International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Tracing Quantum State Distinguishers via Backtracking

Authors:
Mark Zhandry , NTT Research
Download:
DOI: 10.1007/978-3-031-38554-4_1 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2023
Abstract: We show the following results: - The post-quantum equivalence of indisitnguishability obfuscation and differing inputs obfuscation in the restricted setting where the outputs differ on at most a polynomial number of points. Our result handles the case where the auxiliary input may contain a \emph{quantum state}; previous results could only handle classical auxiliary input. - Bounded collusion traitor tracing from general public key encryption, where the decoder is allowed to contain a quantum state. The parameters of the scheme grow polynomially in the collusion bound. - Collusion-resistant traitor tracing with constant-size ciphertexts from general public key encryption, again for quantum state decoders. The public key and secret keys grow polynomially in the number of users. - Traitor tracing with embedded identities, again forquantum state decoders, under a variety of different assumptions with different parameter size trade-offs. Traitor tracing and differing inputs obfuscation with quantum decoders / auxiliary input arises naturally when considering the post-quantum security of these primitives. We obtain our results by abstracting out a core algorithmic model, which we call the Back One Step (BOS) model. We prove a general theorem, reducing many quantum results including ours to designing \emph{classical} algorithms in the BOS model. We then provide simple algorithms for the particular instances studied in this work.
BibTeX
@inproceedings{crypto-2023-33079,
  title={Tracing Quantum State Distinguishers via Backtracking},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-38554-4_1},
  author={Mark Zhandry},
  year=2023
}