Robust Combiners and Universal Constructions for Quantum Cryptography
Abstract
A robust combiner combines many candidates for a cryptographic primitive and generates a new candidate for the same primitive. Its correctness and security hold as long as one of the original candidates satisfies correctness and security. A universal construction is a closely related notion to a robust combiner. A universal construction for a primitive is an explicit construction of the primitive that is correct and secure as long as the primitive exists. It is known that a universal construction for a primitive can be constructed from a robust combiner for the primitive in many cases.
Although robust combiners and universal constructions for classical cryptography are widely studied, robust combiners and universal constructions for quantum cryptography have not been explored so far. In this work, we define robust combiners and universal constructions for several quantum cryptographic primitives including one-way state generators, public-key quantum money, quantum bit commitments, and unclonable encryption, and provide constructions of them.
On a different note, it was an open problem how to expand the plaintext length of unclonable encryption. In one of our universal constructions for unclonable encryption, we can expand the plaintext length, which resolves the open problem.
1 Introduction
1.1 Background
The ultimate goal of theoretical cryptography is to construct interesting cryptographic primitives unconditionally. Over the past years, many computational assumptions have been proposed, and many interesting cryptographic primitives have been constructed under the computational assumptions. However, none of the computational assumptions are proven. Indeed, we do not even know how to prove while it is a necessary condition to construct interesting classical cryptographic primitives unconditionally. Moreover, given many candidates for a primitive, we cannot often decide which candidate is the most secure one. For example, we can construct public-key encryption (PKE) from decisional Diffie-Hellman (DDH) [DH76, ElG85] or learning with errors (LWE) [Reg05], but currently, we do not know which computational assumption is the weaker assumption. This causes the problem in the following realistic scenario. Suppose we have two candidates for PKE, where one is based on DDH and the other is based on LWE, and we want to decide more secure candidate to use. Unfortunately, in the current knowledge, we cannot decide which candidate is the more secure one.
A robust cryptographic combiner [Her05, HKN+05] was introduced to resolve this issue. Given many candidates for a primitive, a cryptographic combiner combines these candidates and produces a new candidate for the same primitive. The new candidate is correct and secure as long as at least one of the original candidates satisfies correctness and security. For example, a robust PKE combiner takes two candidates for PKE, where one’s security relies on DDH and the other’s security relies on LWE, and produces a new candidate for PKE. The new candidate is correct and secure as long as the DDH or LWE assumption holds. Robust combiner is a well-studied topic in classical cryptography. In fact, robust combiners for many fundamental classical cryptographic primitives such as one-way functions, public-key encryption, and functional encryption are shown to exist [HKN+05, AJN+16, AJS17, ABJ+19, JMS20].
A closely related notion to a robust combiner is a universal construction [Lev85]. A universal construction for a primitive, say OWFs, is an explicit construction of OWFs that is correct and secure as long as OWFs exist. The adversary must be able to break all OWF candidates to break a universal construction. In this sense, a universal construction for OWFs is the most secure one among all possible OWF candidates. In classical cryptography, universal constructions are well-studied topic and are known to exist for many fundamental primitives. First, the pioneering work by Levin introduces a notion of universal construction and shows how to construct a universal construction for OWFs [Lev85]. After decades, Harnik, Kilian, Naor, Reingold, and Rosen [HKN+05] give a universal construction for PKE and they show how to construct a universal construction for a primitive using a robust combiner for the same primitive. Goldwasser and Kalai cast questions about universal constructions for cryptographic primitives related to obfuscation [GTK16]. The following sequence of works [AJN+16, AJS17, ABJ+19] gives universal constructions for functional encryption under some assumptions, and [JMS20] gives it unconditionally.
Although robust combiners and universal constructions are widely studied topics in classical cryptography, those in the quantum world have not been studied so far, where each party can generate, process, and communicate quantum information. It is well known that, even in the quantum world, information-theoretical security is impossible to achieve for many interesting quantum cryptographic primitives [LC97, May97, Aar18], and currently, many interesting quantum cryptographic primitives are constructed under computational assumptions. For example, public-key quantum money is one of the most interesting quantum cryptographic primitives, and many candidate constructions are proposed relying on computational assumptions [AC12, FGH+12, Kan18, Zha19, KSS22, LMZ23, Zha23b]. However, none of them have been proven so far, and moreover, we cannot even decide which assumptions are the weakest assumptions. This inability leads to the problem that we cannot decide the most secure one to use.
If there exists a robust public-key quantum money combiner, then we can combine them and produce a new candidate for public-key quantum money, which is secure as long as at least one of the original candidates is secure. Therefore, it is natural to ask the following first question:
Is it possible to construct robust combiners for fundamental quantum cryptographic primitives?
On a different note, recent works show the possibility that quantum cryptography exists even if classical cryptography does not. A pseudo-random state generator (PRSG) is a quantum analog of a pseudo-random generator [JLS18], and Kretchmer shows the possibility that PRSGs exist even if [Kre21]. Many interesting quantum cryptographic primitives are shown to be constructed from PRSGs [MY22b, MY22a, AQY22, AGQY22, BCQ23]. Among them, one-way state generators (OWSGs) and quantum bit commitments (equivalent to EFI [Yan22, BCQ23]) are considered to be candidates for the necessary assumptions for the existence of quantum cryptography. In the case of classical cryptography, many fundamental primitives have the nice feature of the existence of universal constructions. It is natural to wonder whether quantum cryptographic primitives have universal constructions or not. In fact, some researchers believe that the existence of universal constructions is a nice feature for fundamental cryptographic primitives [Zha23a]. Therefore, we ask the following second question:
Is it possible to construct universal constructions for fundamental quantum cryptographic primitives?
1.2 Our Results
We solve the two questions above affirmatively for several cryptographic primitives. Our contributions to the field are as follows:
-
1.
We formally define robust combiners and universal constructions for many quantum cryptographic primitives including OWSGs, public-key quantum money, quantum bit commitments, and unclonable encryption.
-
2.
We construct a robust combiner and a universal construction for OWSGs without any assumptions. A universal construction is secure as long as there exist OWSGs. In other words, the adversary of a universal construction must be able to break all OWSG candidates. In this sense, our construction for OWSG is the most secure one among all possible OWSG candidates. Before this work, the candidate constructions for OWSGs were based on OWFs, average-case hardness of semi-classical quantum statistical difference [CX22] or random quantum circuits [AQY22, BCQ23] 111As discussed in the previous works [AQY22, BCQ23], it is a folklore that a random quantum circuit is PRSGs although there exists no theoretical evidence so far. Since we can construct OWSGs from PRSGs [MY22b, MY22a], we can also construct OWSGs based on random quantum circuits if a random quantum circuit is PRSGs..
-
3.
We construct a robust combiner and a universal construction for public-key quantum money without any assumptions. In particular, in this work, we consider the public-key quantum money mini-scheme introduced in [AC12], which can be generically upgraded into full-fledged public-key quantum money by additionally using digital signatures. A universal construction for a public-key quantum money mini-scheme satisfies security as long as a public-key quantum money mini-scheme exists. In other words, the adversary of a universal construction must be able to break all candidates for a public-key quantum money mini-scheme. In this sense, our construction is the most secure one among all possible public-key quantum money mini-scheme candidates. Before this work, many candidate constructions are proposed [AC12, FGH+12, Kan18, Zha19, KSS22, LMZ23, Zha23b].
-
4.
We construct a robust combiner and a universal construction for quantum bit commitment without any assumptions. Note that our results also imply that we can construct a robust combiner and a universal construction for EFI, oblivious transfer, and multi-party computation, which are equivalent to quantum bit commitments [BCQ23]. In our robust combiner, given -candidates of quantum bit commitments, we can construct a new quantum bit commitment that satisfies statistical binding and computational hiding at least one of -candidates satisfies computational hiding and computational binding at the same time. A universal construction for quantum bit commitment is secure as long as there exists a quantum bit commitment. In other words, the adversary for a universal construction must be able to break all candidates for quantum bit commitment. In this sense, our construction for quantum bit commitment is the most secure one among all possible quantum bit commitment candidates. Before this work, candidate constructions of quantum bit commitments were based on OWFs, classical oracle [KQST23], or random quantum circuits [AQY22, BCQ23] 222It is a folklore that a random quantum circuit is PRSGs although there exists no theoretical evidence so far. Since we can construct quantum bit commitments from PRSGs [MY22b, AQY22], we can also construct quantum bit commitments based on random quantum circuits if a random quantum circuit is PRSGs..
-
5.
We construct robust combiners and universal constructions for various kinds of unclonable encryption as follows:
-
•
We construct robust combiners for (one-time) unclonable secret-key encryption (SKE) and unclonable public-key encryption (PKE) without any computational assumptions.
-
•
By using robust combiners, we construct universal constructions for (one-time) unclonable SKE and unclonable PKE without any computational assumptions.
Although the previous work [AKL+22] gives a construction of one-time unclonable SKE with unclonable IND-CPA security in the quantum random oracle model (QROM), it was an open problem to construct it in the standard model. Our universal constructions for (one-time) unclonable SKE (resp. PKE) is the first construction of (one-time) unclonable SKE (resp. PKE) that achieves unclonable IND-CPA security in the standard model, where the security relies on the existence of (one-time) unclonable SKE (resp. PKE) with unclonable IND-CPA security.
-
•
-
6.
We give another construction of universal construction for one-time unclonable SKE by additionally using the decomposable quantum randomized encoding [BY22]. Although this construction additionally uses decomposable quantum randomized encoding, it has the following nice three properties that the universal construction via a robust combiner does not have:
-
•
It was an open problem whether unclonable encryption with single-bit plaintexts implies unclonable encryption with multi-bit plaintexts because standard transformation via bit-wise encryption does not work as pointed out in [AKL+22]. In our universal construction, we can expand the plaintext length of one-time unclonable SKE by additionally using decomposable quantum randomized encoding. This resolves the open problem left by [AKL+22]. Note that this result implies that reusable unclonable SKE and unclonable PKE can expand plaintext length without any additional assumptions because reusable unclonable SKE and unclonable PKE imply decomposable quantum randomized encoding.
-
•
A universal construction via a robust combiner needs to emulate all possible algorithms, and thus a huge constant is included in the running time. Therefore, it may not be executed in a meaningful amount of time if we want reasonable concrete security. On the other hand, universal construction via decomposable quantum randomized encoding does not emulate all possible algorithms and thus avoids the “galactic inefficiency” tied to such approaches.
-
•
In a universal construction via a robust combiner, the security relies on the existence of one-time unclonable SKE scheme , where are uniform QPT algorithms. On the other hand, in a universal construction via decomposable quantum randomized encoding, the security still holds even if the underlying one-time unclonable SKE are non-uniform algorithms.
-
•
1.3 More on Related Work
Fundamental Quantum Cryptographic Primitives.
Ji, Liu, and Song [JLS18] introduce a notion of PRSGs, and show that it can be constructed from OWFs. Morimae and Yamakawa [MY22b] introduce the notion of OWSGs, and show how to construct them from PRSGs. In the first definition of OWSGs, the output quantum states are restricted to pure states, and its definition is generalized to mixed states by [MY22a]. In this work, we focus on the mixed-state version.
Bennett and Brassard [BB84] initiate the study of quantum bit commitment. Unfortunately, it turns out that statistically secure quantum bit commitments are impossible to achieve [LC97, May97]. Therefore, later works study a quantum bit commitment with computational security [DMS00, CLS01, Yan22, MY22b, MY22a, AQY22, AGQY22, BCQ23, HMY23]. It was shown that quantum bit commitments can be constructed from PRSGs by [MY22b, AQY22], and that quantum bit commitments are equivalent to EFI, oblivious transfer, and multi-party computation [GLSV21, BCKM21, Yan22, BCQ23].
Recently, Khurana and Tomer [KT23] showed that quantum bit commitments can be constructed from OWSGs with pure state. Although their main result is not a combiner for quantum bit commitment, they construct some sort of a combiner for quantum bit commitments as an intermediate tool for achieving their result. In their construction, they construct a uniform quantum bit commitment from a non-uniform one. At this step, they combine quantum bit commitments in the following sense. In their construction, they combine -quantum bit commitments and generate a new quantum bit commitment. Its hiding and binding property holds as long as one of the original candidates satisfies hiding and binding at the same time and other candidates also satisfy either hiding or binding. Compared to their technique, our robust combiner does not need to assume other candidates satisfy hiding or binding. Therefore, our robust combiner can be applied in a more general setting than their technique. Though our construction partially shares a similarity with theirs, we rely on additional ideas to deal with candidate schemes that do not satisfy either binding or hiding.
Unclonable Encryption.
Broadbent and Lord [BL20] introduced a notion of unclonable encryption. They considered two security definitions for unclonable encryption. One is one-wayness against cloning attacks and they achieve information-theoretic one-wayness by using BB84 states. The other is indistinguishability against cloning attacks (indistinguishable-secure unclonable encryption). However, they did not achieve it. They constructed indistinguishable-secure unclonable encryption only in a very restricted model by using PRFs. Ananth, Kaleoglu, Li, Liu, and Zhandry [AKL+22] proposed the first indistinguishable-secure unclonable encryption in the QROM. Ananth and Kaleoglu [AK21] construct unclonable PKE from unclonable encryption and PKE with “classical” ciphertexts. Note that it is unclear how to apply their technique for PKE with quantum ciphertexts. The technique of [HMNY21] can be used to construct unclonable PKE from unclonable encryption and PKE with quantum ciphertexts, which we use in this work.
Combiner for Classical Cryptography.
It is known that robust combiners are known to exist for many fundamental classical cryptographic primitives. Oblivious transfer (OT) is an example of exceptions. It is an open problem how to construct a robust combiner for classical OT and some black-box impossibilities are known [HKN+05]. Interestingly, our result implies that a robust combiner for quantum OT exists although a robust combiner for classical OT is still an open problem.
1.4 Organization
In Section 2, we give a technical overview. In Section 3, we define the notations and preliminaries that we require in this work. In Section 4, we define the notions of robust OWSG combiners and a universal construction for OWSGs and provide constructions. We provide some proof in Appendix A. In Section 5, we define the notions of a robust combiner and a universal construction for public-key quantum money mini-scheme and provide constructions. We provide some proof in Appendix B. In Section 6, we define the notions of a robust canonical quantum bit commitment combiner and a universal construction for canonical quantum bit commitment and provide constructions. We provide some proof in Appendix C. In Section 7, we define the notions of robust combiners for unclonable encryption and universal constructions for unclonable encryption and provide constructions. We provide some proof in Appendices D and E. In Section 8, we provide another universal construction for unclonable encryption. We provide some proof in Appendix F. In this construction, we can expand the plaintext length of unclonable encryption.
2 Technical Overview
First of all, let us recall the definition of robust combiner. A robust combiner for a primitive is a deterministic classical polynomial-time Turing machine that takes as input -candidates for , and produces a new candidate for . is correct and secure as long as at least one of the candidates for is correct and secure. Here, the point is that are not promised to satisfy even correctness other than one of them. In the following, we will explain the case where only two candidates and are given for simplicity. Remark that the same argument goes through in the general case, where candidates are given.
2.1 Robust Combiner for One-Way State Generators and Public-Key Quantum Money
In this section, we explain a robust combiner for OWSGs. A robust combiner for public-key quantum money can be constructed by partially using the technique by [HKN+05].
Definition of One-Way State Generators.
OWSG is a quantum generalization of OWFs and consists of a tuple of quantum polynomial-time algorithms . The algorithm takes as input a security parameter , and generates a classical key , the algorithm takes as input a classical key and outputs a quantum state , and the algorithm takes as input a classical key and a quantum state and outputs indicating acceptance or indicating rejection. We require that OWSG satisfies correctness and security. The correctness guarantees that outputs indicating acceptance with overwhelming probability, where and . The security guarantees that no QPT adversaries given polynomially many copies of cannot generate such that , where and .
Robust Combiner.
First, we consider the simpler case, where given OWSG candidates and are promised to satisfy at least correctness. In this case, we can construct a combiner for OWSGs in the same way as OWFs. Namely, a combined protocol simply runs and in parallel.
Does the same strategy work for the general setting, where original candidates are not promised to satisfy correctness? Unfortunately, the simple parallel protocol works only when both and satisfy correctness because does not satisfy correctness otherwise. We observe that given an OWSG candidate , we can construct with the following properties:
-
•
satisfies correctness regardless of .
-
•
satisfies security as long as satisfies correctness and security.
Once we have obtained such a transformation, we can construct a robust OWSG combiner as follows. Given two OWSGs candidates and , our robust OWSG combiner first transforms them into and , respectively, and then outputs which runs and in parallel. satisfies correctness because and satisfies correctness no matter what and are. satisfies security as long as either or satisfy correctness and security because either or satisfies security as long as either or satisfies correctness and security.
Transform Incorrect Candidate into Correct One.
Now, we consider how to obtain such a transformation. In the previous work [HKN+05], it was shown that we can transform PKE into that satisfies correctness regardless of and satisfies security as long as satisfies correctness and security. In the same way as [HKN+05], we can obtain such transformation for OWSGs. However, in this work, we take a different approach because the technique by [HKN+05] does not work for unclonable encryption 333The technique we introduce here cannot be applied to public-key quantum money. For public-key quantum money, we apply the technique introduced by [HKN+05] in order to transform an incorrect candidate into a correct one. The idea of transformation is first checking the correctness of a public-key quantum money candidate . If the candidate satisfies the correctness, then we amplify the correctness by parallel repetition. Otherwise, we use the scheme , where algorithm always outputs . For details, please see Appendix B..
First, we observe that without loss of generality, can be considered working as follows: It appends to , applies to , measures the first qubit of , and outputs the measurement outcome. Now, we describe . is the same as the original . first runs , then measures the first qubit of in the computational basis, and obtains . If , rewinds its register and outputs the register as . Otherwise, output , where is a special symbol. first checks the form of . If , outputs . Otherwise, applies to , then measures the first qubit of , and finally outputs the measurement outcome. We can see that satisfies correctness. If outputs , then always outputs . On the other hand, if , then outputs with the form for some quantum state . Therefore, outputs since . Moreover, we can see that satisfies security as long as satisfies correctness and security. As long as satisfies correctness, if we measure the first qubits of in the computational basis, then the measurement result is with overwhelming probability, where and . This indicates that the measurement does not disturb the quantum state from gentle measurement lemma. Therefore, is statistically close to as long as satisfies correctness. In particular, this implies that we can reduce the security of to that of as long as satisfies correctness.
2.2 Robust Combiner for Unclonable Encryption
In this section, we explain how to obtain a robust combiner for unclonable SKE. As a corollary, we can obtain a robust combiner for unclonable PKE. This is because we can construct unclonable PKE from unclonable SKE and PKE with quantum ciphertexts [HMNY21, AK21], and a robust combiner for PKE with quantum ciphertexts can be constructed in the same way as the classical ciphertexts case [HKN+05].
Definition of Unclonable SKE.
First of all, we explain the definition of unclonable SKE. Unclonable SKE is the same as standard SKE except that the ciphertext of unclonable SKE is a quantum state and it satisfies unclonable IND-CPA security in addition to standard IND-CPA security. In unclonable IND-CPA security, the cloning adversary with oracle first sends the challenge plaintext , then receives a ciphertext , where , and finally generates a quantum state over the and registers. The adversary (resp. ) receives the register (resp. the register) and the secret-key , and outputs (resp. ) which is a guess of . The unclonable IND-CPA security guarantees that for any QPT adversaries , we have
(1) |
Robust Combiner.
First, we consider the simpler case, where given candidates and are promised to satisfy at least correctness. In that case, a combined unclonable SKE scheme simply runs and by using X-OR secret sharing. In other words, for encrypting bit , first samples and such that , and encrypts by using and by using . Clearly, satisfies correctness and security as long as both and satisfy correctness and either or satisfies security.
Does the same strategy work for the general setting, where original candidates are not promised to satisfy even correctness? Unfortunately, the simple X-OR protocol above works only when both and satisfy correctness because does not satisfy correctness otherwise. Our key observation is that given a candidate of unclonable SKE we can construct a new candidate with the following properties:
-
•
satisfies correctness regardless of .
-
•
satisfies security as long as satisfies correctness and security.
Once we have obtained such a transformation, we can construct a robust combiner for unclonable SKE as follows. Given two unclonable SKE candidates and , a robust combiner for unclonable SKE first transforms and into and , respectively, and then outputs which runs and by using X-OR secret sharing. satisfies correctness because and satisfy correctness no matter what and are. Moreover, satisfies security as long as either or satisfies correctness and security. This is because either or satisfies security as long as either or satisfies correctness and security.
Transform Incorrect Candidate into Correct One.
Now, we consider how to obtain such a transformation. It is known that we can obtain such a transformation for PKE [HKN+05]. In their technique, they use parallel repetition to amplify correctness. We emphasize that we cannot apply their technique for unclonable encryption because correctness amplification via parallel repetition does not work for unclonable encryption. Therefore, we take a different approach, whose idea is the same as OWSGs. Without loss of generality, we can assume that first appends to , applies to , measures the first -bit of , and outputs the measurement outcome. Now, we describe . is the same as the original . first runs , then measures the first -bit of in the computational basis, obtains , and checks whether . If , rewinds its register and outputs the register as the quantum ciphertext . Otherwise, output , where is a special symbol. first checks the form of , and outputs if is of the form . Otherwise, applies to , and outputs the measurement outcome of first -qubits of . Clearly, the new construction satisfies correctness in the same reason as OWSG. Furthermore, satisfies security as long as satisfies correctness and security. This is because is statistically close to as long as satisfies correctness, and thus we can reduce the security of to that of .
2.3 Robust Combiner for Quantum Bit Commitment
Definition of Quantum Bit Commitment.
In the following, we consider a robust combiner for quantum bit commitment. In this work, we consider a canonical quantum bit commitment. Any quantum bit commitment can be written in the following canonical form [Yan22]. A canonical quantum bit commitment scheme is a pair of unitaries acting on the registers called the commitment register and called the reveal register, and works as follows.
-
Commit Phase:
A sender runs and sends the to a receiver for committing a bit .
-
Reveal Phase:
For revealing the committed bit , the sender sends and the register to the receiver. The receiver applies to the and register and measures both registers in the computational basis. The receiver accepts if the measurement outcomes are all , and rejects otherwise.
We require that a canonical quantum bit commitment satisfies hiding and binding. The computational (resp. statistical) hiding requires that no quantum polynomial-time (resp. unbounded) adversaries distinguish from without touching the register with non-negligible probability.
The binding requires that no adversaries can map an honestly generated quantum bit commitment of (i.e. ) to that of (i.e. ) without touching registers. More formally, computational (resp. statistical) binding requires that for any quantum polynomial-time (resp. unbounded) unitary acting on the and register and any quantum state on register, we have
(2) |
It was shown that we can change the flavor of quantum bit commitment [Yan22, HMY23]. More formally, if we have a canonical quantum bit commitment that satisfies -hiding and -binding, then we can construct a canonical quantum bit commitment that satisfies -binding and -hiding for statistical, computational.
Robust Combiner.
First, let us clarify our final goal. Given two candidates of canonical quantum bit commitments and , our robust combiner generates a new candidate that satisfies hiding and binding as long as either or satisfies hiding and binding. More formally, our robust combiner outputs with the following properties:
-
•
satisfies statistical binding regardless of and .
-
•
satisfies computational hiding as long as either or satisfies computational hiding and computational binding.
To achieve this final goal, let us consider the following simpler goal first, where both candidates and satisfy at least statistical binding. More formally, given candidates and , we consider constructing a new candidate with the following properties:
-
•
satisfies statistical binding as long as both and satisfies statistical binding.
-
•
satisfies computational hiding as long as either or satisfies computational hiding.
We can construct such by simply using X-OR secret sharing. More formally, for , first samples and conditioned on , and then commits by using and commits by using . Our construction satisfies statistical binding as long as both and satisfy statistical binding. The intuitive reason is that the adversary of needs to change or after sending the commitment register to break binding of , but the adversary cannot do this because both and satisfy statistical binding. Furthermore, satisfies computational hiding as long as either or satisfies computational hiding. The intuitive reason is that the adversary of needs to obtain both and from the commitment register of and , but the adversary cannot do this because either and satisfies computational hiding.
Does the same strategy work for a robust quantum bit commitment combiner ? Unfortunately, the simple X-OR protocol above works only when both and satisfy statistical binding because does not satisfy statistical binding otherwise. Our key observation is that, given a candidate of canonical quantum bit commitment , we can construct a new candidate that satisfies at least statistical binding regardless of . More formally, we can construct with the following properties:
-
•
satisfies statistical binding regardless of .
-
•
satisfies computational hiding if satisfies computational hiding and computational binding.
Once we have obtained such a transformation, we can construct a robust quantum bit commitment combiner . Given two candidates of canonical quantum bit commitment and , first transforms and into and , respectively and then outputs , which runs and by using X-OR secret sharing. Clearly, satisfies statistical binding. Moreover, satisfies computational hiding as long as either or satisfies computational hiding and computational binding.
Transform Candidate without Statistical Binding into One with Statistical Binding.
Now, we consider how to obtain such a transformation. Our first observation is that either or , which is the flavor conversion of obtained by [HMY23], satisfies statistical binding in a possibly weak sense. To see this let us denote . Then, there exists some constant such that
(3) |
where is the fidelity between and . If is small, then satisfies statistical binding in a possibly weak sense from Uhlmann’s theorem. On the other hand, if is large, then does not satisfy statistical binding, but satisfies statistical binding instead. This is because if is large, then satisfies statistical hiding, and thus satisfies statistical binding. Therefore, either or satisfies statistical binding in a possibly weak sense regardless of . Furthermore, we observe that such a possibly weak binding property can be amplified to a strong one by parallel repetition.
Based on these observations, we construct our transformation. Given a candidate of canonical quantum bit commitment , our transformation outputs a new candidate working as follows.
-
•
If we write and to mean the commitment register and the reveal register of , and write and to mean the commitment and the reveal register of , then the commitment register of is , and the reveal register of is .
-
•
For , works as follows:
(4) Note that we have
(5)
We can see that satisfies statistical binding regardless of . If we write , there exists some constant such that
(6) |
If we write , then we can show that
(7) |
by using the technique by [HMY23]. Therefore, if we write , we have
(8) |
This implies that satisfies statistical binding regardless of from Uhlmann’s Theorem.
Moreover, we can see that satisfies computational hiding as long as satisfies computational hiding and computational binding. The hiding QPT adversary of needs to obtain from . For that, the adversary needs to obtain from or . Because satisfies computational hiding, the QPT adversary cannot obtain from . Furthermore, also satisfies computational hiding because is a flavor conversion of . Therefore, the QPT adversary cannot obtain from .
2.4 Universal Constructions
Let us recall the definition of universal construction. A universal construction for a primitive is an explicit construction of , which satisfies correctness and security as long as exists. In this section, we explain how to provide universal constructions via robust combiners. In particular, we explain how to construct a universal construction for OWSGs by using a robust OWSG combiner . We can give universal constructions for other cryptographic primitives in the same way.
In a nutshell, the idea of universal construction via robust combiner [HKN+05] is to think of all descriptions of algorithms as OWSG candidates and combine them. For a set of classical Turing machines , we write to mean a OWSG candidate described by . For simplicity, we assume that are efficient for all . The universal construction works as follows:
-
•
first runs
(9) where . Then, runs , and outputs .
-
•
runs , and outputs .
-
•
runs , and outputs its output.
Assume that there exist OWSGs, then there also exists a set of classical Turing machine such that the OWSG scheme satisfies correctness and security. For all sufficiently large , one of includes a correct and secure OWSG scheme as long as OWSGs exist. Therefore, satisfies correctness and security for all sufficiently large as long as OWSGs exist. Because emulates , it also satisfies correctness and security
2.5 Universal Plaintext Expansion for Unclonable Encryption
We give another universal construction for one-time unclonable SKE assuming decomposable quantum randomized encoding whose construction is inspired by [WW23]. Although we additionally use a decomposable quantum randomized encoding for this construction, we can expand the plaintext of one-time unclonable SKE. Note that it was an open problem to expand the plaintext of unclonable encryption since a standard transformation via bit-wise encryption does not work as pointed out in [AKL+22].
First, let us recall the decomposable quantum randomized encoding given in [BY22]. In their decomposable quantum randomized encoding, takes as input a quantum circuit , -length possibly quantum input and -length classical input , and outputs . Let and be the -th qubit and bit of and , respectively. Decomposability guarantees that can be separated into the offline encoding part and online encoding parts as follows:
(10) |
where does not depend on and , depends on only for and depends on only for . takes as input and outputs . The security roughly guarantees that for any quantum circuits with the same size, and any quantum and classical inputs such that , is computationally indistinguishable from
Now, we describe our one-time unclonable SKE :
-
:
Our key generation algorithm first samples . Then, it samples for , and outputs . Here, is the size of online encoding of .
-
:
Our encryption algorithm first generates a quantum circuit that outputs for any inputs, where the quantum circuit is padded to an appropriate size, which we will specify later. Then, computes , which is the offline encoding of . Next, it computes for and for and . Finally, it samples , and computes and for all . The ciphertext of is
(11) -
:
Our decryption algorithm works as follows. First, let and . first computes for all , and runs .
Clearly, our encryption algorithm can encrypt arbitrary-length plaintext. We can see that our construction satisfies correctness. More formally, outputs with high probability if and . From our construction, outputs the output of , where . From the correctness of decomposable quantum randomized encoding, outputs , which is equal to .
Furthermore, our construction satisfies unclonable IND-CPA security as long as the underlying decomposable quantum randomized encoding satisfies security and there exists a one-time unclonable SKE for single-bit plaintexts. To see this, we introduce some notations and observations. We write to mean a one-time unclonable SKE for single-bit plaintexts, which we assume to exist. Without loss of generality, we can assume that the secret key generated by is uniformly randomly sampled and for all security parameters . Moreover, we can assume that for a security parameter , is a quantum algorithm that runs some quantum circuit on and , and outputs its output. We introduce a quantum circuit that takes as input and , and runs the quantum circuit on and , obtains and outputs . The size of is padded so that its size is equal to .
Now, we can see that our construction satisfies one-time unclonable IND-CPA security. In the first step of the proof, we switch the following real ciphertext for message
(12) |
to the following modified ciphertext
(13) |
where and is the -th qubit of and . This change does not affect the output of the security experiment because satisfies security and we have
(14) |
In the next step, we can reduce the security of our construction to that of one-time unclonable SKE for single-bit plaintexts . This is because the adversary of can simulate the challenger of sicne can simulate by using .
3 Preliminaries
3.1 Notations
Here we introduce basic notations we will use in this paper. denotes selecting an element from a finite set uniformly at random, and denotes assigning to the output of a quantum or probabilistic or deterministic algorithm on an input . When we explicitly write that uses randomness , we write . Let . For and , and are the -th bit value of . For an -qubit state and , we write and to mean a quantum state that traces out all states other than the -th qubit of . QPT stands for quantum polynomial time. A function is a negligible function if, for any constant , there exists such that for any , . We write to denote being a negligible function.
For simplicity, we often write to mean . For any two quantum states and , is the fidelity between them, and is the trace distance between them.
For a quantum algorithm , and quantum states and , we say that distinguishes from with advantage if
(15) |
We say that is -computationally indistinguishable (resp. -statistically indistinguishable) from if no QPT algorithms (resp. unbounded algorithms) can distinguish from with advantage greater than .
Quantum Circuits
For convenience, we assume that all quantum circuits use gates from the universal gate set . A unitary quantum circuit is one that consists only of gates from this gate set. A general quantum circuit is a quantum circuit that can additionally have non-unitary gates that (a) introduce new qubits initialized in the zero state, (b) trace them out, or (c) measure them in the computational basis. We say that a general quantum circuit has size if the total number of gates is at most .
Definition 3.1 (Uniform Quantum Polynomial Time Algorithm).
We say that an algorithm is a uniform quantum polynomial time (QPT) algorithm if works as follows: For any pair of classical and quantum input , runs some deterministic classical polynomial-time Turing machine on , and obtains a general quantum circuit within steps, and outputs the output of .
We say that the sequence of unitaries is a uniform QPT unitary if is the output of for all , where is a classical Turing machine that halts within steps for any input .
Remark 3.2.
We consider many algorithms as uniform QPT algorithms, and thus an algorithm is represented as a classical Turing machine that generates general quantum circuits. If is a classical Turing machine that represents , then we sometimes explicitly write .
Definition 3.3 (Non-Uniform Quantum Polynomial Time Algorithm).
We say that an algorithm is a non-uniform quantum polynomial time algorithm if works as follows: For any pair of classical and quantum input , runs a general quantum circuit with size on and a quantum advice with size , and outputs its output.
Remark 3.4.
Throughout this work, we model adversaries as non-uniform QPT algorithms. Note that all results except for Section 8 hold in the uniform adversary setting with appropriate modifications.
Other Notions:
Lemma 3.5 (Gentle Measurement Lemma).
Let be a mixed state, and let be a measurement operator. Suppose that , where . Then, the post-measurement quantum state satisfies:
(16) |
Theorem 3.6 (Uhlmann’s Theorem).
Let and be quantum states over the and registers. Then, for any unitary acting over register, we have
(17) |
where and .
3.2 Cryptographic Tools
In this section, we introduce cryptographic tools which we will use.
One-Way State Generators.
In this work, we consider the mixed-state output version of one-way state generators introduced in [MY22a].
Definition 3.7 (One-way state generators(OWSGs)).
A one-way state generator (OWSG) candidate is a set of algorithms such that:
-
:
It takes a security parameter , and outputs a classical string .
-
:
It takes a security parameter and , and outputs a quantum state .
-
:
It takes a security parameter , and , and outputs or .
We say that a candidate is a OWSG scheme if satisfies the following efficiency, correctness, and security properties.
Efficiency.
The algorithms are uniform QPT algorithms.
Correctness.
We have
(18) |
Security.
For any non-uniform QPT algorithm and any polynomial ,
(19) |
Remark 3.8.
If a OWSG scheme satisfies
(20) |
for all security parameters , then we say that the OWSG scheme satisfies perfect correctness.
Public-Key Quantum Money Mini-Scheme.
In this work, we consider public-key quantum money mini-scheme.
Definition 3.9 (Public-Key Quantum Money Mini-Scheme [AC12]).
A public-key quantum money mini-scheme candidate is a set of algorithms such that:
-
:
It takes a security parameter , and outputs a serial number and a quantum state .
-
:
It takes a security parameter , , and , and outputs or .
We say that a candidate is a public-key quantum money mini-scheme if it satisfies the following efficiency, correctness, and security properties.
Efficiency.
The algorithms are uniform QPT algorithms.
Correctness.
We have
(21) |
Security.
Given a public-key quantum money mini-scheme , we consider the security experiment against .
-
1.
The challenger first runs , and sends to .
-
2.
outputs over the register and register, and sends it to the challenger.
-
3.
For , the challenger runs on the register and obtains .
-
4.
The experiment outputs if .
We say that satisfies security if for all non-uniform QPT adversaries , we have
(22) |
We note that a public-key quantum money mini-scheme can be upgraded into a full-fledged public-key quantum money additionally using standard digital signatures [AC12].
Canonical Quantum Bit Commitment.
Definition 3.10 (Canonical Quantum Bit Commitment [Yan22]).
A candidate for canonical quantum bit commitment is a set of uniform QPT unitaries acting on the register and . We consider the following two properties.
Hiding.
We say that a candidate for canonical quantum bit commitment satisfies -statistical hiding (resp. -computational hiding) if is -statistically indistinguishable (resp. -computationally indistinguishable) from for all sufficiently large .
If a candidate for canonical quantum bit commitment satisfies -statistical hiding (resp. -computational hiding), then we say that the candidate satisfies statistical hiding (resp. computational hiding).
Binding.
We say that a candidate for canonical quantum bit commitment satisfies -statistical binding (resp. -computational binding) if for all sufficiently large security parameters , any unbounded-time (resp. QPT) unitary over and an additional register and any polynomial-size , it holds that
(23) |
If a candidate for canonical quantum bit commitment satisfies -statistical binding (resp. -computational binding), then we say that the candidate satisfies statistical binding (resp. computational binding).
It was shown that we can convert the flavor of quantum bit commitment as follows.
Lemma 3.11 (Converting Flavors:[HMY23]).
Let be a candidate of canonical quantum bit commitment. Let be a candidate of canonical quantum bit commitment described as follows:
-
•
The role of commitment and reveal registers are swapped from and the commitment register is augmented by an additional one-qubit register which we denote . In other words, if and are the commitment and reveal registers of , then the commitment and reveal registers of are defined as and , where is an additional one-qubit register.
-
•
For , the unitary is defined as follows:
(24)
The following holds for .
-
1.
If satisfies - hiding, then satisfies - binding.
-
2.
If satisfies - binding, then satisfies - hiding.
Remark 3.12.
The previous work [HMY23] considered the case where the original commitment satisfies - hiding. However, for our purpose, we need to analyze the case where the original commitment satisfies -X hiding for some constant instead of -X hiding. For the reader’s convenience, we describe the proof in Appendix C. Remark that the proof is the same as the previous work.
Unclonable Encryption.
In this work, we consider unclonable encryption with unclonable IND-CPA security.
Definition 3.13 (Unclonable Secret-Key Encryption [BL20]).
A candidate for unclonable secret-key encryption for -bit plaintexts is a set of algorithms such that:
-
:
It takes as input a security parameter , and outputs a classical secret-key .
-
:
It takes as input a security parameter , and , and outputs a quantum ciphertext .
-
:
It takes as input a security parameter , and , and outputs .
We say that a candidate is an unclonable SKE scheme if it satisfies the following efficiency, correctness, IND-CPA security, and unclonable IND-CPA security.
Efficiency.
The algorithms are uniform QPT algorithms.
Correctness.
We have
(25) |
Unclonable IND-CPA Security.
We require that satisfies standard IND-CPA security. In addition to the standard IND-CPA security, we require that satisfies the unclonable IND-CPA security defined below. Given an unclonable encryption , we consider the unclonable IND-CPA security experiment against .
-
1.
The challenger runs .
-
2.
can query polynomially many times.
-
3.
sends to the challenger.
-
4.
The challenger samples , runs , and sends to .
-
5.
produces and sends the corresponding registers to and .
-
6.
and receive and output and .
-
7.
The experiment outputs indicating win if , and otherwise .
We say that is unclonable IND-CPA secure if for all sufficiently large security parameters , for all non-uniform QPT adversaries ,
(26) |
Remark 3.14.
We also consider one-time unclonable secret-key encryption. It is the same as unclonable secret-key encryption except that it satisfies one-time IND-CPA security and one-time unclonable IND-CPA security instead of IND-CPA security and unclonable IND-CPA security. The one-time unclonable IND-CPA security is the same as unclonable IND-CPA security except that the adversary is not allowed to query the encryption oracle.
Remark 3.15.
If an unclonable SKE scheme satisfies
(27) |
for all security parameters and all , then we say that the unclonable SKE scheme satisfies perfect correctness.
We also consider unclonable PKE. For clarity, we describe unclonable PKE with unclonable IND-CPA security.
Definition 3.16 (Unclonable Public-Key Encryption[AK21]).
A candidate for unclonable public-key encryption for -bit plaintexts is a set of algorithms such that:
-
:
It takes as input a security parameter , and outputs a classical secret-key and a classical public-key .
-
:
It takes as input a security parameter , and , and outputs a quantum ciphertext .
-
:
It takes as input a security parameter , and , and outputs .
We say that a candidate satisfies efficiency, correctness, IND-CPA security, and unclonable IND-CPA security, respectively if satisfies the following efficiency, correctness, IND-CPA security, and unclonable IND-CPA security property, respectively.
Efficiency.
The algorithms are uniform QPT algorithms.
Correctness.
We have
(28) |
Unclonable IND-CPA Security.
We require that satisfies standard IND-CPA security. In addition to the standard IND-CPA security, we require that satisfies the unclonable IND-CPA security defined below. Given an unclonable encryption , we consider the unclonable IND-CPA security experiment against .
-
1.
The challenger runs , and sends to .
-
2.
sends to the challenger.
-
3.
The challenger samples , runs , and sends to .
-
4.
produces and sends the corresponding registers to and .
-
5.
and receive and output and .
-
6.
The experiment outputs indicating win if , and otherwise .
We say that is unclonable IND-CPA secure if for all sufficiently large security parameters , for all non-uniform QPT adversaries ,
(29) |
Remark 3.17.
We say that (one-time) unclonable SKE (resp. PKE) is unclonable SKE (resp. SKE) for single-bit plaintexts if a plaintext space is for all security parameters . Note that we cannot expand the plaintext space by bit-wise encryption.
Decomposable Quantum Randomized Encoding.
Definition 3.18 (Decomposable Quantum Randomized Encoding(DQRE) [BY22]).
A DQRE scheme is a tuple of algorithms such that:
-
:
It takes with , a general quantum circuit and a possibly quantum input as inputs, and outputs .
-
:
It takes as input , and , and outputs .
We require the following four properties:
Efficiency.
are uniform QPT algorithms.
Correctness.
For all quantum states and randomness , it holds that , where is an output of .
Security.
There exists a uniform QPT algorithm such that for all quantum states and non-uniform QPT adversary , there exists some negligible function that satisfies,
(30) |
where the state on the left-hand side is averaged over and is the size of the general quantum circuit .
Remark 3.19.
In the security of the original paper [BY22], the simulator takes the topology of as input. Without loss of generality, we can replace the topology of with the size of because we can hide the topology of by using a universal quantum circuit.
Decomposability.
There exists a quantum state (called the resource state of the encoding), and operation (called the offline part of the encoding) and a collection of input encoding operations such that for all inputs ,
(31) |
where the functions act on disjoint subsets of qubits from (but can depend on all bits of ), each acts on a single qubit and does not act on any of the qubits of .
Classical Labels.
If is a classical bit, then is a classical string as well.
Theorem 3.20 ([BY22]).
Decomposable quantum randomized encoding exists if OWFs exist.
Proposition 3.21.
Let be a decomposable quantum randomized encoding. Then, for any quantum circuits with the same size, for any possibly quantum input and such that , is computationally indistinguishable from , where both quantum states are averaged over the randomness and .
This can be shown by a standard hybrid argument, and thus we omit the proof.
4 Robust OWSGs Combiner
Definition 4.1 (Robust OWSGs Combiner).
A robust OWSGs combiner is a deterministic classical polynomial-time Turing machine with the following properties:
-
•
takes as input with and -candidates OWSGs promised that all candidates satisfy efficiency, and outputs a single set of algorithms .
-
•
If all of satisfy efficiency and at least one of satisfies both correctness and security, then is an OWSG scheme that satisfies efficiency, correctness, and security.
Remark 4.2.
In the previous work [HKN+05], they define robust combiners in a similar way where is treated as an arbitrary function in the security parameter. However, it is unclear what is meant by the definition where is a super-constant. This is because the security parameter for the scheme obtained by a robust combiner is an arbitrary non-negative integer after combining candidates . Therefore, in the definition above, we consider as a constant in . On the other hand, Definition 4.1 is not sufficient to construct universal construction since is constant in . Therefore, we also introduce another definition (Definition 4.10) of a robust combiner, where can be dependent on . Although our construction actually satisfies Definition 4.10, here we consider Definition 4.1 for simplicity.
Theorem 4.3.
A robust OWSGs combiner exists.
For proving Theorem 4.3, we introduce the following Lemma 4.4.
Lemma 4.4.
Let be a candidate of OWSG. From , we can construct a OWSG scheme with the following properties:
-
1.
If is uniform QPT algorithm, is uniform QPT algorithm.
-
2.
satisfies perfect correctness.
-
3.
If is a uniform QPT algorithm and satisfies correctness and security, then satisfies security.
Proof of Lemma 4.4.
Without loss of generality, can be considered as the algorithm working in the following way:
For input , run a classical Turing machine on , obtain , append auxiliary state to , apply a unitary on , and measure the first qubit of with the computational basis and output if the measurement result is and otherwise.
We describe the .
-
-
•
Run .
-
•
Output .
-
•
- :
-
-
•
Parse .
-
•
Run .
-
•
Run on , and measures the first qubit of , in the computational basis, and obtains the measurement result and post-measurement quantum state .
-
–
If the measurement result is , then output .
-
–
If the measurement result is , then output .
-
–
-
•
- :
-
-
•
Parse and .
-
•
Measure the last bit of in the computational basis.
-
–
If is obtained, then measure the first qubit of in the computational basis, and output if the measurement outcome is and otherwise.
-
–
If is obtained, then output .
-
–
-
•
The first item and the second item straightforwardly follow, and thus we skip the proof.
Proof of the third item.
Assume that is not secure for contradiction. More formally, assume that there exists a QPT adversary such that the following probability is non-negligible
(35) |
Then, construct that breaks the security of as follows.
-
1.
receives from which is the challenger of .
-
2.
sends to .
-
3.
receives from .
-
4.
sends to .
From the construction of , simulates the security experiment of except that it uses instead of . Because we assume that satisfies correctness, we have
(36) |
where , , and and are some appropriate quantum state.
From the gentle measurement lemma (Lemma 3.5), we have
(37) |
In particular, this implies that
(38) |
Therefore, we have
(42) | |||
(46) | |||
(50) | |||
(51) |
where in the first equation we have used
(52) |
for any , , and , and in the second inequality, we have used that . This contradicts that satisfies security, and thus satisfies security.
∎
Proof of Theorem 4.3.
Below, we consider a fixed constant . Let us introduce some notations.
Notations:
-
•
Let be a candidate of OWSG for .
-
•
For a candidate of OWSG , let be a candidate of OWSG derived from Lemma 4.4 with the following properties:
-
–
If satisfies efficiency, then satisfies efficiency.
-
–
satisfies perfect correctness.
-
–
If satisfies efficiency, correctness and security, then satisfies security.
-
–
Construction of Robust OWSG Combiner:
A robust combiner is a classical Turing machine that takes as input and , and outputs working in the following way.
- :
-
-
•
For all , run .
-
•
Output .
-
•
- :
-
-
•
Parse .
-
•
For all , run .
-
•
Output .
-
•
- :
-
-
•
Parse and .
-
•
For all , run . If for all , output . Otherwise, output .
-
•
Theorem 4.3 follows from the following Lemmata 4.5, 4.6 and 4.7.
Lemma 4.5.
If all of satisfies efficiency, then satisfies efficiency.
Lemma 4.6.
satisfies perfect correctness.
Lemma 4.7.
If all of satisfies efficiency and at least one of satisfies correctness and security, then satisfies security.
Lemma 4.5 trivially follows. Lemma 4.6 follows because satisfies correctness for all . The proof of Lemma 4.7 is a standard hybrid argument, and thus we skip the proof.
∎
4.1 Universal Construction
Definition 4.8.
We say that a set of uniform QPT algorithms is a universal construction of OWSG if is an OWSG scheme as long as there exists an OWSG.
Theorem 4.9.
There exists a universal construction of OWSG.
For showing Theorem 4.9, the robust OWSGs combiner of Definition 4.1 is not adequate to construct universal construction for OWSGs. Therefore, we reintroduce a definition of robust OWSGs combiner, which we call robust OWSGs combiner for universal construction.
Definition 4.10 (Robust OWSGs Combiner for universal construction).
A -robust OWSGs combiner for universal construction consists of three algorithms , where is some polynomial. A -robust OWSG combiner has the following syntax:
-
:
It takes as input a security parameter and candidates of OWSGs and outputs a classical key .
-
:
It takes as input a security parameter , and , and outputs a quantum state .
-
:
It takes as input a security parameter , , , and , and outputs or .
Efficiency.
The algorithms are uniform QPT algorithms.
Correctness.
For all candidates ,
(55) |
Security.
Let be a sequence of candidates of OWSGs promised that satisfies efficiency for all . If there exists such that satisfies correctness and security and for all sufficiently large security parameters , then for all non-uniform QPT adversaries and all polynomials , we have
(59) |
Theorem 4.11.
There exists a -robust OWSG combiner for universal construction for all polynomial .
We can show Theorem 4.11 in the same way as Theorem 4.3, and thus we skip the proof. For proving Theorem 4.9, let us introduce the following Proposition 4.12.
Proposition 4.12.
Assume that there exist OWSGs. Then, there exists a set of classical polynomial-time Turing machine such that
-
•
is a OWSG scheme that satisfies correctness and security.
-
•
halts within steps for all sufficiently large .
-
•
halts within steps for all sufficiently large , where .
-
•
halts within steps for all sufficiently large , where and .
This can be shown by a standard padding trick. For the reader’s convenience, we describe the proof in Appendix A.
Proof of Theorem 4.9.
First, let us describe some notations:
Notations.
-
•
For a set of classical Turing machines , we write to mean the candidate of OWSG that works as follows:
-
–
runs , obtains a general quantum circuit , runs , and outputs its output.
-
–
runs , obtains a general quantum circuit , runs , and outputs its output.
-
–
runs , obtains a general quantum circuit , runs on input , and outputs its output.
-
–
-
•
For a set of classical Turing machines , we write to mean the candidate of OWSGs that works as follows:
-
–
runs . If does not halt within steps, outputs . Otherwise, obtains a general quantum circuit , runs , and outputs its output.
-
–
outputs if . Otherwise, runs . If does not halt within steps, outputs . Otherwise, obtains a general quantum circuit , runs , and outputs its output.
-
–
outputs if or . Otherwise, runs . If it does not halt within steps, outputs . Otherwise, obtains a general quantum circuit , runs on input , and outputs its output.
-
–
-
•
For any , we write to mean
(60) -
•
We consider a polynomial such that for all since we combine -OWSG candidates. We write to mean a -robust OWSGs combiner for universal construction.
Construction.
We give a description of .
- :
-
-
•
Output .
-
•
- :
-
-
•
Output , and output its output.
-
•
- :
-
-
•
Output .
-
•
Theorem 4.9 follows from the following Lemmata 4.13, 4.14 and 4.15.
Lemma 4.13.
satisfies efficiency.
Lemma 4.14.
satisfies correctness.
Lemma 4.15.
If there exist OWSGs, then satisfies security.
Proof of Lemma 4.13.
Lemma 4.13 follows because is a set of uniform QPT algorithms for any , and is also a set of uniform QPT algorithms. ∎
Proof of Lemma 4.14.
From the construction, we have
(61) | |||
(64) |
Because is a set of uniform QPT algorithms and the robust combiner satisfies correctness, we have
(67) |
This implies that satisfies correctness.
∎
Proof of Lemma 4.15.
Assume that there exists an OWSG. Then, from Proposition 4.12, there exists a set of classical Turing machines such that for some , and , , and halt within steps for all sufficiently large security parameters , and moreover is an OWSG scheme that satisfies correctness and security. Furthermore, also satisfies correctness and security because for all sufficiently large security parameters, emulates a correct-and-secure OWSG scheme . Therefore, for any polynomial and QPT adversary , we have
(71) |
This is because satisfies security and includes for all sufficiently large .
Furthermore, from the construction of , for all polynomial , QPT adversary , and security parameters , we have
(75) | |||
(79) |
Therefore, our universal construction satisfies security.
∎
∎
5 Robust Combiner for Public-Key Quantum Money Mini-Scheme
Definition 5.1 (Robust Combiner for Public-Key Quantum Money Mini-Scheme).
A robust combiner for public-key quantum money mini-scheme is a deterministic classical polynomial-time Turing machine with the following properties:
-
•
takes as input with and -candidates for public-key quantum money mini-schemes promised that all candidates satisfy efficiency, and outputs a single set of algorithms .
-
•
If all of satisfy efficiency and at least one of satisfies both correctness and security, then is a public-key quantum money mini-scheme that satisfies efficiency, correctness, and security.
Theorem 5.2.
A robust combiner for public-key quantum money mini-scheme exists.
For proving Theorem 5.2, we introduce the following Lemma 5.3.
Lemma 5.3.
Let be a candidate for public-key quantum money mini-scheme. From , we can construct a public-key quantum money mini-scheme with the following properties:
-
1.
If is a uniform QPT algorithm, then is a uniform QPT algorithm.
-
2.
satisfies correctness.
-
3.
If is a uniform QPT algorithm and satisfies both correctness and security, then satisfies security.
We describe the proof of Lemma 5.3 in Appendix B.
Proof of Theorem 5.2.
Below, we consider a fixed constant . Let us introduce some notations.
Notations.
-
•
Let be a candidate of public-key quantum money mini-scheme for .
-
•
For a candidate of public-key quantum money mini-scheme , let be a candidate of public-key quantum money mini-scheme derived from Lemma 5.3, which satisfies:
-
–
is a uniform QPT algorithm if is a uniform QPT algorithm.
-
–
satisfies correctness.
-
–
satisfies security if is a uniform QPT algorithm and satisfies both correctness and security.
-
–
Construction of Robust Combiner for Public-Key Quantum Money Mini-Scheme:
A robust combiner for public-key quantum money mini-scheme is a deterministic classical polynomial-time Turing machine that takes as input and , and outputs the following set of algorithms :
- :
-
-
•
For all , run .
-
•
Output and .
-
•
- :
-
-
•
Parse . Let be a quantum state on registers, , each of which is of qubits.
-
•
For all , run on the register and obtain . If for all , output . Otherwise, output .
-
•
Theorem 5.2 follows from the following Lemmata 5.4, 5.5 and 5.6.
Lemma 5.4.
If all of satisfies efficiency, then satisfies efficiency.
Lemma 5.5.
satisfies correctness.
Lemma 5.6.
If all of satisfies efficiency and at least one of satisfies both correctness and security, then satisfies security.
Proof of Lemma 5.6.
We can prove Lemma 5.6 via a standard hybrid argument. For a reader’s convenience, we describe the proof. Let be a candidate of public-key quantum money mini-scheme that satisfies both correctness and security. Then, satisfies security from Lemma 5.3. Assume that there exists a QPT adversary that breaks the security of , and then construct an adversary that breaks the security of . We describe :
-
1.
receives from the challenger of .
-
2.
runs for all , and sends to .
-
3.
receives from . Here, is a quantum state on registers, , where and are registers over -length qubits.
-
4.
For , runs on the and registers, and obtains and , respectively.
-
5.
sends the and registers to the challenger of .
-
6.
The challenger runs on the and registers, and obtains and , respectively. If , then the challenger outputs .
Clearly, perfectly simulates the challenge of . Because breaks the security of , outputs such that for all with non-negligible probability. Therefore, the challenger outputs with non-negligible probability, which implies that breaks the security of . This completes the proof. ∎
∎
5.1 Universal Construction
Definition 5.7.
We say that a set of uniform algorithms is a universal construction of public-key quantum money mini-scheme if is a public-key quantum money mini-scheme as long as there exists a public-key quantum money mini-scheme.
Theorem 5.8.
There exists a universal construction of public-key quantum money mini-scheme.
The proof is almost the same as Theorem 4.9, and thus we skip the proof.
6 Robust Canonical Quantum Bit Commitment Combiner
Definition 6.1 (Robust Canonical Quantum Bit Commitment Combiner).
A robust canonical quantum bit commitment combiner is a deterministic classical polynomial-time Turing machine with the following properties:
-
•
takes as input and -deterministic classical polynomial-time Turing machine that produces unitary, and outputs a deterministic classical polynomial-time Turing machine that produces unitary.
-
•
Let be the unitary obtained by and let be the unitary obtained by . If one of satisfies computational binding and computational hiding, then is a quantum bit commitment that satisfies statistical binding and computational hiding.
In this section, we show the Theorem 6.2.
Theorem 6.2.
There exists a robust canonical quantum bit commitment combiner.
First, let us introduce the following Proposition 6.3.
Proposition 6.3.
Let be a candidate of a canonical quantum bit commitment. From , we can construct a canonical quantum bit commitment such that:
-
1.
satisfies statistical binding.
-
2.
If satisfies computational binding and computational hiding, then satisfies computational hiding.
Proposition 6.3 directly follows from the following Lemma 6.4.
Lemma 6.4 (Amplifying Binding).
Let be a candidate of canonical quantum bit commitment. Let be a candidate of canonical quantum bit commitment described as follows:
-
•
If and are the commitment and reveal registers of , and and are the commitment and reveal registers of , which is the flavor conversion of introduced in Lemma 3.11, then the commitment and reveal registers of are defined as , and .
-
•
For , the unitary is defined as follows:
(80) Then, the following is satisfied:
-
1.
satisfies statistical binding.
-
2.
If satisfies computational hiding and computational binding, then satisfies computational hiding.
-
1.
Proof of Lemma 6.4.
Below, we fix the security parameter , and write , and to mean , and , respectively.
Proof of the first item
We define
(81) |
From the construction of and , we have
(82) |
Let be some value such that
(83) |
We have
(84) |
In particular, this implies that satisfies -statistical hiding. From Lemma 3.11, this implies that satisfies -statistical binding. Furthermore, from Uhlmann’s theorem (Theorem 3.6), this implies that
(85) |
which we prove later.
Therefore, we have
(86) |
which implies that satisfies statistical binding.
Now, we show that if satisfies -statistical binding, then For contradiction, assume that and then show that does not satisfies -statistical binding. From Uhlmann’s Theorem (Theorem 3.6), there exists some unitary acting on the register such that
(87) |
Now, we have
(88) | |||
(89) |
which contradicts that satisfies -statistical binding.
Proof of the second item.
We prove that satisfies computational hiding if satisfies computational hiding and computational binding. Because is the flavor conversion of , also satisfies computational hiding. Therefore, we can reduce the computational hiding of to those of and by a standard hybrid argument. ∎
Proof of Theorem 6.2.
Below, we consider some fixed constant . For , let be a deterministic classical Turing machine that takes as input , and outputs . Let be a candidate of canonical quantum bit commitment. Let be a candidate of canonical quantum bit commitment such that:
-
1.
satisfies statistical binding.
-
2.
satisfies computational hiding if satisfies computational hiding and computational binding.
Note that such a canonical quantum bit commitment is obtained from Proposition 6.3.
A robust canonical quantum bit commitment combiner is a deterministic classical polynomial-time Turing machine that takes as input and , and outputs a deterministic classical polynomial-time Turing machine that works as follows. takes as input and outputs the following QPT unitary :
-
•
If and are the commitment register and the reveal register of , then the commitment and reveal register of are defined as and , where is an additional one-qubit register for .
-
•
For , the unitary is defined as follows:
(90) Here, is the -th bit of and is a CNOT gate, where is a target register and is a control register. Note that we have
(91)
We have the following Lemmata 6.5 and 6.6, which we prove later. Therefore, Theorem 6.2 holds.
Lemma 6.5.
satisfies statistical binding.
Lemma 6.6.
If one of satisfies computational hiding and computational binding, then satisfies computational hiding.
∎
Proof of Lemma 6.5.
Below, we fix security parameter , and write and to mean and , respectively. Let us denote . We write and write to mean . Note that we have
(92) |
Now, we show that
(93) |
For that, it is sufficient to show that there exists a POVM measurement that distinguishes from . From Lemma 6.4, all satisfies statistical binding. This implies that we have . Moreover, this implies that there exists a two-outcome POVM measurement such that
(94) |
We introduce the two-outcome POVM measurement . Then, we have
(95) | ||||
(96) | ||||
(97) | ||||
(98) | ||||
(99) | ||||
(100) | ||||
(101) | ||||
(102) | ||||
(103) |
Here, we have used that in the sixth equation, and we have used in the seventh equation, and we have used that
(104) |
for all with in the final equation.
Furthermore, we have . From Uhlmann’s theorem (Theorem 3.6), this implies that satisfies statistical binding. ∎
Proof of Lemma 6.6.
Below, we fix security parameter , and write and to mean and , respectively. Let . We show that satisfies computational hiding as long as one of satisfies computational hiding and computational binding. Let be the canonical quantum bit commitment that satisfies computational hiding and computational binding. Then, from Lemma 6.4, satisfies computational hiding. Now, we introduce the following sequence of hybrid experiments against QPT adversary .
- :
-
-
1.
The challenger sends to .
-
2.
outputs .
-
1.
- :
-
-
1.
The challenger randomly samples for all . We write to mean .
-
2.
The challenger sends to .
-
3.
outputs .
-
1.
- :
-
-
1.
The challenger randomly samples for all .
-
2.
The challenger sends .
-
3.
outputs .
-
1.
We have the following Propositions 6.7, 6.8 and 6.9. Therefore, we have
(105) |
which implies that satisfies computational hiding.
Proposition 6.7.
for .
Proposition 6.8.
If satisfies computational hiding, then
(106) |
for each .
Proposition 6.9.
.
Propositions 6.7 and 6.9 trivially follows, and thus we omit the proof.
Proof of Proposition 6.8.
For simplicity, we write to mean that , and recall that .
Then, we have
(107) | |||
(108) | |||
(109) | |||
(110) | |||
(111) | |||
(112) | |||
(113) | |||
(114) | |||
(115) |
For showing a contradiction, assume that there exists some constant and a QPT adversary such that
(116) |
for all sufficiently large security parameters and then construct a QPT algorithm that breaks the computational hiding of .
-
1.
receives from the challenger of , where is randomly sampled from .
-
2.
randomly samples for all .
-
3.
sends to .
-
4.
receives from .
-
5.
outputs if , and outputs otherwise, where .
We compute . It holds that
(117) | |||
(118) | |||
(119) | |||
(120) | |||
(121) | |||
(122) | |||
(123) |
This implies that if there exists a QPT adversary such that is non-negligible, then breaks the computational hiding of . Therefore, we have
(124) |
In a similar way, we can prove that
(125) |
∎
∎
6.1 Universal Construction
Definition 6.10.
We say that a sequence of uniform QPT unitaries is a universal construction of canonical quantum bit commitment if is canonical quantum bit commitment as long as there exists canonical quantum bit commitment.
Theorem 6.11.
There exists a universal construction of canonical quantum bit commitment.
The proof is almost the same as Theorem 4.9, and thus we skip the proof.
7 Robust Combiner for Unclonable Encryption
Definition 7.1 (Robust Combiner for Unclonable Secret-Key Encryption).
A robust combiner for (one-time) unclonable secret-key encryption with -bit plaintexts is a deterministic classical polynomial-time Turing machine with the following properties:
-
•
takes as input with and -candidates (one-time) unclonable secret-key encryption with -bit plaintexts promised that all candidates satisfies efficiency, and outputs a set of algorithms .
-
•
If all of satisfies efficiency and at least one of satisfies correctness, (one-time) IND-CPA security and (one-time) unclonable IND-CPA security, then is (one-time) unclonable secret-key encryption for -bit plaintexts that satisfies efficiency, correctness, (one-time) IND-CPA security and (one-time) unclonable IND-CPA security.
In this section, we prove the following Theorem 7.2.
Theorem 7.2.
There exists a robust combiner for (one-time) unclonable secret-key encryption with -bit plaintexts for all polynomial .
As a corollary, we obtain the following Corollary 7.3.
Corollary 7.3.
There exists a robust combiner for unclonable public-key encryption with -bit plaintexts for all polynomial .
Proof of Corollary 7.3.
We give a rough sketch of the proof.
Corollary 7.3 follows from the following observations. We can trivially obtain one-time unclonable SKE from unclonable PKE. From Theorem 7.2, we have a robust combiner for one-time unclonable SKE. Furthermore, we can trivially construct PKE with quantum ciphertexts from unclonable PKE. It is known that there exists a robust PKE combiner [HKN+05], and we observe that we can also construct a robust combiner for PKE with quantum ciphertexts in the same way. Moreover, we can construct unclonable PKE from one-time unclonable SKE, and PKE with quantum ciphertexts. This is because we can construct unclonable PKE from one-time SKE and receiver non-committing encryption with quantum ciphertexts 444 [AK21] shows that unclonable PKE can be constructed from one-time unclonable SKE and PKE with classical ciphertexts. Note that it is unclear whether we can construct unclonable PKE from one-time SKE and PKE with “quantum” ciphertexts in the same way as [AK21]. This is because they use the existence of OWFs in their proof although it is unclear whether PKE with quantum ciphertexts implies OWFs. Therefore, we use the technique of [HMNY21] instead. (For the detail, see Appendix E) (For the detail, see Appendix E), and receiver non-committing encryption with quantum ciphertexts can be constructed from PKE with quantum ciphertexts in the same way as the classical ciphertext case [CHK05, KNTY19].
By combining these observations, we can construct a robust combiner for unclonable PKE as follows. Given candidates of unclonable PKE , we first use a robust combiner for one-time unclonable SKE, and obtain a new candidate of one-time unclonable SKE regarding each candidate as a one-time unclonable SKE scheme. Next, we use a robust combiner for PKE with quantum ciphertexts and obtain a new candidate of PKE with quantum ciphertexts regarding each candidate as a (not necessarily unclonable) PKE scheme. Then, we construct a receiver non-committing encryption with quantum ciphertexts from . Finally, we construct unclonable PKE from one-time unclonable SKE and receiver non-committing encryption with quantum ciphertexts . ∎
For proving Theorem 7.2, we introduce the following Lemma 7.4.
Lemma 7.4.
Let be a candidate for (one-time) unclonable secret-key encryption with -bit plaintexts. From , we can construct a (one-time) unclonable secret-key encryption with -bit plaintexts such that:
-
1.
is a uniform QPT algorithm, if is a uniform QPT algorithm.
-
2.
satisfies perfect correctness.
-
3.
satisfies (one-time) IND-CPA security and (one-time) unclonable IND-CPA security if is a uniform QPT algorithm and satisfies correctness, (one-time) IND-CPA security and (one-time) unclonable IND-CPA security.
The proof is almost the same as Lemma 4.4. For the reader’s convenience, we describe the construction of in Appendix D.
Proof of Theorem 7.2.
Below, we consider a fixed constant and a fixed polynomial . Let us describe some notations:
Notations.
-
•
Let be a candidate of (one-time) unclonable secret-key encryption with -length for .
-
•
For a candidate of (one-time) unclonable secret-key encryption with -bit plaintexts , let be a candidate of (one-time) unclonable secret-key encryption with -bit plaintexts derived from Lemma 7.4, which satisfies:
-
–
is a uniform QPT algorithm, if is a uniform QPT algorithm.
-
–
satisfies correctness.
-
–
satisfies (one-time) IND-CPA security and (one-time) unclonable IND-CPA security if is uniform QPT algorithm and satisfies correctness, (one-time) IND-CPA security, and (one-time) unclonable IND-CPA security.
-
–
Construction of Robust (One-Time) Unclonable Secret-Key Encryption.
A robust combiner for (one-time) unclonable secret-key encryption with -bit plaintexts is a deterministic classical polynomial-time Turing machine that takes as input and , and outputs the following set of algorithms :
- :
-
-
•
For all , run .
-
•
Output .
-
•
- :
-
-
•
For all , sample promised that , where the is the length of plaintext .
-
•
For all , run for all .
-
•
Output .
-
•
- :
-
-
•
Run for all .
-
•
Output .
-
•
Theorem 7.2 follows from the following Lemmata 7.5, 7.6, 7.7 and 7.8.
Lemma 7.5.
If all of satisfies efficiency, satisfies efficiency.
Lemma 7.6.
satisfies correctness.
Lemma 7.7.
If all of satisfies efficiency and one of , satisfies both correctness and (one-time) IND-CPA security, then satisfies (one-time) IND-CPA security.
Lemma 7.8.
If all of satisfies efficiency and one of , satisfies both correctness and (one-time) unclonable IND-CPA security, then satisfies (one-time) unclonable IND-CPA security.
Lemmata 7.5 and 7.6 trivially follows, and thus we skip the proof. The proof of Lemma 7.7 is the same as that of Lemma 7.8, and thus we skip the proof.
Proof of Lemma 7.8.
We prove the Lemma 7.8 via a standard hybrid argument. For the reader’s convenience, we describe the proof. For simplicity, we consider the one-time case where is a candidate of one-time unclonable secret-key encryption for each . We show that satisfies unclonable IND-CPA security as long as all of satisfy efficiency and one of satisfies one-time unclonable IND-CPA security. Let be the candidate for one-time unclonable secret-key encryption that satisfies both correctness and one-time unclonable IND-CPA security. Then, satisfies unclonable IND-CPA security from Lemma 7.4. Assume that there exists a QPT adversary that breaks the one-time unclonable IND-CPA security of , and then construct a set of QPT adversaries that breaks the one-time unclonable security of .
-
1.
receives from .
-
2.
samples for all , and sends to the challenger of .
-
3.
The challenger of samples , and runs .
-
4.
receives from , runs for all , samples for all , runs , and sends to .
-
5.
When outputs , sends and the register (resp. the register) to (resp. ).
-
6.
and receive from the challenger of .
-
7.
(resp. ) sends and the register to (resp. the register to ).
-
8.
The experiment outputs if , where (resp. ) is the output of (resp. ).
From the construction of , it perfectly simulates the challenger of . Therefore, if breaks the one-time unclonable IND-CPA security of , then breaks the one-time unclonable IND-CPA security of . ∎
∎
7.1 Universal Constructions
Definition 7.9.
We say that a set of uniform QPT algorithms is a universal construction of (one-time) unclonable SKE (resp. PKE) if is (one-time) unclonable SKE (resp. PKE) as long as there exists (one-time) unclonable SKE (resp. PKE).
We give a universal construction of unclonable encryption via robust combiners.
Universal Construction via Robust Combiner
Theorem 7.10.
There exists a universal construction of (one-time) unclonable SKE and unclonable PKE.
The proof is almost the same as Theorem 4.9, and thus we skip the proof.
8 Universal Plaintext Extension for Unclonable Encryption
In this section, we prove the following Theorem 8.1.
Theorem 8.1.
Assume that there exists a decomposable quantum randomized encoding and one-time unclonable SKE where the size of the quantum circuit is . Then, for all polynomial , there exists a polynomial which depends on the polynomial and and a set of uniform QPT algorithms which depends on the polynomial such that is a one-time unclonable secret-key encryption for -bit plaintexts.
Remark 8.2.
Our construction is universal construction for one-time unclonable SKE in the sense that our construction does not depend on the single-bit scheme that is assumed to exist except for the size of the decryption circuit of .
As corollaries, we obtain Corollaries 8.3 and 8.4.
Corollary 8.3.
For all polynomial , there exists a set of uniform QPT algorithms such that is unclonable secret-key encryption for -bit plaintexts if there exists unclonable secret-key encryption for single-bit plaintexts.
Corollary 8.4.
For all polynomial , there exists a set of uniform QPT algorithms such that is unclonable public-key encryption for -bit plaintexts if there exists unclonable public-key encryption for single-bit plaintexts.
Proof of Corollary 8.4.
We give a rough sketch of the proof of Corollary 8.4. Note that, in the same way, we can prove Corollary 8.3.
We can construct PKE with quantum ciphertexts and one-time unclonable SKE with single-bit plaintexts from unclonable PKE for single-bit plaintexts. We can construct decomposable quantum randomized encoding from PKE with quantum ciphertexts. Furthermore, from Theorem 8.1, we can construct one-time unclonable SKE with -bit plaintexts from decomposable quantum randomized encoding and one-time unclonable SKE with single-bit plaintexts.
On the other hand, we can construct receiver non-committing encryption with quantum ciphertexts from PKE with quantum ciphertexts. By combining the receiver non-committing encryption with quantum ciphertexts and one-time unclonable SKE with -bit plaintexts, we obtain unclonable PKE with -bit plaintexts (For the detail, see Appendix E). ∎
Proof of Theorem 8.1.
First, let us describe notations and observations.
Notations and observations.
-
•
Let be a quantum circuit of size with -qubit quantum inputs and -bit classical inputs such that it outputs for any inputs, where is a polynomial which we specify later.
-
•
Let be a decomposable quantum randomized encoding. Given quantum circuit and -length quantum input and -length classical input and , the encoding can be separated as follows:
(126) where is uniformly ransom string and is some quantum state. From decomposability, acts only on and , and acts only on and for , and acts only on and for . For any quantum circuit , we write and .
Construction.
We give a construction of one-time unclonable secret-key encryption with -bit plaintexts by using decomposable quantum randomized encoding. In the construction, we only use decomposable quantum randomized encoding. The construction is secure as long as the underlying decomposable quantum randomized encoding is secure and there exists one-time unclonable secret-key encryption for single-bit plaintexts.
- :
-
-
•
Sample .
-
•
Sample for all .
-
•
Output .
-
•
- :
-
-
•
Parse .
-
•
Prepare the quantum circuit that outputs for any inputs.
-
•
Compute .
-
•
Compute
-
•
Sample for all .
-
•
Compute and for all .
-
•
Output
(127)
-
•
- :
-
-
•
Parse and
(128) -
•
Compute for all .
-
•
Compute
(129) and outputs its output.
-
•
Lemma 8.5.
satisfies efficiency if is decomposable quantum randomized encoding.
Lemma 8.6.
satisfies correctness if is decomposable quantum randomized encoding.
Lemma 8.7.
If is decomposable quantum randomized encoding and there exists one-time unclonable secret-key encryption with single-bit plaintexts, satisfies one-time IND-CPA security for some polynomial .
Lemma 8.8.
If is decomposable quantum randomized encoding and there exists one-time unclonable secret-key encryption with single-bit plaintexts, satisfies one-time unclonable IND-CPA security for some polynomial .
Lemma 8.5 straightforwardly follows. We can see that Lemma 8.6 holds as follows. First, if and , outputs the output of . From the definition of , outputs for all .
Proof of Lemma 8.8.
By a standard argument, we can show the following Proposition 8.9.
Proposition 8.9.
If there exists one-time unclonable secret-key encryption for single-bit plaintexts, then there exists a one-time unclonable secret-key encryption for single-bit plaintexts scheme such that the following properties are satisfied:
-
1.
satisfies perfect correctness.
-
2.
For all security parameters and , we have , where and .
-
3.
For all security parameters , uniformly randomly samples .
We give the proof of Proposition 8.9 in Appendix F. We define as a quantum circuit that takes as input -qubit quantum inputs and -bit classical bits , runs the quantum circuit , and outputs . Now, we define as a polynomial large enough to run the circuit .
We describe the sequence of hybrids against the adversary .
- :
-
This is the original one-time unclonable IND-CPA security experiment.
-
1.
The challenger samples .
-
2.
The challenger samples and for all .
-
3.
sends to the challenger.
-
4.
The challenger computes , , and .
-
5.
The challenger samples for all , and computes
(130) (131) for all .
-
6.
The challenger sends
(132) to .
-
7.
produces and sends the corresponding registers to and .
-
8.
and receives , and outputs and .
-
9.
The experiment outputs if , and otherwise .
-
1.
- :
-
-
1.
The challenger samples .
-
2.
The challenger samples and for all .
-
3.
The adversary sends to the challenger.
-
4.
The challenger computes , where is the -length quantum states.
-
5.
The challenger computes , , and
-
6.
The challenger samples for all , and computes
(133) (134) for all .
-
7.
The challenger sends
(135) to .
-
8.
produces and sends the corresponding registers to and .
-
9.
and receives , and outputs and .
-
10.
The experiment outputs if , and otherwise .
-
1.
Lemma 8.8 follows from the following Propositions 8.10 and 8.11.
Proposition 8.10.
If is decomposable quantum randomized encoding, then
(136) |
Proposition 8.11.
If there exists a one-time unclonable secret-key encryption with single-bit plaintexts, then
(137) |
∎
Proof of Proposition 8.10.
Assume that there exists a QPT adversary such that
(138) |
is non-negligible. Then, construct a QPT adversary that breaks the security of as follows.
-
1.
samples .
-
2.
samples and for all .
-
3.
receives from the .
-
4.
computes .
-
5.
sends to the challenger of in Proposition 3.21.
-
6.
The challenger samples , and does the following.
-
•
If , then the challenger computes
(139) and sends to .
-
•
If , then the challenger computes
(140) and sends to .
-
•
-
7.
samples for all , computes
(141) (142) for all , and runs on
(143) and generates .
-
8.
sends the corresponding register to and , respectively.
-
9.
sends and to and .
-
10.
and outputs and , respectively.
-
11.
outputs if , and outputs otherwise.
From the construction of , if , perfectly simulates the challenger of . Otherwise, perfectly simulates the challenger of . Furthermore, we have
(144) |
and the size of is equal to for an appropriate polynomial . Therefore, if there exists a QPT adversary such that
(145) |
is non-negligible, then it contradicts that satisfies security from Proposition 3.21. ∎
Proof of Proposition 8.11.
Assume that there exists a QPT adversary such that is non-negligible. Then, construct a QPT adversary that breaks the unclonable IND-CPA security of as follows.
-
1.
The challenger of samples .
-
2.
samples for all and .
-
3.
receives from the .
-
4.
sends to the challenger, and receives , where and .
-
5.
computes , , and .
-
6.
computes for all and .
-
7.
runs on
(146) obtains , and sends the register and to and the register and to .
-
8.
(resp. ) receives the secret-key from the challenger of and sends and the register (resp. register) to (resp. ).
-
9.
The experiment outputs if where and are the outputs of and , respectively.
From the construction of , it perfectly simulates the challenger of . Therefore, if there exists some QPT adversaries such that is non-negligible, it contradicts that satisfies unclonable IND-CPA security. ∎
∎
Acknowledgements. TH is supported by JSPS research fellowship and by JSPS KAKENHI No. JP22J21864.
References
- [Aar18] Scott Aaronson. Shadow tomography of quantum states. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th ACM STOC, pages 325–338. ACM Press, June 2018.
- [AAS20] Scott Aaronson, Yosi Atia, and Leonard Susskind. On the hardness of detecting macroscopic superpositions. Electron. Colloquium Comput. Complex., TR20-146, 2020.
- [ABJ+19] Prabhanjan Ananth, Saikrishna Badrinarayanan, Aayush Jain, Nathan Manohar, and Amit Sahai. From FE combiners to secure MPC and back. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part I, volume 11891 of LNCS, pages 199–228. Springer, Heidelberg, December 2019.
- [AC12] Scott Aaronson and Paul Christiano. Quantum money from hidden subspaces. In STOC, pages 41–60. ACM, 2012.
- [AGQY22] Prabhanjan Ananth, Aditya Gulati, Luowen Qian, and Henry Yuen. Pseudorandom (function-like) quantum state generators: New definitions and applications. In Eike Kiltz and Vinod Vaikuntanathan, editors, Theory of Cryptography, pages 237–265, Cham, 2022. Springer Nature Switzerland.
- [AJN+16] Prabhanjan Ananth, Aayush Jain, Moni Naor, Amit Sahai, and Eylon Yogev. Universal constructions and robust combiners for indistinguishability obfuscation and witness encryption. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 491–520. Springer, Heidelberg, August 2016.
- [AJS17] Prabhanjan Ananth, Aayush Jain, and Amit Sahai. Robust transforming combiners from indistinguishability obfuscation to functional encryption. In EUROCRYPT (1), pages 91–121. Springer, 2017.
- [AK21] Prabhanjan Ananth and Fatih Kaleoglu. Unclonable encryption, revisited. In Kobbi Nissim and Brent Waters, editors, Theory of Cryptography, pages 299–329, Cham, 2021. Springer International Publishing.
- [AKL+22] Prabhanjan Ananth, Fatih Kaleoglu, Xingjian Li, Qipeng Liu, and Mark Zhandry. On the feasibility of unclonable encryption, and more. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 212–241, Cham, 2022. Springer Nature Switzerland.
- [AQY22] Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 208–236, Cham, 2022. Springer Nature Switzerland.
- [BB84] C. H. Bennett and G. Brassard. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, page 175, India, 1984.
- [BCKM21] James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. On the round complexity of secure quantum computation. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part I, volume 12825 of LNCS, pages 406–435, Virtual Event, August 2021. Springer, Heidelberg.
- [BCQ23] Zvika Brakerski, Ran Canetti, and Luowen Qian. On the computational hardness needed for quantum cryptography. In Yael Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, January 10-13, 2023, MIT, Cambridge, Massachusetts, USA, volume 251 of LIPIcs, pages 24:1–24:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023.
- [BL20] Anne Broadbent and Sébastien Lord. Uncloneable quantum encryption via oracles. In Steven T. Flammia, editor, 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, June 9-12, 2020, Riga, Latvia, volume 158 of LIPIcs, pages 4:1–4:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020.
- [BY22] Zvika Brakerski and Henry Yuen. Quantum garbled circuits. In Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2022, page 804–817, New York, NY, USA, 2022. Association for Computing Machinery.
- [CHK05] Ran Canetti, Shai Halevi, and Jonathan Katz. Adaptively-secure, non-interactive public-key encryption. In Joe Kilian, editor, TCC 2005, volume 3378 of LNCS, pages 150–168. Springer, Heidelberg, February 2005.
- [CLS01] Claude Crépeau, Frédéric Légaré, and Louis Salvail. How to convert the flavor of a quantum bit commitment. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 60–77. Springer, Heidelberg, May 2001.
- [CX22] Shujiao Cao and Rui Xue. On constructing one-way quantum state generators, and more. Cryptology ePrint Archive, Paper 2022/1323, 2022. https://eprint.iacr.org/2022/1323.
- [DH76] Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, 1976.
- [DMS00] Paul Dumais, Dominic Mayers, and Louis Salvail. Perfectly concealing quantum bit commitment from any quantum one-way permutation. In Bart Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 300–315. Springer, Heidelberg, May 2000.
- [ElG85] Taher ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469–472, 1985.
- [FGH+12] Edward Farhi, David Gosset, Avinatan Hassidim, Andrew Lutomirski, and Peter W. Shor. Quantum money from knots. In Shafi Goldwasser, editor, ITCS 2012, pages 276–289. ACM, January 2012.
- [GLSV21] Alex B. Grilo, Huijia Lin, Fang Song, and Vinod Vaikuntanathan. Oblivious transfer is in MiniQCrypt. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 531–561. Springer, Heidelberg, October 2021.
- [GTK16] Shafi Goldwasser and Yael Tauman Kalai. Cryptographic assumptions: A position paper. In Eyal Kushilevitz and Tal Malkin, editors, Theory of Cryptography, pages 505–522, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
- [Her05] Amir Herzberg. On tolerant cryptographic constructions. In Alfred Menezes, editor, Topics in Cryptology – CT-RSA 2005, pages 172–190, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.
- [HKM+23] Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, and Takashi Yamakawa. Certified everlasting secure collusion-resistant functional encryption, and more. Cryptology ePrint Archive, Paper 2023/236, 2023. https://eprint.iacr.org/2023/236.
- [HKN+05] Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, and Alon Rosen. On robust combiners for oblivious transfer and other primitives. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 96–113. Springer, Heidelberg, May 2005.
- [HMNY21] Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum encryption with certified deletion, revisited: Public key, attribute-based, and classical communication. In Mehdi Tibouchi and Huaxiong Wang, editors, Advances in Cryptology – ASIACRYPT 2021, pages 606–636, Cham, 2021. Springer International Publishing.
- [HMY23] Minki Hhan, Tomoyuki Morimae, and Takashi Yamakawa. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology – EUROCRYPT 2023, pages 639–667, Cham, 2023. Springer Nature Switzerland.
- [JLS18] Zhengfeng Ji, Yi-Kai Liu, and Fang Song. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126–152. Springer, Heidelberg, August 2018.
- [JMS20] Aayush Jain, Nathan Manohar, and Amit Sahai. Combiners for functional encryption, unconditionally. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part I, volume 12105 of LNCS, pages 141–168. Springer, Heidelberg, May 2020.
- [Kan18] Daniel M. Kane. Quantum money from modular forms. arXiv:1809.05925, 2018.
- [KNTY19] Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, and Takashi Yamakawa. Adaptively secure and succinct functional encryption: Improving security and efficiency, simultaneously. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part III, volume 11694 of LNCS, pages 521–551. Springer, Heidelberg, August 2019.
- [KQST23] William Kretschmer, Luowen Qian, Makrand Sinha, and Avishay Tal. Quantum cryptography in algorithmica. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, page 1589–1602, New York, NY, USA, 2023. Association for Computing Machinery.
- [Kre21] William Kretschmer. Quantum Pseudorandomness and Classical Complexity. In Min-Hsiu Hsieh, editor, 16th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2021), volume 197 of Leibniz International Proceedings in Informatics (LIPIcs), pages 2:1–2:20, Dagstuhl, Germany, 2021. Schloss Dagstuhl – Leibniz-Zentrum für Informatik.
- [KSS22] Daniel M. Kane, Shahed Sharif, and Alice Silverberg. Quantum money from quaternion algebras, 2022.
- [KT23] Dakshita Khurana and Kabir Tomer. Commitments from quantum one-wayness, 2023.
- [LC97] Hoi-Kwong Lo and H. F. Chau. Is quantum bit commitment really possible? Phys. Rev. Lett., 78:3410–3413, 1997.
- [Lev85] Leonid A. Levin. One-way functions and pseudorandom generators. In 17th ACM STOC, pages 363–365. ACM Press, May 1985.
- [LMZ23] Jiahui Liu, Hart Montgomery, and Mark Zhandry. Another round of breaking and making quantum money:. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology – EUROCRYPT 2023, pages 611–638, Cham, 2023. Springer Nature Switzerland.
- [May97] Dominic Mayers. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett., 78:3414–3417, 1997.
- [MY22a] Tomoyuki Morimae and Takashi Yamakawa. One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336, 2022. https://eprint.iacr.org/2022/1336.
- [MY22b] Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 269–295, Cham, 2022. Springer Nature Switzerland.
- [Reg05] Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In Harold N. Gabow and Ronald Fagin, editors, 37th ACM STOC, pages 84–93. ACM Press, May 2005.
- [WW23] Brent Waters and Daniel Wichs. Universal amplification of kdm security: From 1-key circular to multi-key kdm. Cryptology ePrint Archive, Paper 2023/1058, 2023. https://eprint.iacr.org/2023/1058.
- [Yan22] Jun Yan. General properties of quantum bit commitments (extended abstract). In Shweta Agrawal and Dongdai Lin, editors, Advances in Cryptology – ASIACRYPT 2022, pages 628–657, Cham, 2022. Springer Nature Switzerland.
- [Zha19] Mark Zhandry. Quantum lightning never strikes the same state twice. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 408–438. Springer, Heidelberg, May 2019.
- [Zha23a] Mark Zhandry. Quantum minimalism (talk). https://www.youtube.com/watch?v=7cqnrASfjco&ab_channel=SimonsInstitute, 2023.
- [Zha23b] Mark Zhandry. Quantum money from abelian group actions. IACR Cryptol. ePrint Arch., 2023:1097, 2023.
Appendix A Proof of Proposition 4.12
Assume that there exists an OWSG. Then, there exists a set of classical Turing machines such that satisfies correctness and security because OWSG is a set of uniform QPT algorithms. Let , and , and be a constant such that , , and halts within , , and steps for all sufficiently large , respectively. For simplicity, let us assume that . Note that the same argument goes through in the other cases.
For the set of uniform QPT algorithms , is the set of uniform algorithms working as follows:
- :
-
-
•
It runs a classical Turing machine on and obtain a general quantum circuit , where the is the largest integer such that .
-
•
Output , which is the output of .
-
•
- :
-
-
•
It runs a classical Turing machine on and obtain a general quantum circuit , where the is the largest integer such that .
-
•
Output , which is the output of .
-
•
- :
-
-
•
It runs a classical Turing machine on and obtain a general quantum circuit , where the is the largest integer such that .
-
•
Output if , and output if .
-
•
We can see that , , and halts within steps for all sufficiently large . Given , first computes within steps. Furthermore, halts within steps. Overall, halts within steps. For the same reason, and also halts within steps. Therefore, for all sufficiently large security parameters , , , and halt within steps. Apparently, satisfies correctness if satisfies correctness.
Furthermore, by a standard hybrid argument, we can show that the construction satisfies security as follows. Suppose that does not satisfy security and show that does not satisfy security. Since we assume that does not satisfy security, there exists a polynomial , a constant and a QPT adversary such that
(150) |
for infinitely many security parameters . Let be a polynomial such that for all . Now, we construct a QPT adversary that breaks as follows.
-
1.
first receives , where and .
-
2.
runs .
-
3.
outputs .
From the construction of , works in the same way as . Therefore, there exists some constant such that
(154) | |||
(158) |
for infinitely many . This contradicts that satisfies security. Therefore, satisfies security.
Therefore, is a OWSG scheme, where , , and halts within steps.
Appendix B Proof of Lemma 5.3
Proof of Lemma 5.3.
We describe .
- :
-
-
•
Run , where works as follows:
-
–
Run for all .
-
–
Run for all .
-
–
Output if the number of is at least , and output otherwise.
-
–
-
•
If , then run for all and output and .
-
•
If , then run for all and output and .
-
•
- :
-
-
•
Let be a quantum state on the registers .
-
•
If , output .
-
•
If , then parse , run on the register and obtains for all . Output if the number of is at least .
-
•
We have the following Propositions B.1, B.2 and B.3.
Proposition B.1.
If satisfies efficiency, then satisfies efficiency.
Proposition B.2.
satisfies correctness.
Proposition B.3.
If satisfies efficiency, correctness, and security, then satisfies security.
We omit the proof of Proposition B.1. To show Proposition B.2, we use the following Lemma B.4.
Lemma B.4 (Hoeffding’s inequality).
Let be a two-outcome independent random variable, and let . Then, we have
(159) |
Proof of Proposition B.2.
First, assume that , and compute .
(160) | |||
(161) | |||
(162) | |||
(163) | |||
(164) | |||
(165) | |||
(166) |
Here, in the second equation, we have used that always outputs if and if and in the second inequality, we have used that when , which we prove later.
Next, assume that , and compute .
(167) | |||
(168) | |||
(169) | |||
(170) | |||
(171) | |||
(172) | |||
(173) | |||
(174) | |||
(175) |
Here, in the second equation, we have used that outputs if outputs 0, and in the final inequality, we have used that
(176) | |||
(177) |
when , which we will prove later. Therefore, the satisfies the correctness.
Now, we will prove the part we skipped. That is, we show when . We consider the random variable as if for the -th running of the verification algorithm while running , and consider as if . If we denote , then if and only if . On the other hand, we have because . Therefore, we need to have for . Therefore, by applying Lemma B.4, we have
(178) |
In the same way, we can prove that
(179) | |||
(180) |
when . ∎
Proof of Proposition B.3.
Let us introduce the following sequence of hybrids as follows.
- :
-
This is the original security experiment of .
-
1.
The challenger first runs .
-
2.
The challenger does the following.
-
•
If , then run for all and send to .
-
•
If , then run for all and send to .
-
•
-
3.
sends consisting of registers .
-
4.
The challenger does the following.
-
•
If , then run on the register and obtain for all . Set if the number of such that is at least , and set otherwise. Run on the register and obtain for all . Set if the number of such that is at least , and set otherwise. If , then the challenge outputs , and outputs otherwise.
-
•
If , then the challenger always outputs .
-
•
-
1.
- :
-
This is the same as except that the challenger always behaves as the case of .
It is sufficient to show that
(181) |
Because satisfies correctness, occurs with overwhelming probability. Therefore, we have
(182) |
Furthermore, we can show that
(183) |
as long as satisfies security as follows. For contradiction assume that there exists a QPT adversary such that
(184) |
is non-negligible, and then construct a QPT adversary that breaks as follows.
-
1.
receives from the challenger of .
-
2.
samples , and sets and .
-
3.
generates for all , and sends to .
-
4.
receives consisting of registers .
-
5.
For all , runs on the and registers, and obtains and , respectively.
-
6.
sends the and registers to the challenger, and the challenger runs on the and registers, and obtains and .
Clearly, simulates the challenger of . We write to mean the event such that the number of that satisfies is at least . Similarly, we write to mean the event such that the number of that satisfies is at least . Because is non-negligible, both and occur at the same time with non-negligible probability. This implies that, with non-negligible probability, the number of such that is at least . Because is uniformly random and independent from , we have with non-negligible probability. This contradicts that satisfies security. Therefore, we have . ∎
∎
Appendix C Proof of Lemma 3.11
Proof of Lemma 3.11.
We prove that if the commitment satisfies -X hiding, then satisfies -X binding, where computational, statistical. Because the same argument goes through, we consider the case where . Below, we fix a security parameter, and write and to mean and , respectively.
First, let us introduce the following Theorem C.1.
Theorem C.1 (Equivalence between swapping and distinguishing [AAS20, HMY23]).
Let , be orthogonal -qubit states and be an -qubit state. Let be a polynomial-time computable unitary over -qubit states and define as
(185) |
Then, there exists a non-uniform QPT distinguisher with advice that distinguishes and with advantage . Moreover, if does not act on some qubits, then also does not act on those qubits.
Let us assume that is not -statistical biding, and let be some constant that satisfies . Then, there exists a unitary over and an ancillary register and a state such that
(186) |
We observe that does not act on , and thus it cannot cause any interference between states that take and in . Therefore, we have
(187) | |||
(190) |
Similarly, we have
(191) | |||
(194) |
In particular, we have
(195) |
This implies that
(197) |
If we set and , then and are orthogonal. Then, by Theorem C.1, there exists a non-uniform distinguisher with a polynomial-size advice that does not act on and distinguishes
(198) |
and
(199) |
with . This contradicts that satisfies -statistical hiding, and thus satisfies -statistical binding. ∎
Appendix D Proof of Lemma 7.4
We give the proof of Lemma 7.4.
Proof of Lemma 7.4.
For a candidate of one-time unclonable secret-key encryption with -plaintext space, we can assume that works as follows without loss of generality:
For input , run a classical Turing machine on , obtain a unitary , append auxiliary state to , apply a unitary on , obtain , and measure the first qubit of with the computational basis and output its output.
Construction of one-time unclonable secret key encryption:
We give a construction .
- :
-
-
•
Run .
-
•
Output .
-
•
- :
-
-
•
Parse .
-
•
Run .
-
•
Measure the first -bit of in the computational basis, and obtains and post-measurement quantum state .
-
–
If , then output .
-
–
If , output .
-
–
-
•
- :
-
-
•
Parse and .
-
•
Measure the final bit of with .
-
–
If the result is , then measure the first -bit of in the computational basis, and outputs its output.
-
–
If the result is , then measure the first -qubit of in the computational basis and outputs its output.
-
–
-
•
∎
Appendix E Unclonable PKE from One-Time Unclonable SKE and PKE with Quantum Ciphertexts
It was shown that unclonable PKE can be constructed from one-time unclonable SKE and PKE with “classical” ciphertexts [AK21]. However, it is unclear whether we can construct unclonable PKE from one-time unclonable SKE and PKE with “quantum” ciphertexts based on their technique. This is because their security proof relies on the existence of OWFs, but it is an open problem whether PKE with quantum ciphertexts implies OWFs or not. Therefore, for the reader’s convenience, we construct unclonable PKE from one-time unclonable SKE and PKE with quantum ciphertexts.
Our construction is based on the technique of [HMNY21]. First, let us introduce receiver non-committing encryption with quantum ciphertexts. Note that in the same way as [KNTY19, HKM+23], we can construct receiver non-committing encryption with quantum ciphertexts from PKE with quantum ciphertexts.
Definition E.1 (Receiver Non-Committing Encryption with Quantum Ciphertexts.).
An receiver non-committing encryption is a set of algorithms such that:
-
:
It takes , and outputs a classical key pair .
-
It takes and , and outputs a classical key .
-
:
It takes , and , and outputs a quantum ciphertext .
-
:
It takes , and , and outputs .
-
:
It takes and , and outputs a fake quantum ciphertext and an auxiliary state .
-
:
It takes , , , , and , and outputs a secret key .
Efficiency.
The algorithms are uniform QPT algorithms.
Correctness.
(200) |
Security.
Given a receiver non-committing encryption , we consider a security experiment against .
-
1.
The challenger runs and sends to .
-
2.
sends to the challenger.
-
3.
The challenger does the following:
-
•
If , the challenger generates and , and sends to .
-
•
If , the challenger generates and , and sends to .
-
•
-
4.
outputs , and the experiment outputs if .
We say that is RNC secure if for all sufficiently large security parameters , for any QPT adversary , it holds that
(201) |
Construction
We construct unclonable PKE from one-time unclonable SKE and receiver non-committing encryption with quantum ciphertexts :
- :
-
-
•
Run and .
-
•
Output and .
-
•
- :
-
-
•
Parse .
-
•
Run and .
-
•
Run .
-
•
Output .
-
•
- :
-
-
•
Parse and .
-
•
Run .
-
•
Run and outputs its output.
-
•
Obviously, satisfies efficiency, correctness, and IND-CPA security.
Lemma E.2.
satisfies unclonable IND-CPA security.
Proof.
We describe the sequence of hybrids against QPT adversaries .
- :
-
This is the original security experiment of .
-
1.
The challenger samples .
-
2.
receives , where .
-
3.
sends to the challenger.
-
4.
receives from the challenger, where , and .
-
5.
generates and sends the and register to and , respectively.
-
6.
and receives and outputs and , respectively, where .
-
7.
The experiment outputs if .
-
1.
- :
-
This is the same as except that is used instead of , where and .
We have the following Propositions E.3 and E.4.
Proposition E.3.
If is RNC secure, then
(202) |
Proposition E.4.
If is one-time unclonable IND-CPA secure, then
(203) |
∎
Proof of Proposition E.3.
This can be shown by a standard hybrid argument. Assume that there a QPT adversary such that
(204) |
is non-negligible. Then, construct a QPT adversary that breaks the RNC security of as follows.
-
1.
samples .
-
2.
receives from the challenger of , where .
-
3.
sends to , and receives from .
-
4.
samples , computes , and sends to the challenger of .
-
5.
The challenger of works as follows:
-
•
If , then runs and , and sends to .
-
•
If , then runs and , and sends to .
-
•
-
6.
runs on , and obtains .
-
7.
sends and the register (resp. the register) to (resp. ).
-
8.
and outputs and , respectively.
-
9.
outputs if , and otherwise.
From the construction of ,
-
•
If , perfectly simulates the challenger of and thus it outputs the output of .
-
•
If , perfectly simulates the challenger of and thus it outputs the output of .
Therefore, we have
(205) |
which contradicts that satisfies RNC security. ∎
Proof of Proposition E.4.
This can be shown by a standard hybrid argument. Assume that there there exists a constant and QPT adversaries such that
(206) |
for infinitely many security parameters . Then, construct a set of QPT adversaries that breaks the unclonable IND-CPA security of as follows.
-
1.
The challenge of samples .
-
2.
samples and sends to .
-
3.
receives from , and sends to the challenger.
-
4.
receives , where and .
-
5.
runs , and runs on , and obtains .
-
6.
sends , and the (resp. ) register to (resp. ).
-
7.
(resp. ) receives and runs , and sends and the (resp. ) register to (resp. ).
-
8.
and outputs and , respectively.
-
9.
and outputs and as the guess for , respectively.
From the construction of , it perfectly simulates the challenger of . Therefore, we have with non-negligible probability, which implies that break one-time unclonable IND-CPA security of . This is a contradiction. Therefore, we have
(207) |
∎
Appendix F Proof of Proposition 8.9
We give the proof of Proposition 8.9.
Proof of Proposition 8.9.
In the same way as proof of Lemma 7.4, we can show that if there exists a one-time unclonable secret-key encryption for single-bit plaintexts, then there exists a scheme that satisfies perfect correctness.
Now, we construct one-time unclonable secret key encryption with uniformly random secret-key and perfect correctness from one-time unclonable secret key encryption with perfect correctness.
- :
-
-
•
Sample , where is the length of the secret-key that generates
-
•
Output .
-
•
- :
-
-
•
Parse .
-
•
Run .
-
•
Run .
-
•
Output .
-
•
- :
-
-
•
Parse and .
-
•
Compute .
-
•
Run and output its output.
-
•
From the construction, the secret key of is uniformly random. Efficiency and perfect correctness of straightforwardly follow that of . We can show that satisfies unclonable IND-CPA security by a standard hybrid argument. For clarity, we describe the proof of security.
Assume that there exists a QPT adversary that breaks the unclonable IND-CPA security of . Then, construct a QPT adversary that breaks the unclonable IND-CPA security of .
-
1.
The challenger of samples .
-
2.
samples .
-
3.
receives from .
-
4.
sends to the challenger of .
-
5.
receives , where and .
-
6.
runs on , obtain , and sends and the register (resp. register) to (resp. ).
-
7.
(resp. ) receives from the challenger of , and sends and the register (resp. register) to (resp.).
-
8.
The experiment outputs if , where and are the output of and ,respectively.
From the construction of , it perfectly simulates the challenger of . Therefore, if breaks the unclonable IND-CPA security of , it contradicts that satisfies unclonable IND-CPA security.
In the construction , the size of and are not necessarily equal to , where and . By wisely choosing a security parameter and a standard padding argument, from , we can construct such that for all and where and .
For clarity, we describe the construction of . To describe our construction, let be a constant such that for all security parameters and , where and .
- :
-
-
•
Sample .
-
•
Output .
-
•
- :
-
-
•
Parse .
-
•
Let be the largest integer such that .
-
•
Let be the first -bits of , where .
-
•
Run . Note that since , the size of is smaller than .
-
•
Output .
-
•
- :
-
-
•
Parse and .
-
•
Let be the largest integer such that .
-
•
Let be the first -bits of , where .
-
•
Compute , and outputs its output.
-
•
Efficiency and perfect correctness straightforwardly follow. From the construction, it is obvious that is uniformly randomly sampled and for all and , where and . Furthermore, we can prove its security by a standard hybrid argument. ∎