Skip to main content

Showing 1–38 of 38 results for author: Yamakawa, T

Searching in archive cs. Search in all archives.
.
  1. arXiv:2506.19542  [pdf, ps, other

    quant-ph cs.CC cs.CR

    From Worst-Case Hardness of $\mathsf{NP}$ to Quantum Cryptography via Quantum Indistinguishability Obfuscation

    Authors: Tomoyuki Morimae, Yuki Shirakawa, Takashi Yamakawa

    Abstract: Indistinguishability obfuscation (iO) has emerged as a powerful cryptographic primitive with many implications. While classical iO, combined with the infinitely-often worst-case hardness of $\mathsf{NP}$, is known to imply one-way functions (OWFs) and a range of advanced cryptographic primitives, the cryptographic implications of quantum iO remain poorly understood. In this work, we initiate a stu… ▽ More

    Submitted 24 June, 2025; originally announced June 2025.

    Comments: 26 pages, 1 figure

    Report number: YITP-25-96

  2. arXiv:2505.14461  [pdf, ps, other

    quant-ph cs.CR

    MicroCrypt Assumptions with Quantum Input Sampling and Pseudodeterminism: Constructions and Separations

    Authors: Mohammed Barhoush, Ryo Nishimaki, Takashi Yamakawa

    Abstract: We investigate two natural relaxations of quantum cryptographic primitives. The first involves quantum input sampling, where inputs are generated by a quantum algorithm rather than sampled uniformly at random. Applying this to pseudorandom generators ($\textsf{PRG}$s) and pseudorandom states ($\textsf{PRS}$s), leads to the notions denoted as $\textsf{PRG}^{qs}$ and $\textsf{PRS}^{qs}$, respectivel… ▽ More

    Submitted 20 May, 2025; originally announced May 2025.

    Comments: 59 pages

  3. arXiv:2504.18188  [pdf, other

    quant-ph cs.CC cs.CR

    Quantum Lifting for Invertible Permutations and Ideal Ciphers

    Authors: Alexandru Cojocaru, Minki Hhan, Qipeng Liu, Takashi Yamakawa, Aaram Yun

    Abstract: In this work, we derive the first lifting theorems for establishing security in the quantum random permutation and ideal cipher models. These theorems relate the success probability of an arbitrary quantum adversary to that of a classical algorithm making only a small number of classical queries. By applying these lifting theorems, we improve previous results and obtain new quantum query complex… ▽ More

    Submitted 25 April, 2025; originally announced April 2025.

    Comments: 48 pages, 3 figures

  4. arXiv:2502.13830  [pdf, other

    quant-ph cs.CR

    The Round Complexity of Black-Box Post-Quantum Secure Computation

    Authors: Rohit Chatterjee, Xiao Liang, Omkant Pandey, Takashi Yamakawa

    Abstract: We study the round complexity of secure multi-party computation (MPC) in the post-quantum regime. Our focus is on the fully black-box setting, where both the construction and security reduction are black-box. Chia, Chung, Liu, and Yamakawa [FOCS'22] demonstrated the infeasibility of achieving standard simulation-based security within constant rounds unless $\mathbf{NP} \subseteq \mathbf{BQP}$. Thi… ▽ More

    Submitted 19 February, 2025; originally announced February 2025.

  5. arXiv:2411.04482  [pdf, ps, other

    quant-ph cs.CR

    Anonymous Public-Key Quantum Money and Quantum Voting

    Authors: Alper Cakan, Vipul Goyal, Takashi Yamakawa

    Abstract: Quantum information allows us to build quantum money schemes, where a bank can issue banknotes in the form of authenticatable quantum states that cannot be cloned or counterfeited. Similar to paper banknotes, in existing quantum money schemes, a banknote consists of an unclonable quantum state and a classical serial number, signed by bank. Thus, they lack one of the most fundamental properties cry… ▽ More

    Submitted 7 November, 2024; originally announced November 2024.

  6. arXiv:2410.24189  [pdf, ps, other

    quant-ph cs.CR

    Untelegraphable Encryption and its Applications

    Authors: Jeffrey Champion, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa

    Abstract: We initiate the study of untelegraphable encryption (UTE), founded on the no-telegraphing principle, which allows an encryptor to encrypt a message such that a binary string representation of the ciphertext cannot be decrypted by a user with the secret key, a task that is classically impossible. This is a natural relaxation of unclonable encryption (UE), inspired by the recent work of Nehoran and… ▽ More

    Submitted 24 January, 2025; v1 submitted 31 October, 2024; originally announced October 2024.

    Comments: 56 pages

  7. arXiv:2410.14792  [pdf, ps, other

    quant-ph cs.CR

    CountCrypt: Quantum Cryptography between QCMA and PP

    Authors: Eli Goldin, Tomoyuki Morimae, Saachi Mutreja, Takashi Yamakawa

    Abstract: We construct a quantum oracle relative to which BQP = QCMA but quantum-computation-classical-communication (QCCC) key exchange, QCCC commitments, and two-round quantum key distribution exist. We also construct an oracle relative to which BQP = QMA, but quantum lightning (a stronger variant of quantum money) exists. This extends previous work by Kretschmer [Kretschmer, TQC22], which showed that the… ▽ More

    Submitted 24 October, 2024; v1 submitted 18 October, 2024; originally announced October 2024.

    Comments: 50 pages, 1 figure

  8. A New World in the Depths of Microcrypt: Separating OWSGs and Quantum Money from QEFID

    Authors: Amit Behera, Giulio Malavolta, Tomoyuki Morimae, Tamer Mour, Takashi Yamakawa

    Abstract: While in classical cryptography, one-way functions (OWFs) are widely regarded as the "minimal assumption," the situation in quantum cryptography is less clear. Recent works have put forward two concurrent candidates for the minimal assumption in quantum cryptography: One-way state generators (OWSGs), postulating the existence of a hard search problem with an efficient verification algorithm, and E… ▽ More

    Submitted 5 February, 2025; v1 submitted 4 October, 2024; originally announced October 2024.

    Comments: Minor revisions in the related and concurrent works section were made in version 3

    Report number: YITP-24-127

    Journal ref: Eurocrypt 2025

  9. A Simple Framework for Secure Key Leasing

    Authors: Fuyuki Kitagawa, Tomoyuki Morimae, Takashi Yamakawa

    Abstract: Secure key leasing (a.k.a. key-revocable cryptography) enables us to lease a cryptographic key as a quantum state in such a way that the key can be later revoked in a verifiable manner. We propose a simple framework for constructing cryptographic primitives with secure key leasing via the certified deletion property of BB84 states. Based on our framework, we obtain the following schemes. - A pub… ▽ More

    Submitted 18 February, 2025; v1 submitted 4 October, 2024; originally announced October 2024.

    Comments: 56 pages

    Report number: YITP-24-128

    Journal ref: Eurocrypt 2025 Proceedings Part III 217-247

  10. Quantum Unpredictability

    Authors: Tomoyuki Morimae, Shogo Yamada, Takashi Yamakawa

    Abstract: Unpredictable functions (UPFs) play essential roles in classical cryptography, including message authentication codes (MACs) and digital signatures. In this paper, we introduce a quantum analog of UPFs, which we call unpredictable state generators (UPSGs). UPSGs are implied by pseudorandom function-like states generators (PRFSs), which are a quantum analog of pseudorandom functions (PRFs), and the… ▽ More

    Submitted 7 May, 2024; originally announced May 2024.

    Comments: 38 pages, 1 figure

    Report number: YITP-24-26

    Journal ref: ASIACRYPT 2024

  11. arXiv:2404.13699  [pdf, ps, other

    quant-ph cs.CR

    Exponential Quantum One-Wayness and EFI Pairs

    Authors: Giulio Malavolta, Tomoyuki Morimae, Michael Walter, Takashi Yamakawa

    Abstract: In classical cryptography, one-way functions are widely considered to be the minimal computational assumption. However, when taking quantum information into account, the situation is more nuanced. There are currently two major candidates for the minimal assumption: the search quantum generalization of one-way functions are one-way state generators (OWSG), whereas the decisional variant are EFI pai… ▽ More

    Submitted 21 April, 2024; originally announced April 2024.

    Comments: 15 pages

    Report number: YITP-24-43

  12. arXiv:2312.16025  [pdf, ps, other

    quant-ph cs.CC cs.CR

    A Note on Output Length of One-Way State Generators and EFIs

    Authors: Minki Hhan, Tomoyuki Morimae, Takashi Yamakawa

    Abstract: We study the output length of one-way state generators (OWSGs), their weaker variants, and EFIs. - Standard OWSGs. Recently, Cavalar et al. (arXiv:2312.08363) give OWSGs with $m$-qubit outputs for any $m=ω(\log λ)$, where $λ$ is the security parameter, and conjecture that there do not exist OWSGs with $O(\log \log λ)$-qubit outputs. We prove their conjecture in a stronger manner by showing that… ▽ More

    Submitted 28 September, 2024; v1 submitted 26 December, 2023; originally announced December 2023.

    Comments: 28 pages

    Report number: YITP-23-168

  13. arXiv:2312.13561  [pdf, ps, other

    quant-ph cs.CR

    Revocable Quantum Digital Signatures

    Authors: Tomoyuki Morimae, Alexander Poremba, Takashi Yamakawa

    Abstract: We study digital signatures with revocation capabilities and show two results. First, we define and construct digital signatures with revocable signing keys from the LWE assumption. In this primitive, the signing key is a quantum state which enables a user to sign many messages and yet, the quantum key is also revocable, i.e., it can be collapsed into a classical certificate which can later be ver… ▽ More

    Submitted 20 December, 2023; originally announced December 2023.

    Comments: 46 pages

    Report number: YITP-23-130

  14. Unconditionally Secure Commitments with Quantum Auxiliary Inputs

    Authors: Tomoyuki Morimae, Barak Nehoran, Takashi Yamakawa

    Abstract: We show the following unconditional results on quantum commitments in two related yet different models: 1. We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016) where both the committer and receiver take the same quantum state, which is determined by the security parameter, as quantum auxiliary inputs. We show that com… ▽ More

    Submitted 6 September, 2024; v1 submitted 30 November, 2023; originally announced November 2023.

    Comments: 42 pages

    Report number: YITP-23-141

    Journal ref: Advances in Cryptology, CRYPTO 2024 Proceedings Part VII, Lecture Notes in Computer Science, vol 14926, pages 59-92

  15. Quantum Complexity for Discrete Logarithms and Related Problems

    Authors: Minki Hhan, Takashi Yamakawa, Aaram Yun

    Abstract: This paper studies the quantum computational complexity of the discrete logarithm (DL) and related group-theoretic problems in the context of generic algorithms -- that is, algorithms that do not exploit any properties of the group encoding. We establish a generic model of quantum computation for group-theoretic problems, which we call the quantum generic group model. Shor's algorithm for the DL… ▽ More

    Submitted 22 October, 2024; v1 submitted 6 July, 2023; originally announced July 2023.

  16. arXiv:2304.07062  [pdf, ps, other

    cs.CR quant-ph

    Publicly Verifiable Deletion from Minimal Assumptions

    Authors: Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa

    Abstract: We present a general compiler to add the publicly verifiable deletion property for various cryptographic primitives including public key encryption, attribute-based encryption, and quantum fully homomorphic encryption. Our compiler only uses one-way functions, or more generally hard quantum planted problems for NP, which are implied by one-way functions. It relies on minimal assumptions and enable… ▽ More

    Submitted 14 April, 2023; originally announced April 2023.

    Comments: 15 pages

  17. arXiv:2304.01800  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions

    Authors: Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: We construct quantum public-key encryption from one-way functions. In our construction, public keys are quantum, but ciphertexts are classical. Quantum public-key encryption from one-way functions (or weaker primitives such as pseudorandom function-like states) are also proposed in some recent works [Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282; Barooti-Grilo-Malavolta-Sattath-… ▽ More

    Submitted 23 May, 2024; v1 submitted 4 April, 2023; originally announced April 2023.

    Comments: 47pages

    Report number: YITP-23-42

    Journal ref: Crypto 2024

  18. arXiv:2303.04298  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Classical vs Quantum Advice and Proofs under Classically-Accessible Oracle

    Authors: Xingjian Li, Qipeng Liu, Angelos Pelecanos, Takashi Yamakawa

    Abstract: It is a long-standing open question to construct a classical oracle relative to which BQP/qpoly $\neq$ BQP/poly or QMA $\neq$ QCMA. In this paper, we construct classically-accessible classical oracles relative to which BQP/qpoly $\neq$ BQP/poly and QMA $\neq$ QCMA. Here, classically-accessible classical oracles are oracles that can be accessed only classically even for quantum algorithms. Based on… ▽ More

    Submitted 18 January, 2024; v1 submitted 7 March, 2023; originally announced March 2023.

    Comments: 31 pages. Added classically-accessible classical oracle separation of QMA and QCMA and updated the abstract. v4: Fixed an issue with the proof of Claim 5.2

  19. arXiv:2302.11663  [pdf, ps, other

    quant-ph cs.CR

    Public Key Encryption with Secure Key Leasing

    Authors: Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa

    Abstract: We introduce the notion of public key encryption with secure key leasing (PKE-SKL). Our notion supports the leasing of decryption keys so that a leased key achieves the decryption functionality but comes with the guarantee that if the quantum decryption key returned by a user passes a validity test, then the user has lost the ability to decrypt. Our notion is similar in spirit to the notion of sec… ▽ More

    Submitted 6 April, 2023; v1 submitted 22 February, 2023; originally announced February 2023.

    Comments: 68 pages, 4 figures. added related works and a comparison with a concurrent work (2023-04-07)

    Journal ref: Eurocrypt 2023

  20. arXiv:2302.11083  [pdf, ps, other

    quant-ph cs.CR

    Obfuscation of Pseudo-Deterministic Quantum Circuits

    Authors: James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa

    Abstract: We show how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model, assuming the quantum hardness of learning with errors. Given the classical description of a quantum circuit $Q$, our obfuscator outputs a quantum state $\ket{\widetilde{Q}}$ that can be used to evaluate $Q$ repeatedly on arbitrary inputs. Instantiating the classical oracle using any candidate post-quant… ▽ More

    Submitted 19 November, 2023; v1 submitted 21 February, 2023; originally announced February 2023.

  21. Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

    Authors: Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa

    Abstract: We study certified everlasting secure functional encryption (FE) and many other cryptographic primitives in this work. Certified everlasting security roughly means the following. A receiver possessing a quantum cryptographic object can issue a certificate showing that the receiver has deleted the cryptographic object and information included in the object was lost. If the certificate is valid, the… ▽ More

    Submitted 12 May, 2024; v1 submitted 20 February, 2023; originally announced February 2023.

    Comments: This is a major update version of arXiv:2207.13878 with many new results

    Report number: YITP-23-20

    Journal ref: In: Joye M, Leander, G. (eds) Advances in Cryptology - EUROCRYPT 2024 - LNCS 14653. Springer

  22. arXiv:2302.04749  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum Advantage from One-Way Functions

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: We demonstrate quantum advantage with several basic assumptions, specifically based on only the existence of OWFs. We introduce inefficient-verifier proofs of quantumness (IV-PoQ), and construct it from classical bit commitments. IV-PoQ is an interactive protocol between a verifier and a quantum prover consisting of two phases. In the first phase, the verifier is probabilistic polynomial-time, and… ▽ More

    Submitted 21 May, 2024; v1 submitted 9 February, 2023; originally announced February 2023.

    Comments: 52pages

    Report number: YITP-23-04

    Journal ref: Crypto 2024

  23. arXiv:2210.05978  [pdf, ps, other

    quant-ph cs.CR

    From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments

    Authors: Minki Hhan, Tomoyuki Morimae, Takashi Yamakawa

    Abstract: Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting interference between two orthogonal states is as hard as swapping these states. While their original motivation was from quantum gravity, we show its applications in quantum cryptography. 1. We construct the first public key encryption scheme from cryptographic \emph{non-abelian} group actions. Interestingly, the ciphertexts of o… ▽ More

    Submitted 23 April, 2023; v1 submitted 12 October, 2022; originally announced October 2022.

    Comments: 51 pages

    Report number: YITP-22-109

    Journal ref: Eurocrypt 2023

  24. arXiv:2210.03394  [pdf, ps, other

    quant-ph cs.CR

    One-Wayness in Quantum Cryptography

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: The existence of one-way functions is one of the most fundamental assumptions in classical cryptography. In the quantum world, on the other hand, there are evidences that some cryptographic primitives can exist even if one-way functions do not exist. We therefore have the following important open problem in quantum cryptography: What is the most fundamental element in quantum cryptography? In this… ▽ More

    Submitted 7 May, 2024; v1 submitted 7 October, 2022; originally announced October 2022.

    Comments: 50 pages, 1 figure

    Report number: YITP-22-116

    Journal ref: TQC 2024, Proceedings

  25. arXiv:2208.12390  [pdf, ps, other

    quant-ph cs.CR

    Proofs of Quantumness from Trapdoor Permutations

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: Assume that Alice can do only classical probabilistic polynomial-time computing while Bob can do quantum polynomial-time computing. Alice and Bob communicate over only classical channels, and finally Bob gets a state $|x_0\rangle+|x_1\rangle$ with some bit strings $x_0$ and $x_1$. Is it possible that Alice can know $\{x_0,x_1\}$ but Bob cannot? Such a task, called {\it remote state preparations},… ▽ More

    Submitted 25 August, 2022; originally announced August 2022.

    Comments: 20 pages

    Report number: YITP-22-87

    Journal ref: ITCS 2023

  26. arXiv:2207.13878  [pdf, ps, other

    cs.CR quant-ph

    Certified Everlasting Functional Encryption

    Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: Computational security in cryptography has a risk that computational assumptions underlying the security are broken in the future. One solution is to construct information-theoretically-secure protocols, but many cryptographic primitives are known to be impossible (or unlikely) to have information-theoretical security even in the quantum world. A nice compromise (intrinsic to quantum) is certified… ▽ More

    Submitted 28 July, 2022; originally announced July 2022.

    Comments: 57 pages

    Report number: YITP-22-73

  27. arXiv:2207.05861  [pdf, other

    quant-ph cs.CR

    A New Approach to Post-Quantum Non-Malleability

    Authors: Xiao Liang, Omkant Pandey, Takashi Yamakawa

    Abstract: We provide the first $\mathit{constant}$-$\mathit{round}$ construction of post-quantum non-malleable commitments under the minimal assumption that $\mathit{post}$-$\mathit{quantum}$ $\mathit{one}$-$\mathit{way}$ $\mathit{functions}$ exist. We achieve the standard notion of non-malleability with respect to commitments. Prior constructions required $Ω(\log^*λ)$ rounds under the same assumption. We… ▽ More

    Submitted 4 November, 2023; v1 submitted 12 July, 2022; originally announced July 2022.

  28. arXiv:2204.02063  [pdf, other

    quant-ph cs.CC cs.CR

    Verifiable Quantum Advantage without Structure

    Authors: Takashi Yamakawa, Mark Zhandry

    Abstract: We show the following hold, unconditionally unless otherwise stated, relative to a random oracle: - There are NP search problems solvable by quantum polynomial-time machines but not classical probabilistic polynomial-time machines. - There exist functions that are one-way, and even collision resistant, against classical adversaries but are easily inverted quantumly. Similar separations hold fo… ▽ More

    Submitted 11 November, 2024; v1 submitted 5 April, 2022; originally announced April 2022.

    Comments: 56 pages, fixed the proof of Theorem 3.11 etc

    Journal ref: J. ACM 71(3): 20 (2024)

  29. arXiv:2112.06369  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Quantum commitments and signatures without one-way functions

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: In the classical world, the existence of commitments is equivalent to the existence of one-way functions. In the quantum setting, on the other hand, commitments are not known to imply one-way functions, but all known constructions of quantum commitments use at least one-way functions. Are one-way functions really necessary for commitments in the quantum world? In this work, we show that non-intera… ▽ More

    Submitted 14 February, 2022; v1 submitted 12 December, 2021; originally announced December 2021.

    Comments: 26 pages

    Report number: YITP-21-155

    Journal ref: CRYPTO 2022

  30. arXiv:2111.08665  [pdf, ps, other

    cs.CR

    Post-Quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round

    Authors: Nai-Hui Chia, Kai-Min Chung, Xiao Liang, Takashi Yamakawa

    Abstract: From the minimal assumption of post-quantum semi-honest oblivious transfers, we build the first $ε$-simulatable two-party computation (2PC) against quantum polynomial-time (QPT) adversaries that is both constant-round and black-box (for both the construction and security reduction). A recent work by Chia, Chung, Liu, and Yamakawa (FOCS'21) shows that post-quantum 2PC with standard simulation-based… ▽ More

    Submitted 4 November, 2023; v1 submitted 16 November, 2021; originally announced November 2021.

  31. arXiv:2109.14163  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Certified Everlasting Zero-Knowledge Proof for QMA

    Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: In known constructions of classical zero-knowledge protocols for NP, either of zero-knowledge or soundness holds only against computationally bounded adversaries. Indeed, achieving both statistical zero-knowledge and statistical soundness at the same time with classical verifier is impossible for NP unless the polynomial-time hierarchy collapses, and it is also believed to be impossible even with… ▽ More

    Submitted 28 September, 2021; originally announced September 2021.

    Comments: 33 pages

    Report number: YITP-21-96

    Journal ref: CRYPTO 2022

  32. arXiv:2109.12063  [pdf, ps, other

    cs.LG

    Reduced-Lead ECG Classifier Model Trained with DivideMix and Model Ensemble

    Authors: Hiroshi Seki, Takashi Nakano, Koshiro Ikeda, Shinji Hirooka, Takaaki Kawasaki, Mitsutomo Yamada, Shumpei Saito, Toshitaka Yamakawa, Shimpei Ogawa

    Abstract: Automatic diagnosis of multiple cardiac abnormalities from reduced-lead electrocardiogram (ECG) data is challenging. One of the reasons for this is the difficulty of defining labels from standard 12-lead data. Reduced-lead ECG data usually do not have identical characteristics of cardiac abnormalities because of the noisy label problem. Thus, there is an inconsistency in the annotated labels betwe… ▽ More

    Submitted 24 September, 2021; originally announced September 2021.

    Comments: 4 pages, in Computing in Cardiology (CinC) 2021, PhysioNet/CinC Challenge 2021 submission

  33. Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication

    Authors: Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

    Abstract: Broadbent and Islam (TCC '20) proposed a quantum cryptographic primitive called quantum encryption with certified deletion. In this primitive, a receiver in possession of a quantum ciphertext can generate a classical certificate that the encrypted message is deleted. Although their construction is information-theoretically secure, it is limited to the setting of one-time symmetric key encryption (… ▽ More

    Submitted 11 May, 2021; originally announced May 2021.

    Comments: 51 pages

    Report number: YITP-21-40

    Journal ref: In: Tibouchi M., Wang H. (eds) Advances in Cryptology - ASIACRYPT 2021 - LNCS 13090. Springer

  34. arXiv:2103.11244  [pdf, ps, other

    cs.CR quant-ph

    On the Impossibility of Post-Quantum Black-Box Zero-Knowledge in Constant Rounds

    Authors: Nai-Hui Chia, Kai-Min Chung, Qipeng Liu, Takashi Yamakawa

    Abstract: We investigate the existence of constant-round post-quantum black-box zero-knowledge protocols for $\mathbf{NP}$. As a main result, we show that there is no constant-round post-quantum black-box zero-knowledge argument for $\mathbf{NP}$ unless $\mathbf{NP}\subseteq \mathbf{BQP}$. As constant-round black-box zero-knowledge arguments for $\mathbf{NP}$ exist in the classical setting, our main result… ▽ More

    Submitted 14 June, 2021; v1 submitted 20 March, 2021; originally announced March 2021.

    Comments: 46 pages

  35. arXiv:2102.09149  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Classically Verifiable NIZK for QMA with Preprocessing

    Authors: Tomoyuki Morimae, Takashi Yamakawa

    Abstract: We propose three constructions of classically verifiable non-interactive zero-knowledge proofs and arguments (CV-NIZK) for QMA in various preprocessing models. - We construct a CV-NIZK for QMA in the quantum secret parameter model where a trusted setup sends a quantum proving key to the prover and a classical verification key to the verifier. It is information theoretically sound and zero-knowle… ▽ More

    Submitted 14 November, 2022; v1 submitted 17 February, 2021; originally announced February 2021.

    Comments: 46 pages This is a major update version of arXiv:2003.10712. A new result, NIZK via Fiat-Shamir, is added. (Sec.5)

    Report number: YITP-21-10

    Journal ref: Asiacrypt 2022

  36. arXiv:2011.02670  [pdf, ps, other

    quant-ph cs.CR

    A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds

    Authors: Nai-Hui Chia, Kai-Min Chung, Takashi Yamakawa

    Abstract: In a recent seminal work, Bitansky and Shmueli (STOC '20) gave the first construction of a constant round zero-knowledge argument for NP secure against quantum attacks. However, their construction has several drawbacks compared to the classical counterparts. Specifically, their construction only achieves computational soundness, requires strong assumptions of quantum hardness of learning with erro… ▽ More

    Submitted 30 October, 2023; v1 submitted 5 November, 2020; originally announced November 2020.

    Comments: Fixed a minor technical issue (see Footnote 17 in page 21) and improved the proof of Claim 4.5. (10/30/2023)

    Journal ref: CRYPTO 2021

  37. Secure Software Leasing from Standard Assumptions

    Authors: Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa

    Abstract: Secure software leasing (SSL) is a quantum cryptographic primitive that enables users to execute software only during the software is leased. It prevents users from executing leased software after they return the leased software to its owner. SSL can make software distribution more flexible and controllable. Although SSL is an attractive cryptographic primitive, the existing SSL scheme is based on… ▽ More

    Submitted 21 February, 2022; v1 submitted 21 October, 2020; originally announced October 2020.

    Comments: 40 pages. Fixed minor issues in Sec 1.5 and 3.2

    Journal ref: Theory of Cryptography - 9th International Conference, TCC 2021, Proceedings, Part I, LNCS 13042, page 31-61

  38. arXiv:1912.00990  [pdf, ps, other

    quant-ph cs.CR

    Classical Verification of Quantum Computations with Efficient Verifier

    Authors: Nai-Hui Chia, Kai-Min Chung, Takashi Yamakawa

    Abstract: In this paper, we extend the protocol of classical verification of quantum computations (CVQC) recently proposed by Mahadev to make the verification efficient. Our result is obtained in the following three steps: $\bullet$ We show that parallel repetition of Mahadev's protocol has negligible soundness error. This gives the first constant round CVQC protocol with negligible soundness error. In th… ▽ More

    Submitted 12 March, 2020; v1 submitted 2 December, 2019; originally announced December 2019.