\n \n \n
\n
\n\n \n \n \n \n \n \n One-shot Signatures and Applications to Hybrid Quantum/Classical Authentication.\n \n \n \n \n\n\n \n Amos, R.; Georgiou, M.; Kiayias, A.; and Zhandry, M.\n\n\n \n\n\n\n In
Proceedings of STOC 2020, 2020. \n
\n\n
\n\n
\n\n
\n\n \n \n
Paper\n \n \n\n \n\n \n link\n \n \n\n bibtex\n \n\n \n \n \n abstract \n \n\n \n \n \n 8 downloads\n \n \n\n \n \n \n \n \n \n \n\n \n \n \n\n\n\n
\n
@inproceedings{AGKZ20,\n author = {Ryan Amos and Marios Georgiou and Aggelos Kiayias and\n Mark Zhandry},\n title = {One-shot Signatures and Applications to Hybrid\n Quantum/Classical Authentication},\n booktitle = {Proceedings of STOC 2020},\n misc = {Full version available at\n \\url{https://eprint.iacr.org/2020/107}},\n year = {2020},\n url = {http://eprint.iacr.org/2020/107},\n abstract = {We define the notion of \\emph{one-shot signatures}, which are signatures where any secret key can be used to sign only a single message, and then self-destructs. While such signatures are of course impossible classically, we construct one-shot signatures using \\emph{quantum no-cloning}. In particular, we show that such signatures exist relative to a classical oracle, which we can then heuristically obfuscate using known indistinguishability obfuscation schemes.\n\nWe show that one-shot signatures have numerous applications for hybrid quantum/classical cryptographic tasks, where all communication is required to be classical, but local quantum operations are allowed. Applications include one-time signature tokens, quantum money with classical communication, decentralized blockchain-less cryptocurrency, signature schemes with unclonable secret keys, non-interactive certifiable min-entropy, and more. We thus position one-shot signatures as a powerful new building block for novel quantum cryptographic protocols.}\n}\n\n
\n
\n\n\n
\n We define the notion of \\emphone-shot signatures, which are signatures where any secret key can be used to sign only a single message, and then self-destructs. While such signatures are of course impossible classically, we construct one-shot signatures using \\emphquantum no-cloning. In particular, we show that such signatures exist relative to a classical oracle, which we can then heuristically obfuscate using known indistinguishability obfuscation schemes. We show that one-shot signatures have numerous applications for hybrid quantum/classical cryptographic tasks, where all communication is required to be classical, but local quantum operations are allowed. Applications include one-time signature tokens, quantum money with classical communication, decentralized blockchain-less cryptocurrency, signature schemes with unclonable secret keys, non-interactive certifiable min-entropy, and more. We thus position one-shot signatures as a powerful new building block for novel quantum cryptographic protocols.\n
\n\n\n
\n\n\n
\n
\n\n \n \n \n \n \n \n Unclonable Decryption Keys.\n \n \n \n \n\n\n \n Georgiou, M.; and Zhandry, M.\n\n\n \n\n\n\n Cryptology ePrint Archive, Report 2020/877, 2020.\n
\n\n
\n\n
\n\n
\n\n \n \n
Paper\n \n \n\n \n\n \n link\n \n \n\n bibtex\n \n\n \n \n \n abstract \n \n\n \n \n \n 5 downloads\n \n \n\n \n \n \n \n \n \n \n\n \n \n \n\n\n\n
\n
@misc{GZ20,\n author = {Marios Georgiou and Mark Zhandry},\n title = {Unclonable Decryption Keys},\n howpublished = {Cryptology ePrint Archive, Report 2020/877},\n year = {2020},\n url = {https://eprint.iacr.org/2020/877},\n abstract = {We initiate the study of encryption schemes where the decryption keys are unclonable quantum objects, which we call \\emph{single decryptor} encryption. We give a number of initial results in this area:\n\\begin{itemize}\n \\item We formalize the notion of single decryptor encryption.\n \\item We show that secret-key single decryptor encryption is possible unconditionally, in the setting where a limited number of ciphertexts are given. However, given an encryption oracle, we show that unconditional security is impossible.\n \\item We show how to use a very recent notion of \\emph{one-shot signatures}, together with sufficiently powerful witness encryption, to achieve public key single decryptor encryption.\n \\item We demonstrate a number of extensions of our scheme, achieving a number of interesting properties that are not possible classically.\n\\end{itemize}\n\n\\keywords{Unclonable decryption \\and Quantum decryption keys \\and Delayed decryption.}}\n}\n\n
\n
\n\n\n
\n We initiate the study of encryption schemes where the decryption keys are unclonable quantum objects, which we call \\emphsingle decryptor encryption. We give a number of initial results in this area: \\beginitemize ıtem We formalize the notion of single decryptor encryption. ıtem We show that secret-key single decryptor encryption is possible unconditionally, in the setting where a limited number of ciphertexts are given. However, given an encryption oracle, we show that unconditional security is impossible. ıtem We show how to use a very recent notion of \\emphone-shot signatures, together with sufficiently powerful witness encryption, to achieve public key single decryptor encryption. ıtem We demonstrate a number of extensions of our scheme, achieving a number of interesting properties that are not possible classically. \\enditemize ęywordsUnclonable decryption \\and Quantum decryption keys \\and Delayed decryption.\n
\n\n\n
\n\n\n\n\n\n