Gottesman and Chuang Quantum Digital Signature: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
No edit summary
 
(104 intermediate revisions by 2 users not shown)
Line 1: Line 1:
The [https://arxiv.org/abs/quant-ph/0105032 example protocol] achieves the functionality of [[Quantum Digital Signature|(Quantum) Digital Signatures (QDS)]] allowing the exchange of classical messages from sender to multiple recipients, with a guarantee that the signature has come from a genuine sender. This protocol achieves all the [[Quantum Digital Signature#Properties|properties]] of QDS. Further it requires the parties to store quantum states for comparison at a later stage thus necessitating the requirement of quantum memory. This protocol is based quantum public key cryptography.<br/><br/>
'''Tags:''' [[:Category:Multi Party Protocols|Multi Party (three)]], [[:Category:Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]], [[:Category:Specific Task|Specific Task]], [[Quantum Digital Signature]], [[Prepare and Measure Quantum Digital Signature]], [[Measurement Device Independent Quantum Digital Signature (MDI-QDS)]]
[[Category:Multi Party Protocols]][[Category:Quantum Enhanced Classical Functionality]][[Category:Specific Task]]
==Assumptions==
* Perfect devices and channels have been assumed
* It has been assumed that all recipients have received correct and identical copies of Seller's public key (explained later)
* All participants know, the map which takes private keys to public keys, threshold value of acceptance (<math>c_1</math>) and threshold value for rejection (<math>c_2</math>)
* Distribution of public keys requires [[authenticated]] quantum and classical channels between all parties
==Outline==
The signature scheme proposed by Gottesman and Chuang is based on [[Glossary#Quantum One Way Function|quantum one way functions]], which takes classical bit string as input and outputs quantum states. Quantum Digital Signature (QDS) protocols can be divided into two phases: the distribution phase, where quantum signals (public keys) are sent to all recipients, and the messaging phase, where classical messages are signed, sent and verified. Here, we take the case of three parties, one sender (referred to as seller) and two receivers (buyer and verifier) sharing a one bit message. Distribution phase can be divided into the following two steps:
*'''Key Generation:''' For each message bit (say 0 and 1), seller selects some (say M) classical bit strings randomly. These are chosen to be her private keys for that message bit. Using this private key as input, seller generates output of the quantum one-way function/map, which she calls her public key and as assumed above, distributes them to each recipient, for each message bit. In the end of this step, each recipient has 2M public keys, M for message bit 0 and M for message bit 1. Following are a few suggestions for the quantum one way functions, by the authors.
'''Quantum One Way Functions:''' The author suggests [[Gottesman and Chuang Quantum Digital Signature#References|quantum fingerprint states (1)]], [[Gottesman and Chuang Quantum Digital Signature#References|stabilizer states (2)]] to represent classical strings in terms of quantum states. The number of qubits for the quantum state used, to represent each bit in the classical string, depends on which of the above methods is used. Another method where each classical bit is represented by one quantum bit, is also suggested.
* '''Key Distribution:''' The authors suggest a few methods for key distribution. One of them is the assumption of a trusted third party who receives public keys from seller, checks all the keys using [[Quantum SWAP Test]] and then if test is passed by each key sent, the trusted party distributes it to the recipients. A second method eliminates the requirement of a trusted third party and instead requires Sender to send two copies of each public key to each recipient, such that, in the end each recipient has 4M keys (2M public keys for each message bit). Both buyer and verifier perform quantum swap test on their supposedly identical copies of public keys. Then, if passed, Buyer sends one copy of his public key to the verifier, who then performs the SWAP test between the received copy and his copy of public key.
Similarly, messaging stage can be described as follows:
*'''Messaging:''' Seller sends her message bit with the associated private keys to the buyer. Buyer performs the map on the private key (quantum one way function takes the sent private key as input) and then compares the output thus generated with the public key received in the distribution stage. If the number of unmatched bits are below rejection threshold, the message is declared valid, else invalid. If the number of unmatched bits is below acceptance threshold, it is declared transferable, else not transferable.


== Functionality Description==
A generalized scheme for more than three parties is given in the article. Also, for multi-bit messages, a scheme using error correcting codes has been suggested in brief.
Digital Signatures (QDS) allow the exchange of classical messages from sender to multiple recipients, with a guarantee that the signature has come from a genuine sender. Additionally, it comes with the properties of (i) [[Quantum Digital Signature#Properties|transferability]] i.e. messages with DS can be forwarded from one recipient to another such that DS is verifiable to have come from the original sender, (ii) [[Quantum Digital Signature#Properties|non-repudiation]] i.e at any stage after sending the message to one recipient, sender cannot deny having sent the message and corresponding DS, and (iii) [[Quantum Digital Signature#Properties|unforgeability]] i.e. a dishonest recipient cannot alter or fake the sender's DS and forward it to other recipients successfully.<br/> Such protocols require parties to store quantum states for comparison at a later stage. For simplicity, most protocols take into account the case of one sender and two recipients (Seller, buyer and verifier) exchanging single-bit classical messages.  


'''Tags:''' [[:Category:Multi Party Protocols|Multi Party (three)]], [[:Category:Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]], [[:Category:Specific Task|Specific Task]], [[Quantum Digital Signature]], [[Prepare and Measure Quantum Digital Signature]], [[Measurement Device Independent Quantum Digital Signature (MDI-QDS)]]
==Notations==
[[Category:Multi Party Protocols]][[Category:Quantum Enhanced Classical Functionality]][[Category:Specific Task]]
* m: message bit (0 or 1)
* M: number of private keys chosen/produced for each message bit
* k: classical string/ private key
*<math>k_m^i</math>: <math>i^{th}</math> bit of private key k for message bit m
* <math>|f(k)\rangle</math>: quantum output of quantum one way function (public key) with classical input bit k
* L: length of private key
* n: number of qubits in the quanutm state <math>|f_k\rangle</math>
*<math>f_{new}</math>: quantum output of buyer when he uses the seller's sent signature (private key <math>k_b^i</math> to sign message bit b) as an input to publicly known quantum one way function.
* <math>c_1</math>: threshold for acceptance
* <math>c_2</math>: threshold for rejection
 
==Properties==
*The public keys can be used only once.
*Only limited (T) distribution of public keys should be allowed, such that <math>T < L/n</math>, where quantum public key is an 'n' qubit state.
* Unlike some classical information-theoretic (unconditional security) schemes which require secure anonymous broadcast channel or noisy channel, which are hard to achieve resources, the quantum scheme provides information-theoretic security by only demanding plausible quantum channels and modest interaction between parties involved.
* The scheme is secure against forgery if <math>(1-\delta^2)(M-G)>c_2M</math>, where <math>G=2^{-(L-Tn)}2M</math> and <math>\delta</math> depends on public keys and hence, on quantum one way functions. <math>\delta\sim 0.9</math> for quantum fingerprint states; <math>\delta\sim 1/\sqrt{2}</math> for stabilizer states. For the method where one classical bit is represented by one qubit, which consists of the states <math>cos(j\theta)+sin(j\theta)</math>, for <math>\theta=\pi/2^L</math>, <math>\delta=cos(\theta)</math>.
* The Seller can successfully repudiate by probability, <math>p_{cheat}\sim O(d^{-M})</math>, for some <math>d>1</math>.


== Requirements ==
== Requirements ==
*'''Network Stage:''' [[Category: Quantum Memory Network Stage]][[:Category: Quantum Memory Network Stage|Quantum Memory]]
*'''Network Stage:''' [[Category: Quantum Memory Network Stage]][[:Category: Quantum Memory Network Stage|Quantum Memory]]
*'''Relevant Network Parameters:'''
* '''Required parameters:''' Size of public key (n), private key (L), signed message (1, in above case)
*'''Benchmark values:'''
* '''Scalability:'''
**Size of public key increases as logarithm of number of recipients.
** Size of private key, <math>L\ge T</math> where T must be linear or quadratic in the number of recipients.
**Size of signed message scales linearly with L.
**Total amount of keys consumed scales linearly with number of messages sent.
*'''Benchmark values:''' No experimental implementation using qubits. See [[Gottesman and Chuang Quantum Digital Signature#Further Information|Experimental Papers (1)]] for implementation using coherent states.


==Example:==  
==Knowledge Graph==
===Outline===
{{graph}}
----
Quantum Digital Signature (QDS) protocols can be separated into two stages: the distribution stage, where quantum signals (public keys) are sent to all recipients, and the messaging stage, where classical messages are signed, sent and verified. Here, we take the case of three parties, one sender (referred to as seller) and two receivers (buyer and verifier) sharing a one bit message.
Distribution phase can be divided into the following steps:
*''' Key Distribution:'''
Similarly, Messaging Phase is divided into the following steps:
*''' Signing:'''
*''' Transfer:'''


===Properties===
==Protocol Description==
----
 
===Pseudocode===
<u>'''Stage 1'''</u> Distribution
----
*'''Input''' L
*'''Output''' Seller: <math>\{k_0^i, k_1^i\}</math>, <math>1\le i\le M</math>, <math>|\{f(k_0^i)\rangle, |f(k_1^i)\rangle\}</math>
**'''Key Generation'''
#For m = 0,1
##For i=0,M
###Seller generates classical bits <math>k_m^i</math>
###Seller performs quantum one way map: <math>k_m^i\rightarrow |f(k_m^i)\rangle</math>
 
**'''Key Distribution:''' (No Trusted Third Party Assumption)
#For m = 0,1
##For i=0,M
###For j=1,2
####Seller sends <math>|f(k_m^i)\rangle^j</math> to buyer and verifier
###Buyer performs '''QSWAP TEST'''<math>(|f(k_m^i)\rangle^1, |f(k_m^i)\rangle^2)</math>
####If QSWAP TEST= '''False''', Buyer '''aborts'''
####If QSWAP TEST= '''True''', Buyer sends <math>|f(k_m^i)\rangle^{b}=|f(k_m^i)\rangle^2=|f(k_m^i)\rangle^1</math> to verifier
####Verifier performs similar steps and sends <math>|f(k_m^i)\rangle^{v}=|f(k_m^i)\rangle^2=|f(k_m^i)\rangle^1</math> to buyer
####Both perform '''QSWAP TEST'''<math>(|f(k_m^i)\rangle^{b},|f(k_m^i)\rangle^{v})</math>
####If QSWAP TEST= '''False''', protocol aborted
####If QSWAP TEST= '''True''', distribution successful
 
<u>'''Stage 2'''</u> Messaging
*'''Input''' Seller: Message b, Private Key for <math>k_b</math>
*'''Output''' Buyer: '''1-ACC''' (Message is valid and transferable), '''0-ACC''' (Message is valid but not transferable), '''REJ''' (Message is invlaid)
**'''Signing:'''
# For i=1,M
# Seller sends Buyer (b,<math>k_b^i</math>)
# For l = 1,2,..,L
## Buyer performs <math>k_b^i\rightarrow f_{new}</math>
## Buyer performs '''QSWAP TEST'''<math>(f_{new},f_{k_b^i})</math>
## If QSWAP TEST= False, <math>s_B=s_B+1</math>
#If <math>s_B<c_1M</math>, result '''1-ACC'''
#If <math>c_1M<s_B<c_2M</math>, result '''0-ACC'''
#If <math>s_B>c_2M</math>, result '''REJ'''


==Further Information==
==Further Information==
'''Theoretical Papers'''
This protocol was the first ever scheme designed for Quantum Digital Signatures. Due to unavailability of quantum memory at the current stage, this scheme has not seen enough experimental implementations, yet variations of the same without the need of quantum memory has some progress such as [[Prepare and Measure Quantum Digital Signature]], [[Measurement Device Independent Quantum Digital Signature (MDI-QDS)]], etc..
# [https://arxiv.org/abs/quant-ph/0105032 GC-QDS (2001)] uses [[quantum one way function]] f(); Private keys: classical input x, Public keys: quantum output f(x).
Following is the list of few more protocols with similar requirement (quantum memory) but small variations.
##'''Requires''' quantum memory, quantum one way function, authenticated quantum and classical channels, [[SWAP Test]] (universal quantum computer).
*'''Theoretical Papers'''
##Security: [[Information-theoretic]]
# [https://arxiv.org/abs/quant-ph/0105032 GC (2001)] above protocol
#[https://arxiv.org/abs/quant-ph/0601130 ACJ (2006)] discusses coherent states comparison with a QDS scheme outlined in the last section.  
#[https://arxiv.org/abs/quant-ph/0601130 ACJ (2006)] discusses coherent states comparison with a QDS scheme outlined in the last section.  
##Protocol uses the same protocol as (2) but replaces qubits with [[coherent states]], thus replacing SWAP-Test with [[Coherent State Comparison]]. Additionally, it also requires quantum memory, authenticated quantum and classical channels, [[multiports]].  
##Protocol uses the same protocol as (2) but replaces qubits with [[coherent states]], thus replacing SWAP-Test with [[Coherent State Comparison]]. Additionally, it also requires quantum memory, authenticated quantum and classical channels, [[multiports]].  
##Security: [[Information-theoretic]]
##Security: [[Information-theoretic]]
#[https://www.sciencedirect.com/science/article/pii/S0030402617308069 SWZY (2017)] Discusses an attack and suggests corrections on existing QDS scheme using single qubit rotations. Protocol uses rotation, qubits, [[one-way hash function]]; Private keys: angle of rotation, Public keys: string of rotated quantum states.  
#[https://www.sciencedirect.com/science/article/pii/S0030402617308069 Shi et al (2017)] Discusses an attack and suggests corrections on existing QDS scheme using single qubit rotations. Protocol uses rotation, qubits, [[one-way hash function]]; Private keys: angle of rotation, Public keys: string of rotated quantum states.  
##'''Requires''' [[random number generator]], [[one-way hash function]], quantum memory, key distribution.  
##'''Requires''' [[random number generator]], [[one-way hash function]], quantum memory, key distribution.  
##'''Security:''' [[Computational]]
##'''Security:''' [[Computational]]
'''Experimental Papers'''
*'''Experimental Papers'''
#[https://www.nature.com/articles/ncomms2172 CCDAJB (2012)] uses phase encoded coherent states, [[coherent state comparison]]
#[https://www.nature.com/articles/ncomms2172 Clarke et al (2012)] uses phase encoded coherent states, [[coherent state comparison]]
##Loss from multiport=7.5 dB, Length of the key= <math>10^6</math>
##Loss from multiport=7.5 dB, Length of the key= <math>10^6</math>
==References==
# [https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.87.167902 Burhman et al (2001)]
# Nielsen M. A. and Chuang I. L. Quantum computation and quantum information. Cambridge University Press, Cambridge, UK, 2000.


<div style='text-align: right;'>''*contributed by Shraddha Singh''</div>
<div style='text-align: right;'>''*contributed by Shraddha Singh''</div>

Latest revision as of 16:23, 16 October 2019

The example protocol achieves the functionality of (Quantum) Digital Signatures (QDS) allowing the exchange of classical messages from sender to multiple recipients, with a guarantee that the signature has come from a genuine sender. This protocol achieves all the properties of QDS. Further it requires the parties to store quantum states for comparison at a later stage thus necessitating the requirement of quantum memory. This protocol is based quantum public key cryptography.

Tags: Multi Party (three), Quantum Enhanced Classical Functionality, Specific Task, Quantum Digital Signature, Prepare and Measure Quantum Digital Signature, Measurement Device Independent Quantum Digital Signature (MDI-QDS)

Assumptions[edit]

  • Perfect devices and channels have been assumed
  • It has been assumed that all recipients have received correct and identical copies of Seller's public key (explained later)
  • All participants know, the map which takes private keys to public keys, threshold value of acceptance () and threshold value for rejection ()
  • Distribution of public keys requires authenticated quantum and classical channels between all parties

Outline[edit]

The signature scheme proposed by Gottesman and Chuang is based on quantum one way functions, which takes classical bit string as input and outputs quantum states. Quantum Digital Signature (QDS) protocols can be divided into two phases: the distribution phase, where quantum signals (public keys) are sent to all recipients, and the messaging phase, where classical messages are signed, sent and verified. Here, we take the case of three parties, one sender (referred to as seller) and two receivers (buyer and verifier) sharing a one bit message. Distribution phase can be divided into the following two steps:

  • Key Generation: For each message bit (say 0 and 1), seller selects some (say M) classical bit strings randomly. These are chosen to be her private keys for that message bit. Using this private key as input, seller generates output of the quantum one-way function/map, which she calls her public key and as assumed above, distributes them to each recipient, for each message bit. In the end of this step, each recipient has 2M public keys, M for message bit 0 and M for message bit 1. Following are a few suggestions for the quantum one way functions, by the authors.

Quantum One Way Functions: The author suggests quantum fingerprint states (1), stabilizer states (2) to represent classical strings in terms of quantum states. The number of qubits for the quantum state used, to represent each bit in the classical string, depends on which of the above methods is used. Another method where each classical bit is represented by one quantum bit, is also suggested.

  • Key Distribution: The authors suggest a few methods for key distribution. One of them is the assumption of a trusted third party who receives public keys from seller, checks all the keys using Quantum SWAP Test and then if test is passed by each key sent, the trusted party distributes it to the recipients. A second method eliminates the requirement of a trusted third party and instead requires Sender to send two copies of each public key to each recipient, such that, in the end each recipient has 4M keys (2M public keys for each message bit). Both buyer and verifier perform quantum swap test on their supposedly identical copies of public keys. Then, if passed, Buyer sends one copy of his public key to the verifier, who then performs the SWAP test between the received copy and his copy of public key.

Similarly, messaging stage can be described as follows:

  • Messaging: Seller sends her message bit with the associated private keys to the buyer. Buyer performs the map on the private key (quantum one way function takes the sent private key as input) and then compares the output thus generated with the public key received in the distribution stage. If the number of unmatched bits are below rejection threshold, the message is declared valid, else invalid. If the number of unmatched bits is below acceptance threshold, it is declared transferable, else not transferable.

A generalized scheme for more than three parties is given in the article. Also, for multi-bit messages, a scheme using error correcting codes has been suggested in brief.

Notations[edit]

  • m: message bit (0 or 1)
  • M: number of private keys chosen/produced for each message bit
  • k: classical string/ private key
  • : bit of private key k for message bit m
  • : quantum output of quantum one way function (public key) with classical input bit k
  • L: length of private key
  • n: number of qubits in the quanutm state
  • : quantum output of buyer when he uses the seller's sent signature (private key to sign message bit b) as an input to publicly known quantum one way function.
  • : threshold for acceptance
  • : threshold for rejection

Properties[edit]

  • The public keys can be used only once.
  • Only limited (T) distribution of public keys should be allowed, such that , where quantum public key is an 'n' qubit state.
  • Unlike some classical information-theoretic (unconditional security) schemes which require secure anonymous broadcast channel or noisy channel, which are hard to achieve resources, the quantum scheme provides information-theoretic security by only demanding plausible quantum channels and modest interaction between parties involved.
  • The scheme is secure against forgery if , where and depends on public keys and hence, on quantum one way functions. for quantum fingerprint states; for stabilizer states. For the method where one classical bit is represented by one qubit, which consists of the states , for , .
  • The Seller can successfully repudiate by probability, , for some .

Requirements[edit]

  • Network Stage:Quantum Memory
  • Required parameters: Size of public key (n), private key (L), signed message (1, in above case)
  • Scalability:
    • Size of public key increases as logarithm of number of recipients.
    • Size of private key, where T must be linear or quadratic in the number of recipients.
    • Size of signed message scales linearly with L.
    • Total amount of keys consumed scales linearly with number of messages sent.
  • Benchmark values: No experimental implementation using qubits. See Experimental Papers (1) for implementation using coherent states.

Knowledge Graph[edit]

Protocol Description[edit]

Stage 1 Distribution

  • Input L
  • Output Seller: , ,
    • Key Generation
  1. For m = 0,1
    1. For i=0,M
      1. Seller generates classical bits
      2. Seller performs quantum one way map:
    • Key Distribution: (No Trusted Third Party Assumption)
  1. For m = 0,1
    1. For i=0,M
      1. For j=1,2
        1. Seller sends to buyer and verifier
      2. Buyer performs QSWAP TEST
        1. If QSWAP TEST= False, Buyer aborts
        2. If QSWAP TEST= True, Buyer sends to verifier
        3. Verifier performs similar steps and sends to buyer
        4. Both perform QSWAP TEST
        5. If QSWAP TEST= False, protocol aborted
        6. If QSWAP TEST= True, distribution successful

Stage 2 Messaging

  • Input Seller: Message b, Private Key for
  • Output Buyer: 1-ACC (Message is valid and transferable), 0-ACC (Message is valid but not transferable), REJ (Message is invlaid)
    • Signing:
  1. For i=1,M
  2. Seller sends Buyer (b,)
  3. For l = 1,2,..,L
    1. Buyer performs
    2. Buyer performs QSWAP TEST
    3. If QSWAP TEST= False,
  4. If , result 1-ACC
  5. If , result 0-ACC
  6. If , result REJ

Further Information[edit]

This protocol was the first ever scheme designed for Quantum Digital Signatures. Due to unavailability of quantum memory at the current stage, this scheme has not seen enough experimental implementations, yet variations of the same without the need of quantum memory has some progress such as Prepare and Measure Quantum Digital Signature, Measurement Device Independent Quantum Digital Signature (MDI-QDS), etc.. Following is the list of few more protocols with similar requirement (quantum memory) but small variations.

  • Theoretical Papers
  1. GC (2001) above protocol
  2. ACJ (2006) discusses coherent states comparison with a QDS scheme outlined in the last section.
    1. Protocol uses the same protocol as (2) but replaces qubits with coherent states, thus replacing SWAP-Test with Coherent State Comparison. Additionally, it also requires quantum memory, authenticated quantum and classical channels, multiports.
    2. Security: Information-theoretic
  3. Shi et al (2017) Discusses an attack and suggests corrections on existing QDS scheme using single qubit rotations. Protocol uses rotation, qubits, one-way hash function; Private keys: angle of rotation, Public keys: string of rotated quantum states.
    1. Requires random number generator, one-way hash function, quantum memory, key distribution.
    2. Security: Computational
  • Experimental Papers
  1. Clarke et al (2012) uses phase encoded coherent states, coherent state comparison
    1. Loss from multiport=7.5 dB, Length of the key=

References[edit]

  1. Burhman et al (2001)
  2. Nielsen M. A. and Chuang I. L. Quantum computation and quantum information. Cambridge University Press, Cambridge, UK, 2000.
*contributed by Shraddha Singh