Skip to main content

Candidate Trapdoor Claw-Free Functions from Group Actions with Applications to Quantum Protocols

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13747))

Included in the following conference series:

Abstract

Trapdoor Claw-free Functions (TCFs) are two-to-one trapdoor functions where it is computationally hard to find a claw, i.e., a colliding pair of inputs. TCFs have recently seen a surge of renewed interest due to new applications to quantum cryptography: as an example, TCFs enable a classical machine to verify that some quantum computation has been performed correctly. In this work, we propose a new family of (almost two-to-one) TCFs based on conjectured hard problems on isogeny-based group actions. This is the first candidate construction that is not based on lattice-related problems and the first scheme (from any plausible post-quantum assumption) with a deterministic evaluation algorithm. To demonstrate the usefulness of our construction, we show that our TCF family can be used to devise a computational test of a qubit, which is the basic building block used in the general verification of quantum computations.

G. Malavolta—Research partially supported by the German Federal Ministry of Education and Research BMBF (grant 16K15K042, project 6GEM) and partially funded by the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany’s Excellence Strategy - EXC 2092 CASA - 390781972.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The reduction is entirely classical, so if correlated pseudorandomness holds with respect to all classical PPT adversaries, then the proposition holds for the same class of adversaries as well.

  2. 2.

    Note that knowledge of \(\textbf{t}\) is enough to recover \(\textbf{w}\) even if \(\textbf{w}\) is non-binary but with short entries, i.e., if each entry of \(\textbf{w}\) is polynomially bounded.

  3. 3.

    Although we present our results in terms of EGA, one can also obtain the same results from a restricted EGA assuming a one-time quantum preprocessing, since EGA and restricted EGA are quantumly equivalent [ADMP20].

  4. 4.

    Recall that \(\mathbb {G}\) is a superpolynomially (and possibly exponentially) large group. For example, in case of the variant from [BKV19] the group is cyclic, and hence a randomly chosen evaluation key uniquely determines \(\textbf{v}_i\) with overwhelming probability [BM87].

  5. 5.

    Note that one needs to explicitly check for the domain membership of the preimages, similar to what is done for the qubit test protocol.

References

  1. Adcock, M., Cleve, R.: A quantum Goldreich-Levin theorem with cryptographic applications. In: Alt, H., Ferreira, A. (eds.) STACS 2002. LNCS, vol. 2285, pp. 323–334. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45841-7_26

    Chapter  Google Scholar 

  2. Alamati, N., De Feo, L., Montgomery, H., Patranabis, S.: Cryptographic group actions and applications. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020, Part II. LNCS, vol. 12492, pp. 411–439. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_14

    Chapter  Google Scholar 

  3. Brakerski, Z., Christiano, P., Mahadev, U., Vazirani, U.V., Vidick, T.: A cryptographic test of quantumness and certifiable randomness from a single quantum device. In: Thorup, M. (ed.) 59th FOCS, pp. 320–331. IEEE Computer Society Press, October 2018

    Google Scholar 

  4. Beullens, W., Kleinjung, T., Vercauteren, F.: CSI-FiSh: efficient isogeny based signatures through class group computations. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part I. LNCS, vol. 11921, pp. 227–247. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_9

    Chapter  Google Scholar 

  5. Brakerski, Z., Koppula, V., Vazirani, U.V., Vidick, T.: Simpler proofs of quantumness. In: Flammia, S.T. (ed.) 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, Riga, Latvia, 9–12 June 2020. LIPIcs, vol. 158, pp. 8:1–8:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020)

    Google Scholar 

  6. Brent, R.P., McKay, B.D.: Determinants and ranks of random matrices over \({\rm {Z}}_{\rm {m}} \). Discret. Math. 66(1–2), 35–49 (1987)

    Article  MATH  Google Scholar 

  7. Bonnetain, X., Schrottenloher, A.: Quantum security analysis of CSIDH. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part II. LNCS, vol. 12106, pp. 493–522. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_17

    Chapter  Google Scholar 

  8. Coladangelo, A., Goldwasser, S., Vazirani, U.V.: Deniable encryption in a quantum world. In: STOC 2022 (2022, to appear)

    Google Scholar 

  9. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part III. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15

    Chapter  Google Scholar 

  10. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279–295. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_17

    Chapter  Google Scholar 

  11. Goldreich, O., Nisan, N., Wigderson, A.: On Yao’s XOR-Lemma. In: Goldreich, O. (ed.) Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation. LNCS, vol. 6650, pp. 273–301. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22670-0_23

    Chapter  MATH  Google Scholar 

  12. Grinberg, A., Shaltiel, R., Viola, E.: Indistinguishability by adaptive procedures with advice, and lower bounds on hardness amplification proofs. In: Thorup, M. (ed.) 59th FOCS, pp. 956–966. IEEE Computer Society Press, October 2018

    Google Scholar 

  13. Gheorghiu, A., Vidick, T.: Computationally-secure and composable remote state preparation. In: Zuckerman, D. (ed.) 60th FOCS, pp. 1024–1033. IEEE Computer Society Press, November 2019

    Google Scholar 

  14. Kahanamoku-Meyer, G.D., Choi, S., Vazirani, U.V., Yao, N.Y.: Classically-verifiable quantum advantage from a computational bell test (2021)

    Google Scholar 

  15. Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Thorup, M. (ed.) 59th FOCS, pp. 332–338. IEEE Computer Society Press, October 2018

    Google Scholar 

  16. Mahadev, U.: Classical verification of quantum computations. In: Thorup, M. (ed.) 59th FOCS, pp. 259–267. IEEE Computer Society Press, October 2018

    Google Scholar 

  17. Nielsen, M.A., Chuang, I.: Quantum computation and quantum information (2002)

    Google Scholar 

  18. Peikert, C.: He gives C-Sieves on the CSIDH. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part II. LNCS, vol. 12106, pp. 463–492. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_16

    Chapter  Google Scholar 

  19. Vidick, T.: Course FSMP, Fall’20: interactions with quantum devices (2020). http://users.cms.caltech.edu/~vidick/teaching/fsmp/fsmp.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ahmadreza Rahimi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alamati, N., Malavolta, G., Rahimi, A. (2022). Candidate Trapdoor Claw-Free Functions from Group Actions with Applications to Quantum Protocols. In: Kiltz, E., Vaikuntanathan, V. (eds) Theory of Cryptography. TCC 2022. Lecture Notes in Computer Science, vol 13747. Springer, Cham. https://doi.org/10.1007/978-3-031-22318-1_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22318-1_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22317-4

  • Online ISBN: 978-3-031-22318-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics