3 research outputs found

    On Constructing One-Way Quantum State Generators, and More

    Get PDF
    As a quantum analogue of one-way function, the notion of one-way quantum state generator is recently proposed by Morimae and Yamakawa (CRYPTO\u2722), which is proved to be implied by the pseudorandom state and can be used to devise a construction of one-time secure digital signature. Due to Kretschmer\u27s result (TQC\u2720), it\u27s believed that pseudorandom state generator requires less than post-quantum secure one-way function. Unfortunately, it remains to be unknown how to achieve the one-way quantum state generator without the existence of post-quantum secure one-way function. In this paper, we mainly study that problem and obtain the following results: We propose two variants of one-way quantum state generator, which we call them the weak one-way quantum state generator and distributionally one-way quantum state generator, and show the existences among these three primitives are equivalent. The distributionally one-way quantum state generator from average-case hardness assumption of a promise problem belongs to QSZK\textsf{QSZK} is obtained, and hence a construction of one-way quantum state generator is implied. We construct quantum bit commitment with statistical binding (sum-binding) and computational hiding directly from the average-case hardness of a complete problem of QSZK\textsf{QSZK}. To show the non-triviality of the constructions above, a quantum oracle U\mathcal{U} is devised relative to which such promise problem in QSZK\textsf{QSZK} doesn\u27t belong to QMAU\mathsf{QMA}^{\mathcal{U}}. Our results present the first non-trivial construction of one-way quantum state generator from the hardness assumption of complexity class, and give another evidence that one-way quantum state generator probably requires less than post-quantum secure one-way function

    A Study of Separations in Cryptography: New Results and New Models

    Get PDF
    For more than 20 years, black-box impossibility results have been used to argue the infeasibility of constructing certain cryptographic primitives (e.g., key agreement) from others (e.g., one-way functions). In this dissertation we further extend the frontier of this field by demonstrating several new impossibility results as well as a new framework for studying a more general class of constructions. Our first two results demonstrate impossibility of black-box constructions of two commonly used cryptographic primitives. In our first result we study the feasibility of black-box constructions of predicate encryption schemes from standard assumptions and demonstrate strong limitations on the types of schemes that can be constructed. In our second result we study black-box constructions of constant-round zero-knowledge proofs from one-way permutations and show that, under commonly believed complexity assumptions, no such constructions exist. A widely recognized limitation of black-box impossibility results, however, is that they say nothing about the usefulness of (known) non-black-box techniques. This state of affairs is unsatisfying as we would at least like to rule out constructions using the set of techniques we have at our disposal. With this motivation in mind, in the final result of this dissertation we propose a new framework for black-box constructions with a non-black-box flavor, specifically, those that rely on zero-knowledge proofs relative to some oracle. Our framework is powerful enough to capture a large class of known constructions, however we show that the original black-box separation of key agreement from one-way functions still holds even in this non-black-box setting that allows for zero-knowledge proofs

    μ–‘μž 컴퓨터에 λŒ€ν•œ μ•”ν˜Έν•™μ  μ•Œκ³ λ¦¬μ¦˜

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사) -- μ„œμšΈλŒ€ν•™κ΅λŒ€ν•™μ› : μžμ—°κ³Όν•™λŒ€ν•™ μˆ˜λ¦¬κ³Όν•™λΆ€, 2022. 8. μ΄ν›ˆν¬.The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action.μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ»΄ν“¨ν„°μ˜ λ“±μž₯은 μ‡Όμ–΄μ˜ μ•Œκ³ λ¦¬μ¦˜ 등을 톡해 κΈ°μ‘΄ μ•”ν˜Έν•™μ— λͺ…λ°±ν•œ μœ„ν˜‘μ„ μ œμ‹œν•˜λ©°, μ–‘μžμ—­ν•™μ˜ μ„±μ§ˆμ„ ν†΅ν•œ μƒˆλ‘œμš΄ μ•”ν˜Έν”„λ‘œν† μ½œμ˜ κ°€λŠ₯μ„± λ˜ν•œ μ œμ‹œν•œλ‹€. μ΄λŸ¬ν•œ 두 가지 관점은 각각 이 ν•™μœ„ λ…Όλ¬Έμ˜ μ£Όμ œκ°€ λ˜λŠ” μ–‘μžκ³΅κ²©μ— λŒ€ν•œ λŒ€μ‘μ±…μœΌλ‘œμ¨μ˜ λŒ€μ–‘μžμ•”ν˜Έμ™€ μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ•”ν˜ΈκΈ°μˆ μΈ μ–‘μžμ•”ν˜ΈλΌκ³  λΆˆλ¦¬λŠ” μƒˆλ‘œμš΄ λΆ„μ•Όλ₯Ό λ°œμƒμ‹œμΌ°λ‹€. 이 ν•™μœ„ λ…Όλ¬Έμ—μ„œλŠ” ν˜„μž¬ λŒ€μ–‘μžμ•”ν˜Έμ˜ μ•ˆμ „μ„±μ„ μƒˆλ‘œμš΄ μ–‘μžμ•”ν˜Έ 곡격 μ•Œκ³ λ¦¬μ¦˜κ³Ό λͺ¨λΈ, μ•ˆμ „μ„± 증λͺ…을 톡해 μž¬κ³ ν•œλ‹€. 특히 μ•”ν˜Έν•™μ  ν•΄μ‰¬ν•¨μˆ˜μ˜ 일방ν–₯ν•¨μˆ˜, μ•”ν˜Έν•™μ  μ˜μ‚¬λ‚œμˆ˜μƒμ„±κΈ°λ‘œμ„œμ˜ λŒ€μ–‘μž μ•”ν˜Έ μ•ˆμ „μ„±μ˜ ꡬ체적인 평가λ₯Ό μ œμ‹œν•œλ‹€. λ˜ν•œ 졜근 μ–‘μžμ—­ν•™μ˜ 연ꡬλ₯Ό μ–‘μžμ•”ν˜Έμ— λ„μž…ν•¨μœΌλ‘œμ¨ μƒˆλ‘œμš΄ μ–‘μž κ³΅κ°œν‚€μ•”ν˜Έμ™€ μ–‘μž μ»€λ°‹λ¨ΌνŠΈ λ“±μ˜ μƒˆλ‘œμš΄ λ°œκ²¬μ„ μ œμ‹œν•œλ‹€. 이 κ³Όμ •μ—μ„œ μ „μ²˜λ¦¬ 계산을 ν¬ν•¨ν•œ μ–‘μžμ•Œκ³ λ¦¬μ¦˜μ˜ ν•œκ³„, μ–‘μž λ³΅μž‘κ³„λ“€μ˜ μ˜€λΌν΄λΆ„λ¦¬ 문제, ꡰ의 μž‘μš©μ„ μ΄μš©ν•œ κ³΅κ°œν‚€ μ•”ν˜Έ λ“±μ˜ μ—¬λŸ¬ μ—΄λ¦°λ¬Έμ œλ“€μ˜ 해결을 μ œμ‹œν•œλ‹€.1 Introduction 1 1.1 Contributions 3 1.2 Related Works 11 1.3 Research Papers 13 2 Preliminaries 14 2.1 Quantum Computations 15 2.2 Quantum Algorithms 20 2.3 Cryptographic Primitives 21 I Post-Quantum Cryptography: Attacks, New Models, and Proofs 24 3 Quantum Cryptanalysis 25 3.1 Introduction 25 3.2 QROM-AI Algorithm for Function Inversion 26 3.3 Quantum Multiple Discrete Logarithm Problem 34 3.4 Discussion and Open problems 39 4 Quantum Random Oracle Model with Classical Advice 42 4.1 Quantum ROM with Auxiliary Input 44 4.2 Function Inversion 46 4.3 Pseudorandom Generators 56 4.4 Post-quantum Primitives 58 4.5 Discussion and Open Problems 59 5 Quantum Random Permutations with Quantum Advice 62 5.1 Bound for Inverting Random Permutations 64 5.2 Preparation 64 5.3 Proof of Theorem 68 5.4 Implication in Complexity Theory 74 5.5 Discussion and Open Problems 77 II Quantum Cryptography: Public-key Encryptions and Bit Commitments 79 6 Equivalence Theorem 80 6.1 Equivalence Theorem 81 6.2 Non-uniform Equivalence Theorem 83 6.3 Proof of Equivalence Theorem 86 7 Quantum Public Key Encryption 89 7.1 Swap-trapdoor Function Pairs 90 7.2 Quantum-Ciphertext Public Key Encryption 94 7.3 Group Action based Construction 99 7.4 Lattice based Construction 107 7.5 Discussion and Open Problems 113 7.6 Deferred Proof 114 8 Quantum Bit Commitment 119 8.1 Quantum Commitments 120 8.2 Efficient Conversion 123 8.3 Applications of Conversion 126 8.4 Discussion and Open Problems 137λ°•
    corecore