780 research outputs found
Secure Software Leasing from Standard Assumptions
Secure software leasing (SSL) is a quantum cryptographic primitive that
enables users to execute software only during the software is leased. It
prevents users from executing leased software after they return the leased
software to its owner. SSL can make software distribution more flexible and
controllable. Although SSL is an attractive cryptographic primitive, the
existing SSL scheme is based on public key quantum money, which is not
instantiated with standard cryptographic assumptions so far. Moreover, the
existing SSL scheme only supports a subclass of evasive functions. In this
work, we present SSL schemes based on the learning with errors assumption
(LWE). Specifically, our contributions consist of the following.
- We construct an SSL scheme for pseudorandom functions from the LWE
assumption against quantum adversaries.
- We construct an SSL scheme for a subclass of evasive functions from the LWE
assumption against sub-exponential quantum adversaries.
- We construct SSL schemes for the functionalities above with classical
communication from the LWE assumption against (sub-exponential) quantum
adversaries. SSL with classical communication means that entities exchange only
classical information though they run quantum computation locally.
Our crucial tool is two-tier quantum lightning, which is introduced in this
work and a relaxed version of quantum lighting. In two-tier quantum lightning
schemes, we have a public verification algorithm called semi-verification and a
private verification algorithm called full-verification. An adversary cannot
generate possibly entangled two quantum states whose serial numbers are the
same such that one passes the semi-verification, and the other also passes the
full-verification. We show that we can construct a two-tier quantum lightning
scheme from the LWE assumption.Comment: 39 page
〔研究ノート〕Curriculum Support by Teacher-librarians: Suggestions for Job Improving Performance and Status
The purpose of this study is to investigate school library utilization, focusing on how to effectively use a school library in curriculum management. The study methods employed are (1) literature search and (2) interviews. My analyses focus on the role of the teacher-librarian in curriculum design. Even though library staff may wish to be involved in development of the curriculum, their daily duties hinder their engagement in curriculum management. Therefore, the goal of this study is to clearly identify the extent to which they can carry out curriculum management and how librarians who become active in matters related to curricula are regarded by their colleagues. The investigation was made to determine the status and positioning of the teacher-librarian and where they fit into the interrelationship among the principal, teachers and students
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions
We construct quantum public-key encryption from one-way functions. In our
construction, public keys are quantum, but ciphertexts are classical. Quantum
public-key encryption from one-way functions (or weaker primitives such as
pseudorandom function-like states) are also proposed in some recent works
[Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282;
Barooti-Grilo-Malavolta-Sattath-Vu-Walter, eprint:2023/877]. However, they have
a huge drawback: they are secure only when quantum public keys can be
transmitted to the sender (who runs the encryption algorithm) without being
tampered with by the adversary, which seems to require unsatisfactory physical
setup assumptions such as secure quantum channels. Our construction is free
from such a drawback: it guarantees the secrecy of the encrypted messages even
if we assume only unauthenticated quantum channels. Thus, the encryption is
done with adversarially tampered quantum public keys. Our construction is the
first quantum public-key encryption that achieves the goal of classical
public-key encryption, namely, to establish secure communication over insecure
channels, based only on one-way functions. Moreover, we show a generic compiler
to upgrade security against chosen plaintext attacks (CPA security) into
security against chosen ciphertext attacks (CCA security) only using one-way
functions. As a result, we obtain CCA secure quantum public-key encryption
based only on one-way functions.Comment: 48 page
How to Watermark Cryptographic Functions
We introduce a notion of watermarking for cryptographic functions and propose a concrete scheme for watermarking cryptographic functions. Informally speaking, a digital watermarking scheme for cryptographic
functions embeds information, called a \textit{mark}, into functions such as one-way functions and decryption functions of public-key encryption. There are two basic requirements for watermarking schemes.
(1) A mark-embedded function must be functionally equivalent to the original function.
(2) It must be difficult for adversaries to remove the embedded mark without damaging the original functionality.
In spite of its importance and usefulness,
there have only been a few theoretical works on watermarking for functions (or programs). Furthermore, we do not have rigorous definitions of watermarking for cryptographic functions and concrete constructions.
To solve the above problem, we introduce a notion of watermarking for cryptographic functions and define its security. Furthermore, we present a lossy trapdoor function (LTF) based on the decisional linear (DLIN) problem and a watermarking scheme for the LTF. Our watermarking scheme is secure under the DLIN assumption in the standard model. We use techniques of dual system encryption and dual pairing vector spaces (DPVS) to construct our watermarking scheme. This is a new application of DPVS.
Our watermarking for cryptographic functions is a generalized notion of copyrighted functions introduced by Naccache, Shamir, and Stern (PKC 1999) and our scheme is based on an identity-based encryption scheme whose private keys for identities (i.e., decryption functions) are marked, so our technique can be used to construct black-box traitor tracing schemes
Obfuscation of Pseudo-Deterministic Quantum Circuits
We show how to obfuscate pseudo-deterministic quantum circuits in the
classical oracle model, assuming the quantum hardness of learning with errors.
Given the classical description of a quantum circuit , our obfuscator
outputs a quantum state that can be used to evaluate
repeatedly on arbitrary inputs.
Instantiating the classical oracle using any candidate post-quantum
indistinguishability obfuscator gives us the first candidate construction of
indistinguishability obfuscation for all polynomial-size pseudo-deterministic
quantum circuits. In particular, our scheme is the first candidate obfuscator
for a class of circuits that is powerful enough to implement Shor's algorithm
(SICOMP 1997).
Our approach follows Bartusek and Malavolta (ITCS 2022), who obfuscate
\emph{null} quantum circuits by obfuscating the verifier of an appropriate
classical verification of quantum computation (CVQC) scheme. We go beyond null
circuits by constructing a publicly-verifiable CVQC scheme for quantum
\emph{partitioning} circuits, which can be used to verify the evaluation
procedure of Mahadev's quantum fully-homomorphic encryption scheme (FOCS 2018).
We achieve this by upgrading the one-time secure scheme of Bartusek (TCC 2021)
to a fully reusable scheme, via a publicly-decodable \emph{Pauli functional
commitment}, which we formally define and construct in this work. This
commitment scheme, which satisfies a notion of binding against committers that
can access the receiver's standard and Hadamard basis decoding functionalities,
is constructed by building on techniques of Amos, Georgiou, Kiayias, and
Zhandry (STOC 2020) introduced in the context of equivocal but
collision-resistant hash functions
Certified Everlasting Zero-Knowledge Proof for QMA
In known constructions of classical zero-knowledge protocols for NP, either
of zero-knowledge or soundness holds only against computationally bounded
adversaries. Indeed, achieving both statistical zero-knowledge and statistical
soundness at the same time with classical verifier is impossible for NP unless
the polynomial-time hierarchy collapses, and it is also believed to be
impossible even with a quantum verifier. In this work, we introduce a novel
compromise, which we call the certified everlasting zero-knowledge proof for
QMA. It is a computational zero-knowledge proof for QMA, but the verifier
issues a classical certificate that shows that the verifier has deleted its
quantum information. If the certificate is valid, even unbounded malicious
verifier can no longer learn anything beyond the validity of the statement. We
construct a certified everlasting zero-knowledge proof for QMA. For the
construction, we introduce a new quantum cryptographic primitive, which we call
commitment with statistical binding and certified everlasting hiding, where the
hiding property becomes statistical once the receiver has issued a valid
certificate that shows that the receiver has deleted the committed information.
We construct commitment with statistical binding and certified everlasting
hiding from quantum encryption with certified deletion by Broadbent and Islam
[TCC 2020] (in a black box way), and then combine it with the quantum
sigma-protocol for QMA by Broadbent and Grilo [FOCS 2020] to construct the
certified everlasting zero-knowledge proof for QMA. Our constructions are
secure in the quantum random oracle model. Commitment with statistical binding
and certified everlasting hiding itself is of independent interest, and there
will be many other useful applications beyond zero-knowledge.Comment: 33 page
- …