Paper 2020/414

Semi-Quantum Money

Roy Radian and Or Sattath

Abstract

Quantum money allows a bank to mint quantum money states that can later be verified and cannot be forged. Usually, this requires a quantum communication infrastructure to transfer quantum states between the user and the bank. Gavinsky (CCC 2012) introduced the notion of classically verifiable quantum money, which allows verification through classical communication. In this work we introduce the notion of classical minting, and combine it with classical verification to introduce semi-quantum money. Semi-quantum money is the first type of quantum money to allow transactions with completely classical communication and an entirely classical bank. This work features constructions for both a public memory-dependent semi-quantum money scheme and a private memoryless semi-quantum money scheme. The public construction is based on the works of Zhandry and Coladangelo, and the private construction is based on the notion of Noisy Trapdoor Claw Free Functions (NTCF) introduced by Brakerski et al. (FOCS 2018). In terms of technique, our main contribution is a perfect parallel repetition theorem for NTCF.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. AFT'19
DOI
10.1145/3318041.3355462
Keywords
Quantum MoneyNoisy Trapdoor Claw-free FamilySemi-Quantum Money
Contact author(s)
roy radian @ gmail com
sattath @ gmail com
History
2020-10-20: last of 2 revisions
2020-04-13: received
See all versions
Short URL
https://ia.cr/2020/414
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/414,
      author = {Roy Radian and Or Sattath},
      title = {Semi-Quantum Money},
      howpublished = {Cryptology ePrint Archive, Paper 2020/414},
      year = {2020},
      doi = {10.1145/3318041.3355462},
      note = {\url{https://eprint.iacr.org/2020/414}},
      url = {https://eprint.iacr.org/2020/414}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.