One-shot signatures and applications to hybrid quantum/classical authentication

We define the notion of one-shot signatures, which are signatures where any secret key can be used to sign only a single message, and then self-destructs. While such signatures are of course impossible classically, we construct one-shot signatures using quantum no-cloning. In particular, we show that such signatures exist relative to a classical oracle, which we can then heuristically obfuscate using known indistinguishability obfuscation schemes. We show that one-shot signatures have numerous applications for hybrid quantum/classical cryptographic tasks, where all communication is required to be classical, but local quantum operations are allowed. Applications include one-time signature tokens, quantum money with classical communication, decentralized blockchain-less cryptocurrency, signature schemes with unclonable secret keys, non-interactive certifiable min-entropy, and more. We thus position one-shot signatures as a powerful new building block for novel quantum cryptographic protocols.

[1]  Ivan Damgård,et al.  A Quantum Cipher with Near Optimal Key-Recycling , 2005, CRYPTO.

[2]  Silvio Micali,et al.  A "paradoxical" solution to the signature problem , 2019, Providing Sound Foundations for Cryptography.

[3]  Scott Aaronson,et al.  Quantum Copy-Protection and Quantum Money , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.

[4]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[5]  Ronald de Wolf,et al.  Quantum lower bounds by polynomials , 2001, JACM.

[6]  Dominique Unruh,et al.  Post-quantum security of the sponge construction , 2018, IACR Cryptol. ePrint Arch..

[7]  Jing Chen,et al.  Algorand: A secure and efficient distributed ledger , 2019, Theor. Comput. Sci..

[8]  Leslie Lamport,et al.  Constructing Digital Signatures from a One Way Function , 2016 .

[9]  Michal Horodecki,et al.  How to reuse a one-time pad and other notes on authentication encryption and protection of quantum information , 2003, ArXiv.

[10]  Mark Zhandry,et al.  Revisiting Post-Quantum Fiat-Shamir , 2019, IACR Cryptol. ePrint Arch..

[11]  Andris Ambainis,et al.  Quantum lower bounds by quantum arguments , 2000, STOC '00.

[12]  Or Sattath,et al.  Semi-Quantum Money , 2019, AFT.

[13]  Satoshi Obana,et al.  The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures , 2004, EUROCRYPT.

[14]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[15]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[16]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[17]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[18]  Zvika Brakerski,et al.  A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[19]  Hugo Krawczyk,et al.  Chameleon Hashing and Signatures , 1998, IACR Cryptol. ePrint Arch..

[20]  Troy Lee,et al.  Quantum Attacks on Bitcoin, and How to Protect Against Them , 2017, Ledger.

[21]  Nicholas Spooner,et al.  Fractal: Post-Quantum and Transparent Recursive Proofs from Holography , 2020, IACR Cryptol. ePrint Arch..

[22]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[23]  Serge Fehr,et al.  Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model , 2019, IACR Cryptol. ePrint Arch..

[24]  Matthew K. Franklin,et al.  A survey of key evolving cryptosystems , 2006, Int. J. Secur. Networks.

[25]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[26]  Scott Aaronson,et al.  Quantum money from hidden subspaces , 2012, STOC '12.

[27]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[28]  Or Sattath,et al.  Quantum Tokens for Digital Signatures , 2016, IACR Cryptol. ePrint Arch..

[29]  Andris Ambainis,et al.  Quantum Attacks on Classical Proof Systems: The Hardness of Quantum Rewinding , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[30]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[31]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[32]  Eli Ben-Sasson,et al.  Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2014, Algorithmica.

[33]  Avinatan Hassidim,et al.  Quantum state restoration and single-copy tomography for ground states of Hamiltonians. , 2009, Physical review letters.

[34]  Aggelos Kiayias,et al.  Stake-Bleeding Attacks on Proof-of-Stake Blockchains , 2018, 2018 Crypto Valley Conference on Blockchain Technology (CVCBT).

[35]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[36]  Mark Zhandry,et al.  Quantum Lightning Never Strikes the Same State Twice. Or: Quantum Money from Cryptographic Assumptions , 2017, Journal of Cryptology.

[37]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[38]  Dominique Unruh,et al.  Computationally Binding Quantum Commitments , 2016, EUROCRYPT.

[39]  P. Berger,et al.  Testing the origin of cosmological magnetic fields through the large-scale structure consistency relations , 2014 .

[40]  Dominique Unruh Collapse-Binding Quantum Commitments Without Random Oracles , 2016, ASIACRYPT.

[41]  Mark Zhandry,et al.  New Security Notions and Feasibility Results for Authentication of Quantum Data , 2016, CRYPTO.

[42]  Elaine Shi,et al.  Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake , 2019, Financial Cryptography.

[43]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol Against Quantum Adversaries , 2019, IACR Cryptol. ePrint Arch..

[44]  Roger Colbeck,et al.  Quantum And Relativistic Protocols For Secure Multi-Party Computation , 2009, 0911.3814.

[45]  Mark Zhandry,et al.  Return of GGH15: Provable Security Against Zeroizing Attacks , 2018, TCC.

[46]  Nico Döttling,et al.  Incremental Proofs of Sequential Work , 2019, EUROCRYPT.

[47]  Urmila Mahadev,et al.  Classical Verification of Quantum Computations , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[48]  Dmitry Gavinsky Quantum Money with Classical Verification , 2012, 2012 IEEE 27th Conference on Computational Complexity.