Paper 2023/1538

Unclonable Commitments and Proofs

Vipul Goyal, NTT Research, Carnegie Mellon University
Giulio Malavolta, Bocconi University, Max Planck Institute for Security and Privacy
Justin Raizes, Carnegie Mellon University
Abstract

Non-malleable cryptography, proposed by Dolev, Dwork, and Naor (SICOMP '00), has numerous applications in protocol composition. In the context of proofs, it guarantees that an adversary who receives a proof cannot maul it into another valid proof. However, non-malleable cryptography (particularly in the non-interactive setting) suffers from an important limitation: An attacker can always copy the proof and resubmit it to another verifier (or even multiple verifiers). In this work, we prevent even the possibility of copying the proof as it is, by relying on quantum information. We call the resulting primitive unclonable proofs, making progress on a question posed by Aaronson. We also consider the related notion of unclonable commitments. We introduce formal definitions of these primitives that model security in various settings of interest. We also provide a near tight characterization of the conditions under which these primitives are possible, including a rough equivalence between unclonable proofs and public-key quantum money.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Quantum CryptographyUnclonabilityNon-malleability
Contact author(s)
vipul @ cmu edu
giulio malavolta @ hotmail it
jraizes @ andrew cmu edu
History
2023-10-09: approved
2023-10-07: received
See all versions
Short URL
https://ia.cr/2023/1538
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1538,
      author = {Vipul Goyal and Giulio Malavolta and Justin Raizes},
      title = {Unclonable Commitments and Proofs},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1538},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1538}},
      url = {https://eprint.iacr.org/2023/1538}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.