Paper 2022/1775

Candidate Trapdoor Claw-Free Functions from Group Actions with Applications to Quantum Protocols

Navid Alamati, VISA Research
Giulio Malavolta, Max Planck Institute for Security and Privacy
Ahmadreza Rahimi, Max Planck Institute for Security and Privacy
Abstract

Trapdoor Claw-free Functions (TCFs) are two-to-one trapdoor functions where it is computationally hard to find a claw, i.e., a colliding pair of inputs. TCFs have recently seen a surge of renewed interest due to new applications to quantum cryptography: as an example, TCFs enable a classical machine to verify that some quantum computation has been performed correctly. In this work, we propose a new family of (almost two-to-one) TCFs based on conjectured hard problems on isogeny-based group actions. This is the first candidate construction that is not based on lattice-related problems and the first scheme (from any plausible post-quantum assumption) with a deterministic evaluation algorithm. To demonstrate the usefulness of our construction, we show that our TCF family can be used to devise a computational test of qubit, which is the basic building block used in the general verification of quantum computations.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A minor revision of an IACR publication in TCC 2022
Contact author(s)
alamati @ umich edu
giulio malavolta @ mpi-sp org
ahmadreza rahimi @ mpi-sp org
History
2022-12-31: approved
2022-12-29: received
See all versions
Short URL
https://ia.cr/2022/1775
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1775,
      author = {Navid Alamati and Giulio Malavolta and Ahmadreza Rahimi},
      title = {Candidate Trapdoor Claw-Free Functions from Group Actions with Applications to Quantum Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1775},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1775}},
      url = {https://eprint.iacr.org/2022/1775}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.