exists a decomposable quantum randomized encoding and one-time unclonable SKE Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾=𝖴𝗇𝖼𝗅𝗈𝗇𝖾.(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{unclone}}=\mathsf{Unclone}.(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) where the size of the quantum circuit 𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖣𝖾𝖼(1λ,,)\mathsf{Unclone}.\mathsf{Dec}(1^{\lambda},\cdot,\cdot) is (λ)\ell(\lambda). Then, for all polynomial nn, there exists a polynomial pp which depends on the polynomial nn and \ell and a set of uniform QPT algorithms Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) which depends on the polynomial pp such that Σ\Sigma is a one-time unclonable secret-key encryption for n(λ)n(\lambda)-bit plaintexts.

Remark 8.2.

Our construction is universal construction for one-time unclonable SKE in the sense that our construction does not depend on the single-bit scheme Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} that is assumed to exist except for the size of the decryption circuit of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}}.

As corollaries, we obtain Corollaries 8.3 and 8.4.

Corollary 8.3.

For all polynomial nn, there exists a set of uniform QPT algorithms Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) such that Σ\Sigma is unclonable secret-key encryption for n(λ)n(\lambda)-bit plaintexts if there exists unclonable secret-key encryption for single-bit plaintexts.

Corollary 8.4.

For all polynomial nn, there exists a set of uniform QPT algorithms Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) such that Σ\Sigma is unclonable public-key encryption for n(λ)n(\lambda)-bit plaintexts if there exists unclonable public-key encryption for single-bit plaintexts.

Proof of Corollary 8.4.

We give a rough sketch of the proof of Corollary 8.4. Note that, in the same way, we can prove Corollary 8.3.

We can construct PKE with quantum ciphertexts and one-time unclonable SKE with single-bit plaintexts from unclonable PKE for single-bit plaintexts. We can construct decomposable quantum randomized encoding from PKE with quantum ciphertexts. Furthermore, from Theorem 8.1, we can construct one-time unclonable SKE with n(λ)n(\lambda)-bit plaintexts from decomposable quantum randomized encoding and one-time unclonable SKE with single-bit plaintexts.

On the other hand, we can construct receiver non-committing encryption with quantum ciphertexts from PKE with quantum ciphertexts. By combining the receiver non-committing encryption with quantum ciphertexts and one-time unclonable SKE with n(λ)n(\lambda)-bit plaintexts, we obtain unclonable PKE with n(λ)n(\lambda)-bit plaintexts (For the detail, see Appendix E). ∎

Proof of Theorem 8.1.

First, let us describe notations and observations.

Notations and observations.

  • Let Cλ,p[m]C_{\lambda,p}[m] be a quantum circuit of size p(λ)p(\lambda) with λ\lambda-qubit quantum inputs and λ\lambda-bit classical inputs such that it outputs mm for any inputs, where pp is a polynomial which we specify later.

  • Let Σ𝖱𝖤𝖱𝖤.(𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{RE}}\coloneqq\mathsf{RE}.(\mathsf{Enc},\mathsf{Dec}) be a decomposable quantum randomized encoding. Given quantum circuit CC and n1n_{1}-length quantum input and n2n_{2}-length classical input 𝐪\mathbf{q} and xx, the encoding C^(𝐪,x)\widehat{C}(\mathbf{q},x) can be separated as follows:

    C^(𝐪,x,r,e)=(C^𝗈𝖿𝖿,C^1,,C^n1+n2)(𝐪,x,r,e),\displaystyle\widehat{C}(\mathbf{q},x,r,e)=(\widehat{C}_{\mathsf{off}},\widehat{C}_{1},\cdots,\widehat{C}_{n_{1}+n_{2}})(\mathbf{q},x,r,e), (126)

    where rr is uniformly ransom string and ee is some quantum state. From decomposability, C^𝗈𝖿𝖿\widehat{C}_{\mathsf{off}} acts only on rr and ee, and Ci^\widehat{C_{i}} acts only on 𝐪𝐢,r\mathbf{q_{i}},r and ee for i[n1]i\in[n_{1}], and Ci^\widehat{C_{i}} acts only on xix_{i} and rr for i{n1+1,,n1+n2}i\in\{n_{1}+1,\cdots,n_{1}+n_{2}\}. For any quantum circuit CC, we write 𝗅𝖺𝖻[i,xi]=Ci^(xi,ri)\mathsf{lab}[i,x_{i}]=\widehat{C_{i}}(x_{i},r_{i}) and 𝗅𝖺𝖻[i,𝐪i]=Ci^(𝐪i,r,e)\mathsf{lab}[i,\mathbf{q}_{i}]=\widehat{C_{i}}(\mathbf{q}_{i},r,e).

Construction.

We give a construction of one-time unclonable secret-key encryption Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) with n(λ)n(\lambda)-bit plaintexts by using decomposable quantum randomized encoding. In the construction, we only use decomposable quantum randomized encoding. The construction is secure as long as the underlying decomposable quantum randomized encoding is secure and there exists one-time unclonable secret-key encryption for single-bit plaintexts.

𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

  • Sample x{0,1}λx\leftarrow\{0,1\}^{\lambda}.

  • Sample R[i]{0,1}(λ)R[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda].

  • Output 𝗌𝗄(x,{R[i]}i[λ])\mathsf{sk}\coloneqq\left(x,\{R[i]\}_{i\in[\lambda]}\right).

𝖤𝗇𝖼(1λ,𝗌𝗄,m)\mathsf{Enc}(1^{\lambda},\mathsf{sk},m):

  • Parse 𝗌𝗄=(x,{R[i]}i[λ])\mathsf{sk}=\left(x,\{R[i]\}_{i\in[\lambda]}\right).

  • Prepare the quantum circuit Cλ,p[m]C_{\lambda,p}[m] that outputs mm for any inputs.

  • Compute Cλ,p^[m]𝗈𝖿𝖿\widehat{C_{\lambda,p}}[m]_{\mathsf{off}}.

  • Compute {𝗅𝖺𝖻[i,0]}i[λ],and{𝗅𝖺𝖻[i,b]}i{λ+1,,2λ},b{0,1}.\{\mathsf{lab}[i,0]\}_{i\in[\lambda]},\,\,\,\mbox{and}\,\,\,\{\mathsf{lab}[i,b]\}_{i\in\{\lambda+1,\cdots,2\lambda\},b\in\{0,1\}}.

  • Sample S[i]{0,1}(λ)S[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda].

  • Compute 𝖫𝖺𝖻.𝖢𝖳[i+λ,x[i]]R[i]+𝗅𝖺𝖻[i+λ,x[i]]\mathsf{Lab}.\mathsf{CT}[i+\lambda,x[i]]\coloneqq R[i]+\mathsf{lab}[i+\lambda,x[i]] and 𝖫𝖺𝖻.𝖢𝖳[i+λ,1x[i]]S[i]+𝗅𝖺𝖻[i+λ,1x[i]]\mathsf{Lab}.\mathsf{CT}[i+\lambda,1-x[i]]\coloneqq S[i]+\mathsf{lab}[i+\lambda,1-x[i]] for all i[λ]i\in[\lambda].

  • Output

    𝖢𝖳(Cλ,p^[m]𝗈𝖿𝖿,{𝗅𝖺𝖻[i,0]}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,b]}i{λ+1,,2λ},b{0,1}).\displaystyle\mathsf{CT}\coloneqq\left(\widehat{C_{\lambda,p}}[m]_{\mathsf{off}},\ \{\mathsf{lab}[i,0]\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,b]\}_{i\in\{\lambda+1,\cdots,2\lambda\},b\in\{0,1\}}\right). (127)
𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

  • Parse 𝗌𝗄=(x,{R[i]}i[λ])\mathsf{sk}=\left(x,\{R[i]\}_{i\in[\lambda]}\right) and

    𝖢𝖳=(Cλ,p^[m]𝗈𝖿𝖿,{𝗅𝖺𝖻[i,0]}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,b]}i{λ+1,,2λ},b{0,1}).\displaystyle\mathsf{CT}=\left(\widehat{C_{\lambda,p}}[m]_{\mathsf{off}},\{\mathsf{lab}[i,0]\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,b]\}_{i\in\{\lambda+1,\cdots,2\lambda\},b\in\{0,1\}}\right). (128)
  • Compute 𝗅𝖺𝖻[i+λ,x[i]]𝖫𝖺𝖻.𝖢𝖳[i+λ,x[i]]+R[i]\mathsf{lab}[i+\lambda,x[i]]\coloneqq\mathsf{Lab}.\mathsf{CT}[i+\lambda,x[i]]+R[i] for all i[λ]i\in[\lambda].

  • Compute

    𝖱𝖤.𝖣𝖾𝖼(Cλ,p^[m]𝗈𝖿𝖿,{𝗅𝖺𝖻[i,0]}i[λ],{𝗅𝖺𝖻[i,x[i]]}i{λ+1,,2λ})\displaystyle\mathsf{RE}.\mathsf{Dec}\left(\widehat{C_{\lambda,p}}[m]_{\mathsf{off}},\{\mathsf{lab}[i,0]\}_{i\in[\lambda]},\{\mathsf{lab}[i,x[i]]\}_{i\in\{\lambda+1,\cdots,2\lambda\}}\right) (129)

    and outputs its output.

Lemma 8.5.

Σ\Sigma satisfies efficiency if Σ𝖱𝖤\Sigma_{\mathsf{RE}} is decomposable quantum randomized encoding.

Lemma 8.6.

Σ\Sigma satisfies correctness if Σ𝖱𝖤\Sigma_{\mathsf{RE}} is decomposable quantum randomized encoding.

Lemma 8.7.

If Σ𝖱𝖤\Sigma_{\mathsf{RE}} is decomposable quantum randomized encoding and there exists one-time unclonable secret-key encryption with single-bit plaintexts, Σ\Sigma satisfies one-time IND-CPA security for some polynomial pp.

Lemma 8.8.

If Σ𝖱𝖤\Sigma_{\mathsf{RE}} is decomposable quantum randomized encoding and there exists one-time unclonable secret-key encryption with single-bit plaintexts, Σ\Sigma satisfies one-time unclonable IND-CPA security for some polynomial pp.

Lemma 8.5 straightforwardly follows. We can see that Lemma 8.6 holds as follows. First, if 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda}) and 𝖢𝖳𝖤𝗇𝖼(𝗌𝗄,m)\mathsf{CT}\leftarrow\mathsf{Enc}(\mathsf{sk},m), 𝖣𝖾𝖼(𝗌𝗄,𝖢𝖳)\mathsf{Dec}(\mathsf{sk},\mathsf{CT}) outputs the output of Cλ,p[m](0λ,x)C_{\lambda,p}[m](0^{\lambda},x). From the definition of Cλ,p[m]C_{\lambda,p}[m], Cλ,p[m](0λ,x)C_{\lambda,p}[m](0^{\lambda},x) outputs mm for all xx.

The proof of Lemma 8.7 is the same as Lemma 8.8, and thus we skip the proof.

Proof of Lemma 8.8.

By a standard argument, we can show the following Proposition 8.9.

Proposition 8.9.

If there exists one-time unclonable secret-key encryption for single-bit plaintexts, then there exists a one-time unclonable secret-key encryption for single-bit plaintexts scheme Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾=𝖴𝗇𝖼𝗅𝗈𝗇𝖾.(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{unclone}}=\mathsf{Unclone}.(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) such that the following properties are satisfied:

  1. 1.

    Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} satisfies perfect correctness.

  2. 2.

    For all security parameters λ\lambda\in\mathbb{N} and b{0,1}b\in\{0,1\}, we have |𝗌𝗄λ|=|𝖢𝖳λ,b|=λ\absolutevalue{\mathsf{sk}_{\lambda}}=\absolutevalue{\mathsf{CT}_{\lambda,b}}=\lambda, where 𝗌𝗄λ𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}_{\lambda}\leftarrow\mathsf{Unclone}.\mathsf{KeyGen}(1^{\lambda}) and 𝖢𝖳λ,b𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖤𝗇𝖼(1λ,𝗌𝗄λ,b)\mathsf{CT}_{\lambda,b}\leftarrow\mathsf{Unclone}.\mathsf{Enc}(1^{\lambda},\mathsf{sk}_{\lambda},b).

  3. 3.

    For all security parameters λ\lambda, 𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{Unclone}.\mathsf{KeyGen}(1^{\lambda}) uniformly randomly samples 𝗌𝗄λ\mathsf{sk}_{\lambda}.

We give the proof of Proposition 8.9 in Appendix F. We defineDλ[m0,m1]D_{\lambda}[m_{0},m_{1}] as a quantum circuit that takes as input λ\lambda-qubit quantum inputs ρ\rho and λ\lambda-bit classical bits xx, runs the quantum circuit b𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖣𝖾𝖼(1λ,x,ρ)b\leftarrow\mathsf{Unclone}.\mathsf{Dec}(1^{\lambda},x,\rho), and outputs mbm_{b}. Now, we define pp as a polynomial large enough to run the circuit Dλ[m0,m1]D_{\lambda}[m_{0},m_{1}].

We describe the sequence of hybrids against the adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}).

𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}}:

This is the original one-time unclonable IND-CPA security experiment.

  1. 1.

    The challenger samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    The challenger samples x{0,1}λx\leftarrow\{0,1\}^{\lambda} and R[i]{0,1}(λ)R[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda].

  3. 3.

    𝒜\mathcal{A} sends (m0,m1)(m_{0},m_{1}) to the challenger.

  4. 4.

    The challenger computes Cλ,p^[mb]𝗈𝖿𝖿\widehat{C_{\lambda,p}}[m_{b}]_{\mathsf{off}}, {𝗅𝖺𝖻[i,0]}i[λ]\{\mathsf{lab}[i,0]\}_{i\in[\lambda]}, and {𝗅𝖺𝖻[i,β]}i{λ+1,,2λ},β{0,1}\{\mathsf{lab}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}.

  5. 5.

    The challenger samples S[i]{0,1}(λ)S[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda], and computes

    𝖫𝖺𝖻.𝖢𝖳[i+λ,x[i]]R[i]+𝗅𝖺𝖻[i+λ,x[i]]\displaystyle\mathsf{Lab}.\mathsf{CT}[i+\lambda,x[i]]\coloneqq R[i]+\mathsf{lab}[i+\lambda,x[i]] (130)
    𝖫𝖺𝖻.𝖢𝖳[i+λ,1x[i]]S[i]+𝗅𝖺𝖻[i+λ,1x[i]]\displaystyle\mathsf{Lab}.\mathsf{CT}[i+\lambda,1-x[i]]\coloneqq S[i]+\mathsf{lab}[i+\lambda,1-x[i]] (131)

    for all i[λ]i\in[\lambda].

  6. 6.

    The challenger sends

    𝖢𝖳(Cλ,p^[m]𝗈𝖿𝖿,{𝗅𝖺𝖻[i,0]}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,β]}i{λ+1,,2λ},β{0,1}).\displaystyle\mathsf{CT}\coloneqq\left(\widehat{C_{\lambda,p}}[m]_{\mathsf{off}},\{\mathsf{lab}[i,0]\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}\right). (132)

    to 𝒜\mathcal{A}.

  7. 7.

    𝒜\mathcal{A} produces ρ,𝒞\rho_{\mathcal{B},\mathcal{C}} and sends the corresponding registers to \mathcal{B} and 𝒞\mathcal{C}.

  8. 8.

    \mathcal{B} and 𝒞\mathcal{C} receives (x,{R[i]}i[λ])\left(x,\{R[i]\}_{i\in[\lambda]}\right), and outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}.

  9. 9.

    The experiment outputs 11 if b=b𝒞=bb_{\mathcal{B}}=b_{\mathcal{C}}=b, and otherwise 0.

𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}:

  1. 1.

    The challenger samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    The challenger samples x{0,1}λx\leftarrow\{0,1\}^{\lambda} and R[i]{0,1}(λ)R[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda].

  3. 3.

    The adversary 𝒜\mathcal{A} sends (m0,m1)(m_{0},m_{1}) to the challenger.

  4. 4.

    The challenger computes 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖤𝗇𝖼(1λ,x,b)\mathsf{unclone}.\mathsf{CT}_{b}\leftarrow\mathsf{Unclone}.\mathsf{Enc}(1^{\lambda},x,b), where 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b\mathsf{unclone}.\mathsf{CT}_{b} is the λ\lambda-length quantum states.

  5. 5.

    The challenger computes Dλ^[m0,m1]𝗈𝖿𝖿\widehat{D_{\lambda}}[m_{0},m_{1}]_{\mathsf{off}}, {𝗅𝖺𝖻[i,𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b[i]]}i[λ]\{\mathsf{lab}[i,\mathsf{unclone}.\mathsf{CT}_{b}[i]]\}_{i\in[\lambda]}, and {𝗅𝖺𝖻[i,β]}i{λ+1,,2λ},β{0,1}.\{\mathsf{lab}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}.

  6. 6.

    The challenger samples S[i]{0,1}(λ)S[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda], and computes

    𝖫𝖺𝖻.𝖢𝖳[i+λ,x[i]]R[i]+𝗅𝖺𝖻[i+λ,x[i]]\displaystyle\mathsf{Lab}.\mathsf{CT}[i+\lambda,x[i]]\coloneqq R[i]+\mathsf{lab}[i+\lambda,x[i]] (133)
    𝖫𝖺𝖻.𝖢𝖳[i+λ,1x[i]]S[i]+𝗅𝖺𝖻[i+λ,1x[i]]\displaystyle\mathsf{Lab}.\mathsf{CT}[i+\lambda,1-x[i]]\coloneqq S[i]+\mathsf{lab}[i+\lambda,1-x[i]] (134)

    for all i[λ]i\in[\lambda].

  7. 7.

    The challenger sends

    𝖢𝖳(Dλ^[m0,m1]𝗈𝖿𝖿,{𝗅𝖺𝖻[i,𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b[i]]}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,β]}i{λ+1,,2λ},β{0,1})\displaystyle\mathsf{CT}\coloneqq\left(\widehat{D_{\lambda}}[m_{0},m_{1}]_{\mathsf{off}},\{\mathsf{lab}[i,\mathsf{unclone}.\mathsf{CT}_{b}[i]]\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}\right) (135)

    to 𝒜\mathcal{A}.

  8. 8.

    𝒜\mathcal{A} produces ρ,𝒞\rho_{\mathcal{B},\mathcal{C}} and sends the corresponding registers to \mathcal{B} and 𝒞\mathcal{C}.

  9. 9.

    \mathcal{B} and 𝒞\mathcal{C} receives (x,{R[i]}i[λ])\left(x,\{R[i]\}_{i\in[\lambda]}\right), and outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}.

  10. 10.

    The experiment outputs 11 if b=b𝒞=bb_{\mathcal{B}}=b_{\mathcal{C}}=b, and otherwise 0.

Lemma 8.8 follows from the following Propositions 8.10 and 8.11.

Proposition 8.10.

If Σ𝖱𝖤\Sigma_{\mathsf{RE}} is decomposable quantum randomized encoding, then

|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]}\leq{\mathsf{negl}}(\lambda). (136)
Proposition 8.11.

If there exists a one-time unclonable secret-key encryption Σ𝖴𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{Unclone}} with single-bit plaintexts, then

|Pr[𝖧𝗒𝖻1=1]|12+𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Hyb}_{1}=1]}\leq\frac{1}{2}+{\mathsf{negl}}(\lambda). (137)

Proof of Proposition 8.10.

Assume that there exists a QPT adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) such that

|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|\displaystyle\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]} (138)

is non-negligible. Then, construct a QPT adversary 𝒜~\widetilde{\mathcal{A}} that breaks the security of Σ𝖱𝖤\Sigma_{\mathsf{RE}} as follows.

  1. 1.

    𝒜~\widetilde{\mathcal{A}} samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    𝒜~\widetilde{\mathcal{A}} samples x{0,1}λx\leftarrow\{0,1\}^{\lambda} and R[i]{0,1}(λ)R[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda].

  3. 3.

    𝒜~\widetilde{\mathcal{A}} receives (m0,m1)(m_{0},m_{1}) from the 𝒜\mathcal{A}.

  4. 4.

    𝒜~\widetilde{\mathcal{A}} computes 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖤𝗇𝖼(1λ,x,b)\mathsf{unclone}.\mathsf{CT}_{b}\leftarrow\mathsf{Unclone}.\mathsf{Enc}(1^{\lambda},x,b).

  5. 5.

    𝒜~\widetilde{\mathcal{A}} sends ({Cλ,p[mb],0λ,x},{Dλ[m0,m1],𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b,x})\left(\{C_{\lambda,p}[m_{b}],0^{\lambda},x\},\{D_{\lambda}[m_{0},m_{1}],\mathsf{unclone}.\mathsf{CT}_{b},x\}\right) to the challenger of Σ𝖱𝖤\Sigma_{\mathsf{RE}} in Proposition 3.21.

  6. 6.

    The challenger samples b{0,1}b^{*}\leftarrow\{0,1\}, and does the following.

    • If b=0b^{*}=0, then the challenger computes

      (C^𝗈𝖿𝖿,{𝗅𝖺𝖻[i]}i[2λ])𝖱𝖤.𝖤𝗇𝖼(1λ,Cλ,p[mb],(0λ,x)),\displaystyle\left(\widehat{C}_{\mathsf{off}},\{\mathsf{lab}[i]\}_{i\in[2\lambda]}\right)\leftarrow\mathsf{RE}.\mathsf{Enc}\left(1^{\lambda},C_{\lambda,p}[m_{b}],\left(0^{\lambda},x\right)\right), (139)

      and sends (C^𝗈𝖿𝖿,{𝗅𝖺𝖻[i]}i[2λ])\left(\widehat{C}_{\mathsf{off}},\{\mathsf{lab}[i]\}_{i\in[2\lambda]}\right) to 𝒜~\widetilde{\mathcal{A}}.

    • If b=1b^{*}=1, then the challenger computes

      (C^𝗈𝖿𝖿,{𝗅𝖺𝖻[i]}i[2λ])𝖱𝖤.𝖤𝗇𝖼(1λ,Dλ,p[m0,m1],(𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b,x)),\displaystyle\left(\widehat{C}_{\mathsf{off}},\{\mathsf{lab}[i]\}_{i\in[2\lambda]}\right)\leftarrow\mathsf{RE}.\mathsf{Enc}\left(1^{\lambda},D_{\lambda,p}[m_{0},m_{1}],\left(\mathsf{unclone}.\mathsf{CT}_{b},x\right)\right), (140)

      and sends (C^𝗈𝖿𝖿,{𝗅𝖺𝖻[i]}i[2λ])\left(\widehat{C}_{\mathsf{off}},\{\mathsf{lab}[i]\}_{i\in[2\lambda]}\right) to 𝒜~\widetilde{\mathcal{A}}.

  7. 7.

    𝒜~\widetilde{\mathcal{A}} samples S[i]{0,1}(λ)S[i]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda], computes

    𝖫𝖺𝖻.𝖢𝖳[i+λ,x[i]]R[i]+𝗅𝖺𝖻[i+λ]\displaystyle\mathsf{Lab}.\mathsf{CT}[i+\lambda,x[i]]\coloneqq R[i]+\mathsf{lab}[i+\lambda] (141)
    𝖫𝖺𝖻.𝖢𝖳[i+λ,1x[i]]S[i]\displaystyle\mathsf{Lab}.\mathsf{CT}[i+\lambda,1-x[i]]\coloneqq S[i] (142)

    for all i[λ]i\in[\lambda], and runs 𝒜\mathcal{A} on

    𝖢𝖳(C^𝗈𝖿𝖿,{𝗅𝖺𝖻[i]}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,β]}i{λ+1,,2λ},β{0,1}),\displaystyle\mathsf{CT}\coloneqq\left(\widehat{C}_{\mathsf{off}},\{\mathsf{lab}[i]\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}\right), (143)

    and generates ρ,𝒞\rho_{\mathcal{B},\mathcal{C}}.

  8. 8.

    𝒜~\widetilde{\mathcal{A}} sends the corresponding register to \mathcal{B} and 𝒞\mathcal{C}, respectively.

  9. 9.

    𝒜~\widetilde{\mathcal{A}} sends xx and {R[i]}i[λ]\{R[i]\}_{i\in[\lambda]} to \mathcal{B} and 𝒞\mathcal{C}.

  10. 10.

    \mathcal{B} and 𝒞\mathcal{C} outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}, respectively.

  11. 11.

    𝒜~\widetilde{\mathcal{A}} outputs 11 if b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}}, and outputs 0 otherwise.

From the construction of 𝒜~\widetilde{\mathcal{A}}, if b=0b^{*}=0, 𝒜~\widetilde{\mathcal{A}} perfectly simulates the challenger of 𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}}. Otherwise, 𝒜~\widetilde{\mathcal{A}} perfectly simulates the challenger of 𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}. Furthermore, we have

Cλ,p[mb](0λ,x)=Dλ[m0,m1](𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b,x)=mb,\displaystyle C_{\lambda,p}[m_{b}](0^{\lambda},x)=D_{\lambda}[m_{0},m_{1}](\mathsf{unclone}.\mathsf{CT}_{b},x)=m_{b}, (144)

and the size of Cλ,pC_{\lambda,p} is equal to Dλ[m0,m1]D_{\lambda}[m_{0},m_{1}] for an appropriate polynomial pp. Therefore, if there exists a QPT adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) such that

|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|\displaystyle\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]} (145)

is non-negligible, then it contradicts that Σ𝖱𝖤\Sigma_{\mathsf{RE}} satisfies security from Proposition 3.21. ∎

Proof of Proposition 8.11.

Assume that there exists a QPT adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) such that Pr[𝖧𝗒𝖻𝟣=1]\Pr[\mathsf{Hyb_{1}}=1] is non-negligible. Then, construct a QPT adversary (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}) that breaks the unclonable IND-CPA security of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} as follows.

  1. 1.

    The challenger of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    𝒜~\widetilde{\mathcal{A}} samples R[i,β]{0,1}(λ)R[i,\beta]\leftarrow\{0,1\}^{\ell(\lambda)} for all i[λ]i\in[\lambda] and β{0,1}\beta\in\{0,1\}.

  3. 3.

    𝒜~\widetilde{\mathcal{A}} receives (m0,m1)(m_{0},m_{1}) from the 𝒜\mathcal{A}.

  4. 4.

    𝒜~\widetilde{\mathcal{A}} sends (0,1)(0,1) to the challenger, and receives 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b\mathsf{unclone}.\mathsf{CT}_{b}, where 𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b𝖴𝗇𝖼𝗅𝗈𝗇𝖾.𝖤𝗇𝖼(1λ,x,b)\mathsf{unclone}.\mathsf{CT}_{b}\leftarrow\mathsf{Unclone}.\mathsf{Enc}(1^{\lambda},x,b) and x{0,1}λx\leftarrow\{0,1\}^{\lambda}.

  5. 5.

    𝒜~\widetilde{\mathcal{A}} computes Dλ^[m0,m1]𝗈𝖿𝖿\widehat{D_{\lambda}}[m_{0},m_{1}]_{\mathsf{off}}, {𝗅𝖺𝖻[i,𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b[i]]}i[λ]\{\mathsf{lab}[i,\mathsf{unclone}.\mathsf{CT}_{b}[i]]\}_{i\in[\lambda]}, and {𝗅𝖺𝖻[i,β]}i{λ+1,,2λ},β{0,1}\{\mathsf{lab}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}.

  6. 6.

    𝒜~\widetilde{\mathcal{A}} computes 𝖫𝖺𝖻.𝖢𝖳[i+λ,β]R[i,β]+𝗅𝖺𝖻[i+λ,β]\mathsf{Lab}.\mathsf{CT}[i+\lambda,\beta]\coloneqq R[i,\beta]+\mathsf{lab}[i+\lambda,\beta] for all i[λ]i\in[\lambda] and β{0,1}\beta\in\{0,1\}.

  7. 7.

    𝒜~\widetilde{\mathcal{A}} runs 𝒜\mathcal{A} on

    (Dλ^[m0,m1]𝗈𝖿𝖿,{𝗅𝖺𝖻[i,𝗎𝗇𝖼𝗅𝗈𝗇𝖾.𝖢𝖳b[i]]}i[λ],{𝖫𝖺𝖻.𝖢𝖳[i,β]}i{λ+1,,2λ},β{0,1}),\displaystyle\left(\widehat{D_{\lambda}}[m_{0},m_{1}]_{\mathsf{off}},\{\mathsf{lab}[i,\mathsf{unclone}.\mathsf{CT}_{b}[i]]\}_{i\in[\lambda]},\{\mathsf{Lab}.\mathsf{CT}[i,\beta]\}_{i\in\{\lambda+1,\cdots,2\lambda\},\beta\in\{0,1\}}\right), (146)

    obtains ρ,𝒞\rho_{\mathcal{B},\mathcal{C}}, and sends the \mathcal{B} register and {R[i,β]}i[λ],β{0,1}\{R[i,\beta]\}_{i\in[\lambda],\beta\in\{0,1\}} to \mathcal{B} and the 𝒞\mathcal{C} register and {R[i,β]}i[λ],β{0,1}\{R[i,\beta]\}_{i\in[\lambda],\beta\in\{0,1\}} to 𝒞\mathcal{C}.

  8. 8.

    ~\widetilde{\mathcal{B}} (resp. 𝒞~\widetilde{\mathcal{C}}) receives the secret-key xx from the challenger of Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} and sends (x,{R[i,x[i]]}i[λ])(x,\{R[i,x[i]]\}_{i\in[\lambda]}) and the \mathcal{B} register (resp. 𝒞\mathcal{C} register) to \mathcal{B} (resp. 𝒞\mathcal{C}).

  9. 9.

    The experiment outputs 11 if b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}} where bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}} are the outputs of \mathcal{B} and 𝒞\mathcal{C}, respectively.

From the construction of (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}), it perfectly simulates the challenger of 𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}. Therefore, if there exists some QPT adversaries (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) such that Pr[𝖧𝗒𝖻𝟣=1]\Pr[\mathsf{Hyb_{1}}=1] is non-negligible, it contradicts that Σ𝗎𝗇𝖼𝗅𝗈𝗇𝖾\Sigma_{\mathsf{unclone}} satisfies unclonable IND-CPA security. ∎

Acknowledgements. TH is supported by JSPS research fellowship and by JSPS KAKENHI No. JP22J21864.

References

  • [Aar18] Scott Aaronson. Shadow tomography of quantum states. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th ACM STOC, pages 325–338. ACM Press, June 2018.
  • [AAS20] Scott Aaronson, Yosi Atia, and Leonard Susskind. On the hardness of detecting macroscopic superpositions. Electron. Colloquium Comput. Complex., TR20-146, 2020.
  • [ABJ+19] Prabhanjan Ananth, Saikrishna Badrinarayanan, Aayush Jain, Nathan Manohar, and Amit Sahai. From FE combiners to secure MPC and back. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part I, volume 11891 of LNCS, pages 199–228. Springer, Heidelberg, December 2019.
  • [AC12] Scott Aaronson and Paul Christiano. Quantum money from hidden subspaces. In STOC, pages 41–60. ACM, 2012.
  • [AGQY22] Prabhanjan Ananth, Aditya Gulati, Luowen Qian, and Henry Yuen. Pseudorandom (function-like) quantum state generators: New definitions and applications. In Eike Kiltz and Vinod Vaikuntanathan, editors, Theory of Cryptography, pages 237–265, Cham, 2022. Springer Nature Switzerland.
  • [AJN+16] Prabhanjan Ananth, Aayush Jain, Moni Naor, Amit Sahai, and Eylon Yogev. Universal constructions and robust combiners for indistinguishability obfuscation and witness encryption. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 491–520. Springer, Heidelberg, August 2016.
  • [AJS17] Prabhanjan Ananth, Aayush Jain, and Amit Sahai. Robust transforming combiners from indistinguishability obfuscation to functional encryption. In EUROCRYPT (1), pages 91–121. Springer, 2017.
  • [AK21] Prabhanjan Ananth and Fatih Kaleoglu. Unclonable encryption, revisited. In Kobbi Nissim and Brent Waters, editors, Theory of Cryptography, pages 299–329, Cham, 2021. Springer International Publishing.
  • [AKL+22] Prabhanjan Ananth, Fatih Kaleoglu, Xingjian Li, Qipeng Liu, and Mark Zhandry. On the feasibility of unclonable encryption, and more. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 212–241, Cham, 2022. Springer Nature Switzerland.
  • [AQY22] Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 208–236, Cham, 2022. Springer Nature Switzerland.
  • [BB84] C. H. Bennett and G. Brassard. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, page 175, India, 1984.
  • [BCKM21] James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. On the round complexity of secure quantum computation. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 406–435, Virtual Event, August 2021. Springer, Heidelberg.
  • [BCQ23] Zvika Brakerski, Ran Canetti, and Luowen Qian. On the computational hardness needed for quantum cryptography. In Yael Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, January 10-13, 2023, MIT, Cambridge, Massachusetts, USA, volume 251 of LIPIcs, pages 24:1–24:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023.
  • [BL20] Anne Broadbent and Sébastien Lord. Uncloneable quantum encryption via oracles. In Steven T. Flammia, editor, 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, June 9-12, 2020, Riga, Latvia, volume 158 of LIPIcs, pages 4:1–4:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020.
  • [BY22] Zvika Brakerski and Henry Yuen. Quantum garbled circuits. In Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2022, page 804–817, New York, NY, USA, 2022. Association for Computing Machinery.
  • [CHK05] Ran Canetti, Shai Halevi, and Jonathan Katz. Adaptively-secure, non-interactive public-key encryption. In Joe Kilian, editor, TCC 2005, volume 3378 of LNCS, pages 150–168. Springer, Heidelberg, February 2005.
  • [CLS01] Claude Crépeau, Frédéric Légaré, and Louis Salvail. How to convert the flavor of a quantum bit commitment. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 60–77. Springer, Heidelberg, May 2001.
  • [CX22] Shujiao Cao and Rui Xue. On constructing one-way quantum state generators, and more. Cryptology ePrint Archive, Paper 2022/1323, 2022. https://eprint.iacr.org/2022/1323.
  • [DH76] Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, 1976.
  • [DMS00] Paul Dumais, Dominic Mayers, and Louis Salvail. Perfectly concealing quantum bit commitment from any quantum one-way permutation. In Bart Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 300–315. Springer, Heidelberg, May 2000.
  • [ElG85] Taher ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469–472, 1985.
  • [FGH+12] Edward Farhi, David Gosset, Avinatan Hassidim, Andrew Lutomirski, and Peter W. Shor. Quantum money from knots. In Shafi Goldwasser, editor, ITCS 2012, pages 276–289. ACM, January 2012.
  • [GLSV21] Alex B. Grilo, Huijia Lin, Fang Song, and Vinod Vaikuntanathan. Oblivious transfer is in MiniQCrypt. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 531–561. Springer, Heidelberg, October 2021.
  • [GTK16] Shafi Goldwasser and Yael Tauman Kalai. Cryptographic assumptions: A position paper. In Eyal Kushilevitz and Tal Malkin, editors, Theory of Cryptography, pages 505–522, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
  • [Her05] Amir Herzberg. On tolerant cryptographic constructions. In Alfred Menezes, editor, Topics in Cryptology – CT-RSA 2005, pages 172–190, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.
  • [HKM+23] Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, and Takashi Yamakawa. Certified everlasting secure collusion-resistant functional encryption, and more. Cryptology ePrint Archive, Paper 2023/236, 2023. https://eprint.iacr.org/2023/236.
  • [HKN+05] Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, and Alon Rosen. On robust combiners for oblivious transfer and other primitives. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 96–113. Springer, Heidelberg, May 2005.
  • [HMNY21] Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum encryption with certified deletion, revisited: Public key, attribute-based, and classical communication. In Mehdi Tibouchi and Huaxiong Wang, editors, Advances in Cryptology – ASIACRYPT 2021, pages 606–636, Cham, 2021. Springer International Publishing.
  • [HMY23] Minki Hhan, Tomoyuki Morimae, and Takashi Yamakawa. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology – EUROCRYPT 2023, pages 639–667, Cham, 2023. Springer Nature Switzerland.
  • [JLS18] Zhengfeng Ji, Yi-Kai Liu, and Fang Song. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126–152. Springer, Heidelberg, August 2018.
  • [JMS20] Aayush Jain, Nathan Manohar, and Amit Sahai. Combiners for functional encryption, unconditionally. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part I, volume 12105 of LNCS, pages 141–168. Springer, Heidelberg, May 2020.
  • [Kan18] Daniel M. Kane. Quantum money from modular forms. arXiv:1809.05925, 2018.
  • [KNTY19] Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, and Takashi Yamakawa. Adaptively secure and succinct functional encryption: Improving security and efficiency, simultaneously. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part III, volume 11694 of LNCS, pages 521–551. Springer, Heidelberg, August 2019.
  • [KQST23] William Kretschmer, Luowen Qian, Makrand Sinha, and Avishay Tal. Quantum cryptography in algorithmica. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, page 1589–1602, New York, NY, USA, 2023. Association for Computing Machinery.
  • [Kre21] William Kretschmer. Quantum Pseudorandomness and Classical Complexity. In Min-Hsiu Hsieh, editor, 16th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2021), volume 197 of Leibniz International Proceedings in Informatics (LIPIcs), pages 2:1–2:20, Dagstuhl, Germany, 2021. Schloss Dagstuhl – Leibniz-Zentrum für Informatik.
  • [KSS22] Daniel M. Kane, Shahed Sharif, and Alice Silverberg. Quantum money from quaternion algebras, 2022.
  • [KT23] Dakshita Khurana and Kabir Tomer. Commitments from quantum one-wayness, 2023.
  • [LC97] Hoi-Kwong Lo and H. F. Chau. Is quantum bit commitment really possible? Phys. Rev. Lett., 78:3410–3413, 1997.
  • [Lev85] Leonid A. Levin. One-way functions and pseudorandom generators. In 17th ACM STOC, pages 363–365. ACM Press, May 1985.
  • [LMZ23] Jiahui Liu, Hart Montgomery, and Mark Zhandry. Another round of breaking and making quantum money:. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology – EUROCRYPT 2023, pages 611–638, Cham, 2023. Springer Nature Switzerland.
  • [May97] Dominic Mayers. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett., 78:3414–3417, 1997.
  • [MY22a] Tomoyuki Morimae and Takashi Yamakawa. One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336, 2022. https://eprint.iacr.org/2022/1336.
  • [MY22b] Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 269–295, Cham, 2022. Springer Nature Switzerland.
  • [Reg05] Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In Harold N. Gabow and Ronald Fagin, editors, 37th ACM STOC, pages 84–93. ACM Press, May 2005.
  • [WW23] Brent Waters and Daniel Wichs. Universal amplification of kdm security: From 1-key circular to multi-key kdm. Cryptology ePrint Archive, Paper 2023/1058, 2023. https://eprint.iacr.org/2023/1058.
  • [Yan22] Jun Yan. General properties of quantum bit commitments (extended abstract). In Shweta Agrawal and Dongdai Lin, editors, Advances in Cryptology – ASIACRYPT 2022, pages 628–657, Cham, 2022. Springer Nature Switzerland.
  • [Zha19] Mark Zhandry. Quantum lightning never strikes the same state twice. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 408–438. Springer, Heidelberg, May 2019.
  • [Zha23a] Mark Zhandry. Quantum minimalism (talk). https://www.youtube.com/watch?v=7cqnrASfjco&ab_channel=SimonsInstitute, 2023.
  • [Zha23b] Mark Zhandry. Quantum money from abelian group actions. IACR Cryptol. ePrint Arch., 2023:1097, 2023.

Appendix A Proof of Proposition 4.12

Assume that there exists an OWSG. Then, there exists a set of classical Turing machines (x,y,z)\mathcal{M}\coloneqq(x,y,z) such that Σ[](𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])\Sigma[\mathcal{M}]\coloneqq(\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]) satisfies correctness and security because OWSG is a set of uniform QPT algorithms. Let cxc_{x}, and cyc_{y}, and czc_{z} be a constant such that xx, yy, and zz halts within λcx\lambda^{c_{x}}, λcy\lambda^{c_{y}}, and λcz\lambda^{c_{z}} steps for all sufficiently large λ\lambda\in\mathbb{N}, respectively. For simplicity, let us assume that cxcyczc_{x}\geq c_{y}\geq c_{z}. Note that the same argument goes through in the other cases.

For the set of uniform QPT algorithms Σ[]=(𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])\Sigma[\mathcal{M}]=(\mathsf{KeyGen}[x],\mathsf{StateGen}[y],\mathsf{Vrfy}[z]), Σ[](𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])\Sigma[\mathcal{M}^{*}]\coloneqq(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\allowbreak\mathsf{Vrfy}[z^{*}]) is the set of uniform algorithms working as follows:

𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ)\mathsf{KeyGen}[x^{*}](1^{\lambda}):

  • It runs a classical Turing machine xx on 1κ1^{\kappa} and obtain a general quantum circuit C[x]κC[x]_{\kappa}, where the κ\kappa\in\mathbb{N} is the largest integer such that κ+κcxλ\kappa+\kappa^{c_{x}}\leq\lambda.

  • Output kk, which is the output of C[x]κC[x]_{\kappa}.

𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ,k)\mathsf{StateGen}[y^{*}](1^{\lambda},k):

  • It runs a classical Turing machine yy on (1κ,k)(1^{\kappa},k) and obtain a general quantum circuit C[y]κ,kC[y]_{\kappa,k}, where the κ\kappa\in\mathbb{N} is the largest integer such that κ+κcxλ\kappa+\kappa^{c_{x}}\leq\lambda.

  • Output ψk\psi_{k}, which is the output of C[y]κ,kC[y]_{\kappa,k}.

𝖵𝗋𝖿𝗒[z](1λ,k,ψk)\mathsf{Vrfy}[z^{*}](1^{\lambda},k,\psi_{k}):

  • It runs a classical Turing machine zz on (1κ,k,|ψk|)(1^{\kappa},k,\absolutevalue{\psi_{k}}) and obtain a general quantum circuit C[z]κ,k,|ψk|C[z]_{\kappa,k,\absolutevalue{\psi_{k}}}, where the κ\kappa\in\mathbb{N} is the largest integer such that κ+κcxλ\kappa+\kappa^{c_{x}}\leq\lambda.

  • Output \top if 1C[z]κ,k,|ψk|(ψk)1\leftarrow C[z]_{\kappa,k,\absolutevalue{\psi_{k}}}(\psi_{k}), and output \bot if 0C[z]κ,k,|ψk|(ψk)0\leftarrow C[z]_{\kappa,k,\absolutevalue{\psi_{k}}}(\psi_{k}).

We can see that xx^{*}, yy^{*}, and zz^{*} halts within λ3\lambda^{3} steps for all sufficiently large λ\lambda\in\mathbb{N}. Given 1λ1^{\lambda}, xx^{*} first computes κ\kappa within O(λ2)O(\lambda^{2}) steps. Furthermore, x(1κ)x(1^{\kappa}) halts within κcxλ\kappa^{c_{x}}\leq\lambda steps. Overall, xx^{*} halts within O(λ2)O(\lambda^{2}) steps. For the same reason, yy^{*} and zz^{*} also halts within O(λ2)O(\lambda^{2}) steps. Therefore, for all sufficiently large security parameters λ\lambda\in\mathbb{N}, x(1λ)x^{*}(1^{\lambda}), y(1λ)y^{*}(1^{\lambda}), and z(1λ)z^{*}(1^{\lambda}) halt within λ3\lambda^{3} steps. Apparently, Σ[]\Sigma[\mathcal{M}^{*}] satisfies correctness if Σ[]\Sigma[\mathcal{M}] satisfies correctness.

Furthermore, by a standard hybrid argument, we can show that the construction satisfies security as follows. Suppose that Σ[]\Sigma[\mathcal{M}^{*}] does not satisfy security and show that Σ[]\Sigma[\mathcal{M}] does not satisfy security. Since we assume that Σ[]\Sigma[\mathcal{M}^{*}] does not satisfy security, there exists a polynomial tt, a constant CC and a QPT adversary 𝒜\mathcal{A} such that

Pr𝖵𝗋𝖿𝗒[z(1λ+λcx,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ+λcx)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ+λcx)k𝒜(ψkt(λ+λcx))]1/(λ+λcx)C\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}[z^{*}](1^{\lambda+\lambda^{c_{x}}},k^{*},\psi_{k}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}[x^{*}](1^{\lambda+\lambda^{c_{x}}})\\ \psi_{k}\leftarrow\mathsf{StateGen}[y^{*}](1^{\lambda+\lambda^{c_{x}}})\\ k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda+\lambda^{c_{x}})})\end{array}]\geq 1/(\lambda+\lambda^{c_{x}})^{C} (150)

for infinitely many security parameters λ\lambda. Let tt^{\prime} be a polynomial such that t(λ)t(λ+λcx)t^{\prime}(\lambda)\geq t(\lambda+\lambda^{c_{x}}) for all λ\lambda\in\mathbb{N}. Now, we construct a QPT adversary \mathcal{B} that breaks Σ[]\Sigma[\mathcal{M}] as follows.

  1. 1.

    \mathcal{B} first receives ψkt(λ)\psi_{k}^{\otimes t^{\prime}(\lambda)}, where k𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ)k\leftarrow\mathsf{KeyGen}[x](1^{\lambda}) and ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ,k)\psi_{k}\leftarrow\mathsf{StateGen}[y](1^{\lambda},k).

  2. 2.

    \mathcal{B} runs k𝒜(ψkt(λ+λcx))k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda+\lambda^{c_{x}})}).

  3. 3.

    \mathcal{B} outputs kk^{*}.

From the construction of (𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]), (𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ+λcx),𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ+λcx,k),𝖵𝗋𝖿𝗒[z](1λ+λcx,k,ψk))(\mathsf{KeyGen}[x^{*}](1^{\lambda+\lambda^{c_{x}}}),\mathsf{StateGen}[y^{*}](1^{\lambda+\lambda^{c_{x}}},k),\allowbreak\mathsf{Vrfy}[z^{*}](1^{\lambda+\lambda^{c_{x}}},k,\psi_{k})) works in the same way as (𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ),𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ,k),𝖵𝗋𝖿𝗒[z](1λ,k,ψk))(\mathsf{KeyGen}[x](1^{\lambda}),\mathsf{StateGen}[y](1^{\lambda},k),\mathsf{Vrfy}[z](1^{\lambda},k,\psi_{k})). Therefore, there exists some constant DD such that

Pr𝖵𝗋𝖿𝗒[z(1λ,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ,k)k(ψkt(λ))]\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}[z](1^{\lambda},k^{*},\psi_{k}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}[x](1^{\lambda})\\ \psi_{k}\leftarrow\mathsf{StateGen}[y](1^{\lambda},k)\\ k^{*}\leftarrow\mathcal{B}(\psi_{k}^{\otimes t^{\prime}(\lambda)})\end{array}] (154)
=Pr𝖵𝗋𝖿𝗒[z(1λ+λcx,k,ψk):k𝖪𝖾𝗒𝖦𝖾𝗇[x](1λ+λcx)ψk𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y](1λ+λcx,k)k𝒜(ψkt(λ+λcx))]1/(λ+λcx)C1/λD\displaystyle=\Pr[\top\leftarrow\mathsf{Vrfy}[z^{*}](1^{\lambda+\lambda^{c_{x}}},k^{*},\psi_{k}):\begin{array}[]{ll}k\leftarrow\mathsf{KeyGen}[x^{*}](1^{\lambda+\lambda^{c_{x}}})\\ \psi_{k}\leftarrow\mathsf{StateGen}[y^{*}](1^{\lambda+\lambda^{c_{x}}},k)\\ k^{*}\leftarrow\mathcal{A}(\psi_{k}^{\otimes t(\lambda+\lambda^{c_{x}})})\end{array}]\geq 1/(\lambda+\lambda^{c_{x}})^{C}\geq 1/\lambda^{D} (158)

for infinitely many λ\lambda. This contradicts that Σ[]\Sigma[\mathcal{M}] satisfies security. Therefore, Σ[]\Sigma[\mathcal{M}^{*}] satisfies security.

Therefore, Σ[]=(𝖪𝖾𝗒𝖦𝖾𝗇[x],𝖲𝗍𝖺𝗍𝖾𝖦𝖾𝗇[y],𝖵𝗋𝖿𝗒[z])\Sigma[\mathcal{M}^{*}]=(\mathsf{KeyGen}[x^{*}],\mathsf{StateGen}[y^{*}],\mathsf{Vrfy}[z^{*}]) is a OWSG scheme, where xx^{*}, yy^{*}, and zz^{*} halts within λ3\lambda^{3} steps.

Appendix B Proof of Lemma 5.3

Proof of Lemma 5.3.

We describe Σ=(𝖬𝗂𝗇𝗍,𝖵𝗋𝖿𝗒)\Sigma^{*}=(\mathsf{Mint}^{*},\mathsf{Vrfy}^{*}).

𝖬𝗂𝗇𝗍(1λ)\mathsf{Mint}^{*}(1^{\lambda}):

  • Run 𝖢𝗁𝖾𝖼𝗄(Σ)\mathsf{Check}(\Sigma), where 𝖢𝗁𝖾𝖼𝗄\mathsf{Check} works as follows:

    • Run (si,ρsi)𝖬𝗂𝗇𝗍(1λ)(s_{i},\rho_{s_{i}})\leftarrow\mathsf{Mint}(1^{\lambda}) for all i[λ]i\in[\lambda].

    • Run 𝖵𝗋𝖿𝗒(1λ,si,ρsi)\mathsf{Vrfy}(1^{\lambda},s_{i},\rho_{s_{i}}) for all i[λ]i\in[\lambda].

    • Output 11 if the number of 𝖵𝗋𝖿𝗒(1λ,si,ρsi)\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s_{i},\rho_{s_{i}}) is at least 11λ12\frac{11\lambda}{12}, and output 0 otherwise.

  • If 1𝖢𝗁𝖾𝖼𝗄(Σ)1\leftarrow\mathsf{Check}(\Sigma), then run (si,ρsi)𝖬𝗂𝗇𝗍(1λ)(s_{i},\rho_{s_{i}})\leftarrow\mathsf{Mint}(1^{\lambda}) for all i[λ]i\in[\lambda] and output s{si}i[λ]s^{*}\coloneqq\{s_{i}\}_{i\in[\lambda]} and ρsi[λ]ρsi\rho_{s}^{*}\coloneqq\bigotimes_{i\in[\lambda]}\rho_{s_{i}}.

  • If 0𝖢𝗁𝖾𝖼𝗄(Σ)0\leftarrow\mathsf{Check}(\Sigma), then run (si,ρsi)𝖬𝗂𝗇𝗍(1λ)(s_{i},\rho_{s_{i}})\leftarrow\mathsf{Mint}(1^{\lambda}) for all i[λ]i\in[\lambda] and output ss^{*}\coloneqq\top and ρsi[λ]ρsi\rho_{s}^{*}\coloneqq\bigotimes_{i\in[\lambda]}\rho_{s_{i}}.

𝖵𝗋𝖿𝗒(1λ,s,ρ)\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho):

  • Let ρ\rho be a quantum state on the λ\lambda registers R[1]R[λ]R[1]\cdots R[\lambda].

  • If s=s^{*}=\top, output \top.

  • If ss^{*}\neq\top, then parse s={si}i[λ]s^{*}=\{s_{i}\}_{i\in[\lambda]}, run 𝖵𝗋𝖿𝗒(1λ,si,)\mathsf{Vrfy}(1^{\lambda},s_{i},\cdot) on the R[i]R[i] register and obtains b[i]b[i] for all i[λ]i\in[\lambda]. Output \top if the number of b[i]=b[i]=\top is at least 3λ4\frac{3\lambda}{4}.

We have the following Propositions B.1, B.2 and B.3.

Proposition B.1.

If Σ\Sigma satisfies efficiency, then Σ\Sigma^{*} satisfies efficiency.

Proposition B.2.

Σ\Sigma^{*} satisfies correctness.

Proposition B.3.

If Σ\Sigma satisfies efficiency, correctness, and security, then Σ\Sigma^{*} satisfies security.

We omit the proof of Proposition B.1. To show Proposition B.2, we use the following Lemma B.4.

Lemma B.4 (Hoeffding’s inequality).

Let Xi{0,1}X_{i}\in\{0,1\} be a two-outcome independent random variable, and let Sni[n]XiS_{n}\coloneqq\sum_{i\in[n]}X_{i}. Then, we have

Pr[|Sn𝔼[Sn]|t]2exp(2t2/n).\displaystyle\Pr[\absolutevalue{S_{n}-\operatorname*{\mathbb{E}}[S_{n}]}\geq t]\leq 2\exp(-2t^{2}/n). (159)
Proof of Proposition B.2.

First, assume that Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]<5/6\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]<5/6, and compute Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s^{*}}):(s^{*},\rho_{s^{*}})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})].

Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*}):(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})] (160)
=b,s(Pr[b𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)b𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle=\sum_{b,s^{*}}\bigg{(}\Pr[b\leftarrow\mathsf{Check}(\Sigma)]\Pr[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid b\leftarrow\mathsf{Check}(\Sigma)] (161)
Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)b𝖢𝗁𝖾𝖼𝗄(Σ)])\displaystyle\hskip 42.67912pt\cdot\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge b\leftarrow\mathsf{Check}(\Sigma)]\bigg{)} (162)
(Pr[0𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[(,ρs)𝖬𝗂𝗇𝗍(1λ)0𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle\geq\bigg{(}\Pr[0\leftarrow\mathsf{Check}(\Sigma)]\Pr[(\top,\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid 0\leftarrow\mathsf{Check}(\Sigma)] (163)
Pr[𝖵𝗋𝖿𝗒(1λ,,ρs)(,ρs)𝖬𝗂𝗇𝗍(1λ)0𝖢𝗁𝖾𝖼𝗄(Σ)])\displaystyle\hskip 42.67912pt\cdot\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},\top,\rho_{s}^{*})\mid(\top,\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge 0\leftarrow\mathsf{Check}(\Sigma)]\bigg{)} (164)
=Pr[0𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle=\Pr[0\leftarrow\mathsf{Check}(\Sigma)] (165)
12exp(λ/72).\displaystyle\geq 1-2\exp(-\lambda/72). (166)

Here, in the second equation, we have used that 𝖵𝗋𝖿𝗒(1λ,s,ρ)\mathsf{Vrfy}^{*}(1^{\lambda},s,\rho) always outputs \top if s=s=\top and (,ρs)𝖬𝗂𝗇𝗍(1λ)(\top,\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda}) if 0𝖢𝗁𝖾𝖼𝗄(Σ)0\leftarrow\mathsf{Check}(\Sigma) and in the second inequality, we have used that Pr[0𝖢𝗁𝖾𝖼𝗄(Σ)]12exp(λ/72)\Pr[0\leftarrow\mathsf{Check}(\Sigma)]\geq 1-2\exp(-\lambda/72) when Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]<5/6\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]<5/6, which we prove later.

Next, assume that Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]5/6\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]\geq 5/6, and compute Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]\Pr\allowbreak[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*}):(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})].

Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]\displaystyle\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*}):(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})] (167)
=b,s(Pr[b𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)b𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle=\sum_{b,s^{*}}\bigg{(}\Pr[b\leftarrow\mathsf{Check}(\Sigma)]\Pr[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid b\leftarrow\mathsf{Check}(\Sigma)] (168)
Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)b𝖢𝗁𝖾𝖼𝗄(Σ)])\displaystyle\hskip 42.67912pt\cdot\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge b\leftarrow\mathsf{Check}(\Sigma)]\bigg{)} (169)
=(sPr[1𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle=\bigg{(}\sum_{s^{*}\neq\top}\Pr[1\leftarrow\mathsf{Check}(\Sigma)]\Pr[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid 1\leftarrow\mathsf{Check}(\Sigma)] (170)
Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)])+Pr[0𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle\hskip 42.67912pt\cdot\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge 1\leftarrow\mathsf{Check}(\Sigma)]\bigg{)}+\Pr[0\leftarrow\mathsf{Check}(\Sigma)] (171)
=1Pr[1𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle=1-\Pr[1\leftarrow\mathsf{Check}(\Sigma)] (172)
(1(sPr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]))\displaystyle\cdot\Bigg{(}1-\bigg{(}\sum_{s^{*}\neq\top}\Pr[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid 1\leftarrow\mathsf{Check}(\Sigma)]\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge 1\leftarrow\mathsf{Check}(\Sigma)]\bigg{)}\Bigg{)} (173)
(sPr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)])\displaystyle\geq\bigg{(}\sum_{s^{*}\neq\top}\Pr[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid 1\leftarrow\mathsf{Check}(\Sigma)]\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge 1\leftarrow\mathsf{Check}(\Sigma)]\bigg{)} (174)
12exp(λ/72)).\displaystyle\geq 1-2\exp(-\lambda/72)). (175)

Here, in the second equation, we have used that 𝖵𝗋𝖿𝗒\mathsf{Vrfy}^{*} outputs \top if 𝖢𝗁𝖾𝖼𝗄(Σ)\mathsf{Check}(\Sigma) outputs 0, and in the final inequality, we have used that

sPr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]\displaystyle\sum_{s^{*}\neq\top}\Pr\allowbreak[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid 1\leftarrow\mathsf{Check}(\Sigma)]\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge 1\leftarrow\mathsf{Check}(\Sigma)] (176)
12exp(λ/72)\displaystyle\geq 1-2\exp(-\lambda/72) (177)

when Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]5/6\Pr\allowbreak[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]\geq 5/6, which we will prove later. Therefore, the Σ\Sigma^{*} satisfies the correctness.

Now, we will prove the part we skipped. That is, we show Pr[0𝖢𝗁𝖾𝖼𝗄(Σ)]12exp(λ/72)\Pr[0\leftarrow\mathsf{Check}(\Sigma)]\geq 1-2\exp(-\lambda/72) when Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]<5/6\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]<5/6. We consider the random variable XiX_{i} as 11 if 𝖵𝗋𝖿𝗒(1λ,si,ρsi)\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s_{i},\rho_{s_{i}}) for the ii-th running of the verification algorithm while running 𝖢𝗁𝖾𝖼𝗄\mathsf{Check}, and consider XiX_{i} as 0 if 𝖵𝗋𝖿𝗒(1λ,si,ρsi)\bot\leftarrow\mathsf{Vrfy}(1^{\lambda},s_{i},\rho_{s_{i}}). If we denote Sλi[λ]XiS_{\lambda}\coloneqq\sum_{i\in[\lambda]}X_{i}, then 1𝖢𝗁𝖾𝖼𝗄(Σ)1\leftarrow\mathsf{Check}(\Sigma) if and only if Sλ11λ12S_{\lambda}\geq\frac{11\lambda}{12}. On the other hand, we have 𝔼[Sλ]<5λ6\operatorname*{\mathbb{E}}[S_{\lambda}]<\frac{5\lambda}{6} because Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]<5/6\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]<5/6. Therefore, we need to have |Sλ𝔼[Sλ]|λ12\absolutevalue{S_{\lambda}-\operatorname*{\mathbb{E}}[S_{\lambda}]}\geq\frac{\lambda}{12} for Sλ11λ12S_{\lambda}\geq\frac{11\lambda}{12}. Therefore, by applying Lemma B.4, we have

Pr[1𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[|Sλ𝔼[Sλ]|λ12]2exp(λ72).\displaystyle\Pr[1\leftarrow\mathsf{Check}(\Sigma)]\leq\Pr[\absolutevalue{S_{\lambda}-\operatorname*{\mathbb{E}}[S_{\lambda}]}\geq\frac{\lambda}{12}]\leq 2\exp(-\frac{\lambda}{72}). (178)

In the same way, we can prove that

(sPr[(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)]Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs)(s,ρs)𝖬𝗂𝗇𝗍(1λ)1𝖢𝗁𝖾𝖼𝗄(Σ)])\displaystyle\bigg{(}\sum_{s^{*}\neq\top}\Pr[(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\mid 1\leftarrow\mathsf{Check}(\Sigma)]\Pr[\top\leftarrow\mathsf{Vrfy}^{*}(1^{\lambda},s^{*},\rho_{s}^{*})\mid(s^{*},\rho_{s}^{*})\leftarrow\mathsf{Mint}^{*}(1^{\lambda})\wedge 1\leftarrow\mathsf{Check}(\Sigma)]\bigg{)} (179)
12exp(λ/72))\displaystyle\geq 1-2\exp(-\lambda/72)) (180)

when Pr[𝖵𝗋𝖿𝗒(1λ,s,ρs):(s,ρs)𝖬𝗂𝗇𝗍(1λ)]5/6\Pr[\top\leftarrow\mathsf{Vrfy}(1^{\lambda},s,\rho_{s}):(s,\rho_{s})\leftarrow\mathsf{Mint}(1^{\lambda})]\geq 5/6. ∎

Proof of Proposition B.3.

Let us introduce the following sequence of hybrids as follows.

𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}}:

This is the original security experiment of Σ\Sigma^{*}.

  1. 1.

    The challenger first runs 𝖢𝗁𝖾𝖼𝗄(Σ)\mathsf{Check}(\Sigma).

  2. 2.

    The challenger does the following.

    • If 1𝖢𝗁𝖾𝖼𝗄(Σ)1\leftarrow\mathsf{Check}(\Sigma), then run (si,ρsi)𝖬𝗂𝗇𝗍(1λ)(s_{i},\rho_{s_{i}})\leftarrow\mathsf{Mint}(1^{\lambda}) for all i[λ]i\in[\lambda] and send ({si}i[λ],i[λ]ρsi)(\{s_{i}\}_{i\in[\lambda]},\bigotimes_{i\in[\lambda]}\rho_{s_{i}}) to 𝒜\mathcal{A}.

    • If 0𝖢𝗁𝖾𝖼𝗄(Σ)0\leftarrow\mathsf{Check}(\Sigma), then run (si,ρsi)𝖬𝗂𝗇𝗍(1λ)(s_{i},\rho_{s_{i}})\leftarrow\mathsf{Mint}(1^{\lambda}) for all i[λ]i\in[\lambda] and send (,i[λ]ρsi)(\bot,\bigotimes_{i\in[\lambda]}\rho_{s_{i}}) to 𝒜\mathcal{A}.

  3. 3.

    𝒜\mathcal{A} sends σ\sigma consisting of 2λ2\lambda registers {R[1]R[2λ]}\{R[1]\cdots R[2\lambda]\}.

  4. 4.

    The challenger does the following.

    • If 1𝖢𝗁𝖾𝖼𝗄(Σ)1\leftarrow\mathsf{Check}(\Sigma), then run 𝖵𝗋𝖿𝗒(1λ,si,)\mathsf{Vrfy}(1^{\lambda},s_{i},\cdot) on the R[i]R[i] register and obtain b[i]b[i] for all i[λ]i\in[\lambda]. Set A=1A=1 if the number of i[λ]i\in[\lambda] such that b[i]=b[i]=\top is at least 3λ/43\lambda/4, and set A=0A=0 otherwise. Run 𝖵𝗋𝖿𝗒(1λ,si,)\mathsf{Vrfy}(1^{\lambda},s_{i},\cdot) on the R[i+λ]R[i+\lambda] register and obtain b[i+λ]b[i+\lambda] for all i[λ]i\in[\lambda]. Set B=1B=1 if the number of i[λ]i\in[\lambda] such that b[i+λ]=b[i+\lambda]=\top is at least 3λ/43\lambda/4, and set B=0B=0 otherwise. If A=B=1A=B=1, then the challenge outputs \top, and outputs \bot otherwise.

    • If 0𝖢𝗁𝖾𝖼𝗄(Σ)0\leftarrow\mathsf{Check}(\Sigma), then the challenger always outputs \top.

𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}:

This is the same as 𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}} except that the challenger always behaves as the case of 1𝖢𝗁𝖾𝖼𝗄(Σ)1\leftarrow\mathsf{Check}(\Sigma).

It is sufficient to show that

Pr[𝖧𝗒𝖻𝟢=1]𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\mathsf{Hyb_{0}}=1]\leq{\mathsf{negl}}(\lambda). (181)

Because Σ\Sigma satisfies correctness, 1𝖢𝗁𝖾𝖼𝗄(Σ)1\leftarrow\mathsf{Check}(\Sigma) occurs with overwhelming probability. Therefore, we have

|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]}\leq{\mathsf{negl}}(\lambda). (182)

Furthermore, we can show that

Pr[𝖧𝗒𝖻𝟣=1]𝗇𝖾𝗀𝗅(λ)\displaystyle\Pr[\mathsf{Hyb_{1}}=1]\leq{\mathsf{negl}}(\lambda) (183)

as long as Σ\Sigma satisfies security as follows. For contradiction assume that there exists a QPT adversary 𝒜\mathcal{A} such that

Pr[𝖧𝗒𝖻𝟣=1]\displaystyle\Pr[\mathsf{Hyb_{1}}=1] (184)

is non-negligible, and then construct a QPT adversary \mathcal{B} that breaks Σ\Sigma as follows.

  1. 1.

    \mathcal{B} receives (s,ρs)(s,\rho_{s}) from the challenger of Σ\Sigma.

  2. 2.

    \mathcal{B} samples i[λ]i^{*}\in[\lambda], and sets si=ss_{i^{*}}=s and ρsiρs\rho_{s_{i^{*}}}\coloneqq\rho_{s}.

  3. 3.

    \mathcal{B} generates (si,ρsi)𝖬𝗂𝗇𝗍(1λ)(s_{i},\rho_{s_{i}})\leftarrow\mathsf{Mint}(1^{\lambda}) for all i[λ]{i}i\in[\lambda]\setminus\{i^{*}\}, and sends ({sj}j[λ],j[λ]ρsj)\left(\{s_{j}\}_{j\in[\lambda]},\bigotimes_{j\in[\lambda]}\rho_{s_{j}}\right) to 𝒜\mathcal{A}.

  4. 4.

    \mathcal{B} receives σ\sigma consisting of 2λ2\lambda registers R[1],,R[2λ]R[1],\cdots,R[2\lambda].

  5. 5.

    For all i[λ]{i}i\in[\lambda]\setminus\{i^{*}\}, \mathcal{B} runs 𝖵𝗋𝖿𝗒(1λ,si,)\mathsf{Vrfy}(1^{\lambda},s_{i},\cdot) on the R[i]R[i] and R[i+λ]R[i+\lambda] registers, and obtains b[i]b[i] and b[i+λ]b[i+\lambda], respectively.

  6. 6.

    \mathcal{B} sends the R[i]R[i^{*}] and R[i+λ]R[i^{*}+\lambda] registers to the challenger, and the challenger runs 𝖵𝗋𝖿𝗒(1λ,si,)\mathsf{Vrfy}(1^{\lambda},s_{i^{*}},\cdot) on the R[i]R[i^{*}] and R[i+λ]R[i^{*}+\lambda] registers, and obtains b[i]b[i^{*}] and b[i+λ]b[i^{*}+\lambda].

Clearly, \mathcal{B} simulates the challenger of 𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}. We write 𝖥𝗂𝗋𝗌𝗍\mathsf{First} to mean the event such that the number of i[λ]i\in[\lambda] that satisfies b[i]=b[i]=\top is at least 3λ/43\lambda/4. Similarly, we write 𝖲𝖾𝖼𝗈𝗇𝖽\mathsf{Second} to mean the event such that the number of i[λ]i\in[\lambda] that satisfies b[i+λ]=b[i+\lambda]=\top is at least 3λ/43\lambda/4. Because Pr[𝖧𝗒𝖻𝟣=1]\Pr[\mathsf{Hyb_{1}}=1] is non-negligible, both 𝖥𝗂𝗋𝗌𝗍\mathsf{First} and 𝖲𝖾𝖼𝗈𝗇𝖽\mathsf{Second} occur at the same time with non-negligible probability. This implies that, with non-negligible probability, the number of i[λ]i\in[\lambda] such that b[i]=b[i+λ]=b[i]=b[i+\lambda]=\top is at least λ/2\lambda/2. Because ii^{*} is uniformly random and independent from 𝒜\mathcal{A}, we have b[i]=b[i+λ]=b[i^{*}]=b[i^{*}+\lambda]=\top with non-negligible probability. This contradicts that Σ\Sigma satisfies security. Therefore, we have Pr[𝖧𝗒𝖻𝟣=1]𝗇𝖾𝗀𝗅(λ)\Pr[\mathsf{Hyb_{1}}=1]\leq{\mathsf{negl}}(\lambda). ∎

Appendix C Proof of Lemma 3.11

Proof of Lemma 3.11.

We prove that if the commitment {Q0(λ),Q1(λ)}λ\{Q_{0}(\lambda),Q_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies cc-X hiding, then {Q~0(λ),Q~1(λ)}λ\{\widetilde{Q}_{0}(\lambda),\widetilde{Q}_{1}(\lambda)\}_{\lambda\in\mathbb{N}} satisfies c\sqrt{c}-X binding, where X{X\in\{computational, statistical}\}. Because the same argument goes through, we consider the case where X=statisticalX=\mbox{statistical}. Below, we fix a security parameter, and write (Q0,Q1)(Q_{0},Q_{1}) and (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) to mean (Q0(λ),Q1(λ))(Q_{0}(\lambda),Q_{1}(\lambda)) and (Q0~(λ),Q1~(λ))(\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)), respectively.

First, let us introduce the following Theorem C.1.

Theorem C.1 (Equivalence between swapping and distinguishing [AAS20, HMY23]).

Let |xi\ket{x_{i}}, |yi\ket{y_{i}} be orthogonal nn-qubit states and |τi\ket{\tau_{i}} be an mm-qubit state. Let UU be a polynomial-time computable unitary over (n+m)(n+m)-qubit states and define Γ\Gamma as

Γ(y|Im)U|x|τ+(x|Im)U|y|τ1.\displaystyle\Gamma\coloneqq\norm{(\bra{y}\otimes I^{\otimes m})U\ket{x}\ket{\tau}+(\bra{x}\otimes I^{\otimes m})U\ket{y}\ket{\tau}}_{1}. (185)

Then, there exists a non-uniform QPT distinguisher 𝒜\mathcal{A} with advice |τ=|τ|x|0+|y|12\ket{\tau^{\prime}}=\ket{\tau}\otimes\frac{\ket{x}\ket{0}+\ket{y}\ket{1}}{\sqrt{2}} that distinguishes |ψ=|x+|y2\ket{\psi}=\frac{\ket{x}+\ket{y}}{\sqrt{2}} and |ϕ=|x|y2\ket{\phi}=\frac{\ket{x}-\ket{y}}{\sqrt{2}} with advantage Γ24\frac{\Gamma^{2}}{4}. Moreover, if UU does not act on some qubits, then 𝒜\mathcal{A} also does not act on those qubits.

Let us assume that {Q0~(λ),Q1~(λ)}λ\{\widetilde{Q_{0}}(\lambda),\widetilde{Q_{1}}(\lambda)\}_{\lambda\in\mathbb{N}} is not c\sqrt{c}-statistical biding, and let dd be some constant that satisfies dcd\geq\sqrt{c}. Then, there exists a unitary U𝐑~𝐙U_{\mathbf{\widetilde{R}Z}} over 𝐑~=𝐂\mathbf{\widetilde{R}}=\mathbf{C} and an ancillary register 𝐙\mathbf{Z} and a state |τ𝐙\ket{\tau}_{\mathbf{Z}} such that

((0|Q1~)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)((Q0~|0)𝐂𝐑~|τ𝐙)1d.\displaystyle\norm{((\bra{0}\widetilde{Q_{1}}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})((\widetilde{Q_{0}}\ket{0})_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}})}_{1}\geq d. (186)

We observe that UU does not act on 𝐃\mathbf{D}, and thus it cannot cause any interference between states that take 0 and 11 in 𝐃\mathbf{D}. Therefore, we have

((0|Q~1)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)(Q~0|0𝐂𝐑~|τ𝐙)\displaystyle((\bra{0}\widetilde{Q}_{1}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})(\widetilde{Q}_{0}\ket{0}_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}}) (187)
=12(((0|Q1)𝐂𝐑0|𝐃I𝐙)(I𝐑,𝐃U𝐂,𝐙)(Q0|0𝐂𝐑|0𝐃|τ𝐙)((0|Q1)𝐂𝐑0|𝐃I𝐙)(I𝐑,𝐃U𝐂,𝐙)(Q0|0𝐂𝐑|0𝐃|τ𝐙)).\displaystyle=\frac{1}{2}\left(\begin{array}[]{ll}((\bra{0}Q_{1}^{\dagger})_{\mathbf{CR}}\bra{0}_{\mathbf{D}}\otimes I_{\mathbf{Z}})(I_{\mathbf{R,D}}\otimes U_{\mathbf{C,Z}})(Q_{0}\ket{0}_{\mathbf{CR}}\ket{0}_{\mathbf{D}}\ket{\tau}_{\mathbf{Z}})\\ -((\bra{0}Q_{1}^{\dagger})_{\mathbf{CR}}\bra{0}_{\mathbf{D}}\otimes I_{\mathbf{Z}})(I_{\mathbf{R,D}}\otimes U_{\mathbf{C,Z}})(Q_{0}\ket{0}_{\mathbf{CR}}\ket{0}_{\mathbf{D}}\ket{\tau}_{\mathbf{Z}})\end{array}\right). (190)

Similarly, we have

((0|Q~0)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)(Q~1|0𝐂𝐑~|τ𝐙)\displaystyle((\bra{0}\widetilde{Q}_{0}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})(\widetilde{Q}_{1}\ket{0}_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}}) (191)
=12(((0|Q1)𝐂𝐑0|𝐃I𝐙)(I𝐑,𝐃U𝐂,𝐙)(Q0|0𝐂𝐑|0𝐃|τ𝐙)((0|Q1)𝐂𝐑0|𝐃I𝐙)(I𝐑,𝐃U𝐂,𝐙)(Q0|0𝐂𝐑|0𝐃|τ𝐙)).\displaystyle=\frac{1}{2}\left(\begin{array}[]{ll}((\bra{0}Q_{1}^{\dagger})_{\mathbf{CR}}\bra{0}_{\mathbf{D}}\otimes I_{\mathbf{Z}})(I_{\mathbf{R,D}}\otimes U_{\mathbf{C,Z}})(Q_{0}\ket{0}_{\mathbf{CR}}\ket{0}_{\mathbf{D}}\ket{\tau}_{\mathbf{Z}})\\ -((\bra{0}Q_{1}^{\dagger})_{\mathbf{CR}}\bra{0}_{\mathbf{D}}\otimes I_{\mathbf{Z}})(I_{\mathbf{R,D}}\otimes U_{\mathbf{C,Z}})(Q_{0}\ket{0}_{\mathbf{CR}}\ket{0}_{\mathbf{D}}\ket{\tau}_{\mathbf{Z}})\end{array}\right). (194)

In particular, we have

((0|Q~1)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)(Q~0|0𝐂𝐑~|τ𝐙)=((0|Q~0)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)(Q~1|0𝐂𝐑~|τ𝐙).\displaystyle((\bra{0}\widetilde{Q}_{1}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})(\widetilde{Q}_{0}\ket{0}_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}})=((\bra{0}\widetilde{Q}_{0}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})(\widetilde{Q}_{1}\ket{0}_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}}). (195)

This implies that

((0|Q~1)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)(Q~0|0𝐂𝐑~|τ𝐙)+((0|Q~0)𝐂𝐑~I𝐙)(I𝐂~U𝐑~𝐙)(Q~1|0𝐂𝐑~|τ𝐙)12d.\displaystyle\norm{\begin{array}[]{ll}((\bra{0}\widetilde{Q}_{1}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})(\widetilde{Q}_{0}\ket{0}_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}})+((\bra{0}\widetilde{Q}_{0}^{\dagger})_{\mathbf{\widetilde{CR}}}\otimes I_{\mathbf{Z}})(I_{\mathbf{\widetilde{C}}}\otimes U_{\mathbf{\widetilde{R}Z}})(\widetilde{Q}_{1}\ket{0}_{\mathbf{\widetilde{CR}}}\ket{\tau}_{\mathbf{Z}})\end{array}}_{1}\geq 2d. (197)

If we set |xQ0~|0𝐂𝐑~\ket{x}\coloneqq\widetilde{Q_{0}}\ket{0}_{\mathbf{\widetilde{CR}}} and |yQ1~|0𝐂𝐑~\ket{y}\coloneqq\widetilde{Q_{1}}\ket{0}_{\mathbf{\widetilde{CR}}}, then |x\ket{x} and |y\ket{y} are orthogonal. Then, by Theorem C.1, there exists a non-uniform distinguisher 𝒜\mathcal{A} with a polynomial-size advice |τ\ket{\tau^{\prime}} that does not act on 𝐂~=(𝐑,𝐃)\mathbf{\widetilde{C}}=(\mathbf{R},\mathbf{D}) and distinguishes

|ψ=|x+|y2=(Q0|0𝐂𝐑)|0𝐃\displaystyle\ket{\psi}=\frac{\ket{x}+\ket{y}}{\sqrt{2}}=(Q_{0}\ket{0}_{\mathbf{CR}})\ket{0}_{\mathbf{D}} (198)

and

|ϕ=|x|y2=(Q1|0𝐂𝐑)|1𝐃\displaystyle\ket{\phi}=\frac{\ket{x}-\ket{y}}{\sqrt{2}}=(Q_{1}\ket{0}_{\mathbf{CR}})\ket{1}_{\mathbf{D}} (199)

with d2cd^{2}\geq c. This contradicts that (Q0,Q1)(Q_{0},Q_{1}) satisfies cc-statistical hiding, and thus (Q0~,Q1~)(\widetilde{Q_{0}},\widetilde{Q_{1}}) satisfies c\sqrt{c}-statistical binding. ∎

Appendix D Proof of Lemma 7.4

We give the proof of Lemma 7.4.

Proof of Lemma 7.4.

For a candidate of one-time unclonable secret-key encryption Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) with n(λ)n(\lambda)-plaintext space, we can assume that 𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}) works as follows without loss of generality:

For input (1λ,𝗌𝗄,𝖢𝖳)(1^{\lambda},\mathsf{sk},\mathsf{CT}), run a classical Turing machine \mathcal{M} on (1λ,𝗌𝗄,|𝖢𝖳|)(1^{\lambda},\mathsf{sk},\absolutevalue{\mathsf{CT}}), obtain a unitary U𝖣𝖾𝖼,𝗌𝗄U_{\mathsf{Dec},\mathsf{sk}}, append auxiliary state |0000|\ket{0\cdots 0}\bra{0\cdots 0} to 𝖢𝖳\mathsf{CT}, apply a unitary U𝖣𝖾𝖼,𝗌𝗄U_{\mathsf{Dec},\mathsf{sk}} on 𝖢𝖳|0000|\mathsf{CT}\otimes\ket{0\cdots 0}\bra{0\cdots 0}, obtain ρ𝖢𝖳\rho_{\mathsf{CT}}, and measure the first n(λ)n(\lambda) qubit of ρ𝖢𝖳\rho_{\mathsf{CT}} with the computational basis and output its output.

Construction of one-time unclonable secret key encryption:

We give a construction Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma^{*}=(\mathsf{KeyGen}^{*},\mathsf{Enc}^{*},\mathsf{Dec}^{*}).

𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}^{*}(1^{\lambda}):

  • Run 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda}).

  • Output 𝗌𝗄𝗌𝗄\mathsf{sk}^{*}\coloneqq\mathsf{sk}.

𝖤𝗇𝖼(1λ,𝗌𝗄,m)\mathsf{Enc}^{*}(1^{\lambda},\mathsf{sk}^{*},m):

  • Parse 𝗌𝗄=𝗌𝗄\mathsf{sk}^{*}=\mathsf{sk}.

  • Run 𝖢𝖳𝖤𝗇𝖼(1λ,𝗌𝗄,m)\mathsf{CT}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{sk},m).

  • Measure the first n(λ)n(\lambda)-bit of U𝖣𝖾𝖼,𝗌𝗄(𝖢𝖳|0000|)U𝖣𝖾𝖼,𝗌𝗄U_{\mathsf{Dec},\mathsf{sk}}\left(\mathsf{CT}\otimes\ket{0\cdots 0}\bra{0\cdots 0}\right)U_{\mathsf{Dec},\mathsf{sk}}^{\dagger} in the computational basis, and obtains mm^{*} and post-measurement quantum state ρm,𝗌𝗄\rho_{m^{*},\mathsf{sk}}.

    • If m=mm=m^{*}, then output 𝖢𝖳U𝖣𝖾𝖼,𝗌𝗄(mρm,𝗌𝗄)U𝖣𝖾𝖼,𝗌𝗄|11|\mathsf{CT}^{*}\coloneqq U_{\mathsf{Dec},\mathsf{sk}}^{\dagger}\left(m\otimes\rho_{m,\mathsf{sk}}\right)U_{\mathsf{Dec},\mathsf{sk}}\otimes\ket{1}\bra{1}.

    • If mmm\neq m^{*}, output 𝖢𝖳m|00|\mathsf{CT}^{*}\coloneqq m\otimes\ket{0}\bra{0}.

𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}^{*}(1^{\lambda},\mathsf{sk}^{*},\mathsf{CT}^{*}):

  • Parse 𝖢𝖳=ρ|bb|\mathsf{CT}^{*}=\rho\otimes\ket{b}\bra{b} and 𝗌𝗄=𝗌𝗄\mathsf{sk}^{*}=\mathsf{sk}.

  • Measure the final bit of 𝖢𝖳\mathsf{CT}^{*} with {|11|,|00|}\{\ket{1}\bra{1},\ket{0}\bra{0}\}.

    • If the result is 11, then measure the first n(λ)n(\lambda)-bit of U𝖣𝖾𝖼,𝗌𝗄ρU𝖣𝖾𝖼,𝗌𝗄U_{\mathsf{Dec},\mathsf{sk}}\rho U_{\mathsf{Dec},\mathsf{sk}}^{\dagger} in the computational basis, and outputs its output.

    • If the result is 0, then measure the first n(λ)n(\lambda)-qubit of 𝖢𝖳\mathsf{CT} in the computational basis and outputs its output.

Appendix E Unclonable PKE from One-Time Unclonable SKE and PKE with Quantum Ciphertexts

It was shown that unclonable PKE can be constructed from one-time unclonable SKE and PKE with “classical” ciphertexts [AK21]. However, it is unclear whether we can construct unclonable PKE from one-time unclonable SKE and PKE with “quantum” ciphertexts based on their technique. This is because their security proof relies on the existence of OWFs, but it is an open problem whether PKE with quantum ciphertexts implies OWFs or not. Therefore, for the reader’s convenience, we construct unclonable PKE from one-time unclonable SKE and PKE with quantum ciphertexts.

Our construction is based on the technique of [HMNY21]. First, let us introduce receiver non-committing encryption with quantum ciphertexts. Note that in the same way as [KNTY19, HKM+23], we can construct receiver non-committing encryption with quantum ciphertexts from PKE with quantum ciphertexts.

Definition E.1 (Receiver Non-Committing Encryption with Quantum Ciphertexts.).

An receiver non-committing encryption is a set of algorithms Σ(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼,𝖥𝖺𝗄𝖾,𝖱𝖾𝗏𝖾𝖺𝗅)\Sigma\coloneqq(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec},\mathsf{Fake},\mathsf{Reveal}) such that:

  • 𝖲𝖾𝗍𝗎𝗉(1λ)\mathsf{Setup}(1^{\lambda}):

    It takes 1λ1^{\lambda}, and outputs a classical key pair (𝗉𝗄,𝖬𝖲𝖪)(\mathsf{pk},\mathsf{MSK}).

  • 𝖪𝖾𝗒𝖦𝖾𝗇(1λ,𝖬𝖲𝖪):\mathsf{KeyGen}(1^{\lambda},\mathsf{MSK}):

    It takes 1λ1^{\lambda} and 𝖬𝖲𝖪\mathsf{MSK}, and outputs a classical key 𝗌𝗄\mathsf{sk}.

  • 𝖤𝗇𝖼(1λ,𝗉𝗄,m)\mathsf{Enc}(1^{\lambda},\mathsf{pk},m):

    It takes 1λ1^{\lambda}, 𝗉𝗄\mathsf{pk} and mm, and outputs a quantum ciphertext 𝖢𝖳\mathsf{CT}.

  • 𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

    It takes 1λ1^{\lambda}, 𝗌𝗄\mathsf{sk} and 𝖢𝖳\mathsf{CT}, and outputs mm.

  • 𝖥𝖺𝗄𝖾(1λ,𝗉𝗄)\mathsf{Fake}(1^{\lambda},\mathsf{pk}):

    It takes 1λ1^{\lambda} and 𝗉𝗄\mathsf{pk}, and outputs a fake quantum ciphertext 𝖢𝖳~\widetilde{\mathsf{CT}} and an auxiliary state 𝖺𝗎𝗑\mathsf{aux}.

  • 𝖱𝖾𝗏𝖾𝖺𝗅(1λ,𝗉𝗄,𝖬𝖲𝖪,𝖺𝗎𝗑,m)\mathsf{Reveal}(1^{\lambda},\mathsf{pk},\mathsf{MSK},\mathsf{aux},m):

    It takes 1λ1^{\lambda}, 𝗉𝗄\mathsf{pk}, 𝖬𝖲𝖪\mathsf{MSK}, 𝖺𝗎𝗑\mathsf{aux}, and mm, and outputs a secret key 𝗌𝗄~\widetilde{\mathsf{sk}}.

Efficiency.

The algorithms (𝖲𝖾𝗍𝗎𝗉,𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼,𝖥𝖺𝗄𝖾,𝖱𝖾𝗏𝖾𝖺𝗅)(\mathsf{Setup},\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec},\mathsf{Fake},\mathsf{Reveal}) are uniform QPT algorithms.

Correctness.

Pr[m𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳):(𝗉𝗄,𝖬𝖲𝖪)𝖲𝖾𝗍𝗎𝗉(1λ),𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ,𝖬𝖲𝖪),𝖢𝖳𝖤𝗇𝖼(1λ,𝗉𝗄,m)]1𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[m\leftarrow\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):(\mathsf{pk},\mathsf{MSK})\leftarrow\mathsf{Setup}(1^{\lambda}),\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda},\mathsf{MSK}),\mathsf{CT}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{pk},m)]\geq 1-{\mathsf{negl}}(\lambda). (200)

Security.

Given a receiver non-committing encryption Σ\Sigma, we consider a security experiment 𝖤𝗑𝗉Σ,𝒜𝗋𝖾𝖼-𝗇𝖼(λ,b)\mathsf{Exp_{\Sigma,\mathcal{A}}^{rec\mbox{-}nc}}(\lambda,b) against 𝒜\mathcal{A}.

  1. 1.

    The challenger runs (𝗉𝗄,𝖬𝖲𝖪)𝖲𝖾𝗍𝗎𝗉(1λ)(\mathsf{pk},\mathsf{MSK})\leftarrow\mathsf{Setup}(1^{\lambda}) and sends 𝗉𝗄\mathsf{pk} to 𝒜\mathcal{A}.

  2. 2.

    𝒜\mathcal{A} sends mm to the challenger.

  3. 3.

    The challenger does the following:

    • If b=0b=0, the challenger generates 𝖢𝖳𝖤𝗇𝖼(1λ,𝗉𝗄,m)\mathsf{CT}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{pk},m) and 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ,𝖬𝖲𝖪)\mathsf{sk}\leftarrow\mathsf{KeyGen}(1^{\lambda},\mathsf{MSK}), and sends (𝖢𝖳,𝗌𝗄)(\mathsf{CT},\mathsf{sk}) to 𝒜\mathcal{A}.

    • If b=1b=1, the challenger generates (𝖢𝖳~,𝖺𝗎𝗑)𝖥𝖺𝗄𝖾(1λ,𝗉𝗄)(\widetilde{\mathsf{CT}},\mathsf{aux})\leftarrow\mathsf{Fake}(1^{\lambda},\mathsf{pk}) and 𝗌𝗄~𝖱𝖾𝗏𝖾𝖺𝗅(1λ,𝗉𝗄,𝖬𝖲𝖪,𝖺𝗎𝗑,m)\widetilde{\mathsf{sk}}\leftarrow\mathsf{Reveal}(1^{\lambda},\mathsf{pk},\mathsf{MSK},\mathsf{aux},m), and sends (𝖢𝖳~,𝗌𝗄~)(\widetilde{\mathsf{CT}},\widetilde{\mathsf{sk}}) to 𝒜\mathcal{A}.

  4. 4.

    𝒜\mathcal{A} outputs b{0,1}b^{\prime}\in\{0,1\}, and the experiment outputs 11 if b=bb^{\prime}=b.

We say that Σ\Sigma is RNC secure if for all sufficiently large security parameters λ\lambda\in\mathbb{N}, for any QPT adversary 𝒜\mathcal{A}, it holds that

|Pr[𝖤𝗑𝗉Σ,𝒜𝗋𝖾𝖼-𝗇𝖼(λ,0)=1]Pr[𝖤𝗑𝗉Σ,𝒜𝗋𝖾𝖼-𝗇𝖼(λ,1)=1]|𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Exp_{\Sigma,\mathcal{A}}^{rec\mbox{-}nc}}(\lambda,0)=1]-\Pr[\mathsf{Exp_{\Sigma,\mathcal{A}}^{rec\mbox{-}nc}}(\lambda,1)=1]}\leq{\mathsf{negl}}(\lambda). (201)

Construction

We construct unclonable PKE Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) from one-time unclonable SKE Σ𝖲𝖪𝖤=𝖲𝖪𝖤.(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma_{\mathsf{SKE}}=\mathsf{SKE}.(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) and receiver non-committing encryption with quantum ciphertexts Σ𝖭𝖢𝖤=𝖭𝖢𝖤.(𝖲𝖾𝗍𝗎𝗉,𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼,𝖥𝖺𝗄𝖾,𝖱𝖾𝗏𝖾𝖺𝗅)\Sigma_{\mathsf{NCE}}=\mathsf{NCE}.(\mathsf{Setup},\mathsf{KeyGen},\mathsf{Enc},\allowbreak\mathsf{Dec},\mathsf{Fake},\mathsf{Reveal}):

𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

  • Run (𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪)𝖭𝖢𝖤.𝖲𝖾𝗍𝗎𝗉(1λ)(\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK})\leftarrow\mathsf{NCE}.\mathsf{Setup}(1^{\lambda}) and 𝗇𝖼𝖾.𝗌𝗄𝖭𝖢𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,𝗇𝖼𝖾.𝖬𝖲𝖪)\mathsf{nce}.\mathsf{sk}\leftarrow\mathsf{NCE}.\mathsf{KeyGen}(1^{\lambda},\mathsf{nce}.\mathsf{MSK}).

  • Output 𝗉𝗄𝗇𝖼𝖾.𝗉𝗄\mathsf{pk}\coloneqq\mathsf{nce}.\mathsf{pk} and 𝗌𝗄𝗇𝖼𝖾.𝗌𝗄\mathsf{sk}\coloneqq\mathsf{nce}.\mathsf{sk}.

𝖤𝗇𝖼(1λ,𝗉𝗄,m)\mathsf{Enc}(1^{\lambda},\mathsf{pk},m):

  • Parse 𝗉𝗄=𝗇𝖼𝖾.𝗉𝗄\mathsf{pk}=\mathsf{nce}.\mathsf{pk}.

  • Run 𝗌𝗄𝖾.𝗌𝗄𝖲𝖪𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{ske}.\mathsf{sk}\leftarrow\mathsf{SKE}.\mathsf{KeyGen}(1^{\lambda}) and 𝗌𝗄𝖾.𝖢𝖳𝖲𝖪𝖤.𝖤𝗇𝖼(1λ,𝗌𝗄𝖾.𝗌𝗄,m)\mathsf{ske}.\mathsf{CT}\leftarrow\mathsf{SKE}.\mathsf{Enc}(1^{\lambda},\mathsf{ske}.\mathsf{sk},m).

  • Run 𝗇𝖼𝖾.𝖢𝖳𝖭𝖢𝖤.𝖤𝗇𝖼(1λ,𝗇𝖼𝖾.𝗉𝗄,𝗌𝗄𝖾,𝗌𝗄)\mathsf{nce}.\mathsf{CT}\leftarrow\mathsf{NCE}.\mathsf{Enc}(1^{\lambda},\mathsf{nce}.\mathsf{pk},\mathsf{ske},\mathsf{sk}).

  • Output 𝖢𝖳(𝗇𝖼𝖾.𝖢𝖳,𝗌𝗄𝖾.𝖢𝖳)\mathsf{CT}\coloneqq(\mathsf{nce}.\mathsf{CT},\mathsf{ske}.\mathsf{CT}).

𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

  • Parse 𝗌𝗄=𝗇𝖼𝖾.𝗌𝗄\mathsf{sk}=\mathsf{nce}.\mathsf{sk} and 𝖢𝖳=(𝗇𝖼𝖾.𝖢𝖳,𝗌𝗄𝖾.𝖢𝖳)\mathsf{CT}=(\mathsf{nce}.\mathsf{CT},\mathsf{ske}.\mathsf{CT}).

  • Run 𝗌𝗄𝖾.𝗌𝗄𝖭𝖢𝖤.𝖣𝖾𝖼(1λ,𝗇𝖼𝖾.𝗌𝗄,𝗇𝖼𝖾.𝖢𝖳)\mathsf{ske}.\mathsf{sk}\leftarrow\mathsf{NCE}.\mathsf{Dec}(1^{\lambda},\mathsf{nce}.\mathsf{sk},\mathsf{nce}.\mathsf{CT}).

  • Run 𝖲𝖪𝖤.𝖣𝖾𝖼(1λ,𝗌𝗄𝖾.𝗌𝗄,𝗌𝗄𝖾.𝖢𝖳)\mathsf{SKE}.\mathsf{Dec}(1^{\lambda},\mathsf{ske}.\mathsf{sk},\mathsf{ske}.\mathsf{CT}) and outputs its output.

Obviously, Σ\Sigma satisfies efficiency, correctness, and IND-CPA security.

Lemma E.2.

Σ\Sigma satisfies unclonable IND-CPA security.

Proof.

We describe the sequence of hybrids against QPT adversaries (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}).

𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}}:

This is the original security experiment of Σ\Sigma.

  1. 1.

    The challenger samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    𝒜\mathcal{A} receives 𝗇𝖼𝖾.𝗉𝗄\mathsf{nce}.\mathsf{pk}, where (𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪)𝖭𝖢𝖤.𝖲𝖾𝗍𝗎𝗉(1λ)(\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK})\leftarrow\mathsf{NCE}.\mathsf{Setup}(1^{\lambda}).

  3. 3.

    𝒜\mathcal{A} sends (m0,m1)(m_{0},m_{1}) to the challenger.

  4. 4.

    𝒜\mathcal{A} receives (𝗇𝖼𝖾.𝖢𝖳,𝗌𝗄𝖾.𝖢𝖳b)(\mathsf{nce}.\mathsf{CT},\mathsf{ske}.\mathsf{CT}_{b}) from the challenger, where 𝗌𝗄𝖾.𝗌𝗄𝖲𝖪𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{ske}.\mathsf{sk}\leftarrow\mathsf{SKE}.\mathsf{KeyGen}(1^{\lambda}), 𝗇𝖼𝖾.𝖢𝖳𝖭𝖢𝖤.𝖤𝗇𝖼(1λ,𝗇𝖼𝖾.𝗉𝗄,𝗌𝗄𝖾.𝗌𝗄)\mathsf{nce}.\mathsf{CT}\leftarrow\mathsf{NCE}.\mathsf{Enc}(1^{\lambda},\mathsf{nce}.\mathsf{pk},\mathsf{ske}.\mathsf{sk}) and 𝗌𝗄𝖾.𝖢𝖳b𝖲𝖪𝖤.𝖤𝗇𝖼(1λ,𝗌𝗄𝖾.𝗌𝗄,mb)\mathsf{ske}.\mathsf{CT}_{b}\leftarrow\mathsf{SKE}.\mathsf{Enc}(1^{\lambda},\mathsf{ske}.\mathsf{sk},m_{b}).

  5. 5.

    𝒜\mathcal{A} generates ρ,𝒞\rho_{\mathcal{B},\mathcal{C}} and sends the \mathcal{B} and 𝒞\mathcal{C} register to \mathcal{B} and 𝒞\mathcal{C}, respectively.

  6. 6.

    \mathcal{B} and 𝒞\mathcal{C} receives 𝗇𝖼𝖾.𝗌𝗄\mathsf{nce}.\mathsf{sk} and outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}, respectively, where 𝗇𝖼𝖾.𝗌𝗄𝖭𝖢𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,𝗇𝖼𝖾.𝖬𝖲𝖪)\mathsf{nce}.\mathsf{sk}\leftarrow\mathsf{NCE}.\mathsf{KeyGen}(1^{\lambda},\mathsf{nce}.\mathsf{MSK}).

  7. 7.

    The experiment outputs 11 if b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}}.

𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}:

This is the same as 𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}} except that (𝗇𝖼𝖾.𝖢𝖳~,𝗇𝖼𝖾.𝗌𝗄~)(\widetilde{\mathsf{nce}.\mathsf{CT}},\widetilde{\mathsf{nce}.\mathsf{sk}}) is used instead of (𝗇𝖼𝖾.𝖢𝖳,𝗇𝖼𝖾.𝗌𝗄)(\mathsf{nce}.\mathsf{CT},\mathsf{nce}.\mathsf{sk}), where (𝗇𝖼𝖾.𝖢𝖳~,𝖺𝗎𝗑)𝖥𝖺𝗄𝖾(1λ,𝗇𝖼𝖾.𝗉𝗄)(\widetilde{\mathsf{nce}.\mathsf{CT}},\mathsf{aux})\leftarrow\mathsf{Fake}(1^{\lambda},\mathsf{nce}.\mathsf{pk}) and 𝗇𝖼𝖾.𝗌𝗄~𝖱𝖾𝗏𝖾𝖺𝗅(1λ,𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪,𝖺𝗎𝗑,𝗌𝗄𝖾.𝗌𝗄)\widetilde{\mathsf{nce}.\mathsf{sk}}\leftarrow\mathsf{Reveal}(1^{\lambda},\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK},\mathsf{aux},\mathsf{ske}.\mathsf{sk}).

We have the following Propositions E.3 and E.4.

Proposition E.3.

If Σ𝖭𝖢𝖤\Sigma_{\mathsf{NCE}} is RNC secure, then

|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|𝗇𝖾𝗀𝗅(λ).\displaystyle\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]}\leq{\mathsf{negl}}(\lambda). (202)
Proposition E.4.

If Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}} is one-time unclonable IND-CPA secure, then

Pr[𝖧𝗒𝖻𝟣=1]1/2+𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\mathsf{Hyb_{1}}=1]\leq 1/2+{\mathsf{negl}}(\lambda). (203)

Proof of Proposition E.3.

This can be shown by a standard hybrid argument. Assume that there a QPT adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) such that

|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|\displaystyle\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]} (204)

is non-negligible. Then, construct a QPT adversary 𝒜~\widetilde{\mathcal{A}} that breaks the RNC security of Σ𝖭𝖢𝖤\Sigma_{\mathsf{NCE}} as follows.

  1. 1.

    𝒜~\widetilde{\mathcal{A}} samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    𝒜~\widetilde{\mathcal{A}} receives 𝗇𝖼𝖾.𝗉𝗄\mathsf{nce}.\mathsf{pk} from the challenger of 𝖤𝗑𝗉Σ𝖭𝖢𝖤,𝒜~𝗋𝖾𝖼-𝗇𝖼(λ,b)\mathsf{Exp_{\Sigma_{\mathsf{NCE}},\widetilde{\mathcal{A}}}^{rec\mbox{-}nc}}(\lambda,b^{*}), where (𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪)𝖭𝖢𝖤.𝖲𝖾𝗍𝗎𝗉(1λ)(\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK})\leftarrow\mathsf{NCE}.\mathsf{Setup}(1^{\lambda}).

  3. 3.

    𝒜~\widetilde{\mathcal{A}} sends 𝗇𝖼𝖾.𝗉𝗄\mathsf{nce}.\mathsf{pk} to 𝒜\mathcal{A}, and receives (m0,m1)(m_{0},m_{1}) from 𝒜\mathcal{A}.

  4. 4.

    𝒜~\widetilde{\mathcal{A}} samples 𝗌𝗄𝖾.𝗌𝗄𝖲𝖪𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{ske}.\mathsf{sk}\leftarrow\mathsf{SKE}.\mathsf{KeyGen}(1^{\lambda}), computes 𝗌𝗄𝖾.𝖢𝖳b𝖲𝖪𝖤.𝖤𝗇𝖼(1λ,𝗌𝗄𝖾.𝗌𝗄,mb)\mathsf{ske}.\mathsf{CT}_{b}\leftarrow\mathsf{SKE}.\mathsf{Enc}(1^{\lambda},\mathsf{ske}.\mathsf{sk},m_{b}), and sends 𝗌𝗄𝖾.𝗌𝗄\mathsf{ske}.\mathsf{sk} to the challenger of 𝖤𝗑𝗉Σ𝖭𝖢𝖤,𝒜~𝗋𝖾𝖼-𝗇𝖼(λ,b)\mathsf{Exp_{\Sigma_{\mathsf{NCE}},\widetilde{\mathcal{A}}}^{rec\mbox{-}nc}}(\lambda,b^{*}).

  5. 5.

    The challenger of 𝖤𝗑𝗉Σ𝖭𝖢𝖤,𝒜~𝗋𝖾𝖼-𝗇𝖼(λ,b)\mathsf{Exp_{\Sigma_{\mathsf{NCE}},\widetilde{\mathcal{A}}}^{rec\mbox{-}nc}}(\lambda,b^{*}) works as follows:

    • If b=0b^{*}=0, then runs 𝗇𝖼𝖾.𝖢𝖳𝖭𝖢𝖤.𝖤𝗇𝖼(1λ,𝗇𝖼𝖾.𝗉𝗄,𝗌𝗄𝖾.𝗌𝗄)\mathsf{nce}.\mathsf{CT}^{*}\leftarrow\mathsf{NCE}.\mathsf{Enc}(1^{\lambda},\mathsf{nce}.\mathsf{pk},\mathsf{ske}.\mathsf{sk}) and 𝗇𝖼𝖾.𝗌𝗄𝖭𝖢𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ,𝗇𝖼𝖾.𝖬𝖲𝖪)\mathsf{nce}.\mathsf{sk}^{*}\leftarrow\mathsf{NCE}.\mathsf{KeyGen}(1^{\lambda},\mathsf{nce}.\mathsf{MSK}), and sends (𝗇𝖼𝖾.𝖢𝖳,𝗇𝖼𝖾.𝗌𝗄)(\mathsf{nce}.\mathsf{CT}^{*},\mathsf{nce}.\mathsf{sk}^{*}) to 𝒜~\widetilde{\mathcal{A}}.

    • If b=1b^{*}=1, then runs (𝗇𝖼𝖾.𝖢𝖳,𝖺𝗎𝗑)𝖥𝖺𝗄𝖾(1λ,𝗇𝖼𝖾.𝗉𝗄)(\mathsf{nce}.\mathsf{CT}^{*},\mathsf{aux})\leftarrow\mathsf{Fake}(1^{\lambda},\mathsf{nce}.\mathsf{pk}) and 𝗇𝖼𝖾.𝗌𝗄𝖱𝖾𝗏𝖾𝖺𝗅(1λ,𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪,𝖺𝗎𝗑,𝗌𝗄𝖾.𝗌𝗄)\mathsf{nce}.\mathsf{sk}^{*}\leftarrow\mathsf{Reveal}(1^{\lambda},\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK},\mathsf{aux},\mathsf{ske}.\mathsf{sk}), and sends (𝗇𝖼𝖾.𝖢𝖳,𝗇𝖼𝖾.𝗌𝗄)(\mathsf{nce}.\mathsf{CT}^{*},\mathsf{nce}.\mathsf{sk}^{*}) to 𝒜~\widetilde{\mathcal{A}}.

  6. 6.

    𝒜~\widetilde{\mathcal{A}} runs 𝒜\mathcal{A} on (𝗌𝗄𝖾.𝖢𝖳b,𝗇𝖼𝖾.𝖢𝖳)(\mathsf{ske}.\mathsf{CT}_{b},\mathsf{nce}.\mathsf{CT}^{*}), and obtains ρ,𝒞\rho_{\mathcal{B},\mathcal{C}}.

  7. 7.

    𝒜~\widetilde{\mathcal{A}} sends 𝗇𝖼𝖾.𝗌𝗄\mathsf{nce}.\mathsf{sk}^{*} and the \mathcal{B} register (resp. the 𝒞\mathcal{C} register) to \mathcal{B} (resp. 𝒞\mathcal{C}).

  8. 8.

    \mathcal{B} and 𝒞\mathcal{C} outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}, respectively.

  9. 9.

    𝒜~\widetilde{\mathcal{A}} outputs 11 if b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}}, and 0 otherwise.

From the construction of 𝒜~\widetilde{\mathcal{A}},

  • If b=0b^{*}=0, 𝒜~\widetilde{\mathcal{A}} perfectly simulates the challenger of 𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}} and thus it outputs the output of 𝖧𝗒𝖻𝟢\mathsf{Hyb_{0}}.

  • If b=1b^{*}=1, 𝒜~\widetilde{\mathcal{A}} perfectly simulates the challenger of 𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}} and thus it outputs the output of 𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}.

Therefore, we have

|Pr[𝖤𝗑𝗉Σ𝖭𝖢𝖤,𝒜~𝗋𝖾𝖼-𝗇𝖼(λ,0)=1]Pr[𝖤𝗑𝗉Σ𝖭𝖢𝖤,𝒜~𝗋𝖾𝖼-𝗇𝖼(λ,1)=1]|=|Pr[𝖧𝗒𝖻𝟢=1]Pr[𝖧𝗒𝖻𝟣=1]|,\displaystyle\absolutevalue{\Pr[\mathsf{Exp_{\Sigma_{\mathsf{NCE}},\widetilde{\mathcal{A}}}^{rec\mbox{-}nc}}(\lambda,0)=1]-\Pr[\mathsf{Exp_{\Sigma_{\mathsf{NCE}},\widetilde{\mathcal{A}}}^{rec\mbox{-}nc}}(\lambda,1)=1]}=\absolutevalue{\Pr[\mathsf{Hyb_{0}}=1]-\Pr[\mathsf{Hyb_{1}}=1]}, (205)

which contradicts that Σ𝖭𝖢𝖤\Sigma_{\mathsf{NCE}} satisfies RNC security. ∎

Proof of Proposition E.4.

This can be shown by a standard hybrid argument. Assume that there there exists a constant CC and QPT adversaries (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) such that

Pr[𝖧𝗒𝖻𝟣=1]1/2+1/λC\displaystyle\Pr[\mathsf{Hyb_{1}}=1]\geq 1/2+1/\lambda^{C} (206)

for infinitely many security parameters λ\lambda\in\mathbb{N}. Then, construct a set of QPT adversaries (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}) that breaks the unclonable IND-CPA security of Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}} as follows.

  1. 1.

    The challenge of Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}} samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    𝒜~\widetilde{\mathcal{A}} samples (𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪)𝖭𝖢𝖤.𝖲𝖾𝗍𝗎𝗉(1λ)(\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK})\leftarrow\mathsf{NCE}.\mathsf{Setup}(1^{\lambda}) and sends 𝗇𝖼𝖾.𝗉𝗄\mathsf{nce}.\mathsf{pk} to 𝒜\mathcal{A}.

  3. 3.

    𝒜~\widetilde{\mathcal{A}} receives (m0,m1)(m_{0},m_{1}) from 𝒜\mathcal{A}, and sends (m0,m1)(m_{0},m_{1}) to the challenger.

  4. 4.

    𝒜~\widetilde{\mathcal{A}} receives 𝗌𝗄𝖾.𝖢𝖳b\mathsf{ske}.\mathsf{CT}_{b}, where 𝗌𝗄𝖾.𝖢𝖳b𝖲𝖪𝖤.𝖤𝗇𝖼(1λ,𝗌𝗄𝖾.𝗌𝗄,mb)\mathsf{ske}.\mathsf{CT}_{b}\leftarrow\mathsf{SKE}.\mathsf{Enc}(1^{\lambda},\mathsf{ske}.\mathsf{sk},m_{b}) and 𝗌𝗄𝖾.𝗌𝗄𝖲𝖪𝖤.𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{ske}.\mathsf{sk}\leftarrow\mathsf{SKE}.\mathsf{KeyGen}(1^{\lambda}).

  5. 5.

    𝒜~\widetilde{\mathcal{A}} runs (𝗇𝖼𝖾.𝖢𝖳~,𝖺𝗎𝗑)𝖥𝖺𝗄𝖾(1λ,𝗇𝖼𝖾.𝗉𝗄)(\widetilde{\mathsf{nce}.\mathsf{CT}},\mathsf{aux})\leftarrow\mathsf{Fake}(1^{\lambda},\mathsf{nce}.\mathsf{pk}), and runs 𝒜\mathcal{A} on (𝗇𝖼𝖾.𝖢𝖳~,𝗌𝗄𝖾.𝖢𝖳b)(\widetilde{\mathsf{nce}.\mathsf{CT}},\mathsf{ske}.\mathsf{CT}_{b}), and obtains ρ,𝒞\rho_{\mathcal{B},\mathcal{C}}.

  6. 6.

    𝒜~\widetilde{\mathcal{A}} sends 𝖺𝗎𝗑\mathsf{aux}, 𝗇𝖼𝖾.𝖬𝖲𝖪\mathsf{nce}.\mathsf{MSK} and the \mathcal{B} (resp. 𝒞\mathcal{C}) register to ~\widetilde{\mathcal{B}} (resp. 𝒞~\widetilde{\mathcal{C}}).

  7. 7.

    ~\widetilde{\mathcal{B}} (resp. 𝒞~\widetilde{\mathcal{C}}) receives 𝗌𝗄𝖾.𝗌𝗄\mathsf{ske}.\mathsf{sk} and runs 𝗇𝖼𝖾.𝗌𝗄~𝖱𝖾𝗏𝖾𝖺𝗅(1λ,𝗇𝖼𝖾.𝗉𝗄,𝗇𝖼𝖾.𝖬𝖲𝖪,𝖺𝗎𝗑,𝗌𝗄𝖾.𝗌𝗄)\widetilde{\mathsf{nce}.\mathsf{sk}}\leftarrow\mathsf{Reveal}(1^{\lambda},\mathsf{nce}.\mathsf{pk},\mathsf{nce}.\mathsf{MSK},\mathsf{aux},\mathsf{ske}.\mathsf{sk}), and sends 𝗇𝖼𝖾.𝗌𝗄~\widetilde{\mathsf{nce}.\mathsf{sk}} and the \mathcal{B} (resp. 𝒞\mathcal{C}) register to \mathcal{B} (resp. 𝒞\mathcal{C}).

  8. 8.

    \mathcal{B} and 𝒞\mathcal{C} outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}}, respectively.

  9. 9.

    ~\widetilde{\mathcal{B}} and 𝒞~\widetilde{\mathcal{C}} outputs bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}} as the guess for bb, respectively.

From the construction of (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}), it perfectly simulates the challenger of 𝖧𝗒𝖻𝟣\mathsf{Hyb_{1}}. Therefore, we have b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}} with non-negligible probability, which implies that (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}) break one-time unclonable IND-CPA security of Σ𝖲𝖪𝖤\Sigma_{\mathsf{SKE}}. This is a contradiction. Therefore, we have

Pr[𝖧𝗒𝖻𝟣=1]1/2+𝗇𝖾𝗀𝗅(λ).\displaystyle\Pr[\mathsf{Hyb_{1}}=1]\leq 1/2+{\mathsf{negl}}(\lambda). (207)

Appendix F Proof of Proposition 8.9

We give the proof of Proposition 8.9.

Proof of Proposition 8.9.

In the same way as proof of Lemma 7.4, we can show that if there exists a one-time unclonable secret-key encryption for single-bit plaintexts, then there exists a scheme Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma^{*}=(\mathsf{KeyGen}^{*},\mathsf{Enc}^{*},\mathsf{Dec}^{*}) that satisfies perfect correctness.

Now, we construct one-time unclonable secret key encryption Σ¯(𝖪𝖾𝗒𝖦𝖾𝗇¯,𝖤𝗇𝖼¯,𝖣𝖾𝖼¯)\overline{\Sigma}\coloneqq(\overline{\mathsf{KeyGen}},\overline{\mathsf{Enc}},\overline{\mathsf{Dec}}) with uniformly random secret-key and perfect correctness from one-time unclonable secret key encryption (𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)(\mathsf{KeyGen}^{*},\mathsf{Enc}^{*},\mathsf{Dec}^{*}) with perfect correctness.

𝖪𝖾𝗒𝖦𝖾𝗇¯(1λ)\overline{\mathsf{KeyGen}}(1^{\lambda}):

  • Sample s{0,1}s(λ)s\leftarrow\{0,1\}^{s(\lambda)}, where s(λ)s(\lambda) is the length of the secret-key 𝗌𝗄\mathsf{sk} that 𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}^{*}(1^{\lambda}) generates

  • Output 𝗌𝗄¯s\overline{\mathsf{sk}}\coloneqq s.

𝖤𝗇𝖼¯(1λ,𝗌𝗄¯,m)\overline{\mathsf{Enc}}(1^{\lambda},\overline{\mathsf{sk}},m):

  • Parse 𝗌𝗄¯s\overline{\mathsf{sk}}\coloneqq s.

  • Run 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}\leftarrow\mathsf{KeyGen}^{*}(1^{\lambda}).

  • Run 𝖢𝖳𝖤𝗇𝖼(1λ,𝗌𝗄,m)\mathsf{CT}\leftarrow\mathsf{Enc}^{*}(1^{\lambda},\mathsf{sk},m).

  • Output 𝖢𝖳¯(𝖢𝖳,𝗌𝗄+s)\overline{\mathsf{CT}}\coloneqq(\mathsf{CT},\mathsf{sk}+s).

𝖣𝖾𝖼¯(1λ,𝗌𝗄¯,𝖢𝖳¯)\overline{\mathsf{Dec}}(1^{\lambda},\overline{\mathsf{sk}},\overline{\mathsf{CT}}):

  • Parse 𝗌𝗄¯=s\overline{\mathsf{sk}}=s and 𝖢𝖳¯=(𝖢𝖳,𝗌𝗄)\overline{\mathsf{CT}}=(\mathsf{CT},\mathsf{sk}^{*}).

  • Compute 𝗌𝗄=𝗌𝗄+s\mathsf{sk}=\mathsf{sk}^{*}+s.

  • Run 𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}^{*}(1^{\lambda},\mathsf{sk},\mathsf{CT}) and output its output.

From the construction, the secret key of Σ\Sigma^{*} is uniformly random. Efficiency and perfect correctness of Σ¯\overline{\Sigma} straightforwardly follow that of Σ\Sigma^{*}. We can show that Σ¯\overline{\Sigma} satisfies unclonable IND-CPA security by a standard hybrid argument. For clarity, we describe the proof of security.

Assume that there exists a QPT adversary (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) that breaks the unclonable IND-CPA security of Σ¯\overline{\Sigma}. Then, construct a QPT adversary (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}) that breaks the unclonable IND-CPA security of Σ\Sigma^{*}.

  1. 1.

    The challenger of Σ\Sigma^{*} samples b{0,1}b\leftarrow\{0,1\}.

  2. 2.

    𝒜~\widetilde{\mathcal{A}} samples s{0,1}s(λ)s\leftarrow\{0,1\}^{s(\lambda)}.

  3. 3.

    𝒜~\widetilde{\mathcal{A}} receives (m0,m1)(m_{0},m_{1}) from 𝒜\mathcal{A}.

  4. 4.

    𝒜~\widetilde{\mathcal{A}} sends (m0,m1)(m_{0},m_{1}) to the challenger of Σ\Sigma^{*}.

  5. 5.

    𝒜~\widetilde{\mathcal{A}} receives 𝖢𝖳b\mathsf{CT}_{b}, where 𝗌𝗄𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}\leftarrow\mathsf{KeyGen}^{*}(1^{\lambda}) and 𝖢𝖳b𝖤𝗇𝖼(1λ,𝗌𝗄,mb)\mathsf{CT}_{b}\leftarrow\mathsf{Enc}^{*}(1^{\lambda},\mathsf{sk},m_{b}).

  6. 6.

    𝒜~\widetilde{\mathcal{A}} runs 𝒜\mathcal{A} on (𝖢𝖳b,s)(\mathsf{CT}_{b},s), obtain ρ,𝒞\rho_{\mathcal{B},\mathcal{C}}, and sends ss and the \mathcal{B} register (resp. 𝒞\mathcal{C} register) to ~\widetilde{\mathcal{B}} (resp. 𝒞~\widetilde{\mathcal{C}}).

  7. 7.

    ~\widetilde{\mathcal{B}} (resp. 𝒞~\widetilde{\mathcal{C}}) receives 𝗌𝗄\mathsf{sk} from the challenger of Σ\Sigma^{*}, and sends 𝗌𝗄+s\mathsf{sk}+s and the \mathcal{B} register (resp. 𝒞\mathcal{C} register) to \mathcal{B} (resp.𝒞\mathcal{C}).

  8. 8.

    The experiment outputs 11 if b=b=b𝒞b=b_{\mathcal{B}}=b_{\mathcal{C}}, where bb_{\mathcal{B}} and b𝒞b_{\mathcal{C}} are the output of \mathcal{B} and 𝒞\mathcal{C},respectively.

From the construction of (𝒜~,~,𝒞~)(\widetilde{\mathcal{A}},\widetilde{\mathcal{B}},\widetilde{\mathcal{C}}), it perfectly simulates the challenger of Σ\Sigma^{*}. Therefore, if (𝒜,,𝒞)(\mathcal{A},\mathcal{B},\mathcal{C}) breaks the unclonable IND-CPA security of Σ¯\overline{\Sigma}, it contradicts that Σ\Sigma^{*} satisfies unclonable IND-CPA security.

In the construction Σ¯\overline{\Sigma}, the size of 𝗌𝗄λ¯\overline{\mathsf{sk}_{\lambda}} and 𝖢𝖳λ,b¯\overline{\mathsf{CT}_{\lambda,b}} are not necessarily equal to λ\lambda, where 𝗌𝗄λ¯𝖪𝖾𝗒𝖦𝖾𝗇¯(1λ)\overline{\mathsf{sk}_{\lambda}}\leftarrow\overline{\mathsf{KeyGen}}(1^{\lambda}) and 𝖢𝖳λ,b¯𝖤𝗇𝖼¯(1λ,𝗌𝗄λ¯,b)\overline{\mathsf{CT}_{\lambda,b}}\leftarrow\overline{\mathsf{Enc}}(1^{\lambda},\overline{\mathsf{sk}_{\lambda}},b). By wisely choosing a security parameter and a standard padding argument, from Σ¯\overline{\Sigma}, we can construct Σ=(𝖪𝖾𝗒𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼)\Sigma=(\mathsf{KeyGen},\mathsf{Enc},\mathsf{Dec}) such that |𝗌𝗄λ|=|𝖢𝖳λ,b|=λ\absolutevalue{\mathsf{sk}_{\lambda}}=\absolutevalue{\mathsf{CT}_{\lambda,b}}=\lambda for all λ\lambda\in\mathbb{N} and bb where 𝗌𝗄λ𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}_{\lambda}\leftarrow\mathsf{KeyGen}(1^{\lambda}) and 𝖢𝖳λ,b𝖤𝗇𝖼(1λ,𝗌𝗄λ,b)\mathsf{CT}_{\lambda,b}\leftarrow\mathsf{Enc}(1^{\lambda},\mathsf{sk}_{\lambda},b).

For clarity, we describe the construction of Σ\Sigma. To describe our construction, let cc be a constant such that |𝗌𝗄λ¯||𝖢𝖳λ,b¯|λc\absolutevalue{\overline{\mathsf{sk}_{\lambda}}}\leq\absolutevalue{\overline{\mathsf{CT}_{\lambda,b}}}\leq\lambda^{c} for all security parameters λ\lambda\in\mathbb{N} and b{0,1}b\in\{0,1\}, where 𝗌𝗄λ¯𝖪𝖾𝗒𝖦𝖾𝗇¯(1λ)\overline{\mathsf{sk}_{\lambda}}\leftarrow\overline{\mathsf{KeyGen}}(1^{\lambda}) and 𝖢𝖳λ,b¯𝖤𝗇𝖼¯(1λ,𝗌𝗄λ¯,b)\overline{\mathsf{CT}_{\lambda,b}}\leftarrow\overline{\mathsf{Enc}}(1^{\lambda},\overline{\mathsf{sk}_{\lambda}},b).

𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{KeyGen}(1^{\lambda}):

  • Sample x{0,1}λx\leftarrow\{0,1\}^{\lambda}.

  • Output 𝗌𝗄x\mathsf{sk}\coloneqq x.

𝖤𝗇𝖼(1λ,𝗌𝗄,b)\mathsf{Enc}(1^{\lambda},\mathsf{sk},b):

  • Parse 𝗌𝗄=x\mathsf{sk}=x.

  • Let λ\lambda^{\prime} be the largest integer such that λcλ\lambda^{\prime c}\leq\lambda.

  • Let x¯\overline{x} be the first |𝗌𝗄λ¯|\absolutevalue{\overline{\mathsf{sk}_{\lambda^{\prime}}}}-bits of xx, where 𝗌𝗄λ¯𝖪𝖾𝗒𝖦𝖾𝗇¯(1λ)\overline{\mathsf{sk}_{\lambda^{\prime}}}\leftarrow\overline{\mathsf{KeyGen}}(1^{\lambda^{\prime}}).

  • Run 𝖢𝖳¯𝖤𝗇𝖼¯(1λ,x¯,b)\overline{\mathsf{CT}}\leftarrow\overline{\mathsf{Enc}}(1^{\lambda^{\prime}},\overline{x},b). Note that since λcλ\lambda^{\prime c}\leq\lambda, the size of 𝖢𝖳¯\overline{\mathsf{CT}} is smaller than λ\lambda.

  • Output 𝖢𝖳=(𝖢𝖳¯,0λ|𝖢𝖳¯|)\mathsf{CT}=(\overline{\mathsf{CT}},0^{\lambda-\absolutevalue{\overline{\mathsf{CT}}}}).

𝖣𝖾𝖼(1λ,𝗌𝗄,𝖢𝖳)\mathsf{Dec}(1^{\lambda},\mathsf{sk},\mathsf{CT}):

  • Parse 𝗌𝗄=x\mathsf{sk}=x and 𝖢𝖳=(𝖢𝖳¯,0λ|𝖢𝖳¯|)\mathsf{CT}=(\overline{\mathsf{CT}},0^{\lambda-\absolutevalue{\overline{\mathsf{CT}}}}).

  • Let λ\lambda^{\prime} be the largest integer such that λcλ\lambda^{\prime c}\leq\lambda.

  • Let x¯\overline{x} be the first |𝗌𝗄λ¯|\absolutevalue{\overline{\mathsf{sk}_{\lambda^{\prime}}}}-bits of xx, where 𝗌𝗄λ¯𝖪𝖾𝗒𝖦𝖾𝗇¯(1λ)\overline{\mathsf{sk}_{\lambda^{\prime}}}\leftarrow\overline{\mathsf{KeyGen}}(1^{\lambda^{\prime}}).

  • Compute 𝖣𝖾𝖼¯(1λ,x¯,𝖢𝖳¯)\overline{\mathsf{Dec}}(1^{\lambda^{\prime}},\overline{x},\overline{\mathsf{CT}}), and outputs its output.

Efficiency and perfect correctness straightforwardly follow. From the construction, it is obvious that 𝗌𝗄λ\mathsf{sk}_{\lambda} is uniformly randomly sampled and |𝗌𝗄λ|=|𝖢𝖳λ,b|=λ\absolutevalue{\mathsf{sk}_{\lambda}}=\absolutevalue{\mathsf{CT}_{\lambda,b}}=\lambda for all λ\lambda\in\mathbb{N} and b{0,1}b\in\{0,1\}, where 𝗌𝗄λ𝖪𝖾𝗒𝖦𝖾𝗇(1λ)\mathsf{sk}_{\lambda}\leftarrow\mathsf{KeyGen}(1^{\lambda}) and 𝖤𝗇𝖼(1λ,𝗌𝗄λ,b)\mathsf{Enc}(1^{\lambda},\mathsf{sk}_{\lambda},b). Furthermore, we can prove its security by a standard hybrid argument. ∎