Next Article in Journal
A Secure Approach Out-of-Band for e-Bank with Visual Two-Factor Authorization Protocol
Previous Article in Journal
Design and Performance Evaluation of an Authentic End-to-End Communication Model on Large-Scale Hybrid IPv4-IPv6 Virtual Networks to Detect MITM Attacks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Security of a Compact Multi-Signature

School of Computer Science, University of Windsor, Windsor, ON N9B 3P4, Canada
Cryptography 2024, 8(4), 50; https://doi.org/10.3390/cryptography8040050
Submission received: 28 August 2024 / Revised: 21 October 2024 / Accepted: 23 October 2024 / Published: 28 October 2024

Abstract

:
With the rapid advances in quantum computing, quantum security is now an indispensable property for any cryptographic system. In this paper, we study how to prove the security of a complex cryptographic system in the quantum random oracle model. We first give a variant of Zhandry’s compressed random oracle (CStO), called a compressed quantum random oracle with adaptive special points (CStOs). Then, we extend the on-line extraction technique of Don et al. (EUROCRYPT’22) from CStO to CStO s . We also extend the random experiment technique of Liu and Zhandry (CRYPTO’19) for extracting the CStO query that witnesses the future adversarial output. With these preparations, a systematic security proof in the quantum random oracle model can start with a random CStO experiment (that extracts the witness for the future adversarial output) and then converts this game to one involving CStO s . Next, the online extraction technique for CStO s can be applied to extract the witness for any online commitment. With this strategy, we give a security proof of our recent compact multi-signature framework that is converted from any weakly secure linear ID scheme. We also prove the quantum security of our recent lattice realization of this linear ID scheme by iteratively applying the weakly collapsing protocol technique of Liu and Zhandry (CRYPTO 2019). Combining these two results, we obtain the first quantum security proof for a compact multi-signature.

1. Introduction

A multi-signature scheme allows a group of signers to jointly generate a signature while any subset of them cannot represent the group. This mechanism was introduced by Itakura and Nakamura [1] with the motivation to reduce the signature size. In the blockchain application [2], it is also demanded that the aggregated public key that represents the group should also have a small size, as it will be part of the transaction and the network storage. The blockchain has no control over a user, and hence, one should be able to freely decide his public keys. Accordingly, we must make sure that it is secure against a rogue key attack: the attacker might choose his public key after seeing other signers’ public keys. In a poorly designed scheme, an attacker could manage to decide the secret key of the aggregated public-key. In addition, with the advances of quantum computing, the quantum attack places a major threat to any cryptographic system. Especially, the RSA based multi-signature (such as [3]) is no longer secure [4]. In this paper, we investigate the multi-signature security in the quantum random oracle model, where the attacker has an internal quantum computer and also can access to the quantum random oracle. We aim to develop quantum random oracle techniques that enable a security proof of a complex cryptographic system. We then apply it to prove the security of our recent compact multi-signature.

1.1. Related Works

A multi-signature scheme [1] is a special case of aggregate signature [5], where each signer of the latter can sign a possibly different message. Since it was introduced by Itakura and Nakamura [1], it has been intensively studied in the literature [3,6,7,8,9,10,11,12,13,14]. However, most of schemes are based on some variants of a discrete logarithm assumption, which does not hold under a quantum attack [4]. There are multi-signatures that are based on quantum mechanics only (i.e., without a computational hardness assumption) [15,16]. However, their schemes are certainly not what is understood in the crypto community: (1) signers need to share a private key with a trusted party; (2) the verification is completely done by the trusted party; and (3) the signer has no public key.
Constructions from lattice assumptions such as (ring-)LWE are potentially the solutions for the quantum-secure multi-signature problem. However, there are currently only very few schemes [17,18,19,20,21,22] from this. In addition, some schemes [19,20] are known to be insecure [21,23]. Schemes [17,18,22,23,24,25,26] did not consider a quantum attacker. Fukumitsu and Hasegawa [27] is the only previous scheme that considered the quantum security. Their construction is based on Dilithium signature [28]. However, their scheme only allows a constant number of signers, and the verification requires all signers’ public keys. Their proof technique (also that of Dilithium [28]) seems to rely on the statistical lossy property of the underlying ID scheme, and it is unclear if it can be generally usable in other security analysis. In this paper, we investigate general quantum random oracle techniques that are useful in proving a wide class of random oracle-based systems. With this, we prove the quantum security of our recent multi-signature framework [23].
The random oracle basically models a hash function as a completely random function. It was first proposed by Bellare and Rogaway [29]. This methodology has a heuristic assumption: when the random oracle is replaced by a cryptographic hash function, the security will be preserved. This generally is not true [30]. However, the counter example does not seem realistic. So, the crypto community still widely believes that this methodology is practically meaningful. Furthermore, it greatly simplifies the construction of many cryptographic systems and the proof in the classical random oracle model is usually amazingly simple. However, it is not true in the quantum world. The great advantage of a classical random oracle is that the simulator can easily record the attacker’s query history. In the quantum setting, this is difficult as an attacker can query a superposition. If the simulator makes a measurement on the query, it will destroy the quantum state. Zhandry [31] proposed new techniques to record the oracle query, which is called a compressed random oracle ( C S t O ). Essentially, if the oracle is only queried q times, then the oracle can be compactly represented as a superposition of a database, with the basis record only containing at most q non-trivial values. Don et al. [32] showed a simulation that can extract an oracle query of a (classic) commitment on the fly. The impact of this feature is that if an adversary outputs a commitment value, we can immediately extract his query input that matches this commitment. This will not destroy the quantum state essentially because when an attacker outputs his classical commitment, he must have already made the measurement. Hence, this gives us a very useful tool, especially when a simulator needs to know the query in order to continue the simulation. However, this is not enough in some proofs. For example, in our multi-signature scheme, the adversary will receive a honest user’s public key p k 1 and then generate two public keys p k 2 , p k 2 . At the end, he will try to forge a signature with respect to a combined public key F ( p k 1 , p k 2 , p k 3 ) that is computed from H ( p k i | p k 1 | p k 2 | p k 3 ) for i = 1 , 2 , 3 , and H is the random oracle. The problem is that p k 2 , p k 3 will be revealed only at the end of the game. If the simulator wishes to know it in advance, it is impossible using the techniques in [32]. Liu and Zhandry [33] presented a measurement technique to extract p k 2 , p k 3 during the game involving C S t O . Essentially, it chooses a random query and measures it. Then, the outcome is p k i | p k 1 | p k 2 | p k 3 for some i with a good probability. Furthermore, the adversary success probability for the forgery will be degraded only by a polynomial fraction. For technique reasons, it is desired that the simulator can set the random oracle value of the measure outcome p k i | p k 1 | p k 2 | p k 3 (called a special point) to a value of his favorite. To take the advantage of both extraction techniques, one might consider the simulation of [32] with the measurement techniques in [33]. However, there are two issues. First, some verification measurements in [33] will be done on the random oracle database, and hence, the extraction theorems in [32] will no longer hold. Second, the special input measurement [33] is operated only once. This sometimes is insufficient to produce a witness for the final adversary output. Our work in this paper is to propose an improved C S t O that addresses the two issues and then apply the improved random oracle techniques to prove the security of our recent compact multi-signature scheme [23].

1.2. Contribution

In this paper, we study how to improve C S t O so that it still has a simulator (similar to [32]) that allows us to extract a query input of any given commitment on the fly but additionally also allows us to adaptively specify a small number of special points and set their random oracle values according to our own choices. The improved random oracle is called a compressed random oracle with adaptive special points ( CStO s ). We generalize the simulator and extraction theorem in [32] to the CStO s setting. We also generalize the experiment sampling technique in [33] to allow samplings for several times. This allows us to extract the witness of the final adversary output, where this witness might depend on several random oracle queries (that are measured during the game). This random experiment can be easily converted to an interaction with CStOs oracle, and hence, the foregoing online extraction technique can be applied. With this improved random oracle technique, we show that our recent multi-signature framework (which is converted from any weakly secure linear identification scheme) is provably secure in the quantum random oracle model. The proof strategy is to use the sequence of the game technique. It starts the adversary with a standard quantum random oracle and then continues with the compressed quantum random oracle (CStO) while preserving the same adversary success probability. It next applies the random experiment sampling techniques, which degrades the adversary success only by a polynomial fraction, but it can extract the witness for the final adversary output. Then, we convert the random experiment (with CStO ) to one involving CStO s . Finally, the online extraction technique is used to simulate the interaction without the knowledge of the secret of an ID scheme. This allows us to reduce the adversary success to the security of the ID scheme. We also prove the quantum security of the JAK ID scheme in [23]. The main tool to achieve this is to use the collapsing sigma protocol technique in [33] that was originally proposed by Unruh [34]. Essentially, our security proof is to formulate the JAK ID security game into two public-coin protocols, each of which uses the collapsing property to guarantee the non-negligibility of the adversary success probability. This two-step analysis allows us to reduce the adversary success probability in attacking the JAK ID scheme to break the underlying ring-SIS assumption.
This paper is organized as follows. In Section 2, we present some essential notations and definitions that will be used in the paper. In Section 3, we present some basic properties in quantum computing that are useful in this work. In Section 4, we present CStO and our extension to CStO s . In Section 5, we show how to measure the record in CStO s to see if a given relation R is satisfied or not. In Section 6, we show how to extract a query x in CStO s that satisfies a given commitment t = f ( x , R O ( x ) ) . In Section 7, we extend the query extraction technique of Liu and Zhandry [33] that witnesses the future adversarial output. In Section 8, we prove the quantum security of our previous multi-signature framework using the techniques in Section 6 and Section 7. In Section 9, we prove the quantum security of the JAK ID scheme, which together with the multi-signature theorem, gives the first quantum security of a compact multi-signature scheme. The last section is the conclusion.

2. Preliminaries

Notations. 
We will use the following notations:
  • x S samples x uniformly random from a set S.
  • For a randomized algorithm A, u = A ( x ; r ) denotes the output of A with input x and randomness r, while u A ( x ) denotes the random output (with unspecified randomness).
  • Min-entropy H ( X ) = log ( max x log P X ( x ) ) . This is widely known as the worst uncertainty of X, while the well-known Shannon entropy H ( X ) is its average uncertainty.
  • A concatenating with B is denoted by A | B and also by ( A , B ) (if the context is clear).
  • A non-negative function negl ( λ ) is negligible if it vanishes faster than any polynomial fraction. That is, for any polynomial p o l y ( λ ) , there exists N > 0 so that when λ > N , it holds that negl ( λ ) < 1 / p o l y ( λ ) .
  • [ ν ] denotes set { 1 , , ν } .
  • Y X denotes the set of vector y : = { y x } x X . That is, each entry in y is indexed by x X . We use y ( x ) to denote the entry y x .

2.1. Ring and Module

In this section, we review math concepts: the commutative ring and module (see [35] for details). We start from the integer set Z . It is clear that it has a multiplicative identity of 1 (so 1 · z = z for any z Z ) and an additive identity of 0 (so 0 + z = z for any z Z ). It forms a group under operator +. But, it is not a group under multiplication as any integer other than −1, as 1 has no inverse in Z . But, it is associative: ( a b ) c = a ( b c ) . It satisfies the distributive law: a ( b + c ) = a b + a c and ( b + c ) a = b a + c a . Actually, Z is a special case of a general concept ring. In this work, we are only concerned with a commutative ring.
A commutative ring A is a set associated with multiplication and addition operators that is respectively written as a product and a sum, satisfying the following conditions for any a , b , c A :
  • R-0. It has a unit 1 and is commutative under multiplication: a b = b a and 1 a = a .
  • R-1. A is a commutative group under addition operator + with identity element 0.
  • R-2. A is associative under multiplication operator: ( a b ) c = a ( b c ) .
  • R-3. It satisfies the distributive law: a ( b + c ) = a b + a c and ( b + c ) a = b a + c a .
For simplicity, we use the term ring to represent a commutative ring in this paper. If A is a ring with 0 1 , and every non-zero element in A has an inverse, then A is a field. The rational number set Q , the real number set R , and the complex number set C are all examples of a field.
Another concept of our interest is the module. A module is actually a simple generalization of a vector space. Recall that a vector space is an additive group V that is associated with a coefficient field F . We can take V = R n and F = R as an example. In this example, it is distributive: (1) for v 1 , v 2 V , r F , it has r ( v 1 + v 2 ) = r v 1 + r v 2 ; (2) for r 1 , r 2 F , v V , it has ( r 1 + r 2 ) v = r 1 v + r 2 v . It is also associative: for r , s F and v V , it has ( r s ) v = r ( s v ) . Also, trivially, 1 v = v . This notation can be generalized so that the coefficient set F is a ring (not just a field). In fact, F = Z is a good example for this. Also, the addition in V and the addition in F do not need to be the same; similarly, the multiplication between F and V and the multiplication in F do not need to be the same. With these changes in mind, the formal definition of a module can be given as follows.
Definition 1.
Let R be a ring. An additive group M (with group operator) is a R-module if (1) it has defined a multiplication operator • between R and M: for any r R , m M , r m M ; and (2) the following conditions are satisfied: for any r , s R and x , y M :
1. 
r ( x y ) = ( r x ) ( r y ) ;
2. 
( r + s ) x = ( r x ) ( s x )
3. 
( r s ) x = r ( s x )
4. 
1 R x = x , where 1 R is the multiplicative identity of R.

2.2. Elements of Quantum Computing

We give a brief introduction to quantum computing through a list of notations and some facts, with interpretations if necessary; see [36,37] for details:
  • A quantum system is a finite-dimensional complex vector space (called Hilbert space) H with an inner product · | · .
  • The state of a quantum system in H is a unit vector | ψ . Its conjugate transpose is denoted by ψ | .
  • Let Y be a finite Abelian group. We use { | y } y Y to represent an orthonormal basis for H = C | Y | . We denote H by C [ Y ] to emphasize that H is expanded by { | y } y Y .
  • For two quantum systems H 1 and H 2 , the joint system is a tensor product H 1 H 2 .
  • For | ψ 1 H 1 and | ψ 2 H 2 , their product state in H 1 H 2 is | ψ 1 | ψ 2 . We write it as | ψ 1 | ψ 2 for simplicity.
  • A quantum register is a system holding the quantum state. It is the quantum analogue of the classical processor register. We use | ψ A to represent the register A containing quantum state | ψ .
  • For an ordered set X = { x 1 , , x n } , C [ Y ] X represents the tensor product of | X | copies of C [ Y ] with the ith copy labeled by x i .
  • Assume that quantum system H has an orthonormal basis { | ψ 1 , , | ψ n } . With this, a quantum state | ψ H can be represented as | ψ = i = 1 n λ i | ψ i , with i | λ i | 2 = 1 .
  • Let L ( H ) denote the set of linear operators from H to H . For A , B L ( H ) , their commutator is defined as [ A , B ] = A B B A .
  • Physically realizable quantum operations on H are unitaries and measurements.
  • A unitary U on H is an operator from H to H with U U = I , where U is the conjugate transpose of U.
  • Measurement M = { M i } i on a quantum state | ψ H is the operator for extracting the classical information from | ψ , where each M i must be Hermitian (i.e., M i = M i ) and satisfies the completeness condition i M i M i = I . When M is applied, it will result in a post-measurement state M i | ψ / | | M i | ψ | | with probability | | M i | ψ | | 2 .
  • A quantum algorithm A is represented by a sequence of unitaries/measurements. Due to deferred measurement principle ([36], p. 186), the measurement can be deferred to the end of operations of A. Hence, whenever applicable, we assume that A before the final measurement is represented by a list of unitaries U 1 , , U .
  • If | 1 , , | n is an orthonormal basis of H , then P = k A | k k | for A [ n ] is a projector from H onto the subspace expaned by { | k } k A .
  • The norm of linear operator A on H is defined as | | A | | = max v | | A | v | | , where | v goes over all the possible unit vectors in H . According the singular value decomposition theorem, we can write A = i λ i | v i y i | , where { | v i } i and { | y i } i are, respectively, a set of orthonormal vectors in H and { λ i } i is the set of positive singular values of A. Hence, | | A | | = max i λ i .
  • For states | ψ i and 0 λ i 1 , i = 1 , , n with i = 1 n λ i = 1 , ρ = i = 1 n λ i | ψ i ψ i | is called a mixed state or simply state when the context is clear. When { | ψ i } i are orthonormal, ρ can be explained as | ψ i is sampled with probability λ i .
  • The trace distance between two mixed states ρ , σ is defined as D t ( ρ , σ ) = 1 2 tr ( | ρ σ | ) , where | A | : = A A . If ρ = i = 1 n p i | ψ i ψ i | and σ = i = 1 n q i | ψ i ψ i | for orthonormal basis { | ψ i } i ; then, D t ( ρ , σ ) = 1 2 i = 1 n | p i q i | , which coincides with the statistical distance of distributions P = ( p 1 , , q n ) and Q = ( q 1 , , q n ) .

2.3. Multi-Signature

In this section, we introduce the multi-signature and its security model.

2.3.1. Syntax

A multi-signature scheme is a protocol that allows a group of signers to jointly generate a signature. The signers can generate their public/private keys independently without a trusted party. The signers have a joint public key (called an aggregated public key) that is derived from all signers’ public keys. The signature should be valid against their aggregated public key. The multi-signature is motivated by the blockchain application, where one can pay to the signers through the aggregated public key, and the signers can spend the received money by jointly generating a multi-signature as an authorization of their pay. This system must be able to prevent an attacker (possibly an insider) from forging a signature under the aggregated public key.
A straightforward multi-signature is to let all signers generate individual signatures and concatenate them together. But in this case, the signature size is linear in the number of signers. A good multi-signature should be much shorter, and the aggregated public key is desired to be as short as possible too. This is because the both signature and the aggregated public key will be part of the transaction in the blockchain application.
Definition 2.
A multi-signature scheme is a quadruple of algorithms (Setup, KeyGen, Sign, and Verify) described as follows.
  • Setup. Given 1 λ , it generates a system parameter param. Note: param should be part of the input for KeyGen, Sign, and Verify. But, we usually omit it for brevity.
  • KeyGen. It takes param as input and generates a private key s k and a public key p k . In applications, this will be executed by a user himself.
  • Sign. Given public keys ( p k 1 , , p k n ) and a message M user i has the private key s k i with respect to p k i . Then, they interact with each other and finally output a signature σ with respect to an aggregated public key p k ¯ : = F ( p k 1 , , p k n ) , where F is called an aggregation function.
  • Verify. Upon ( σ , M ) and an aggregated public key p k ¯ = F ( p k 1 , , p k n ) , the verifier outputs either 1 (for accept) or 0 (for reject).
Remark 1.
The aggregated key p k ¯ carries the information of the signers’ public keys. It is desired that it has a size independent of n. But, this is not enforced in the definition.

2.3.2. Security Model

In the following, we define the existential unforgeability of a multi-signature in the quantum random oracle model. Essentially, it says that no quantum adversary can forge a valid signature on a new message as long as the signing group contains an honest member. Toward this, the attacker can access to a signing oracle and quantum random oracle and create fake public keys at will. In the blockchain setting, this captures the security concern: an attacker can create many fake accounts, but he cannot represent a group containing a honest user to enable a transaction without this honest user’s participating, even if the attacker has seen many transactions involving this user. We consider the security in the quantum setting, where the attacker could have an internal quantum computer, and its quantum state will be updated after each interaction with an external challenger. This captures the concern that the attacker makes use of an internal quantum computer to help break the multi-signature system that is used externally. Formally, the multi-signature security is defined through a game between a challenger CHAL and a quantum attacker A that has oracle access to the quantum random oracle and signing oracle from CHAL.
Initially, CHAL generates param and a challenge public key p k with a private key s k . It then provides p k | param to A , who has an initial state | ψ = x y w λ x y w | x X | y Y | w W , where X , Y , W represent the query register, response register, and working register, respectively. Next, A interacts with CHAL through the signing oracle and random oracle R O and finally generates a forgery.
  • Sign ( P K , M ) . Here, P K is a set of distinct public keys with p k P K . Upon this query, CHAL represents the signer of p k , and A represents signer of P K { p k } to run the signing protocol on message M. Finally, it outputs the multi-signature σ (if it succeeds) or ⊥ (if it fails).
  • RO.  A can query the random oracle R O by providing his X Y registers to CHAL , who applies R O on X Y D so that R O | x X | y Y | H D = | x | y + H ( x ) | H , where H is the random function, and D is the random oracle register maintained by a challenger. Finally, it returns registers X Y back to A . See the first paragraph of Section 4.1 for details.
  • Forgery. Finally, A outputs a signature σ for a message M with respect to a set of distinct public keys ( p k 1 , , p k N ) such that p k = p k i for some i. A succeeds if (a) Verify ( p k ¯ , σ , M ) = 1 and (b) ( ( p k 1 , , p k N ) , M ) were not issued to Sign oracle. We denote a successful forgery event by succ .
Definition 3.
A multi-signature scheme (Setup, KeyGen, Sign, and Verify) is existentially unforgeable against a chosen message attack (or EU-CMA for short) in the quantum random oracle model if the following holds:
  • Correctness. For ( s k 1 , p k 1 ) , , ( s k n , p k n ) generated by KeyGen, the signature generated by signing an algorithm on a message M will pass the verification, except for a negligible probability.
  • Existential Unforgeability. For any quantum polynomial time adversary A in the above forgery game, Pr ( succ ( A ) ) is negligible.

2.4. Canonical Linear Identification

An identification system is a protocol that allows a user who has a public key and a private key to prove that he is the owner of the public key. Here, the public key is known to the verifier, while the private key is known only to the prover. A canonical identification system is a three-round public coin protocol where the first round message is from the prover, while the second message is a random number from the verifier. In addition, the first message has a super logarithmic entropy, which guarantees that correctly guessing it is difficult. The formal definition is presented as follows (also see Figure 1).
Definition 4.
A canonical identification scheme with parameter τ N is a quadruple of algorithms ID = ( Setup , KeyGen , P , V τ ) , where Setup takes security parameter λ as input and generates a system parameter param; KeyGen is a key generation algorithm that takes param as input and outputs a public key p k and a private key s k ; P is an algorithm executed by Prover; and V τ is an algorithm parameterized by τ and executed by Verifier. ID is a three-round protocol, where Prover starts with a committing message CMT with H ( CMT ) = ω ( log λ ) , then Verifier replies with a challenge CH Θ , and finally Prover finishes with a response Rsp , which will be either rejected or accepted by V τ .
The domains of s k , p k , CMT, and Rsp are respectively denoted by SK , PK , CMT , RSP . We are interested in a canonical ID scheme with linearity [23] and simulability in the following sense.
The motivation for the linearity is that if we linearly combine the transcripts of two protocol executions (with probably different provers), they become the identification transcript of the linearly combined public keys. This property will be used to combine the several ID transcripts into a compact multi-signature.
  • Linearity: A canonical ID scheme ID = ( Setup , KeyGen , P , V τ ) is linear if it satisfies the following conditions:
    1.
    SK , PK , CMT , RSP are R -modules for some ring R with Θ R (as a set);
    2.
    For any λ 1 , , λ t Θ and public/private pairs ( s k i , p k i ) ( i = 1 , , t ), we have that s k ¯ = i = 1 t λ i s k i is a private key of p k ¯ = i = 1 t λ i p k i .
    Note: The operator • between R and SK (respectively defined as PK , CMT , RSP ) might be different. But, we will use the same symbol • as long as it is clear from the context.
    3.
    Let λ i Θ and ( p k i , s k i ) KeyGen ( 1 λ ) , for i = 1 , , t . If CMT i | CH | Rsp i is a faithfully generated transcript of the ID scheme with respect to p k i , then
    V τ ( p k ¯ , CMT ¯ | CH | Rsp ¯ ) = 1 ,
    where p k ¯ = i = 1 t λ i p k i , CMT ¯ = i = 1 t λ i CMT i and Rsp ¯ = i = 1 t λ i Rsp i .
    Note: we require Equation (1) to hold only if the keys and transcripts are faithfully generated. If some are contributed by an attacker, this equality might fail.
  • Simulability.  ID is simulatable if there exists a polynomial time algorithm SIM such that for ( s k , p k ) KeyGen ( 1 λ ) , CH Θ , and ( CMT , Rsp ) SIM ( CH , p k , param ) , it holds that CMT | CH | Rsp is indistinguishable from a real transcript, even if the quantum distinguisher is given p k | param and has access to oracle O i d ( s k , p k ) , where O i d ( s k , p k ) acts as follows: ( s t , CMT ) P ( param ) ; CH Θ ; Rsp P ( s t | s k | p k , CH ) ; output CMT | CH | Rsp .
Now, we define the security for a linear ID scheme. Essentially, it is desired that an attacker is unable to impersonate a prover with respect to an aggregated public key, where at least one of the participating public keys is not generated by an attacker. Here, we use the aggregated public key as the challenge key, because we will later convert an ID scheme into a multi-signature scheme. while the unforgeability security of a multi-signature is against the aggregated public key. In addition, we consider the security in the quantum setting: although the protocol itself does not involve a quantum message, an attacker could have a quantum computer internally and use this computer to help attack the classical protocol. Toward this, we allow the attacker to have an internal quantum state and will update it after receiving each message externally.
Definition 5.
A canonical identification scheme ID = ( Setup , KeyGen , P , V τ , Θ ) with linearity and τ N is secure if it satisfies correctness and security below.
  • Correctness. When no attack presents, Prover will convince Verifier.
  • Soundness. For any quantum polynomial time algorithm A , Pr ( E X P ID , A = 1 ) is negligible, where E X P ID , A is defined below with p k i PK for i [ t ] and p k ¯ = i = 1 t λ i p k i .
  • Experiment  E x p ID , A ( λ )
      param  Setup ( 1 λ ) ;
       ( p k 1 , s k 1 ) KeyGen ( param ) ;
       ( | s t 0 , p k 2 , , p k t ) A ( param , p k 1 )
       λ 1 , , λ t Θ
       ( | s t 1 , C M T ) A ( | s t 0 , λ 1 , , λ t ) ;
       C H Θ ; R s p A ( | s t 1 , C H ) ;
       b V t ( p k ¯ , C M T | C H | R s p ) ;
      output b .

3. Basic Properties in Quantum Computing

In this section, we give some fundamental properties in quantum computing.

3.1. Properties of Commutators

Recall that a commutator between operators A and B is [ A , B ] = A B B A . The commutator property is very useful in analyzing the quantum state that goes through a sequence of operators. For example, if A , B commute, then A B | ψ = B A | ψ . So, instead of analyzing A B | ψ , we can study A B | ψ . Further, if | | [ A , B ] | | is small, then A B | ψ and B A | ψ will be very close in Euclidean distance. So, we can still reduce analyzing A B | ψ to the analysis of B A | ψ without losing much accuracy. The following are some identities on commutators.
Lemma 1.
Let A , B , C L ( H ) . Then, the following holds:
1. 
[ A B , C ] = A [ B , C ] + [ A , C ] B ;
2. 
[ A B C , D ] = A B [ C , D ] + A [ B , D ] C + [ A , D ] B C ;
3. 
[ A n , B ] = i = 0 n 1 A i [ A , B ] A n i 1 .
The proof can be done by simple calculations. For example, [ A B , C ] = A B C C A B = A B C A C B + A C B C A B = A [ B , C ] + [ A , C ] B . The other two can be proved using item 1 by noticing that A B C = A B · C and A n = A n 1 · A . The details are omitted.
The following notation of control register with respect to a basis will be useful to determine if two operators commute sometimes.
Definition 6.
Register D is a control register in the orthonormal basis { | y } y for operator B that operates on registers W D , if B can be written as B = y B y | y y | D , where B y operates on W.
Remark 2.
Intuitively, if register D has y, then W will be applied by operator B y , while register D is not changed. The requirement for a control register is very loose. Indeed, if B does not operate on D, then by default, it is understood as B I D = x B | x x | D for a basis { | x } x , and so D is a control register for B.
It is clear that if two operators operate on completely disjoint registers, then they commute. The following lemma states that this commutative property still holds even if they further share a common control register in the same basis.
Lemma 2.
Let X Y D be three quantum registers. The following properties hold:
1. 
If A operates on X D , while B operates on Y D with D being a control register in the same basis { | y } y D for both A and B, then [ A , B ] = 0 .
2. 
If A is a projector on D in basis { | y } y , and B operates on Y D with D being a control register in the same basis, then [ A , B ] = 0 .
Proof. 
1. Since A does not operate on Y, and B does not operate on X, we can write A = y A y I Y | y y | D and B = I X B y | y y | D , with { | y } y being an ortonormal basis, where A y operates on register X, and B y operates on register Y . Thus, both A B and B A equal y A y B y | y y | . The conclusion follows.
2. If A = y T | y y | D , and B = y B y | y y | D , then A B and B A both equal to y T B y | y y | D . Thus, [ A , B ] = 0 .

3.2. Properties of Norm

This section gives some simple properties of the operator or state norm. The following was stated in [32] without a proof. We give a proof for completeness.
Lemma 3.
Let A , B , A 1 , A 2 L ( H ) . Then, the following holds.
1. 
If A 1 , A 2 L ( H ) , then | | A 1 A 2 | | = | | A 1 | | · | | A 2 | | .
2. 
If A B = 0 and A B = 0 , then | | A + B | | max ( | | A | | , | | B | | ) . Especially, if A = x | x x | A x , then | | A | | max x | | A x | | .
Proof. 
1. By singular value decomposition, we can write A 1 = U 1 D 1 V 1 and A 2 = U 2 D 2 V 2 for D i = diag ( μ i 1 , , μ i t i ) , with μ i j 0 and unitary U 1 , U 2 , V 1 , V 2 . Then, A 1 A 2 = ( U 1 U 2 ) ( D 1 D 2 ) ( V 1 V 2 ) . Hence, | | A 1 A 2 | | = ( max t μ 1 t ) ( max j μ 2 j ) = | | A 1 | | · | | A 2 | | , as U 1 U 2 and V 1 V 2 are unitary.
2. By the singular value decomposition theorem, we can write A = i = 1 s λ i | x i y i | and B = i = 1 t β i | u i v i | , where { | x i } i , { | y i } i , { | u i } i , { | v i } i are, respectively, orthonormal sets of vectors in H and λ j , β i > 0 . Then, from A B = 0 , we have i , j λ i β j x i | u j · | y i v j | = 0 . As y i | A B | v j = 0 , we know that x i | u j = 0 for i = 1 , , s , and j = 1 , , t . Similarly, from A B = 0 , we have y i | v j = 0 . Hence, { | y i } i = 1 s , { | v i } i = 1 t are disjoint and together orthonormal states. Together, they can be extended to an orthonormal basis. Let | x be any normalized state represented under this basis with coordinate vector ( w 1 , , w n ) . Then, ( A + B ) | x = i = 1 s λ i w i | x i + j = 1 t β j w s + j | u j . Its norm is upper bounded by max i j ( | λ i | , | β j | ) = max ( | | A | | , | | B | | ) , which is desired! This result implies the second claim as ( | x x | A x ) ( | y y | A y ) = 0 for any x y .
The following lemma (from Equation (9.100) [36]) builds the connection between Euclidean distance of pure states and their trace distance. We give a proof here for clarity.
Lemma 4.
Let | u , | v be two states for a quantum system. D t ( | u u | , | v v | ) | | | u | v | | .
Proof. 
Let | 0 = | u and take | 1 as a unit orthogonal state of | 0 so that | v = ω ( cos ( θ ) | 0 + sin ( θ ) | 1 ) with θ [ 0 , π / 2 ] , by absorbing the complex unit factor (if any) into | 1 , where ω is a complex unit factor. By calculation, D t ( | u u | , | v v | ) = | sin ( θ ) | . On the other hand, | | | u | v | | = | 1 ω cos ( θ ) | 2 + sin 2 ( θ ) ( 1 cos ( θ ) ) 2 + sin 2 ( θ ) = 2 | sin ( θ / 2 ) | . Since | sin ( θ ) | = 2 | sin ( θ / 2 ) · cos ( θ / 2 ) | 2 | sin ( θ / 2 ) | , the result follows. □

3.3. Impact of Intermediate Measurement on the Final Output

In the quantum security analysis, it is very common that some intermediate measurements are performed during a quantum algorithm. It is useful to ask if these intermediate measurements affect the final algorithm output or not. The following lemma states that if an intermediate measurement is a projective measurement on a control register in the same basis as for the control register, then the final algorithm output will not be affected.
Lemma 5.
Let | ψ = y t y | ψ y X | y Y be a joint state for register X Y , with { | y } y Y as the orthonormal basis of register Y. Let P = { | y y | } y be the projective measurement on register Y. Let Q = { Q x } x be the measurement on register X. Let U y be a unitary on register X, which is labeled with y Y . Consider procedure A: apply y Y U y | y y | to | ψ , and then apply measurement Q on X to output x. Also, consider procedure A , which starts with measurement P on Y and continues with procedure A, with the final output denoted by x . Then, the distributions of x and x are identical.
Proof. 
Procedure A outputs x with probability | | y t y Q x U y | ψ y | y | | 2 . The procedure A outputs y, resulting in the collapsed state U y | ψ y | y with probability | | t y | | 2 . Following the measurement Q, it outputs x with probability | | t y Q x U y | ψ y | y | | 2 . So, the overall probability to output x with probability y | | t y Q x U y | ψ y | y | | 2 = | | y t y Q x U y | ψ y | y | | 2 , as { | y } y is orthogonal, is desired. □
Remark 3.
In Lemma 5, it is important that projective measurement P = { | y y | } y uses the same basis as { | y } y as in y U y | y y | . That is, the unitary needs to use register Y as a control register on the basis of the projective measurement P. Otherwise, the result will be incorrect. For example, let | ψ = | 0 | + , where | + = | 0 + | 1 2 , and | = | 0 | 1 2 . Define U + = | 1 0 | + | 0 1 | and U = I . Let Q = { | 0 0 | , | 1 1 | } on register X and P = Q but on register Y. Let U = U + | + + | + U | | . Then, for procedure A, the state before measurement Q is | 1 | + , and hence, the outcome of Q is 1 with probability 1. But for procedure A , after measurement P, the state is | 0 | 1 or | 0 | 0 , each with probability 1/2. Since | 1 = | + | 2 and | 0 = | + + | 2 , after applying U, the result is 1 2 ( | 1 | + ± | 0 | ) (± depending 1 or 0 on Y register), and next, the measurement Q on register X gives the outcome 1 with probability 1 / 2 · 1 / 2 + 1 / 2 · 1 / 2 = 1 / 2 . This is different from the procedure A.
The above example shows that an intermediate measurement could change the final output distribution. But, the following result states that the probabilities on the final output without such an intermediate measurement are actually related. This result was given by Boneh and Zhandry [38] (but the intermediate measurement M seemingly needs to be projective). For clarity, we give a proof here.
Lemma 6.
Let A be a quantum algorithm and Pr [ x ] be the probability that A outputs x. Let A be the algorithm that runs A until some stage and then performs a projective measurement M, which gives an outcome m (out of k possible choices) and next continues the execution of A with the post-measurement state. Let Pr [ x ] be the probability that A outputs x. Then, Pr [ x ] Pr [ x ] / k .
Proof. 
Let M = { M i } i = 1 k be the measurement. Let | ϕ be the state right before this measurement. Then, the probability of M giving outcome m occurs with probability p m = ϕ | M m M m | ϕ , and the post-measurement state is | ϕ m = M m | ϕ / p m . According to the deferred measurement principle, we can assume that A after this consists of a unitary U and a final projective measurement { P i } i . Then,
Pr [ x ] = m p m ϕ m | U P x P x U | ϕ m = m ϕ | M m U P x P x U M m | ϕ
= m | | P x U M m | ϕ | | 2 | | m P x U M m | ϕ | | 2 / k
= | | P x U | ϕ | | 2 / k = Pr [ x ] / k .
where the inequality follows from Cauchy–Schwarz inequality, and Equation (4) uses the fact that M is the projective measurement, so m M m = m M m M m = I . □

3.4. Making Intermediate Measurement Unitaries

It is very common that a quantum algorithm will make intermediate measurements. A deferred measurement principle [36] states that we can move these measurements to the end of the algorithm (without affecting the output). From this principle, we only need to consider an algorithm that consists of a sequence of unitaries except for the final measurement. The following lemma and its corollary are essentially to capture this. We give a proof here, as it demonstrates how this can be made and it will be useful for us later to understand other results later. We start with a simpler version where the algorithm only has one intermediate measurement.
Lemma 7.
Let | ϕ be a quantum state. We apply the following operators on register A: first a unitary U, then a measurement M = { M y } y that results in y, next a unitary V y , and finally a measurement N y = { N y x } x that results in x. Then, there exist a unitary W on A and additional registers B C and a projective measurement P on C that results in x with the same probability.
Proof. 
It is clear that procedure A outputs x with probability Pr ( x ) = y | | N y x V y M y U | ϕ | | 2 . Then, define a unitary operator U M so that U M | ϕ A | 0 B = y M y | ϕ A | y B ([36], pp. 95). Also, define unitary V on A B with V = y V y | y y | B . Also, define unitary U N so that U N | u A | y B | 0 C = x r ( N r x | r r | ) | u A | y B | x C . Finally, define P to be the projective measurement P = { | x x | } x . Then, consider U N V U M U | ϕ A | 0 B | 0 C , followed by P on C. Then, the probability of outcome x, by first applying W = U N V U M , followed by measurement P on C, is
| | r ( N r x | r r | B ) · y V y | y y | B · y M y | ϕ A | y B | x C | | 2 = | | y N y x V y M y U | ϕ | y | | 2 = y | | N y x V y M y U | ϕ | | 2 = Pr ( x ) , desired !
Remark 4.
In this lemma, register B is a control register in the basis { | y B } y for other operators; register C is a control register in the basis { | x C } x for other operators. Hence, the projective measurement { | x x | } x on B commutes with other operators and so can be moved to the end of the operations (especially after measurement P on C) and hence does not affect the distribution of outcome x of P; thus, it can be removed. This justifies the proof idea of the above lemma. With this in mind, the following generalization corollary of the lemma is straightforward.
Corollary 1.
Let | ϕ be a quantum state of register A. For = 1 , , N , run a unitary U , measurement M y 1 = { M y } y that results in y , followed by unitary V y , where y i represents the sequence y 1 y i . Finally, it applies measurement N y N = { N y N x } x that results in x. Then, there is unitary W and projective measurement P that apply to the initial state | ϕ | 0 1 | 0 N | 0 , which results in x with the same probability.

4. Quantum Random Oracles

In this section, we will introduce the quantum random oracles. As a convention in this paper, we use bold font to represent the random oracle (e.g., RO ) and the italic font (e.g., R O ) to represent the operator for the random oracle query. We distinguish an oracle and its operator, because some oracle could offer more operators.
We introduce the standard random oracle in Section 4.1. That is, this is the classical random oracle extended to the quantum setting. Then, we introduce Zhandry’s compressed random oracle [31] (CStO) in Section 4.2, which allows a simulator to detect if an input x has been queried to the oracle or not. Next, we present in Section 4.3 our extension of CStO , called the compressed random oracle with adaptive special points (CStOs), and its connection to CStO . Finally, we address in Section 4.4 how CStOs and CStO can be efficiently implemented.

4.1. Standard Random Oracle

In the random oracle model, a cryptographic hash function H : X { 0 , 1 } n is treated as an external oracle so that whenever one needs to compute H ( x ) , he queries x to this oracle and receives H ( x ) . We assume that X has a finite bit length. The oracle uses a random function from X to Y to answer the queries. Let X = { x 1 , , x N } be an ordered set with x 1 < x 2 < < x N . Function H can be represented by its truth table H ( x 1 ) , H ( x 2 ) , , H ( x N ) . In the quantum random oracle model, H is represented by state | H (using its truth table). An algorithm A can query a superposition to random oracle RO . For query | x | y , R O maps | x | y | H to | x | y H ( x ) | H .
The standard random oracle  StO has an initial state in a uniform superposition 1 2 n | X | H | H . For query | x | y , S t O maps 1 2 n | X | H | x | y | H to 1 2 n | X | H | x | y H ( x ) | H . Notice that RO can be obtained from StO by starting with a projective measurement on an oracle register (resulting in | H ). Even though RO and StO are different, no adversary can distinguish them. This can be seen from Lemma 2(2) by observing that oracle register is a control register in the computational basis for adversarial operators (which do not operate on oracle register) and S t O . Hence, the projective measurement on the oracle register can be moved to after A makes the final measurement.
Fact 1.
Let A be a quantum algorithm with oracle access to the quantum random oracle. Then, Pr ( A RO ( ) = 1 ) = Pr ( A StO ( ) = 1 ) .

4.2. Compressed Random Oracle

The compressed random oracle CStO was introduced in [31], and our exposition mainly follows [32]. It is a powerful tool for security proof in the quantum random oracle model (QROM). Let Y = { 0 , 1 } n and Y ¯ = Y { } . Let H be the quantum Walsh–Hadamard transform over C [ Y ] . Define ϕ y = H | y for y { 0 , 1 } n . Since { | y } y { 0 , 1 } n is orthonormal, and H 2 = I , { | ϕ y } y { 0 , 1 } n is orthonormal as well. Then, we define an unitary operator F over C [ Y ¯ ] such that
F | = | ϕ 0 , F | ϕ 0 = | , F | ϕ y = | ϕ y , y Y { 0 } .
It is Hermitian (i.e., F = F ) because F = | ϕ 0 | + | ϕ 0 | + y 0 | ϕ y ϕ y | . Furthermore, notice that | y = 2 n / 2 η { 0 , 1 } n ( 1 ) y · η | ϕ η . This implies F | y = | y + 2 n / 2 ( | | ϕ 0 ) .
We consider the multi-register D = { D x } x X for the random oracle, where D x has a state space C [ Y ¯ ] spanned by the computational basis { | y } y Y { | } . The initial state of D is x | D x . We assume that the adversary has a query register X, a response register Y, and a work register W . To query the oracle, adversary provides X Y registers to oracle, who then applies unitary
C S t O X Y D = x X | x x | X C S t O Y D x
on X Y D , where C S t O Y D x = F D x · CNOT Y D x · F D x , and CNOT | y Y | u D x = | y + u Y | u D x . This oracle has the property that if | x has not been queried before, then D x will remain as | D x . Also, as shown in the following lemma by Zhandry [31], an (unbounded) attacker can not distanguish StO and CStO . We stress that this indistinguishability holds only if no operator other than C S t O (respectively, S t O ) is applied on D; otherwise, it might fail.
Lemma 8.
[31] Let A be a quantum algorithm with oracle access to the quantum random oracle. Then, Pr ( A StO ( ) = 1 ) = Pr ( A CStO ( ) = 1 ) .

4.3. Compressed Random Oracle with Adaptive Special Points

CStO has the advantage that it can record oracle queries. But, it can not allow a simulator (as in a classical random oracle) to set the random oracle values for some special points. Liu and Zhandry [33] introduced CStO with non-adaptive special points to resolve this issue. However, it seems the Fiat–Shamir-based signature proof in their work seems to require adaptive special points, as the adversary’s signing query cannot be guessed or predicted before the query. In this section, we formalize the compressed random oracle with adaptive special points (denoted by CStO s ) as a natural generalization of CStO . It allows a simulator to set special points on the fly. But, this needs some considerations. We need to make it connected to CStO . For example, if an adversary, interacting with a challenger in the CStO model, has a success probability ϵ , we probably want it to have a success probability at ϵ / p o l y ( λ ) when interacting with the challenger in the CStO s model. We need this, as in applications, we will have a game with CStO , and then we want to transit to a game with CStO s with the adversary success probability degraded only by at most a polynomial fraction. Liu and Zhandry [33] introduced a random experiment (to be detailed in Section 7) to make the connection. In the adaptive case, it needs some care (in order to be compatible with the random experiment). In the following, we first describe our CStOs and then outline this subtlety.
The CStOs oracle initially has state x | D x . We maintain two initially empty sets Ξ 0 and Ξ 1 to record the special points at different stages. We also allow the oracle to abort after certain measurements, and the motivation will be discussed later. The oracle can be accessed through three types of queries below.
  • PointReg0 Query. One can send a new point x X to the oracle. If x Ξ 0 Ξ 1 , it does nothing; otherwise, the oracle updates Ξ 0 = Ξ 0 { x } .
  • Random Oracle Query. One can issue a random oracle query by providing a query register X and a response register Y to the oracle. If this is the ith random oracle query, the oracle applies a projective measurement Λ i = ( Λ i 0 , Λ i 1 ) in the computational basis to oracle register D Ξ 0 ( Λ i can be determined by i and some parameters that are determined before the oracle starts). If the outcome is 1, it aborts; otherwise, it applies C S t O s = x X | x x | C S t O s Y D x to the X Y D registers, where
    C S t O s Y D x = C S t O Y D x , x Ξ 1 CNOT Y D x , otherwise .
    Finally, it returns register X Y .
  • PointReg1 Query. One can send x Ξ 0 to the oracle. If x Ξ 0 , it does nothing. Otherwise, it measures D x with Π = ( Π 0 , Π 1 ) , where Π 0 = | | , Π 1 = I Π 0 . If the outcome is 1, it aborts; otherwise, it updates | D x with | r for a random r Y (this can be done, as | D x is now classic; or, we can apply unitary | r | + | r | + v Y { r } | v v | ). Finally, it updates Ξ 1 = Ξ 1 { x } and Ξ 0 = Ξ 0 { x } .
Remark 5.
It is time to justify this strange random oracle. It is in fact motivated by the requirements in the security proof. The main motivation is to find a modified random oracle so that the random experiment (with CStO ) in Section 7 can be easily converted into a game with this modified random oracle. We want to define this modified oracle with respect to this random experiment because adversary success in this experiment, in comparison with the original security game, is degraded only by a polynomial fraction. So, this compatible random oracle is denoted by CStO s . Here the compatibility means that, given the random experiment with CStO , we can easily transit to a game with CStO s that preserves the adversary success probability. Further remarks on the definition of CStO s are as follows:
  • In the classical random oracle, a simulator can set the random oracle values of special queries to his own choices. In the CStOs, a special point will be first recorded in Ξ 0 and later set to a planned value (when a PointReg1 query on this point is issued). We handle special points in two stages for technical reasons (See the remark after Theorem 5) only. Essentially, if we define the random oracle value of a special point early (e.g., at the time of adding into Ξ 0 ), it could make the previously selected experiment change to a different one.
  • CStOs is to formulate the random experiment in Section 7 as a well-defined random oracle model. Especially, measurement Λ i in a random oracle query is to make sure the interaction with oracle follows the restriction of the selected experiment. If the measurement outcome is 1, it indicates that the game is not consistent with the selected experiment and hence can stop now; otherwise, it continues. This randomly selected but consistent experiment can guarantee the adversary to have a good success probability compared to the original game.
  • In the classical random oracle, a simulator can pay attention to each query to make sure that each special point is not queried before it is set to the designated value. In the quantum setting, recording each query is difficult, as one can query 1 | X | x | x X | 0 Y , which indicates that every x is actually queried. To overcome this, we need to confirm that R O ( x ) is not defined by measurement Π on D x . If the measurement is successful, then D x will have | D x now, the non- components in the superposition are pruned, and we can define the random oracle value for this x; if the measurement fails, we have no way to set the random oracle value for x and so abort. This is why we abort in PointReg1 when the measurement outcome is 1.
One might hope that an attacker cannot distinguish CStO and CStO s . However, this is not true, as the latter simply has different interfaces. However, we can define a variant of CStO to achieve this indistinguishability as long as the abortion event does not occur.
Precisely, we define CStO to be a variant of CStO s so that C S t O s in the random oracle query is replaced by C S t O and also in PointReg1 query in case of the measurement outcome 0, where it leaves | D x as it is (instead of replacing it by | r ). Essentially, CStO has three interfaces as in CStO s , but the random oracle query uses CStO (after the measurement Λ i with outcome 0), and the PointReg1 query only makes Π measurements on D.
The following lemma shows that CStO s is perfectly indistinguishable from CStO , which is conditional on that the abort event in the oracle does not occur.
Lemma 9.
Let A be a quantum algorithm with access to a quantum random oracle and abort be the oracle abortion event. Then,
Pr ( A CStO ( ) = 1 ¬ abort ) = Pr ( A CStO s ( ) = 1 ¬ abort ) .
Proof. 
We use the hybrid argument with a variant CStO s of CStO s to bridge CStO s and CStO .
  • Oracle CStO s . We modify CStO s to CStO s so that upon PointReg1 query x with D x measured with outcome 0 (i.e., | ), it updates | y D to 1 2 n / 2 r | y ( r ) x D (instead of | y ( r ) x D for a random r), where y ( r ) x (which is well defined as y x = ) is the vector with y x at index x x and r at index x. Notice that right after this, x Ξ 1 . Furthermore, D x for this x is a control register (Definition 6) in the computational basis for adversary operations, Π 0 , Π 1 , Λ i 0 , Λ i 1 and C S t O s Y D u . To see this, it suffices to check C S t O s Y D x only, as the other cases are clear (e.g., C S t O s Y D u for u x does not operate on D x at all). Since x Ξ 1 , we know that C S t O Y D x = CNOT Y D x , which obviously can be written as a format of y Y ¯ B y | y y | D x . Furthermore, CStO s is obtained from CStO s by projective measurement on D x in the computational basis for every x Ξ 1 (right after x is put in Ξ 1 ). By Lemma 2 (2), the projective measurement on D x can be moved to the end of the interaction (after A outputs). Thus, the output of A with access to CStO s is the same as with access to CStO s .
  • Oracle CStO . We show that under the event ¬ abort , if the final (unnormalized) state after interacting with CStO s is | ψ , then the final state (unnormalized) after interacting with CStO will be F D Ξ 1 | ψ . This can be shown by induction on the query. It is correct initially, as Ξ 1 = initially, and hence F D Ξ 1 is its identity. Then, if it is correct after query i 1 , consider query i . Before query i, A will operate on X Y W registers (for simplicity, assume it is a unitary). But, since the adversary does not operate on D, the induction assumption on query i 1 implies the following: if the state right before query i (when interacting with CStO s ) is | ψ , then the state right before query i (when interacting with CStO ) will be F D Ξ 1 | ψ . Let us consider their relation after query i, which has three cases.
If query i is a PointReg0 query, then the claim still holds after the query, as no operation on the quantum state is executed.
If query i is a PointReg1 query x, then it suffices to consider x Ξ 0 . Since x Ξ 1 and the outcome of Π is 0 (otherwise, abort occurs in contradiction to the probability condition), so x will be added to Ξ 1 , and the conclusion holds after the query as F | = | ϕ 0 (while, after the query, D x in case of CStO s will have | and D x in the case that CStO will yield | ϕ 0 ).
If query i is a random oracle query, we show that the induction still holds. First, [ F D Ξ 1 , Λ i b ] = 0 for both b = 0 , 1 , as Λ i only operates on register D Ξ 0 . Thus, after the measurement (with the same outcome), the relation still holds. Second, the relation still holds after operator C S t O s (in the case of CStO s ) and operator C S t O (in the case of CStO ): for query | x X | y Y with x Ξ 1 , both oracles use C S t O Y D x to respond, and hence, their states after the query maintain the same relation (as D Ξ 1 is untouched); for query | x X | y Y with x Ξ 1 , CStO uses C S t O Y D x , and CStO s uses CNOT Y D x , but the two applications of F D x in C S t O Y D x will cancel out. So, after the query, the relation still holds. The induction holds too.
Let | ψ be the final unnormalized state under ¬ abort and the final measurement of A be ( P 0 , P 1 ) , with P 1 corresponding to outcome 1. Then, Pr ( A CStO s ( ) = 1 ¬ abort ) is | | P 1 | ψ | | 2 , while Pr ( A CStO ( ) = 1 ¬ abort ) is | | P 1 · F D Ξ 1 | ψ | | 2 . However, | | P 1 · F D Ξ 1 | ψ | | 2 = | | P 1 | ψ | | 2 , as F D Ξ 1 commutes with P 1 (since they operate on disjoint registers) and F 2 = I . □
The following lemma essentially states that if x has large min-entropy and we measure D x of the adversary–oracle joint state, then, with high probability, the post-measurement state with outcome ⊥ is close to the original state.
Lemma 10.
Let the current adversary–oracle joint state be | ψ = z y λ z y | z | y D after q queries to CStO s (or CStO). Let | ψ x = z y : y x = λ z y | z | y D , and x is a random variable over X with a min-entropy of at least μ. Then, with probability 1 2 μ / 2 (over x ), | | | ψ | ψ x | | q 1 / 2 2 μ / 4 .
Proof. 
Let | ψ x = z y : y x λ z y | z | y D . Then, | ψ = | ψ x + | ψ x . Consider L : = x | | | ψ x | | 2 . Let N y be the number of x so that y x in y . Then, given y , | y appears in | ψ x for exactly N y possible xs. Thus, L = z y | λ z y | 2 N y . Since each y in | ψ has at most q possible non-⊥ entries, it follows that N y q , and hence, L q . Hence, there are at most 2 μ / 2 choices for x so that | | | ψ x | | q 1 / 2 2 μ / 4 . Since x has min-entropy μ , we have that | | | ψ x | | < q 1 / 2 2 μ / 4 with a probability of at least 1 2 μ / 2 . The lemma follows. □

4.4. Efficient Encoding of CStO and CStO s

Notice that, so far, the oracle state is represented via basis states | y D Y ¯ X with at most q non-⊥ entries. However, we need to show how the operators used so far can be efficiently implemented. Zhandry [31] showed how to efficiently encode and compute O X Y D . In our work, more operators on D are introduced. It is necessary to show that Zhandry’s encoding can be extended. In Appendix B, we detail how these operators can be efficiently executed on the encoded oracle state.

5. Relation Measurement in  CStOs

In this section, we want to measure if the record in register D of CStOs satisfies some relation R. In applications, this R could be some properties of a simulator’s interest. Thus, a successful measurement implies a detection of satisfaction of such a property. In Section 5.1, we introduce a unitary operator U R that writes the smallest input x i satisfying property R into a new register P and show that the commutator norm | | [ C S t O s , U R ] | | is small. With this, we can later reduce the analysis of C S t O s · U R | ψ to that of U R · C S t O s | ψ , without worrying about the difference. In Section 5.2, we give an upper bound on the probability that relation R is satisfied in the record of CStO s after q random oracle queries.

5.1. Relation Measurement

Given a record | y D , we sometimes are interested in checking if there exists y x in y so that ( x , y ) satisfies a certain property. In this section, we show how to measure such a property, where the property will be represented by a relation. Don et al. [32] has studied this in the CStO setting. Our exposition is to present it in alternative and seemingly simpler way and looks at the norm of its commutator with CStOs.
Let R X × Y be a fixed and efficiently verifiable relation with R ( x , y ) = 1 if and only if ( x , y ) R . Especially, R ( x , y ) = 0 for any ( x , y ) X × Y . We assume that 0 X , and so R ( 0 , y ) = 0 . Furthermore, R ( x , ) = 0 as Y . Let X ¯ = X { 0 } . We define function f R : Y ¯ | X | X ¯ so that
f R ( y 1 , , y N ) = x i , ( x j , y j ) R   for   j < i   but   ( x i , y i ) R 0 , i   does not exist .
where X = { x 1 , , x N } is an ordered set with x 1 < x 2 < < x N . In other words, f R ( y 1 , , y N ) is the smallest x i so that ( x i , y i ) R . It is easy to verify that
f R ( y 1 , , y | X | ) = i = 1 | X | x i · R ¯ ( x 1 , y 1 ) · · R ¯ ( x i 1 , y i 1 ) · R ( x i , y i ) .
Here, we emphasize that we do not require X ¯ itself to be a group, but we implicitly assume that it can be regarded as a subset of an Abelian group X ˜ (e.g., X ¯ = { 0 , 1 , 2 , 4 } can be regarded as a subset of Z 5 ). Next, we define U R to be a unitary on C [ Y ¯ ] X C [ X ˜ ] for register D P so that
U R | y D | w P = | y D | w + f R ( y 1 , , y | X | ) P ,
where | y D : = | y 1 D x 1 | y | X | D x | X | . Let
Γ R = max x | { y ( x , y ) R } |   and   Γ x = | { y ( x , y ) R } | .
Notice that our U R is an alternative specification, but it is identical to U R in [32]. The following lemma was proved in [32] (we can obtain the same bound by a proof for our specification).
Lemma 11.
For any x X , | | [ F D x , U R ] | | 4 2 Γ R / 2 n .
Lemma 12.
[ CNOT X Y D , U R ] = 0 .
Proof. 
It can be seen that CNOT X Y D = y ( x , y | x , y x + y x , y | ) | y y | D and also that U R = y ( w | w + f R ( y ) w | P ) | y y | D . Therefore, D is a control register for U R and CNOT X Y D in the computational basis. According to Lemma 2(1), they commute. □
Theorem 1.
| | [ C S t O s , U R ] | | 8 · 2 n / 2 2 Γ R .
Proof. 
Notice that C S t O s = x X | x x | C S t O s Y D x and for x Ξ 1 , C S t O s Y D x = CNOT Y D x . Hence, according to Lemma 12, [ C S t O s , U R ] = x Ξ 1 | x x | X [ F D x CNOT Y D x F D x , U R ] , where we also use [ | x x | X , U R ] = 0 . By Lemmas 1 (3) and 3 (2),
| | [ C S t O s , U R ] | | 2 max i | | [ F D x i , U R ] | | + | | [ CNOT , U R ] | | .
By Lemmas 11 and 12, the result follows. □

5.2. Bounding the Probability for Relation Search Through Oracle Queries

We are interested in checking whether a relation R is satisfied (i.e., R ( x , y x ) = 1 for some x) in the oracle register D after oracle queries. The following lemma upper bounds this probability. The proof idea is that R ( x , y x ) = 1 can be detected by applying U R and measuring the P register with outcome x ^ 0 . If we apply U R and measure P at the beginning of the interaction, then x ^ = 0 , because the initial oracle state is a dummy. Hence, the success probability at the end of interaction is obtained by sequentially switching the order of U R and the operators during the interactions, as well as by looking at the norm of the commutator of these operators with U R .
Lemma 13.
Let A be a quantum algorithm with access to CStO s , incurring L 0 random oracle queries and q L 0 PointReg1 queries. The final state goes through U R of relation R and a projective measurement on register P in the computational basis with outcome x ^ X ¯ . Then,
Pr ( x ^ 0 ¬ abort ) 128 q 2 Γ R / 2 n .
Proof. 
Let | ψ be the initial state of A with registers X Y Z . The joint initial state with oracle is then | ω 0 = | ψ X Y Z ( x | D x ) | 0 P (after register P is added). Then, A has access to CStO s , incurring L 0 random oracle queries with intermediate operator V X Y Z , where, for simplicity, we assume that V X Y Z remains unchanged throughout the game. Finally, oracle applies U R on D P and projective measurement P on P, outputting the outcome x ^ . The final state before measurement P is | ω = U R ( V · CStO s ) L | ω 0 for some L, where CStO s is the PointReg0 query or PointReg1 query or random oracle query. If the query is PointReg0, it does not operate on the state and so commutes with U R ; if it is PointReg1, then we only consider the case x Ξ 0 . Under ¬ abort , it consists of projector Π 0 and U , r = | r | + | r | + v r | v v | for uniformly random r over Y . We notice that [ Π 0 , U R ] = 0 by Lemma 2(2). Furthermore, it is not hard to verify that U , r Π 0 in PointReg1 commutes with U R if ( x , r ) R (as ( x , ) R ). If it is a random oracle query, we notice that [ Λ i , U R ] = 0 , as D is the control register for both Λ i and U R in the computational basis. Therefore,
Pr ( x ^ 0 ¬ abort ) E r ( | | ( I | 0 0 | P ) | ω | | 2 ) / r s from PointReg1 ; state | ω is consistent with ¬ abort / = E r ( | | ( I | 0 0 | P ) [ U R , ( V · CStO s ) L ] | ω 0 + ( I | 0 0 | P ) ( V · CStO s ) L U R | ω 0 | | 2 ) / CStO s requires the operator for measurement outcome ( e.g.,   Π 0 ,   Λ i 0 ) is consistent with ¬ abort / = E r ( | | ( I | 0 0 | P ) [ U R , ( V · CStO s ) L ] | ω 0 | | 2 ) / as   V   and CStO s do not operate on   P , and so part 2 has   | 0 P   before applying   I | 0 0 | / E r ( | | [ U R , ( V · CStO ) L ] | | 2 ) E r { ( L 0 | | [ U R , C S t O s ] | | + i | | [ U R , U , r i ] | | ) 2 } / Lemma   1 ( 3 ) , [ Λ i , U R ] = [ Π 0 , U R ] = [ V , U R ] = 0   and   L 0   are     of   C S t O s queries , and   r i   corresponds to   r   in the   i th   PointReg1 query . / E r { ( 8 L 0 · 2 n / 2 2 Γ R + 2 N r ) 2 } . / using Theorem 1   / / N r   is the number of   r i   in   i th   PointReg1 ( x i ) so that ( x i , r i ) R / / [ U R , U , r ] = 0   for   ( x , r ) R ; | | [ U R , U , r ] | | 2   as   | | U R | | = | | U , r | | = 1 / 128 q 2 Γ R / 2 n ,
where the last inequality follows from the calculation with the observation: N r is the result of a Bernouli trial with probability Γ R / 2 n for q L 0 times; E ( a + N r ) 2 = V a r ( N r ) + [ a + E ( N r ) ] 2 ; V a r ( N r ) = ( q L 0 ) Γ R / 2 n ( 1 Γ R / 2 n ) and E ( N r ) = ( q L 0 ) Γ R / 2 n . The lemma follows. □

6. Query Extraction for CStO s

In a classical random oracle model, given t = f ( x , R O ( x ) ) for a fixed function f, a simulator can easily extract x by searching through the adversary’s oracle query history. In the quantum setting, this strategy is not useful, as an attacker could query to an oracle in a superposition that includes x as one component. So generally, it is not clear how we can extract x without destroying the quantum state. In this section, we will show that this extraction is possible, and also, we make the extraction on the fly (i.e., right after t is given). This is an extension of Don et al. [32] from the CStO setting to the CStOs setting.
This section is organized as follows. In Section 6.1, we present the simulation of CStO s with an extraction interface. In Section 6.2, we show that if the extraction is conducted at the end of game, then the extraction is correct. In Section 6.3, we show that if we extract on the fly, then the extraction is still correct and the output is not disturbed. This last property is obtained from the extraction at the end of the game by observing that CStO s almost commutes with the unitary measurement U R (with high probability), and so we can move U R gradually to the location where the attacker outputs the commitment t (to be extracted) without significantly disturbing the quantum state.

6.1. Simulating CStOs with Extraction

In this section, we adapt the simulation of CStO with the extraction capability in [32] to the CStO s setting. Essentially, the simulator simulates the oracle and also provides an interface for extracting the attacker’s oracle query x that, together with y in D x , is a witness of a target “commitment”. Let θ ( x , y ) be an arbitrary but fixed function from X × Y to T . For t T , define relation R t = { ( x , y ) θ ( x , y ) = t } , and U t denotes unitary U R t . Then, the simulator is described in Figure 2.
In the following two subsections, we prove that if A uses x and y = R O ( x ) to generate t, then the extracted x ^ from S . E ( t ) will equal to x. This is useful in a security proof where an attacker generates an output and we need to find out the witness of this output. We first prove a weaker version of this: if x ^ is extracted at the end of game, the claim is true. Then, we extend to the case that x ^ is extracted on the fly (i.e., right after A outputs t).

6.2. Extraction at the End of Game

We begin with a collision event in a computational basis | y D in the oracle state with respect to function f in the sense that f ( x , y x ) = f ( x , y x ) for some x x . We give a result that says that after q oracle queries, the probability of collision in the oracle is small. This is extended from [31] Theorem 2 in the setting of CStO to CStO s ; see Appendix C for a proof.
Lemma 14.
Let f : X × Y T . Then, for any quantum algorithm A with access to CStO s, incurring q oracle queries of either PointReg1 or random oracle,
Pr ( col ¬ abort ) 16 q 3 Γ f / 2 n ,
where col is the collision event in the final state ρ q , and Γ f = max x x , y | { y f ( x , y ) = f ( x , y ) } | .
Now, we give an extraction theorem, where x ^ is extracted at the end of oracle access. It states that if attacker computes t from x so that t = f ( x , R O ( x ) ) , then S . E ( t ) at the end of game will most likely have x ^ = x . The idea is as follows. Assume x ^ x . After an attacker’s oracle access to CStO s , we apply a classical oracle query on x with the result y x . Assume that this state (right before S . E ( t ) ) is y : y x f i x e d λ y | ω y | y D X { x } F | y x D x | 0 P . Furthermore, notice that F | y x = | y x + | δ . If y in the sum leads to a measurement outcome x ^ on register P (i.e., after S . E ( t ) ), then it has a collision (since f ( x ^ , y x ^ ) = t = f ( x , y x ) ). This probability is small (by Lemma 14), and we can ignore it. If | y D X { x } | y x for y x y x under S . E ( t ) gives x ^ , then y x must come from δ . However, | | δ | | is very small. So, this is unlikely too. This idea is from [32] Prop 4.5 in the C S t O case and can be generalized to prove the case of a vector ( t , x ) .
Theorem 2.
Consider a quantum algorithm A with access to S (via interfaces other than S . E ), including q random oracle queries or PointReg1 queries and outputting t T and x X . Let h i be the output for an additional classical query x i to S . R O and x ^ i = S . E ( t i ) . Then,
Pr ( i : x i x ^ i , f ( x i , h i ) = t i ¬ abort ) 2 n + 1 + 16 ( q + ) 3 Γ f / 2 n .
Proof. 
Let the adversary–oracle joint state be | ψ 0 after queries to S (including q random oracle queries or PointReg1 queries). In the following, we always assume that random the oracle query does not abort. Then, A measures and outputs t , x . Each x i is then classically queried to S . R O and results in a joint state | ψ 1 . We assume that x Ξ 1 = (the other case is similar). Hence, | ψ 1 can be written as | ψ 1 = | r D Ξ 1 F D x | h D x ω u : u Y ¯ A λ ω u | ω X Y Z | u D A , where Ξ 1 x A is a decomposition of X .
Finally, it applies the projective measurement Π D = { | y y | } y Y ¯ X in the computational basis on D and applies U t i , i = 1 , , followed by (projective) measurement on register P, as well as measurement ( Π c o l , I Π c o l ) to the resulting state (assuming the collision measurement writes the result in a new register C), where Π c o l is a projection into a space spanned by | y D , with y Y ¯ X satisfying f ( x , y x ) = f ( x , y x ) for some x x and y x , y x Y . Notice that D is a control register in the computational basis for Π D , P U t i , and collision measurement, where P is the projective measurement on P. Hence, by Lemma 2, they all commute. Hence, both the collision probability and Pr ( i : x i x ^ i , f ( x i , h i ) = t i ) obtained after our ending measurements will remain the same as the original game (where Π D and collision measurement are not applied). For the collision probability, it is the same as we move P U t i and Π D to after collision measurement; for Pr ( i : x i x ^ i , f ( x i , h i ) = t i ) , it is similar by keeping P U t i while moving other two operators to the end of game. Let c o l be the output 0 of measurement ( Π c o l , I Π c o l ) . Notice that
Pr ( i : x i x ^ i , f ( x i , h i ) = t i | | ψ 1 )
Pr ( i : x i x ^ i f ( x i , h i ) = t i ¬ c o l | | ψ 1 ) + Pr ( c o l | | ψ 1 )
Notice that register D x i in | ψ 1 is | h i + 2 n / 2 ( | | ϕ 0 ) . Since f ( x i , h i ) = t i , it follows that under ¬ c o l condition, x i x ^ i implies that after measurement on P (that results in x ^ i in the ith component on register P), the post-measurement joint state | ψ X Y Z D | x ^ P must have D x i content different from h i (that is, h i | ψ = 0 ). Since | ψ 1 has F | h i in D x i , this has a probability 1 | h i | ( | h i + 2 n / 2 | ϕ 0 ) | 2 = 1 ( 1 2 n ) 2 2 n + 1 . There are at most possible is. So, the first item in Equation (15) is at most 2 n + 1 . On the other hand, | ψ 1 is obtained by measurements and unitaries. Averaging over the choices of | ψ 1 satisfying ¬ abort (due to intermediate measurements) gives Pr ( i : x i x ^ i f ( x i , h i ) = t i ¬ c o l ¬ abort ) 2 n + 1 . By Lemma 14, Pr ( c o l ¬ abort ) 16 ( q + ) 3 Γ f / 2 n . Thus, Pr ( i : x i x ^ i , f ( x i , h i ) = t i ¬ abort ) 2 n + 1 + 16 ( q + ) 3 Γ f / 2 n .

6.3. Extraction on the Fly

We have shown the extraction result where the extractions occur only at the end of the game. To be useful, it is expected that we can extract them “on the fly” (i.e., right after each commitment is given during the game). In the following, we consider this. The result is extended from [32] from the CStO setting to the CStO s setting.
Let us consider a function f : X T { } with some special set Ξ X so that f ( Ξ , Y ) = and f ( X Ξ , Y ) T . Consider the following games, where S . CStO s is S . R O or S . P R 0 or S . P R 1 .
  • Game  Γ 0 .   A , with q 1 queries to CStO s , outputs t T , and then with q 2 queries to CStO s , outputs x X , and auxiliary output W . Finally, x is classically issued to CStO s with response h.
  • Game  Γ 1 . A , with q 1 queries to S . CStO s , outputs t T , and S . E ( t ) is executed to output x ^ . Then, A continues q 2 queries to S . CStO s and finally outputs x X and auxiliary output W. Finally, x is classically issued to S . CStO s with response h.
Let q 1 be the number of random oracle queries or PointReg1 queries in the first q 1 queries to S . CStO s . Similarly, we can define q 2 . The pair ( X , Y ) Γ denotes ( X , Y ) in game Γ . Define Δ ( ( X , Y = y ) Γ 0 , ( X , Y = y ) Γ 1 ) = d e f 1 2 x | P X Y ( x , y ) Q X Y ( x , y ) | (a partial sum in the statistical distance), where P X Y (respectively, Q X Y ) is the joint distribution of X Y in Γ 0 (respectively, Γ 1 ).
In the following, we show that the adversarial outputs from Γ 0 and Γ 1 are close. Also, the extraction x ^ from S . E ( t ) in Γ 1 will be mostly identical to x. The idea is that Γ 0 can be regarded as the simulated game with extraction occurring at the end, because the extraction at the end does not affect the adversarial output. Then, we try to shift S . E ( t ) step by step toward right after the output of t and find out that the change of the quantum state throughout this shift process is small. The second claim x = x ^ follows from the foregoing argument and Theorem 2.
Theorem 3.
Let ( α ) Γ be the random variable α with respect to game Γ . Let A be a quantum algorithm with access to CStO s such that Ξ 1 Ξ . Let q = q 1 + q 2 . Then,
Δ ( ( t , x , h , W , abort = 0 ) Γ 0 , ( t , x , h , W , abort = 0 ) Γ 1 ) 8 ( q 2 + 1 ) 2 Γ f / 2 n ,
Pr ( x x ^ f ( x , h ) = t abort = 0 ) 8 ( q 2 + 1 ) 2 Γ f / 2 n + 2 n + 1 + 16 ( q + 1 ) 3 Γ f 2 n .
Proof. 
Let U t be the unitary measurement on D P , following which the projective measurement { P x } x X ¯ on register P is applied, resulting in x ^ . Assume that { T t } t is the measurement for t. Let V X Y W be the unitary operator of A between queries and { M x w } x , w be the measurement for ( x , w ) . The initial state is | γ 0 = | ω X Y W ( x | D x ) | 0 P . Then, the final unormalized state in Γ 1 is
| γ 1 = P h · S . R O · M x w · ( S . CStO s · V ) q 2 · S . E ( t ) · T t · ( S . CStO s · V ) q 1 | γ 0
= P h · CStO s · M x w · ( CStO s · V ) q 2 · P x ^ · U t · T t · ( CStO s · V ) q 1 | γ 0 ,
where the last CStO s in Equation (19) is a random oracle query and P x ^ = | x ^ x ^ | P . Furthermore, if A makes a random oracle query, then under abort = 0 , S . CStO s is C S t O s · Λ i 0 ; if A makes PointReg1 query x and abort = 0 , then oracle applies Π 0 , and then U , r to D x . A PointReg0 query does not impact on the quantum state and hence does not occur in the above equation, but it is implicit to maintain Ξ 0 . We assume that the operators other than the measurements mentioned are unitary (which can be made up with some auxiliary registers). Then, we have the probability of x h w x ^ t Ξ 1 with abort = 0 in Γ 1 (denoted by p x h w x ^ t Ξ 1 ) is | | γ 1 | | 2 . Furthermore, P x ^ can be moved to the end of game (as variable x ^ and register P are not related to operators currently on the left to P x ^ ), p x h w x ^ t Ξ 1 = | | γ 2 | | 2 , where
| γ 2 = P x ^ P h · CStO s · M x w · ( CStO s · V ) q 2 · U t · T t · ( CStO s · V ) q 1 | γ 0 .
If we remove P x ^ U t from Equation (19), then | γ 1 becomes the final state of Γ 0 . Then, the probability of x h w x ^ t Ξ 1 in Γ 0 with abort = 0 (denoted by q x h w x ^ t Ξ 1 ) is | | γ 2 | | 2 (if further applying U t and projective measurement { P x ^ } x ^ at the end of Γ 0 ), where
| γ 2 = P x ^ U t P h · CStO s · M x w · ( CStO s · V ) q 2 · T t · ( CStO s · V ) q 1 | γ 0 .
By the triangle inequality, Equation (16) is bounded by
1 2 x h w x ^ t Ξ 1 | | | | γ 2 | | 2 | | | γ 2 | | 2 | 1 2 i = 0 q 2 x h w x ^ t Ξ 1 | | | | γ 2 ( i + 1 ) | | 2 | | | γ 2 i | | 2 | ,
where | γ 2 i is the variant of | γ 2 with U t relocated (starting from the leftmost) to right after the ith CStO s operator in | γ 2 (that is either random oracle query or PointReg1 query), and thus γ 2 = | γ 20 and | γ 2 = | γ 2 ( q 2 + 1 ) .
We consider the inner summation at Equation (22) for a fixed i. We can separate x h w x ^ t Ξ 1 as A B , where A is the subset of variables obtained by measurements in | γ 2 i after U t and B are the remaining variables. Let | ψ B be the state right before U t and M A be the product of operators after U t and the ith CStO s in | γ 2 i . Then, | γ 2 i = M A · U t · CStO s | ψ B , and | γ 2 ( i + 1 ) = M A · CStO s · U t | ψ B , as [ U t , V ] = 0 . It is well known that the measurement can be made at the end of operation without changing the measurement outcome distribution. Hence, we can assume that M A = M A S for the projection M A of A and unitary S. That is, we can assume that | γ 2 i = M A · S · U t · CStO s | ψ B and | γ 2 ( i + 1 ) = M A · S · CStO s · U t | ψ B . Let | ψ B be the normalized | ψ B . Then,
1 2 x h w t b Ξ | | | | γ 2 ( i + 1 ) | | 2 | | | γ 2 i | | 2 |
= B | | | ψ B | | 2 · 1 2 A | | | M A · S · U t · CStO s | ψ B | | 2 | | M A · S · CStO s · U t | ψ B | | 2 |
If CStO s is a random oracle query, then the inner sum is the statistical distance between measurement outcomes from S · U t · C S t O s · Λ | ψ B and S · C S t O s · U t · Λ | ψ B (Note: Here, Λ is some Λ i 0 , and [ U t , Λ ] = 0 ). By Theorem 9.1 [36], it is no more than their trace distance. Further, by Lemma 4, the trace distances of two states are no more than their Euclidean distances, which are further bounded by | | [ C S t O s , U t ] | | (by the form of Equation (24)). Hence, by Theorem 1,
E q u a t i o n ( 24 ) B | | | ψ B | | 2 · | | U t , CStO s | | = | | U t , CStO s | | 8 · 2 n / 2 2 Γ f .
If CStO s is PointReg1 query x Ξ 0 with abort = 0 , this will apply Π 0 and U , r = | r | + | r | + s r | s s | to register D x . Note that U t commutes with U , r if f ( x , r ) t (because R t ( x , r ) = R t ( x , ) = 0 and so | D x replaced by | r D x will not change x ^ ). By Lemma 2(2), [ Π 0 , U t ] = 0 . Thus, CStO s (i.e., PointReg1) commutes with U t if f ( x , r ) t . By our assumption, A satisfies Ξ 1 Ξ . Hence, f ( x , r ) = , and so f ( x , r ) = t will never hold. Hence, PointReg1 commutes with U t . Hence, Equation (24) is 0 for this query.
Finally, since there are at most q 2 + 1 random oracle queries after t is measured, Equation (22) is bounded by 8 ( q 2 + 1 ) 2 Γ f / 2 n .
Now, we consider the second claim. Notice that Z is defined as a Boolean variable ( x x ^ f ( x , h ) = t abort = 0 ) of ( x , h , x ^ , t ) . We still use p Z to denote the distribution in Γ 1 and q Z to denote the distribution of Z in Γ 0 . Then, by the forgoing argument, p Z ( 1 ) q Z ( 1 ) + 8 ( q 2 + 1 ) 2 Γ f / 2 n . Then, by Theorem 2, q Z ( 1 ) 2 n + 1 + 16 ( q + 1 ) 3 Γ f / 2 n . The result follows. □
The above theorem can be extended to the vector case, where M x w , U t are replaced with several M x i w i , U t i at location i . Then, we switch U t i with each CStO s after t i is measured, as in the above theorem. Denote the number of this kind of CStO s (that is either a random oracle query or PointReg1 query) by q 2 i . Then, q 2 i < q . For each i, we obtain the similar bound as the above theorem. Summarizing the argument for i = 1 , , , the extension of the first claim can be obtained. The extension of the second claim is very similar to the second claim of the above theorem.
Corollary 2.
Let q be the total number of random oracle queries or PointReg1 queries and Ξ 1 Ξ . If ( x , t , h , x ^ ) with vector length ℓ is the vector corresponding to ( x , t , h , x ^ ) in Theorem 3, then
Δ ( ( t , x , h , W , abort = 0 ) Γ 0 , ( t , x , h , W , abort = 0 ) Γ 1 ) 8 ( q + ) 2 Γ f / 2 n Pr ( i : x i x ^ i f ( x i , h i ) = t i abort = 0 ) 8 ( q + ) 2 Γ f 2 n + 2 2 n + 16 ( q + ) 3 Γ f 2 n .
Remark 6.
Theorem 3 requires Ξ 1 Ξ . If this is not satisfied, then the proof cannot get through. However, this condition is only used in the PointReg1 query to guarantee that f ( x , r ) t . Since r is taken uniformly and randomly after x is fixed, this condition holds for 2 n Γ t choices of r . If there are at most q s PointReg1 queries, this holds for every PointReg1 query with a probability of at least 1 q s Γ t / 2 n . When this holds, the proof of Theorem 3 remains valid. Furthermore, this argument extends to the vector case in Corollary 2 with further observation that Equation (26) holds with q replaced by q q s , as that is the bound from the number of the random oracle queries. Notice that Γ t / 2 n < 8 2 Γ t / 2 n . Hence, with this tighter analysis, we have the following corollary that preserves the same bound.
Corollary 3.
Let q be the number of random oracle queries or PointReg1 queries. ( x , t , h , x ^ ) with vector length ℓ is the vector corresponding to ( x , t , h , x ^ ) in Theorem 3. Let A be a quantum algorithm with access to CStO s with at most q s PointReg1 queries. Then,
Δ ( ( t , x , h , W , abort = 0 ) Γ 0 , ( t , x , h , W , abort = 0 ) Γ 1 ) 8 ( q + ) 2 Γ f / 2 n , Pr ( i : x i x ^ i f ( x i , h i ) = t i abort = 0 ) 8 ( q + ) 2 Γ f 2 n + 2 n 1 + 16 ( q + ) 3 Γ f 2 n .

7. Extracting Queries to CStO That Witness the Future Adversarial Output

7.1. Motivation

In the last section, we have learned how to extract a query for a given commitment on the fly. However, how can we achieve an early extraction for the future output (i.e., no commitment is given at the time of extraction)? For example, in the multi-signature security model, an adversary will finally make a forgery with respect to a set of public keys. However, this set of public keys (say, P K ) will be revealed only at the end of the game when the attacker shows its forgery. We can not guess attackers’ public keys, as they are completely created by himself. In this case, if the attacker has queried P K to a random oracle, then in the classical setting, we can guess which query is P K while in the quantum setting, this is not clear how to guess because the query might be in a superposition. Liu and Zhandry [33] developed a random experiment by measuring a random query to give P K as a special point and showed that it matches the final output with good probability. In the following, we will extend their technique to the setting of multiple special points.

7.2. Random Experiment

In the above motivation, we consider the extraction of P K for a multi-signature forgery. In general, we want to extract an adversarial query that matches the adversary’s final output which is unknown at the time of the extraction. This extraction technique is very useful in a security proof when the final adversary output is the final solution of the attack, while the query input to be extracted is a certain witness of this solution. In the following, we extend their technique to the setting of multiple extractions (but still interacting with CStO ). This modified game can be used to extract multiple queries that are collectively used to derive a witness for the final adversary output. This game can be easily converted to one where the random oracle is CStO s , and so our extraction theorems in the previous sections can be used.
Assume that adversary A makes at most q oracle queries to CStO oracle. In the end, we measure the adversary–oracle joint state and obtain ( w , y ) so that D has the collapsed state F D | y D (i.e., measuring the final state on D using { F D | y D } y basis). Let λ w , y denote the probability of outcome ( w , y ) . We define game Exp i , j , k (with either i = j = k or i < j < k for i , j , k [ q ] ). Before this, we define x ̲ as an equivalence class (which is a subset of X , including x and also determined by x) in the sense that x ̲ = u ̲ for any u x ̲ . We assume that the cardinality of x ̲ is polynomially bounded. For y Y X , y ( x ̲ ) = means that y u = for u x ̲ .
Exp i , i , i : In this game, it proceeds normally until the ith oracle query. Assume the attacker–oracle state is x u z y α x u z y | x , ϕ u , z , y , where we recall that Y register is represented using Fourier basis { ϕ u } u Y . Then, we measure the query input with outcome x ̲ , which can be done we follows: let rep ( x ̲ ) X be the representative of x ̲ , and assume that it can be efficiently computed from any u x ̲ ; let U C be a unitary with | x X | 0 C | x | rep ( x ̲ ) ; measuring register C in the computational basis gives rep ( x ̲ ) .
We further measure to test (by two measurements) whether it holds: D ( x ̲ ) = before the oracle query (which can be done as follows: D ( x ̲ ) = can be tested by a projective measurement Π = ( Π 0 , I Π 0 ) with Π 0 = y : y ( x ̲ ) = | y y | , which can be implemented by writing bit y ( x ̲ ) = = onto a new register and measuring it) but D ( x ̲ ) after the oracle query (which can be done as follows: if D ( x ) = before the oracle query, then it remains D ( x ) =  after the oracle query (i.e., after applying C S t O ) if and only if Y register is currently | ϕ 0 . Thus, to test if D ( x ) =  after the oracle query, we can simply apply the unitary | ϕ y Y | 0 Q | ϕ y Y | y Q and measure if Q register has 0. That is, we can make the test without applying the C S t O operation). If both test measurements succeed, then the resulting state before applying C S t O oracle will be
x u z y : y x = , u 0 , x x ̲ α x u z y | x , ϕ u , z , y ,
where the case u = 0 is removed because these components will still have D ( x ̲ ) = after the C S t O query. In this case, the state after the C S t O query will become
x u z y : y x = , u 0 , x x ̲ α x u z y | x , ϕ u , z 1 2 n y Y ( 1 ) u · y | y ( y ) x .
Then, the game proceeds normally. If one or both measurements fails, the game aborts.
Exp i , j , k with i < j < k : In this game, it proceeds normally until the ith oracle query. Let the attacker–oracle state be x u z y α x u z y | x , ϕ u , z , y . Then, we measure the query input to output x ̲ and then measure (similar to that in Exp i , i , i ) to test whether the followings are satisfied throughout the ith oracle query to the kth oracle query (using the methods mentioned above):
  • Right before the ith query, D ( x ̲ ) = ; but after it, D ( x ̲ ) .
  • After ith query and before the jth query, it remains that D ( x ̲ ) .
  • After jth query and before the kth query, D ( x ̲ ) = .
  • Right after the kth query, D ( x ̲ ) .
If the test measurement fails, the game aborts; otherwise, it proceeds normally. It should be emphasized that we do not care if D ( x ̲ ) = after any other query than those listed above.
We remark that Exp i , i , i in fact is a special case of Exp i , j , k , with i = j = k as “after ith query and before the j query“ and “after jth query and before the k query” in Exp i , j , k are both null statements in this setting.
Further, although Exp i , j , k is defined in the game between adversary and CStO , by inspecting its definition, we can see that Exp i , j , k in Exp i , j , k is also well defined (as the conducted measurements are well defined). It is not hard to see that the game Exp i , j , k in Exp i , j , k and the game Exp i , j , k in Exp i , j , k are the same. By iteration, we can define Exp i t , j t , k t as game Exp i t , j t , k t in Exp i t 1 , j t 1 , k t 1 , where v t is the sequence v 1 , , v t . Let U I J K be the distribution of ( i , j , k ) that is uniformly random in { ( i , i , i ) i [ q ] } { ( i , j , k ) 1 i < j < k q } . Furthermore, U I J K c is the product distribution of U I J K of c copies.

7.3. Extraction Theorem

The following is the main result in this section. This is an extension of Corollary 6 [33] with the proof mainly extending Theorem 9 [33]. It essentially states that if the adversary has a successful probability in the original game, then in the random experiment Exp i c , j c , k c for ( i c , j c , k c ) U I J K c , it will have a successful probability that is degraded only by a polynomial fraction. With this result, we can reduce our security analysis to this random experiment. The advantage of this result is that we can set the special points of x ̲ i j to any value of our choices during the k j the query because D ( x ̲ i j ) = , where j = 1 , , c . This is a similar capability in a classical random oracle model. The detailed proof of this theorem can be found in Appendix D.
Theorem 4.
Let c > 0 be a constant. Take ( i c , j c , k c ) U I J K c . Let S be a subset of the possible output ( w , y ) in the game with C S t O oracle. Define the measurement ( P 0 , P 1 ) with P 0 = ( w , y ) S | w , y ˜ w , y ˜ | (where we use the basis F D | y = | y ˜ for the consistency with the measurement at the beginning of this section) and P 1 = I P 0 . Let x w , y , t X for t = 1 , , c be representatives for c (possibly repeating) classes, being determined by ( w , y ) with y ( x ̲ w , y , t ) . Let λ be the probability in the random game Exp i c , j c , k c that gives x ̲ w , y , t for some ( w , y ) S from the measurement on the i t th oracle query for t = 1 , , c , and the final measurement ( P 0 , P 1 ) gives outcome 0. Let γ be the probability that the final measurement in the normal game gives outcome 0. Then, λ γ ( q + q 3 ) 3 c .

8. Quantum Security of the JAK Multi-Signature Framework

Jiang et al. [23] proposed a framework that converts a linear ID scheme into a compact multi-sinagure scheme. In this framework, each signer i with public key p k i starts with a commitment r i = H 0 ( CMT i | p k i ) to his first ID message CMT i . The aggregated public key is p k ¯ = i λ i p k i , where λ i = H 0 ( p k i , { p k j } j = 1 n ) . They proved its security in the classical random oracle model. In that proof, a simulator can extract CMT i of signer i (played by attacker) by searching through the oracle query history that matches r i . This strategy cannot be used in the quantum setting, as an attacker might query CMT i | p k i in a superposition. To resolve this difficulty, we use the extraction technique in Section 6.3 to handle it. Similarly, the proof in the classical random oracle model can detect early, which public key set { p k j } j = 1 n will be used for the forgery by randomly guessing from all possible queries toward some λ i . Again, this guessing cannot be directly used in the quantum setting. To resolve this, we use the technique in Section 7 to handle. This gives an outline of the main technical differences from a classical proof.
This section is planned as follows. We review the multi-signature framework [23] in Section 8.1. Then, we prove its security in the quantum random oracle model in Section 8.2 using the techniques outlined above.

8.1. Review of JAK Mutli-Signature Framework

In this section, we review the multi-signature framework in [23]. Essentially, to generate a multi-signature on message M, each signer signs M by converting a canonical ID scheme but with the same challenge CH (from Fiat–Shamir) and then linearly combines these linear signatures in a compact signature.
Let
ID = ( Setup i d , KeyGen i d , P , V τ , Θ )
be a canonical linear ID with parameter τ N . Let H 0 , H 1 be two random oracles from { 0 , 1 } to Θ with Θ R , where R is the ring defined for the linearity property of ID . The JAK multi-signature scheme ( Setup , KeyGen , Sign , Verify ) is as follows.
  • Setup. Sample and output param Setup i d ( 1 λ ) .
  • KeyGen. Sample ( p k , s k ) KeyGen i d ( param ) ; output public key p k and private key s k .
  • Sign. Assume that signers with public keys { p k i } i = 1 t want to jointly sign message M. Let λ i = H 0 ( p k i , P K ) and p k ¯ = i = 1 t λ i p k i , where P K = ( p k 1 , , p k t ) . They execute the following:
    • R-1. Signer i takes ( s t i , CMT i ) P ( param ) and sends r i : = H 0 ( CMT i | p k i ) to all signers.
    • R-2. Upon r j for all j (we do not restrict j i for brevity), signer i sends CMT i to all signers.
    • R-3. Upon CMT j , j = 1 , , t , signer i checks if r j = H 0 ( CMT j | p k j ) for all j. If no, it rejects; otherwise, it computes CMT ¯ = j = 1 t λ j CMT j , CH = H 1 ( p k ¯ | CMT ¯ | M ) and Rsp i = P ( s t i | s k i | p k i , CH ) . Finally, it sends Rsp i to all signers.
    • Output. Upon Rsp j , j = 1 , , t , signer i computes Rsp ¯ = j = 1 t λ j Rsp j and outputs the aggregated public key p k ¯ | t and multi-signature CMT ¯ | Rsp ¯ .
  • Verify. Upon signature ( CMT ¯ , Rsp ¯ ) on message M with the aggregated public key p k ¯ | t , it outputs V t ( p k ¯ , CMT ¯ | CH | Rsp ¯ ) , where CH = H 1 ( p k ¯ | CMT ¯ | M ) .

8.2. Security Theorem

In this section, we prove the security of the JAK framework in the quantum random oracle model. Our proof strategy is to use the sequence of game techniques. We first replace two random oracles | H 0 and | H 1 with a single oracle | H so that H ( 0 | x ) = H 0 ( x ) and H ( 1 | x ) = H 1 ( x ) . Since the distributions of H ( b | x ) and H b ( x ) are identical, the adversary success does not decrease. Then, we replace | H by CStO , and this will not change the adversary success by Fact 1 and Lemma 8. Next, we sample experiment Exp i 2 , j 2 , k 2 so that the i 1 th query has measurement outcome x ̲ 1 with x 1 = 0 | p k 1 | P K , where P K is the signature group in the attacker’s forgery, and the measurement outcome for the i 2 th query is x ̲ 2 , with x 2 = 1 p k ¯ | CMT ¯ | M being the attacker’s input to compute CH in its forgery. By Theorem 4, the adversary success in this experiment is degraded only by a polynomial fraction. Then, we consider the signing oracle in Exp i 2 , j 2 , k 2 . We will try to confirm (by measurement) that the query input x = 1 | p k ¯ | CMT ¯ | M to compute CH is not recorded in CStO (so that we can set this CH by ourselves). Since CMT ¯ contains the challenger’s committing message (that has super-logarithmic min-entropy), this confirmation measurement will succeed with high probability (Lemma 10). Then, we reformulate Exp i 2 , j 2 , k 2 as the game with CStO . The format of Exp i 2 , j 2 , k 2 is very compatible with CStO , and so this switch is just a simple formatting problem. Then, we further change to a game with CStO s , and by Lemma 9, the adversary success probability will not change. Now, under the game with CStO s , we can use the extraction technique to extract the committing messages from adversary in a signing oracle and treat x = 1 | p k ¯ | CMT ¯ | M as a special point. We also treat x ̲ 1 , x ̲ 2 as special points. We can set the random oracle value of these special points by ourselves. With this benefit, we use the ID simulator to simulate the honest signer’s messages in a signing oracle without its secret. Finally, we can reduce the adversary success to break the ID scheme by setting the CH in the attacker’s forgery as the challenge from the ID challenger. So, the attacker’s forgery will help us to break the ID security.
Theorem 5.
Assume that h Θ is invertible in R with probability 1 negl ( λ ) . Let ID = ( Setup i d , KeyGen i d , P , V τ ) be a secure ID scheme with linearity and simulability. Then, the JAK multi-signature scheme is EU-CMA-secure in the quantum random oracle model.
Proof. 
Our proof follows the sequence of game strategy. The game consists of quantum polynomial time adversary D and a challenger C who maintains the quantum random oracle and the signing oracle that jointly signs a message M with D . We use Succ ( G ) to denote the adversary success probability in game G .
  • Game  G 0 . This is the real forgery game. The challenger runs Setup ( 1 λ ) to generate param and executes KeyGen ( param ) to generate a challenge key pair ( p k , s k ) . Then, it provides ( p k , param ) to D and maintains two quantum random oracles | H 0 , | H 1 and signing oracle O s to interact with D . Finally, D outputs a forgery ( σ , M ) with a set of public keys ( p k 1 , , p k N ) , where p k = p k 1 . He succeeds if Verify ( p k ¯ , σ , M ) = 1 and no query ( p k 1 , , p k N , M ) was issued to O s .
  • Game  G 1 . We modify G 0 to G 1 so that H 0 ( x ) = H ( 0 | x ) and H 1 ( x ) = H ( 1 | x ) for a random oracle H . This does not reduce the adversary success probability, as the tables for H ( 0 | · ) , H ( 1 | · ) and the tables for H 0 ( · ) , H 1 ( · ) are jointly identically distributed (i.e., purely random in both cases). Any query | ψ to H b ( · ) is a special case of query | b | ψ to | H . Thus, Pr ( Succ ( G 1 ) Pr ( Succ ( G 0 ) ) .
  • Game  G 2 . We modify G 1 to G 2 so that the random oracle is implemented using CStO . By Fact 1 and Lemma 8, the success probabilities of D in G 1 and G 2 are identical.
  • Game  G 3 . We modify G 2 to G 3 so that it selects the game (involving D ) Exp i 2 , j 2 , k 2 for ( i 2 , j 2 , k 2 ) U I J K 2 . Let the measurement at the i t th oracle query be x ̲ t for some x t for t = 1 , 2 . At the end of the game, let ( w , y ) be the measurement output, where w is the forgery ( α , β , P K , M ) measured by D on register X Y W , and y is the measurement outcome on D (which represents the quantum state F D | y D , and hence, y satisfies y x = R O ( x ) ). Define x w , y , 1 = 0 | p k 1 | P K for P K = ( p k 1 , , p k n ) . Furthermore, define x ̲ w , y , 1 = { 0 | p k v | P K : v = 1 , , n } and x ̲ = { x } (for any x that cannot be written in 0 | p k v | P K with p k v P K ). Hence, the equivalence class is well defined. In addition, define x w , y , 2 = 1 | p k ¯ | α | M . We consider the case x t = x w , y , t for t = 1 , 2 . Define S in Theorem 4 as the set of all pairs ( w , y ) so that w is a valid forgery under random oracle assignments y x = R O ( x ) . Since the probability ( w , y ) S is the success probability of D in G 2 , by Theorem 4, the success probability of D in G 3 will be at least ϵ ( q + q 3 ) 6 .
  • Game  G 4 . We modify G 3 to G 4 so that in the signing oracle, right before the classical oracle query x = 1 | p k ¯ | CMT ¯ | M to generate CH , it does a measurement ( | | , I | | ) to the register D x of the oracle. If it gives the outcome 1, it aborts with Fail (indicating the failure of the simulation); otherwise, it continues normally. By Lemma 10, this Fail occurs only with a negligible probability (recall that H ( CMT ) is super-logarithmic for randomly generated CMT ), and hence, the success probability D in G4 is at least ϵ ( q + q 3 ) 6 negl ( κ )
  • Game  G 5 . We reformat G 4 as a game between an adversary D and challenger C that has oracle access to CStO (ref. Section 4.3) so that D in G 5 has the success probability exactly identical to that of D in G 4 . The code of C as follows. It follows C to set up G 4 to invoke D with the public parameters and then interacts with D . C also follows C to choose the random game Exp i 2 , j 2 , k 2 :
    • Whenever a random oracle query is issued, C does as follows. Assume that this is the th random oracle query. If = i 1 or i 2 , then C (like challenger C in G 4 ) will apply a projective measurement on X register in the computational basis and results in x ̲ 1 or x ̲ 2 , and then it issues a PointReg0 query with each x x ̲ 1 or x ̲ 2 to CStO . If = k t (for t = 1 or 2), it issues a P o i n t R e g 1 query with x x ̲ t (which does measurement Π on D x like challenger in Γ 4 ). Then (no matter what is ), recall that, in G 4 , the challenger will conduct a projective measurement Λ (determined by and i 1 , j 1 , k 1 ) on D and another projective measurement Λ (still determined by , i 2 , j 2 , k 2 ) on D. These measurements are described in Exp i 2 , j 2 , k 2 , and it can be seen that they are only applied on D Ξ 0 as desired by CStO . These two measurements can be combined into one projective measurement Λ = ( Λ 0 , I Λ 0 ) in the computational basis on D Ξ 0 . Then, to be consistent with G 4 , D in G 5 issues the random oracle query with its register X Y to CStO , which will handle it first with measurement Λ and then with C S t O (if it does not abort). Under this reformatting, the action on the joint state is the same as in G 4 .
    • When D issues a signing query ( P K , M ) so that P K contains p k 1 , C in G5 computes p k ¯ , CMT ¯ , and x = 1 | p k ¯ | CMT ¯ | M normally as in G 4 , with possibly random oracle access to CStO as in the previous item. Next, it issues P o i n t R e g 0 query, then P o i n t R e g 1 query both with x to CStO , and finally a classical random oracle query with x (if it does not abort), where the random oracle queries are handled as the above reformatting. In turn, if CStO does not abort, C receives the reply y = R O ( x ) , and it continues normally as in G 4 to generate the signature. Note that C , together with CStO , acts the same as C together with CStO in G 4 . Thus, this does not change the view of D and the joint quantum state.
    From our description, we can see that D in G 4 and G 5 have the same view, as this is just a reformatting of G 4 . Hence, D in G 5 has the same success probability as in G 4 .
  • Game  G 6 . We modify G 5 to G 6 s.t. CStO is replaced by CStO s . By Lemma 9, the success probability of D in G 6 is the same as in G 5 by checking the output of C , which is defined as 1 if and only if D succeeds ( ¬ abort can be removed in the lemma, as C outputting 1 indicates ¬ abort = 1 ).
  • Game  G 7 . We modify G 6 to G 7 so that CStO s is now simulated by S . Since S . E is not used, the adversary success probability is identical to G 6 .
  • Game  G 8 . We modify G 7 to G 8 so that in the signing query O s ( p k 1 , , p k n , M ) , after receiving r i , challenger extracts CMT i = S . E ( r i ) and later in round R-3, when it receives CMT i ; if CMT i CMT i but S . R O ( CMT i ) = r i , it terminates with Fail. By Corollary 2, this occurs negligibly. Thus, the success probability of D in G 8 is negligibly close to that in G 7 .
  • Game  G 9 . We modify G 8 to G 9 so that in O s ( p k 1 , , p k n , M ) with p k t = p k for some t, it generates ( CMT t , Rsp t ) SIM ( CH , p k , param ) , where CH Θ . It does the same as G 8 : measures ( | | , I | | ) on D x (specified since G 4 ), issues a P o i n t R e g 0 query, and then P o i n t R e g 1 queries with x = 1 | p k ¯ | CMT ¯ | M to CStOs, where P o i n t R e g 1 will define r in CStO s for D x (if it does not abort) as the random oracle value for x. In G 9 , it defines this r as CH . By the simulability of ID, this has the same distribution as G 8 . So, the adversary success probability remains the same as in G 8 (specifically, any non-negligible difference in this success probability can be straightforwardly reduced through hybrid argument on ( CMT t , Rsp t , CH t ) in the signing queries to break the ID simulability; the details are omitted). We recall that the secret key s k is no longer used in G 9 .
  • Game  G 10 . We modify G 9 to G 10 so that it will embed the ID challenge into the attack. Specially, C sets up the game so that p k 1 is the ID challenge key. In addition, after obtaining x ̲ 1 (by measuring the i 1 th random oracle query) with x 1 = 1 | p k 1 | { p k 1 , , p k n } , it sends p k 2 , , p k n as its response of group keys to its own ID challenger and in turn will receive λ 1 , , λ n . Upon P o i n t R e g 1 queries x u x ̲ 1 (from C ), CStO s sets its random oracle value (recall that in G 5 G 9 , the PointReg1 query for x x ̲ 1 occurs when D issues the k 1 th random oracle query, where the test measurement Π has the outcome | D x as it does not abort, and hence D ( x ) = ) S . R O ( x u ) as λ u ( u = 1 , , n ), which is provided by the ID challenger. In addition, later for x 2 = 1 | p k ¯ | α | M , in P o i n t R e g 1 query x 2 , it sets the hash value r = CH , which is provided by the ID challenger. This will not change the distribution of the game, because λ u for any u, and these CH are all uniformly random, remaining as the same distribution as in G 9 . When D outputs its forgery, if the output ( w , y ) S , then it sends the response Rsp in w to the ID challenger as its response. Obviously, C succeeds in its ID challenge session if and only if D succeeds with ( w , y ) S (that is, the forgery is valid). Thus, the adversary success probability is the same as in G 9 , and hence, C has a success probability negligibly close to ϵ ( q + q 3 ) 6 . This contradicts the security of the ID scheme. □
Remark 7.
In G 5 , we convert the game with CStO to the game with CStO , where we register x ̲ t to Ξ 0 at the i t th oracle random oracle query, while it registers to Ξ 1 only at the k t th random oracle query. This generally is the routine to convert Exp i c , j c , k c to a game with CStO . One might wonder why we register x ̲ t twice. The issue in fact comes from the switch from CStO to CStO s in G 6 . CStOs requires that after registration in Ξ 1 , no measurement for testing D ( x ) = will be performed. If we register it once, this should happen at the i t th query for x ̲ t . But in this case, we cannot guarantee that G 5 (with CStO ) will be indistinguishably switched to G 6 with CStO s : after the i t th query, we still need to measure if D ( x ̲ t ) = . But in G 6 , this will never be true, as | is replaced by | r , while in G 5 (with CStO ), it is still possible. This distinguishing event does not violate Lemma 9, because this test is no longer performed in  CStOs after updating | by | r .

9. Quantum Security of the JAK ID Scheme

In this section, we prove the quantum security of the lattice-based ID scheme in [23] (which we call the JAK ID scheme). Together with Theorem 5, it gives a secure lattice-based multi-signature in the quantum random oracle model. We will use the following notations:
  • As a convention for lattice over ring, the security parameter is denoted by n (a power of 2);
  • q is a prime with q 3 mod 8;
  • R = Z [ x ] / ( x n + 1 ) ; R q = Z q [ x ] / ( x n + 1 ) ; R q is the set of invertible elements in R q ;
  • A vector w is implicitly a column vector, and the ith component is w i or w [ i ] ;
  • for a matrix or vector X, X T is its transpose;
  • 1 denotes the all one-vector ( 1 , , 1 ) T value of a clear dimension only in the specific context;
  • For u = i = 0 n 1 u i x i R , | | u | | = max i | u i | ;
  • α Z q always uses the default representative with ( q 1 ) / 2 α ( q 1 ) / 2 , and similarly, for u R q , each coefficient of u by default belongs to this range;
  • e = 2.71828 is the Euler’s number;
  • C = { c R | | c | | log n , deg ( c ) < n / 2 } ;
  • Y = { y R | | y | | n 1.5 σ log 3 n } ;
  • Z = { z R | | z | | ( n 1 ) n 1 / 2 σ log 3 n } .

9.1. Ring-LWE and Ring-SIS

In the following, we introduce the ring-LWE and ring-SIS assumptions (see [39,40,41] for details). For σ > 0 , distribution D Z n , σ assigns the probability proportional to e π | | y | | 2 / σ 2 for any y Z n and 0 for other cases. As in [42], y D R , σ samples y = i = 0 n 1 y i x i from R by taking y i D Z , σ .
The Ring Learning With Error ( Ring-LWE q , σ , 2 n ) problem over R with standard deviation σ is defined as follows. Initially, it takes s D R , σ as secret. It then takes a R q , e D R , σ and outputs ( a , a s + e ) . The problem is to distinguish ( a , a s + e ) from a tuple ( a , b ) for a , b R q . The Ring - LWE q , σ , 2 n assumption [43,44] is to say that no quantum polynomial time algorithm can solve Ring-LWE q , σ , 2 n problem with a non-negligible advantage.
The Small Integer Solution problem with parameters q , m , β over ring R ( Ring-SIS q , m , β ) is as follows: given m uniformly random elements a 1 , , a m over R q , find ( t 1 , , t m ) so that | | t i | | β and a 1 t 1 + + a m t m = 0 . We consider the case m = 3 . We assume that q = 3 mod 8, in which case, by Theorem 1 [45], x n + 1 = Φ 1 ( x ) Φ 2 ( x ) for irreducible polynomials Φ 1 ( x ) , Φ 2 ( x ) of degree n / 2 . So by the Chinese remainder theorem, a i is invertible, except for probability 2 q n / 2 . Hence, ring-SIS is equivalent to the case of invertible a 2 , which is further equivalent to problem a 1 t 1 + t 2 + a 3 t 3 = 0 , as we can multiply it by a 2 1 . The quantum hardness of ring-SIS can be found in [39,46].

9.2. The JAK ID Scheme

We now review the JAK ID scheme [23]. Initially, take s 1 , s 2 D R , σ , a 1 , a 2 R q and compute u = a 1 s 1 + a 2 s 2 . The system parameter is ( a 1 , a 2 ) ; the public key is u and the private key is ( s 1 , s 2 ) . The ID scheme is as follows (also see Figure 3):
1.
Prover generates y 1 , y 2 Y μ and computes v = a 1 y 1 + a 2 y 2 ; it sends v to Verifier, where μ log 2 n .
2.
Receiver samples c C and sends it to Prover.
3.
Upon c, Prover computes z 1 = s 1 c + j y 1 j , z 2 = s 2 c + j y 2 j .
4.
Upon z 1 , z 2 , Verifier checks if i = 1 μ v i = ? a 1 z 1 + a 2 z 2 u c and | | z b | | ? η t for b = 1 , 2 , where η t = 5 σ n 2 t μ log 6 n , and t is a positive integer (that represents the number of signers when converted to a signature scheme); recall that (as a convention) v i is the ith component of v . If all are valid, it accepts; otherwise, it rejects.
The above specification uses the public-key u = a 1 s 1 + a 2 s 2 , while the original protocol uses u = a s 1 + s 2 . This change is only for convenience for our proof for Lemmas A3 (that is needed for the ID security). It will not affect other properties—correctness, simulatability, linearity, and classical security—as if we define a = a 1 a 2 1 (ignore the negligible probability 2 q n / 2 that a 2 is not invertible: recall that x n + 1 = Φ 1 ( x ) Φ 2 ( x ) and a 2 are invertible if and only if they are non-zero modular Φ 1 , Φ 2 both); the current version is different from the original one only by a scaling factor a 2 (in v and u), and all the proofs go through. Furthermore, Step 3 in the above specification is a simplified but equivalent version of the original protocol (see the remark after the scheme description in [23]). The proofs of the correctness and linearity do not involve the adversary and hence remain unchanged, as in [23]. The simulability given in [23] holds statistically. It hence holds against a quantum attacker, where the model is the same except that the attacker can internally run a quantum computer (which can be simulated by unbounded adversary).
It remains to prove the quantum security of this ID scheme under Definition 5. The idea is to implement the classical rewinding technique in the quantum world. We start with the security game below with u 1 being the honest signer’s public key. We first make the change that λ 2 , , λ t are provided by attacker (which will increase the attacker A’s success probability only):
1.
a 1 , a 2 Setup ( 1 λ ) ;
2.
( | s t 0 , λ 2 , u 2 , , λ t , u t ) A ( a 1 , a 2 , u 1 ) ;
3.
λ 1 C ;
4.
( | s t 1 , v ) A ( | s t 0 , λ 1 ) ;
5.
c C ; z 1 | z 2 A ( | s t 1 , c ) ;
6.
Check: j = 1 μ v j = ? a 1 z 1 + a 2 z 2 u ¯ c , | | z 1 | | < η t , | | z 2 | | < η t ?
In the proof in the classical model, we first obtain a transcript ( { λ i | u i } i = 2 t , λ 1 , v , c , z 1 | z 2 ) and then rewind A to line 5 and produce another valid transcript ( { λ i | u i } i = 2 t , λ 1 , v , c , z 1 | z 2 ) . This allows us to derive a short solution ( o 1 , o 2 , o 3 ) = ( z 1 z 1 , z 2 z 2 , c c ) for equation a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 . In the quantum world, this rewinding strategy is not quite working, because when A produces z 1 , z 2 , it might do a measurement that is not reversible. If it only uses unitary (e.g., U), then the rewinding can be done by applying U . Unruh [34] introduced the notion of the collapsing property for a protocol: even with the measurement, the rewinding still can produce a successful new transcript with a good probability. In our quantum security proof, we will guarantee that this property is satisfied. Next, we rewind A to step 3 with a new challenge λ 1 and repeat the above procedure to obtain a new solution ( o 1 , o 2 , o 3 ) satisfying a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 , where u ¯ is updated as u 1 λ 1 + i = 2 t λ i u i . Combining these two solutions allows us to derive a short solution ( x 1 , x 2 , x 3 ) for a 1 x 1 + a 2 x 2 + u 1 x 3 = 0 . If u 1 is uniformly random in R q , this is the solution for Ring-SIS. However, even though u 1 is sampled as a 1 s 1 + a 2 s 2 , it is indistinguishable from the uniformly random u 1 by Ring-LWE assumption. Since the secret ( s 1 , s 2 ) is never used in the above game, if we use the uniformly random u 1 in the game, we can obtain the solution ( x 1 , x 2 , x 3 ) with the similar probability. This contradicts the Ring-SIS assumption. The detailed implementation of this strategy is given Appendix A.
Theorem 6.
Under ring-LWE q , σ , 2 n and ring-SIS 3 , q , β assumptions, the JAK ID scheme is secure (under Definition 5), where β 16 η t n log 2 n .
Applying the compiler theorem to the JAK ID scheme, it gives a quantum-secure multi-signature scheme (denoted by RLWE-Multisig scheme). For a complete description of this scheme, see [23]. The following is a summary of its security.
Corollary 4.
Under Ring-LWE q , σ , 2 n and Ring-SIS 3 , q , β assumptions, RLWE-MultiSig is EU-CMA secure in the quantum random oracle model, where β 16 η t n log 2 n .

10. Conclusions

In this paper, we investigated the security analysis techniques in the quantum random oracle model. We extended Zhandry’s compressed random oracle CStO to a compressed random oracle with adaptive special points (CStOs). In CStOs, we can set the random oracle value at the special point to whatever we want, which is well known to be a powerful property in a classical random oracle model. We extended the sampling experiment of Liu and Zhandry that identifies special points in CStO, witnessing the future adversarial output that can be easily converted to a game with CStOs. We also extended the online query extraction technique of Don et al. [32] from CStO to the CStOs setting, which allows us to extract the input to any adversarial commitment on the fly, just as we can do in a classical random oracle model. We applied this new random oracle and its extraction techniques to prove the security of our recent compact multi-signature scheme. This gives the first compact multi-signature provable secure in the quantum random oracle model. We believe that this random oracle technique will be useful to prove the post-quantum security of many cryptographic systems. To realize the quantum secure multi-signature framework, we proved the quantum security of the ID scheme in [23]. Our strategy is to derive two public coin protocols from that ID scheme and prove that they are weakly collapsing (in the sense of [33]), as well as iteratively apply Unruh’s quantum rewinding lemma [34] to reduce the security of the ring-SIS problem.
There are several questions deserving further investigations. First, our conversion from the StO and CStO model to the CStO s model was through the sampling experiment in the CStO model. It degrades the adversarial success probability by a factor of order O ( q 6 c ) (Theorem 4), where q is the number of oracle queries, and c is the number of witness for the final adversarial output. This factor will carry to the overall reduction advantage in a security proof. It is interesting to know if one can find a new method that bridges CStO and CStO s with a much better factor. It is even more interesting to know if one can find a new random oracle model so that it is much simpler than CStO s , and the transition from CStO to this model has much less security loss. Second, the proof of JAK ID security has applied Unruh’s lemma twice and results in a successful probability of order O ( ϵ 6 ) if the adversary has a success probability ϵ in breaking the original ID scheme. In general, if it applies this lemma k times, then the resulting success probability will reduce to the order of O ( ϵ 3 k ) . An interesting open question is to find a polynomial strategy with a significantly better success probability. Third, the JAK ID scheme needs to combine μ = ω ( log n ) copies of element ID executions. It will be interesting if this μ can be dramatically reduced.

Funding

This research received no external funding.

Data Availability Statement

No new data were created or analyzed in this study.

Acknowledgments

The author would like to thank all reviewers for their invaluable comments that helped significantly improve the quality of this paper.

Conflicts of Interest

The author declares no conflicts of interest.

Appendix A. Proof of Theorem 6

In this appendix, we will prove the security of the JAK ID scheme. Before this, we first define a public-coin protocol, which is a simple generalization of a sigma protocol.
Definition A1.
A n-round public-coin protocol Σ is a tuple of algorithms ( Gen , P , V ) that executes as follows:
  • Initially, ( p k , s k ) Gen ( 1 λ ) is executed so that p k is given to P and V as a public key, and s k is given to P as a private key. P has an initial state s t P = p k | s k , while V has an initial state s t V = p k .
  • The protocol proceeds in n rounds. In round = 1 , , n , P executes a P . c o m ( s t P , c 1 ) and sends it to V , where c 0 = n i l . For < n , V replies with a challenge c Θ . For = n , V runs V . v e r ( p k , a 1 | c 1 | | a n ) , and outputs 0 (for reject) or 1 (for accept).

Appendix A.1. Collapsing Public-Coin Protocol

For any quantum polynomial time distinguisher D , we define a collapsing game clpsExp ( D ) between D and a challenger Chal with respect to an n-round public-coin protocol Σ = ( Gen , P , V ) :
  • Initially, Chal generates p k and gives it to D .
  • Then, D (in the role of P ) and Chal (in the role of V ) execute the protocol Σ , except for round n. At round n, D generates a quantum superposition | ϕ (over the response a n ), which might be entangled with states in extra registers. It then provides | ϕ to Chal.
  • Upon | ϕ , Chal uses a measurement to check if a n in | ϕ is a valid response for a 1 | c 1 | | a n 1 | c n 1 . If the verification fails, Chal aborts; otherwise, let | ϕ be the superposition containing all the valid a n ’s. Then, Chal flips a coin b { 0 , 1 } . If b = 0 , it does nothing; otherwise, it measures | ϕ in the computational basis. Finally, it sends the resulting superposition back to D .
  • Finally, D outputs a guess bit b for b, which is also set as the output of the game.
We use clpsExp D b to denote the game with challenge bit b .
Definition A2.
A Σ-protocol is collapsing if
Pr ( clpsExp D 1 = 0 ) = Pr ( clpsExp D 0 = 0 ) + negl ( λ ) .
It is γ-weakly collapsing if
Pr ( clpsExp D 1 = 0 ) γ · Pr ( clpsExp D 0 = 0 ) negl ( λ ) .
Remark A1.
This definition was extended from [33] for the Sigma protocol to a general public-coin protocol. In this definition, the collapsing property states that no attacker can detect whether the final round is a superposition or a classical response by measuring the former. This property is concerned only with the last round, and all the previous n 1 prover messages are still classic.

Appendix A.2. Two Public-Coin Protocols from Our ID Scheme

We define two public-coin protocols Σ 1 and Σ 2 between quantum algorithm A and challenger, which are derived from the JAK ID protocol. We keep the notations and their computations as in Section 9.2 unless specified.

Appendix A.2.1. Protocol Σ1

Let u 1 , a 1 , a 2 R q . A interacts with a challenger as follows:
1.
A sends ( λ 2 , u 2 , , λ t , u t ) to the challenger and holds a state | ψ 1 , where λ i Θ .
2.
The challenger sends λ 1 Θ to A.
3.
A applies a unitary U λ 1 to | ψ 1 and results in o , ψ o | o , ψ o . It measures o = ( o 1 , o 2 , o 3 ) in the computational basis and sends it to the challenger.
4.
The challenger accepts if a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 and | | o i | | 2 η t for i = 1 , 2 , 3 , where u ¯ = i = 1 t λ i u i .

Appendix A.2.2. Protocol Σ2

Let u 1 , a 1 , a 2 R q . A interacts with the challenger as follows:
1.
A sends ( λ 2 , u 2 , , λ t , u t ) to the challenger, where λ i Θ .
2.
The challenger sends λ 1 Θ to A.
3.
A computes and sends v R q μ to the challenger and also prepares a state | ψ 1 .
4.
The challenger replies with c Θ .
5.
A applies a unitary V λ 1 c to its state | ψ 1 and results in z , ψ z | z , ψ z , where, although not stated, V λ 1 c also depends on the previous messages. It measures z = ( z 1 , z 2 ) in the computational basis and sends it to the challenger.
6.
The challenger accepts if i = 1 μ v i = a 1 z 1 + a 2 z 2 u ¯ c and | | z 1 | | η t , | | z 2 | | η t .

Appendix A.3. Security of the JAK ID Scheme When Σ1 and Σ2 Are Weakly Collapsing

In the following, we prove that the JAK ID is secure (with repect to Definition 5) based on the assumptions that Σ 1 and Σ 2 are both weakly collapsing. This proof is threaded by two observations.
First, in Σ 2 , if we can rewind the execution to the beginning of Step 4 easily, then we can obtain two tuples ( z 1 , z 2 , c ) and ( z 1 , z 2 , c ) , with short z 1 , z 2 , z 1 , z 2 satisfying
i = 1 μ v i = a 1 z 1 + a 2 z 2 u ¯ c , i = 1 μ v i = a 1 z 1 + a 2 z 2 u ¯ c .
This gives a solution ( o 1 , o 2 , o 3 ) with short o i (as c , c are also short) so that a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 . If Step 5 was completely done using a unitary operator (say, U), then the rewinding is just to apply U . Unfortunately, it has a measurement for ( z 1 , z 2 ) that makes the rewound execution unpredictable. Fortunately, The weakly collapsing property of Σ 2 can be used to show that even if it measures ( z 1 , z 2 ) , the rewinding by V λ 1 c only (that is, we ignore the impact by the measurement of ( z 1 , z 2 ) ) can still produce two accepting tuples ( z 1 , z 2 , c ) and ( z 1 , z 2 , c ) with a good probability.
Second, in Σ 1 , if we can rewind the execution to the beginning of Step 2, we obtain two solutions ( o 1 , o 2 , o 3 , λ 1 ) and ( o 1 , o 2 , o 3 , λ 1 ) so that
a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 , a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 ,
where u ¯ = λ 1 u 1 + i = 2 t λ i u i . This allows us to derive a short solution ( t 1 , t 2 , t 3 ) for a 1 t 1 + a 2 t 2 + u t 3 = 0 , which is in contradiction to the ring-SIS assumption. Again, due to the weakly collapsing property of Σ 1 , this rewinding with measuring ( o 1 , o 2 , o 3 ) can still succeed with good probability compared to the rewinding without measuring ( o 1 , o 2 , o 3 ) .
With these observations, we can now return the ID security game (Definition 5). We notice that this game can be formulated as Σ 2 . On the other hand, Σ 1 can be regarded as the internal execution of Σ 2 after Step 2, the rewinding of which gives a solution ( o 1 , o 2 , o 3 ) . This leads to an attack for ring-SIS: the attacker runs A to run Σ 2 to produce ( o 1 , o 2 , o 3 ) and with rewinding, it produces another ( o 1 , o 2 , o 3 ) . As seen above, this gives a solution to the ring-SIS problem. This contradicts the ring-SIS assumption.
Lemma A1.
If Σ 1 is γ 1 -weakly collapsing and Σ 2 is γ 2 -weakly collapsing, then under ring-LWE q , σ , 2 n and ring-SIS 3 , q , β assumptions, the JAK ID scheme is secure, where β 16 η t n log 2 n .
Proof. 
Assume that A has a success probability ϵ in the security game of an ID scheme (see Definition 5). We revise the game so that u 1 is uniformly random over R q (instead of u 1 = a 1 s 1 + a 2 s 2 which is indistinguishable from uniformly random over R q under the ring-LWE assumption, as a 2 is invertible in R q except for a negligible probability). Then, by the ring-LWE assumption, the success of A is changed only negligibly. Furthermore, we change the game so that A chooses λ 2 , , λ t . This will only increase the success of A. Finally, we change the game so that A is unitary (whenever operating on its quantum state) except when it needs to measure its state to produce a protocol message (in the computational basis). This does not change the success probability of A, as any A can always be made into this kind without changing its output distribution by adding more ancilla registers and also applying the deferred measurement principle. Now, the security game is simply Σ 2 . For brevity, we still assume that A can succeed with probability ϵ . Let τ be the partial transcript ( u 1 , a 1 , a 2 , { u i , λ i } i = 2 t , λ 1 , v ) . Let ω τ be the probability of τ . For a fixed τ , let P τ c be the projection to the subspace from all | z 1 , z 2 z 1 , z 2 | so that ( v , c , ( z 1 , z 2 ) ) is accepting. Furthermore, let ϵ τ be the accepting probability (over c), given the partial transcript τ . We modify Σ 2 to Σ 2 so that A does not measure ( z 1 , z 2 ) , and instead, it only measures P τ c . It is not hard to see that A in Σ 2 and Σ 2 has the same success probability ϵ (by Lemma 2(2)). Let | ψ τ be the state after A sending v . Then, ϵ τ = 1 | Θ | c Θ | | V τ c P τ c V τ c | ψ τ | | 2 , and ϵ = τ ω τ ϵ τ . Define P ˜ τ c = V τ c P τ c V τ c . Before moving on, we recall a claim from Lemma 7 [34].
Claim 1.
Let E be a set. Let ( Q e ) e E be orthogonal projectors on Hilbert space H . Let | Φ H be a unit vector. Let V = e E 1 | E | | | Q e | Φ | | 2 and F = e 1 , e 2 E 1 | E | | | Q e 1 Q e 2 | Φ | | 2 . Then, F V 3 .
From this claim, we have that 1 | Θ | 2 c , c Θ | | P ˜ τ c P ˜ τ c | ψ τ | | 2 ϵ τ 3 . This is the probability that we rewind A in Σ 2 , after P τ c projection, to produce a second response ( z 1 , z 2 ) using challenge c . If we require c c , then this probability will change to ϵ τ 3 ϵ τ / | Θ | , as P ˜ τ c P ˜ τ c = P ˜ τ c when c = c .
Now consider this success probability in Σ 2 (not Σ 2 ) when c c , where the projective measurement for ( z 1 , z 2 ) after P τ c and the projective measurement for ( z 1 , z 2 ) after P τ c will be applied. By the γ -weakly collapsing property of Σ 2 , it is easy to show that this probability is at least γ 2 2 ( ϵ τ 3 ϵ τ / | Θ | ) (similar to (Lemma 5, [33]) and the analysis right after it). Therefore, Σ 2 rewindings produce two accepting transcripts ( c , z 1 , z 2 ) and ( c , z 1 , z 2 ) for c c , with probability being at least γ 2 2 ( ϵ τ 3 ϵ τ / | Θ | ) . Notice that these two accepting transcripts will result in a witness ( o 1 , o 2 , o 3 ) = ( z 1 z 1 , z 2 z 2 , c c ) so that a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 . When τ = ( u 1 , a 1 , a 2 , { u i , λ i } i = 2 t ) is fixed, this occurs with a probability of at least λ 1 v P λ 1 v | τ γ 2 2 ( ϵ τ λ 1 v 3 ϵ τ λ 1 v / | Θ | ) γ 2 2 ( ϵ τ 3 ϵ τ / | Θ | ) by the Cauchy–Schwarz inequality, where ϵ τ = E λ 1 v ( ϵ τ λ 1 v | τ ) , and marginal probability P τ = λ 1 v P τ λ 1 v is the occurrence of τ .
We then modify A in Σ 2 to an attacker A for Σ 1 : in Σ 1 , A follows A to prepare the Step 1 message, and after receiving λ 1 , it makes use of A in Σ 2 in the above rewinding technique (where the challenges c , c are sampled randomly) to produce ( o 1 , o 2 , o 2 ) . We then modify A so that it defers the measurements (after receiving λ 1 ) other than measuring ( o 1 , o 2 , o 3 ) to the end of the game (where A has already produced ( o 1 , o 2 , o 3 ) ). This does not change the success probability of A by the deferred measurement principle (with some ancilla registers as in Corollary 1 extended from Lemma 7). Next, we modify A so that A does not do the deferred measurements mentioned above. This does not change the success probability of A , as the deferred measurements are done after ( o 1 , o 2 , o 3 ) are obtained. Let ϵ τ be the success probability of this A that produces ( o 1 , o 2 , o 3 ) with short ( o 1 , o 2 , o 3 ) so that a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 with | | o i | | 2 η t . By our foregoing argument, ϵ τ γ 2 2 ( ϵ τ 3 ϵ τ / | Θ | ) . Let | ψ τ λ 1 be the state right before the projective measurement that results in ( o 1 , o 2 , o 3 ) and Q τ λ 1 be the test measurement on | ψ τ λ 1 to check if a 1 o 1 + a 2 o 2 u ¯ o 3 = 0 . Let A be the variant of A so that projective measure resulting in ( o 1 , o 2 , o 3 ) is not made and instead only makes the test measurement Q τ λ 1 . Under this, A still has the success probability ϵ τ . Let the unitary that produces | ψ τ λ 1 be U τ λ 1 . Then, using the claim above, we similarly have that 1 | Θ | 2 λ 1 , λ 1 | | Q ˜ τ λ 1 Q ˜ τ λ 1 | ψ τ | | 2 ϵ τ 3 , where Q ˜ τ λ 1 = U τ λ 1 Q τ λ 1 U τ λ 1 . Furthermore, if we require λ 1 λ 1 , then 1 | Θ | 2 λ 1 λ 1 | | Q ˜ τ λ 1 Q ˜ τ λ 1 | ψ τ | | 2 ϵ τ 3 ϵ τ / | Θ | . Again, by applying the weakly collapsing property of Σ 1 , if A does the measurement for ( o 1 , o 2 , o 3 ) after Q τ λ 1 and the measurement for ( o 1 , o 2 , o 3 ) after Q τ λ 1 , then the success probability producing successful ( o 1 , o 2 , o 3 ) and ( o 1 , o 2 , o 3 ) with probability at least γ 1 2 ( ϵ τ 3 ϵ τ / | Θ | ) γ 1 2 ( ϵ τ 3 1 / | Θ | ) . Since ϵ τ γ 2 2 ( ϵ τ 3 ϵ τ / | Θ | ) , averaging over τ and using the Cauchy–Schwarz inequality, the success probability to produce two accepting ( o 1 , o 2 , o 3 ) and ( o 1 , o 2 , o 3 ) with λ 1 λ 1 is at least γ 1 2 ( γ 2 6 ( ϵ 3 ϵ / | Θ | ) 3 1 / | Θ | ) . Since γ 1 , γ 2 and ϵ are all non-negligible, this lower bound is also non-negligible. However, ( o 1 , o 2 , o 3 ) and ( o 1 , o 2 , o 3 ) with λ 1 λ 1 lead to a solution ( x 1 , x 2 , x 3 ) for the ring-SIS problem a 1 x 1 + a 2 x 2 + u 1 x 3 = 0 (see Equations (36)–(38) in [23], where our length bound β for | | x i | | is summarized from there). This contradicts the ring-SIS ring-SIS q , n , β assumption! □

Appendix A.4. Σ2 and Σ1 Are Weakly Collapsing

In this section, we prove that Σ 2 and Σ 1 are weakly collapsing. We will rely on the notation of the compatible lossy function. We extend the compatible lossy function of an n-round public-coin protocol from [33] for a sigma protocol.
Definition A3.
A compatible lossy function for an n-round public-coin protocol Σ = ( Gen , P , V ) is an efficiently computable function generator CLF . gen ( λ , p k , s k , { a i | c i } i = 1 n 1 , mode ) , which takes λ (security parameter), p k , s k , partial transcripts { a i | c i } i = 1 n 1 in Σ and the mode (either constant or injective), and outputs an efficiently computable function f so that we have the following:
  • constant mode: Let the domain of f be all r, with { a i | c i } i = 1 n 1 | r being a valid transcript when a n = r . Then, the probability that f has an image size of at most p is at least γ . That is, Pr f ( I m ( f ) p ) γ for f CLF . gen ( λ , p k , s k , { a i | c i } i = 1 n 1 , constant ) .
  • injective mode: For f CLF . gen ( λ , p k , s k , { a i | c i } i = 1 n 1 , injective ) , f is injective over all r such that ( { a i | c i } i = 1 n 1 | r ) is a valid transcript when a n = r , except for a negligible probability.
  • indistinguishability. We first define game clfExp D , p k , s k b for b = 0 , 1 .
    -
    D is given p k , and challenge Chal has p k , s k .
    -
    D (in the role of P ) and Chal (in the role of V ) execute Σ in the first n 1 rounds, resulting in the partial transcript { a i | c i } i = 1 n 1 .
    -
    If b = 0 , let mode = constant ; otherwise, mode = injective. Then, challenger samples
    f CLF . gen ( λ , p k , s k , { a i | c i } i = 1 n 1 , mode )
    and provides it to D . Then, D outputs a guess bit b for b, which is also defined as the output of the game.
    The function generator CLF . gen is ( p , γ ) -compatible with respect to Σ if, for any polynomial time quantum algorithm D and for ( p k , s k ) Gen ( 1 λ ) , we have
    Pr ( clfExp D , p k , s k 0 = 0 ) = Pr ( clfExp D , p k , s k 1 = 0 ) + negl ( λ ) .
The following lemma is adapted from Liu and Zhandry (Lemma 1, [33]), which shows that the existence of a compatible function for Σ implies that Σ is weakly collapsing. The result is stated with respect to a quantum secure sigma protocol. But, their proof does not require the quantum security of the sigma protocol and can also be trivially extended to an n-round public-coin protocol. Thus, we state it without a proof.
Lemma A2.
[33] If an n-round public-coin protocol Σ has a ( p , γ ) -compatible lossy function, then Σ is γ / p -weakly collapsing.
In the following, we prove that Σ 2 has a compatible lossy function.
Lemma A3.
Let F 0 and F 1 with respect to a 1 | a 2 | { u i | λ i } i = 1 t | v | c in Σ 2 be two distributions of function families: for each valid ( z 1 , z 2 ) R q 2 (with respect to { u i | λ i } i = 1 t | v | c ),
F 0 = { f f ( z 1 , z 2 ) = ( s ( a 1 , a 2 ) + e ) ( z 1 , z 2 ) T + r θ , s R q 2 log n , e D R , σ 2 log n × 2 , r R q 2 log n } F 1 = { f f ( z 1 , z 2 ) = B ( z 1 , z 2 ) T + r θ , B R q 2 log n × 2 , r R q 2 log n } ,
where 8 σ n η t 1.5 log n < θ < q n log n and x θ for x R q 2 round each coefficient x i F q (when representing x as a vector in F q 2 n ) using the x θ function: they first repsent x = k θ + y with y ( θ / 2 , θ / 2 ] and k Z and then output k θ . Then, F 0 and F 1 are ( 2 6 3 6 , 1 ) -compatible with respect to Σ 2 .
Proof. 
First, we show that F 0 is a constant function family; second, we show that F 1 is an injective function family; finally, we show that they are indistinguishable. In Σ 2 , the message flows in order are { λ i | u i } i = 2 t , λ 1 , v , c, and ( z 1 , z 2 ) . The transcript is valid if | | z 1 | | < η t and | | z 2 | | < η t and i = 1 μ v i = a 1 z 1 + a 2 z 2 u ¯ c , where u ¯ = i = 1 t λ i u i .
To show that F 0 is a constant function family, we first show that
F 0 = { f f ( z 1 , z 2 ) = s ( a 1 , a 2 ) ( z 1 , z 2 ) T + r θ , s R q 2 log n , r R q 2 log n }
is a constant function family for Σ 2 . Indeed, the transcript is valid: f ( z 1 , z 2 ) = r + s ( i v i + u ¯ c ) θ (invariant). Then, we continue to show that F 0 is a constant function family. The strategy is to show that there is a constant probability that
r + s ( i v i + u ¯ c ) θ = s ( a 1 , a 2 ) ( z 1 , z 2 ) T + r + e ( z 1 , z 2 ) T θ , v a l i d ( z 1 , z 2 ) .
Since the left side is constant, F 0 is a constant family. Now, we implement this strategy.
Claim.
Let σ > ω ( n ) . For e D R , σ and z R q with | | z | | < η t , then Pr ( | | e z | | η t 1.5 σ ) < n · exp ( π η t ) .
Proof. 
Notice that the ith component of e z R q is j = 0 n 1 ± e j z i j , where i j means ( i j ) mod n, and the sign is - when i < j and is + otherwise. By Lemma 4.4 [47], Pr ( | j = 0 n 1 ± e j z i j | > σ | | z | | η t ) < e π η t . The union bound on i gives the result. □
Back to our proof, the above claim implies that
Pr ( | | e b 1 z 1 + e b 2 z 2 | | > 2 σ η t η t : b [ 2 log n ] ) < 2 n log n · exp ( π η t ) .
The space of x R q with | | x | | η t has a size of at most ( 2 η t ) n . Since | | z 1 | | η t and | | z 2 | | η t , ( z 1 , z 2 ) has at most ( 2 η t ) 2 n choices. By the union bound, | | e b 1 z 1 + e b 2 z 2 | | > 2 σ η t η t for some ( z 1 , z 2 , b ) only has an exponentially small probability (over ( e 1 , e 2 ) ), as η t = ω ( n log n ) . Assume that | | e b 1 z 1 + e b 2 z 2 | | 2 σ η t 1.5 holds for any ( b , z 1 , z 2 ) . Notice that w : = s ( a 1 , a 2 ) ( z 1 , z 2 ) T + r is uniformly random in R q 2 log n (as r is). For x R q , we use x ̲ to denote the coeffient vector of x over F q . Similarly, for a vector x R q , we still use x ̲ to denote the concatenated vector from x ̲ i for all i = 1 , , and use x ̲ [ j ] to denote the jth coordinate in x ̲ . Then, w ̲ is uniformly random over F q 2 n log n . If all w ̲ [ i ] modes of θ belong to ( θ / 2 + 2 σ η t 1.5 , θ / 2 2 σ η t 1.5 ) , then w ̲ [ i ] θ = w ̲ [ i ] + ( e 1 , e 2 ) ( z 1 , z 2 ) T ̲ [ i ] θ for all i. By a simple calculation, the statistical distance between w ̲ [ i ] modes of θ and the uniform distribution over ( θ / 2 , θ / 2 ) is at most θ 2 q . Hence, w ̲ [ i ] modes of θ is in that interval for all i with probability at least ( 1 4 σ η t 1.5 θ θ 2 q ) 2 n log n ( 1 1 n log n ) 2 n log n , which is at least 2 6 / 3 6 by our assumption on θ due to the fact that ( 1 1 / x ) x is increasing when x 3 . This indicates that ( e 1 , e 2 ) ( z 1 , z 2 ) T does not change the value of f ( z 1 , z 2 ) . In addition, w is unchanged over all valid ( z 1 , z 2 ) (as seen in F 0 ). Hence, f is constant, which occurs with probability at least 2 6 / 3 6 .
Next, we prove that F 1 is injective. That is, B ( z 1 , z 2 ) + r is injective. Indeed, B is invertible if det ( B ) is invertible in R q , where B is B i R q 2 × 2 for some i while B = ( B i ) i = 1 log n . Let B = ( a i j ) i , j = 1 , 2 . If a 11 is invertible, we can use Gaussian ellimination to make entry (1, 2) zero and a 22 be updated as a 22 = a 22 a 11 1 a 12 , which is still uniformly random in R q . Furthermore, since x n + 1 = Φ 1 ( x ) Φ 2 ( x ) with Φ 1 ( x ) , Φ 2 ( x ) is an irreducible of degree n / 2 , a random element in R q is inveritble with a probability of 1 2 q n / 2 by the Chinese Remainder Theorem. Thus, B is invertible with probability at least 1 4 q n / 2 . Thus, the statement that no B i is invertible, has a negligible probability.
Finally, we prove that F 0 and F 1 are indistinguishable. This directly follows from the ring-LWE assumption, as s b ( a 1 , a 2 ) + ( e b 1 , e b 2 ) for s b R q , e b 1 , e b 2 D R , σ is indistinguishable from ( B b 1 , B b 2 ) R q 2 for b = 1 , 2 , , 2 log n . This concludes our proof. □
Next, we consider the compatible function families F 0 and F 1 for Σ 1 .
Lemma A4.
Assume that = log n . Let F 0 and F 1 be the two families of function distributions with respect to a 1 | a 2 | { u i | λ i } i = 1 t in Σ 1 defined as follows:
F 0 = { f f ( o 1 , o 2 , o 3 ) = ( s ( a 1 , a 2 , u ¯ ) + e ) ( o 1 , o 2 , o 3 ) T + r θ , s R q 3 × 1 , e D R , σ 3 × 3 , r R q 3 } F 1 = { f f ( o 1 , o 2 , o 3 ) = B ( o 1 , o 2 , o 3 ) T + r θ , B R q 3 × 3 , r R q 3 } ,
where 12 σ n η t 1.5 log n θ q n log n , and η t = 2 η t . Then, F 0 and F 1 are ( 2 9 3 9 , 1 ) -compatible with respect to Σ 1 .
Proof. 
The proof is very similar to Lemma A3. We only sketch the main changes: (1) we use ( a 1 , a 2 , u ¯ ) ( o 1 , o 2 , o 3 ) T = 0 (fixed) instead of ( a 1 , a 2 ) ( z 1 , z 2 ) T = i v i + u c (fixed), and hence F 0 consists only of a constant function r; (2) η t is replaced by η t . Furthermore, the injective property of B ( o 1 , o 2 , o 3 ) + r is reduced to the invertibility of B = ( a i j ) i , j = 1 , 2 , 3 (instead of an order 2 matrix) when a i j is random in R q . By Gaussian elimination, if a 11 is invertible, then we make the entries (1, 2) and (1, 3) in B as zero. This updates a 22 to a 22 and a 33 to a 33 , while a 22 and a 33 are still uniformly random in R q . If a 22 is invertible, then we can make an a 23 zero similarly that updates a 33 to a 33 while preserving its uniformity. So, B is invertible if a 11 , a 22 and a 33 are all invertible, which has a probability of at least 1 3 2 q n / 2 —similar to the argument in Lemma A3. So, for B = ( B i ) i = 1 , B ( o 1 , o 2 , o 3 ) + r is invertible if some B i is invertible. This is violated with the negligible probability only. □
From Lemmas A2, A3, and A4, we can immediately conclude the following corollary.
Corollary A1.
Σ 2 is 2 6 3 6 -weakly collapsing and Σ 1 is 2 9 3 9 -weakly collapsing.
Proof of Theorem 6.
From Corollary A1, we know that Σ 1 and Σ 2 are both weakly collapsing. Then, Lemma A1 gives our desired result. □

Appendix B. Encoding of CStO or CStOs and Efficient Operations on Oracle State

In this section, we detail how to efficiently encode C S t O (or C S t O s ) and efficiently implement operations (such as U R and projective measurements) on the oracle register. Since C S t O is a special case of C S t O s , we only need to consider C S t O s . Let q be a polynomial upper bound on the number of random oracle queries to C S t O s . Let X = { x 1 , , x N } be an ordered set, with x 1 < < x N and | X | = N and 0 X . Let D q be the set of y Y ¯ X that contains at most q non-⊥ entries, where Y ¯ = Y { } . For y D q , | y D represents | y 1 D x 1 | y D x N . We can encode it as | x 1 | y 1 | x | y ( | 0 | ) q (denoted by | ( x , y ) , and—in this case—the number of records in the encoded D is denoted as | D | : = ), where x 1 < x 2 < < x are all the indices in y with D ( x i ) = y i . Denote this encoding by e n c . Let L q X × Y be the set of all the possible pairs ( x , y ) of cardinality at most q (sorted according to the first coordinate). Since | ( x , y ) represents | x 1 | y 1 | x | y ( | 0 | ) q for ( x , y ) = { ( x i , y i ) } i = 1 , with x 1 < x 2 < < x and q , e n c is a unitary between H ( D q ) and H ( L q ) (because e n c is one–one and maps between the two sets of orthonormal basis states).
With e n c in mind, we claim that our results in this paper hold when the quantum state in D is encoded (via e n c ). Specifically, if originally an operator O is applied (with the state on D not encoded), it now applies e n c · O · e n c (with the state on D encoded), where e n c operates on D. Since e n c · e n c = I , the final (adversary–oracle) state with or without encoding on D is related by an e n c unitary. This will not change the final adversary output (from, say, measurement say M = { M t } t ), as ψ | · e n c · M t M t · e n c | ψ = ψ | M t M t | ψ (recall that an adversary does not operate on D, and so e n c and M t operate on disjoint registers and commute; as well e n c is unitary).
However, this is not enough, as we need an efficient implementation of e n c . Our next step is to deal with this. We first introduce some notations. If D has a state | ( x , y ) with | D | = < q , define | ( x , y ) ( x , y ) with x x i for any i = 1 , , as sorted pairs | ( x , y ) (with respect to the first coordinate), which is updated from ( x , y ) with ( x , y ) inserted. This operation is undefined for q . Similarly, we can define | ( x , y ) ( x i , y i ) by removing ( x i , y i ) from D and sorting the remaining pairs. Next, we introduce the encoding operator COD on X D . For x X , COD x is a unitary from H ( L ¯ q ) to H ( L ¯ q ) , where L ¯ q X × Y ¯ is similar to L q , except that ( x , y ) L ¯ q means y i Y ¯ (instead of y Y ). For basis state | ( x , y ) D with ( x , y ) L ¯ q and | D | = , we use D ( x i ) to denote y i and D ( x ) = n i l if x x i for any i = 1 , , . Essentially, COD x operates on D x (by trying to clean up or adding entry ( x , ) ) and then sorts the updated | ( x , y ) on D. Specifically, it operates as follows:
  • If D ( x ) Y , then COD x | ( x , y ) D = | ( x , y ) .
  • If D ( x ) = , then COD x | ( x , y ) D = | ( x , y ) ( x , ) (this implies | D | < q after the operation).
  • If D ( x ) = n i l (i.e., x is not in D) and | D | < q , then COD x | ( x , y ) D = | ( x , y ) ( x , ) .
  • If D ( x ) = n i l and | D | = q , then COD x | ( x , y ) D = | ( x , y ) .
Note that COD x is unitary, as it maps from an orthonormal basis to an orthonormal basis in H ( L ¯ q ) . Furthermore, COD x is obviously Hermitian. Finally, we define COD = x X | x x | X COD x . Note that this COD can be implemented in a polynomial size of quantum gates, as it can be described in a polynomial, and hence, the known techniques (e.g., [37]) can be applied.
We know that without encoding, the initial state of D is x | D x ; hence, after encoding, the initial state is ( | 0 | ) q . In the following, we show that e n c · O · e n c for any original operator O in this paper can be implemented in polynomial time. This can be seen through the following cases:
1.
O does not operate on D. For example, attacker’s operator and projective measurements on P belong to this category. In this case, this is due to the fact that e n c and O operate on disjoint registers, e n c · e n c = I , and e n c · O · e n c = O . So, instead of e n c · O · e n c , it suffices to apply O.
2.
C S t O s X Y D . Recall that C S t O s X Y D = x X | x x | C S t O s Y D x and C S t O s Y D x = F D x · CNOT Y D x · F D x for x Ξ 1 and C S t O s Y D x = CNOT Y D x for x Ξ 1 . We implement e n c · C S t O s · e n c with COD · C S t O s · COD = x X | x x | COD x · C S t O s Y D x · COD x . The validity of this implementation can be verified through the basis state | ( x , y ) . The verification is tedious but straightforward and hence omitted here.
3.
U R . Recall that for y D q , there exists x 1 < x 2 < < x so that y x i Y and y x = for x x i for any i [ ] . Then, y is encoded as ( x , y ) , where y = ( y x 1 , , y x ) . Define f ˜ R ( ( x 1 , y 1 ) , , ( x q , y q ) ) = i x i · R ¯ ( x 1 , y 1 ) R ¯ ( x i 1 , y i 1 ) · R ( x i , y i ) , where x i = 0 and y i = for i > . We recall that f R ( y ) = f ˜ R ( x , y ) . Define unitary U ˜ R so that U ˜ R | ( x , y ) | 0 P = | ( x , y ) | f ˜ R ( x , y ) . Then, e n c · U R · e n c can be implemented by U ˜ R , by directly operating U ˜ R on D P without decoding D.
4.
Measurement Π = ( Π 0 , Π 1 ) = ( | | , I | | ) on D x (in PointReg1 query). In this case, we implement e n c · Π b · e n c as COD · Π b · COD . For any ( x , y ) L q , let e n c | ( x , y ) = | y . It suffices to verify COD x · Π b · COD x | ( x , y = e n c · Π b | y . This can be checked for cases D ( x ) = n i l , , y for y Y . Tedious details are omitted.
5.
Measurement on D. In this paper, the measurement property on D with | y only depends on the non-⊥ entries. That is, the property f ( y ) equals to f ˜ ( ( x , y ) ) for some f ˜ , where e n c ( y ) = ( x , y ) . Hence, measurement on the uncompressed D for property f can be done on compressed D for property f ˜ . For example, f is a collision property on y for non-⊥ and is equivalent to the collision property f ˜ on encoded y (i.e., ( x , y ) ). Since f ˜ on the encoded D can be implemented efficiently, measurement of the property f can be done efficiently.
Based on the analysis above, we can conclude that our computation with the oracle state un-encoded can be implemented by applying efficient operations with oracle state encoded, preserving the same adversary success probability and the resulting joint state related only by the unitary encoding on the oracle state.

Appendix C. Proof of Lemma 14

Proof. 
Our strategy is to relate the collision probabilities before and after one oracle query when the abort event does not happen. Since there are at most q queries of either P o i n t R e g 1 or C S t O s to CStO s , and the initial state x | D x has no collision, this will allow us to bound the collision probability in the final state. We use μ to represent the collision probability after the next operation and μ to the collision probability before the query. We will show μ μ + ϵ for some ϵ . We assume that the current state is a pure state | ψ = x y z y λ x y z y | x | ϕ y | z | y D (the mixed state will be handled later), where we use basis { ϕ y } y on response register Y for the ease of adapting the phase-oracle-based proof in [31] to CStO s . If the next query is P o i n t R e g 0 , then the state is unchanged and hence μ = μ . Then, we consider the other two cases: a random oracle query and a PointReg1 query.
  • The next operation is a random oracle query. We classify basis { | x , ϕ y , z , y } x y z y into four sets: P , Q , R , S :
    • P: It consists of the basis states so that y contains a collision.
    • Q: It consists of the basis states satisfying (1) y has no collision; (2) y 0 ; (3) y x = .
    • R: It consists of the basis states satisfying (1) y has no collision; (2) y 0 ; (3) y x .
    • S: It consists of the basis states satisfying (1) y has no collision; (2) y = 0 .
    We also use P , Q , R , S to denote the projection into the space spanned by the basis states in the respective category. Then, P + Q + R + S = I . Since the attacker only makes at most q random oracle queries, D contains at most q non-⊥ entries. In this case, the square root of collision probability (when abort does not occur) is | | P · C S t O s · Λ i 0 | ψ | | , which is at most
    | | P · C S t O s · Λ i 0 P | ψ | | + | | P · C S t O s · Λ i 0 Q | ψ | | + | | P · C S t O s · Λ i 0 R | ψ | | + | | P · C S t O s · Λ i 0 S | ψ | | .
Notice that C S t O s has two cases: if x Ξ 1 , then C S t O s Y D x = CNOT Y D x ; if x Ξ 1 , then C S t O s Y D x = C S t O Y D x . Let us write | ψ = x | ψ x , where ψ x = | x X .
We first consider the case x Ξ 1 . In this case, C S t O s | ψ x = C S t O | ψ x .
  • Case P | ψ x . In this case, | | P · C S t O · Λ i 0 P | ψ x | | | | C S t O · Λ i 0 P | ψ x | | = | | Λ i 0 · P | ψ x | | | | P | ψ x | | .
  • Case Q | ψ x . C S t O on | x , z | ϕ y | y D (in Q) gives | x , z | ϕ y 1 2 n w ( 1 ) y · w | y ( w ) x as y x = . Hence, after operator P, it has a norm of at most q Γ f / 2 n , as | D | q and the collision imply that f ( x , w ) = f ( x , y x ) for some x x (recall that y has no collision), because each ( x , y x ) collides with ( x , w ) for at most Γ f possible ws. Since a distinct | x , z | ϕ y | y (in Q) gives orthogonal images, it follows that P · C S t O · Λ i 0 Q | ψ x has a norm of at most q Γ f / 2 n | | Λ i 0 Q | ψ x | | q Γ f / 2 n | | Q | ψ x | | (as Λ i 0 , Q are projectors on D in the computational basis).
  • Case R | ψ x . For category R, consider that D has a state | y ( w ) x with y x = and w . By a tedious calculation (also in (Theorem 1, [31])), we can show that C S t O | x , z | ϕ y | y ( w ) x is
    | x , z | ϕ y ( ( 1 ) y · w ( | y ( w ) x + 1 2 n / 2 | y ) + 1 2 n y ( 1 ( 1 ) y · w ( 1 ) y · y ) | y ( y ) x ) .
    After applying P, since | x , ϕ y , z | y ( w ) x is in R, and so | x , ϕ y , z | y is in Q, it becomes
    | x , z | ϕ y 1 2 n y : x , f ( x , y ) = f ( x , y x ) ( 1 ( 1 ) y · w ( 1 ) y · y ) P | y ( y ) x .
    Now, we relate the different states of form | x , z | ϕ y | y ( w ) x in category R. If they have different ( x , z , y , y ) tuples, then their results in (A9) are orthogonal (as they all have y x = by definition, and thus their tuples ( x , z , y , { y t } t x ) are different). So, we only need to consider the setting of the same ( x , z , y , y ) for the norm in this category. In this case, there are at most 2 n choices of w. By the Chauchy–Schwardz inequality, the norm of the superposition of Equation (A9) over w is at most 2 n times its maximum over w . We are left to upper bound the norm of Equation (A9) for a given w . In this case, notice that for each ( x , y x ) with y x non-⊥, there are at most Γ f possible y in Equation (A9) so that f ( x , y ) = f ( x , y x ) . There are at most q non-⊥ y x in y . Equation (A9) has a norm of at most 3 q Γ f · 2 n . Hence, the superposition of Equation (A9) has a norm of at most 3 q Γ f / 2 n . Thus,
    | | P · C S t O · Λ i 0 R | ψ x | | 3 q Γ f / 2 n | | Λ i 0 R | ψ x | | 3 q Γ f / 2 n | | R | ψ x | |
    (as Λ i 0 , R are projectors on D in the computational basis).
  • Case S | ψ x . In this case, C S t O · | x , z | ϕ 0 | y = | x , z | ϕ 0 | y , which has no collision.
Summarizing the four cases, we have
| | P · C S t O · Λ i 0 | ψ x | | | | P · | ψ x | | + 4 q Γ f / 2 n | | | ψ x | | .
Second, we consider case x Ξ 1 and so C S t O s = CNOT . In this case, notice that P · CNOT · Λ i 0 | ψ x = P 2 · CNOT · Λ i 0 | ψ x = P · CNOT · Λ i 0 P | ψ x , as P commutes with CNOT and Λ i 0 . Furthermore, | | P · CNOT · Λ i 0 P | ψ x | | | | CNOT · Λ i 0 P | ψ x | | = | | Λ i 0 P | ψ x | | | | P | ψ x | | , as CNOT is unitary, and Λ i 0 is a projector in the computational basis (as is the case for P).
Summarizing both x Ξ 1 and x Ξ 1 cases and noticing that their images are orthogonal (as | x X will remain unchanged after the operation), we have
| | P · C S t O s · Λ i 0 | ψ | | | | P · | ψ | | + 4 q Γ f / 2 n
For the mixed state, suppose that | ψ has the probability λ ψ . Then, averaging the square of the above inequality, expanding the right side, and using the Cauchy–Schwarz inequality i λ i x i ( i λ i x i 2 ) 1 / 2 with λ i , x i 0 and i λ i = 1 , we have
μ μ + 4 q Γ f / 2 n .
  • The next operation is PointReg1. Still, we assume that the current adversary–oracle joint state is a pure state | ψ . In this case, under event ¬ abort , projection Π 0 on | ψ is applied, and | D x is replaced by | r D x . Since r is random, the resulting state ρ 0 is the mixed state (over r), and so the collision probability is t r ( P · ρ 0 · P ) . We write the current state | ψ = y z y α y z y | x , z | ϕ y | y D . We classify the basis states | x , z , ϕ y | y D into three categories P , Q , R , similar to the C S t O s case. But, different from Q , R , here Q , R respectively removes condition 2 (the restriction on y). It is not hard to show. Let ρ 0 = i n M i | ψ ψ | M i . Let | a i = P M i P | ψ , | b i = P M i Q | ψ , | c i = P M i R | ψ . Then, Equation (A13) becomes i = 1 n | | | a i + | b i + | c i | | 2 i = 1 n | | | a i | | 2 + i = 1 n | | | b i | | 2 + i = 1 n | | | c i | | 2 . Furthermore, define a as the long vector ( | a 1 , , | a n ) and b , c similarly. Then, Equation (A13) becomes | | a + b + c | | | | a | | + | | b | | + | | c | | , which is evident. This means that t r ( P · ρ 0 · P ) for any mixed state ρ 0 that starts from | ψ and, through some quantum algorithm, can be upper bounded by
    V { P , Q , R } t r ( P · ρ 0 V · P ) ,
    where ρ 0 V is the mixed state ρ 0 with the input state V | ψ (instead of | ψ ).
  • Case P | ψ . In this case, after applying Π 0 , only the basis states | x , z | ϕ y | y in P | ψ , with y x = and y containing a collision, are left and after the query; this state becomes | x , z | ϕ y | y ( r ) x for a uniformly random r. Note that y ( r ) x for any r still contains a collision. Therefore, t r ( P · ρ 0 P · P ) = r 2 n ψ | P Π 0 U , r P P U , r Π 0 P | ψ = ψ | P Π 0 Π 0 P | ψ = | | Π 0 P | ψ | | 2 | | P | ψ | | 2 , where U , r = | r | + | r | + s r | s s | . Thus, the collision probability of P | ψ after the query is at most | | P | ψ | | 2 .
  • Case Q | ψ . In this case, since D x in this category always has ⊥, Π 0 Q | ψ = Q | ψ , which, after applying U , r and P, changes the basis state | x , z | ϕ y | y in Q | ψ (where y x = ) to | x , z | ϕ y | y ( r ) x (if ( x , r ) collides with ( x , y x ) (for some x x )) or 0 (if ( x , r ) does not collide with any ( x , y x ) ). Notice that for different ( x , z , y , y ) , | x , z | ϕ y | y ( r ) x in this category will be orthogonal to each other. Therefore,
    t r ( P · ρ 0 Q · P ) q Γ f 2 n | | Q | ψ | | 2 ,
    as there are at most q choices of ( x , y x ) in y and that y itself has no collision by definition.
  • Case R | ψ . In this case, since D ( x ) , under ¬ abort event, Π 0 R | ψ = 0 (no collision).
Summarizing the three cases, we have that
t r ( P · ρ 0 · P ) | | P | ψ | | + q Γ f 2 n | | ψ | | .
If the current state is a mixed state so | ψ has a probability λ ψ and ρ ψ is P · ρ 0 · P from | ψ , then ψ λ ψ t r ( ρ ψ ) ψ λ ψ ( | | P | ψ | | + q Γ f 2 n | | | ψ | | ) 2 , which is upper bounded by
ψ λ ψ | | P | ψ | | 2 + ψ λ ψ q Γ f 2 n | | | ψ | | 2 = μ + q Γ f / 2 n ,
where the first part of Equation (A16) uses i = 1 n ( a i + b i ) 2 i = 1 n | | a i | | 2 + i = 1 n | | b i | | 2 . This gives μ μ + q Γ f 2 n .
Let μ q be the collision probability of the final state. Since there are at most q queries (either PointReg1 or random oracle query) to CStO s , μ q 4 q q Γ f 2 n . This gives our lemma. □

Appendix D. Proof of Theorem 4

For constant c > 0 , define λ i c , j c , k c , x ̲ c , w , y to be the probability that the measurement in the i t th oracle query in Exp i c , j c , k c has outcome x ̲ t (for t = 1 , , c ), and the final measurement outcome is ( w , y ) , where x ̲ c = ( x ̲ 1 , , x ̲ c ) . For v Y , we use { v } x to denote the vector in Y X so that the coordinate at index x is v and the remaining coordinates are all 0 (do not confuse this with ( v ) x , where it is v at coordinate x and ⊥ otherwise). For v Y X , we use | ϕ v D to denote the oracle state with | ϕ v x D x . Then, the C S t O oracle has the following property (which is an alternative description of Fourier oracle’s essential property in [31] but in the language of C S t O ).
Fact 1.
| x X | ϕ y Y F D | ϕ v D under the C S t O oracle will be mapped to | x X | ϕ y Y F D | ϕ v + { y } x D .
The following lemma is extended from (Theorem 9, [33]) through translating its proof on a compressed Fourier oracle using the C S t O oracle and generalizing it from Exp i j k to Exp i c , j c , k c .
Lemma A5.
For any w , y , x c with D ( x ̲ t ) ( t = 1 , , c ) and γ w , y is the probability in the normal game with output ( w , y ) . Then, there exists ( i c , j c , k c ) so that λ i c , j c , k c , x ̲ c , w , y γ w , y / ( q + q 3 ) 2 c .
Proof. 
Let x , y , z α x , y , z | x , ϕ y , z be the state of the adversary before the first query. Let U x , y , z , x , y , z ( i ) be the transition function from | x , ϕ y , z to | x , ϕ y , z , starting from the ith query to C S t O but right before ( i + 1 ) th query, where the C S t O is represented under basis F D | ϕ v D . By Fact 1 above, this is well defined for a fixed adversary quantum algorithm (as an adversarial algorithm is not acting on D). For any vector x , y , z and w, let
α x , y , z , w = α x 1 , y 1 , z 1 U x 1 , y 1 , z 1 , x 2 , y 2 , z 2 ( 1 ) U x q , y q , z q , w ( q ) .
Then, we can write the final adversary–oracle joint state as
x , y , z , w α x , y , z , w | w F D | ϕ { y 1 } x 1 + + { y q } x q D .
(Note: Here, the oracle uses basis F D | ϕ y and will switch to | y later). For any v Y X with at most q non-zero coordinates, define set S v : it contains x , y so that i = 1 q { y i } x i = v , where the addition is the coordinate-wise addition in group Y .
If we measure D using basis F D | ϕ v for v Y X and measure w normally, then the measurement outcome ( w , v ) has a probability γ w , v = | γ w , v | 2 , where
γ w , v = ( x , y , z ) : ( x , y ) S v α x , y , z , w .
Next, starting with S v , i 0 , j 0 , k 0 : = S v , we iteratively define S v , i t , j t , k t as a subset of S v , i t 1 , j t 1 , k t 1 . For vector ( x , y ) and x, we say that x ̲ is in the database after the tth query, wherein we mean that F D | ϕ { y 1 } x 1 + + { y t } x t is orthogonal to | D u at some coordinate u x ̲ (i.e., at coordinate u, it is | ϕ y D u for some y 0 ). We fix x c with v ( x ̲ t ) 0 , t [ c ] . Then, S v , i t , j t , k t is defined as follows:
  • Case i t = j t = k t : It contains all ( x , y ) in S v , i t 1 , j t 1 , k t 1 so that we have the following:
    • x ̲ t is not in F D | ϕ { y 1 } x 1 + + { y i t 1 } x i t 1 (i.e., every index u x ̲ t has coordinate | ).
    • x ̲ t = x ̲ i t and y i t 0 .
  • Case i t < j t < k t : It contains all ( x , y ) in S v , i t 1 , j t 1 , k t 1 so that we have the following:
    • x ̲ t is not in the database before the i t th query.
    • x ̲ t is in the database after the i t th query and befire j t th query.
    • x ̲ t is not in the database after the j t th query and befire k t th query.
    • x ̲ t is in the database after the k t th query.
Then, we define
γ i t , j t , k t , w , v = ( x , y , z ) : ( x , y ) S v , i t , j t , k t α x , y , z , w ,
where we recall that x c is fixed and implicit in the γ and S variables. Then, we have the following claim.
Claim.
For any x c , w , v with v ( x ̲ t ) 0 ( t = 1 , , c ), it holds that
i t : i t = j t = k t γ i t , j t , k t , w , v i t < j t < k t γ i t , j t , k t , w , v = γ i t 1 , j t 1 , k t 1 , w , v
Proof. 
Given ( x , y ) S v , i t 1 , j t 1 , k t 1 and z , consider the first i t queries in the process toward α x , y , z , w | w F D | ϕ v D . Assume that x ̲ t is inserted times into the database (i.e., the change from not in the database from being in the database). Then,   1 ; otherwise, v ( x t ) = 0 (contradiction). On the left side, α x , y , z , w will appear in i t : i t = j t = k t γ i t , j t , k t , w , v for times (by the meaning of insertion: before it, it is not in while it is in after it) while appearing in i t < j t < k t γ i t , j t , k t , w , v for   1 times (as each ( x , y ) in α x , y , z , w in this sum requires at least two insertions). This can be seen from the specification of S v , i t , j t , k t . So, α x , y , z , w on the left side appears exactly once. By the definition of γ i t 1 , j t 1 , k t 1 , w , v , it appears on the right side exactly once. Finally, for every α x , y , z , w on the left or right side, it must have ( x , y ) S v , i t 1 , j t 1 , k t 1 , by definition of γ i u , j u , k u , w , v for u = t , t 1 . The foregoing argument applies again. The claim follows. □
Back to our lemma proof, Equation (A20) for t = 1 , , c can be combined into one equation with the right side γ w , v , while the left side is a sum of γ i c , j c , k c , w , v over all ( q + q 3 ) c possible ( i c , j c , k c ) . Notice that γ i t , j t , k t , w , v over ( t , i t , j t , k t ) has a dependency in a tree structure. Therefore,
γ w , v = ( i c , j c , k c ) ± γ i c , j c , k c , w , v ,
where ± can only be one of + and −, but it is not important to be precise here. Either of the two sides of Equation (A21) is the coefficient of | w F D | ϕ v .
Let the superposition before the final measurement be | ψ = w , v γ w , v | w F D | ϕ v D . Let v be v x i at x i for i = 1 , , L , while it is 0 at any other index. Thus, by definition of the Walsh–Hadamard transform, | ψ can be expanded as
| ψ = 1 | Y | L / 2 w , v u x 1 , , u x L ( 1 ) u x 1 v x 1 + + u x L v x L γ w , v | w | u D ,
where u x j for j > L is ⊥. Thus, | w | u D in | ψ has coefficient
γ w , u = d e f 1 | Y | L / 2 w , v : v x j 0 , j [ L ] ( 1 ) u x 1 v x 1 + + u x L v x L γ w , v .
Let γ i t , j t , k t , w , u be the coefficient of | w | u D in | ψ from Exp i c , j c , k c . Then,
γ i t , j t , k t , w , u = 1 | Y | L / 2 w , v : v x j 0 , j [ L ] ( 1 ) u x 1 v x 1 + + u x L v x L γ i t , j t , k t , w , v .
From Equation (A21), we have
γ w , u = ( i c , j c , k c ) ± γ i c , j c , k c , w , u .
Hence, at least one | γ i c , j c , k c , w , u | | γ w , u | / ( q + q 3 ) c . Since λ i c , j c , k c , x ̲ c , w , u = | γ i c , j c , k c , w , u | 2 and λ w , u = | γ w , u | 2 , the lemma follows. □
Proof of Theorem 4.
We take the implicit x c = x w , y , 1 , , x w , y , c . Let λ x ̲ c , w , y be λ i c , j c , k c , x ̲ c , w , y for a random ( i c , j c , k c ) . There are ( q + q 3 ) c possible ( i , j , k ) in the support of U I J K c . Then, by Lemma A5, λ x ̲ c , w , y λ w , y / ( q + q 3 ) 3 c . Hence,
λ ( w , y ) S λ x ̲ c , w , y ( w , y ) S γ w , y ( q + q 3 ) 3 c = γ ( q + q 3 ) 3 c ,
desired! □

References

  1. Itakura, K.; Nakamura, K. A public-key cryptosystem suitable for digital multisignatures. NEC Res. Dev. 1983, 71, 1–8. [Google Scholar]
  2. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: http://bitcoin.org/bitcoin.pdf (accessed on 22 October 2024).
  3. Bellare, M.; Neven, G. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the 13th ACM Conference on COMPUTER and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
  4. Shor, P.W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
  5. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT 2003; Biham, E., Ed.; Volume 2656 of LNCS; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
  6. Alper, H.K.; Burdges, J. Two-round trip schnorr multi-signatures via delinearized witnesses. In CRYPTO 2021, Part I; Malkin, T., Peikert, C., Eds.; Virtual Event; Springer: Berlin/Heidelberg, Germany, 2021; Volume 12825, pp. 157–188. [Google Scholar]
  7. Bagherzandi, A.; Cheon, J.H.; Jarecki, S. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 449–458. [Google Scholar]
  8. Boldyreva, A. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2003; pp. 31–46. [Google Scholar]
  9. Lu, S.; Ostrovsky, R.; Sahai, A.; Shacham, H.; Waters, B. Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In Advances in Cryptology— EUROCRYPT 2006. EUROCRYPT 2006. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2006; pp. 465–485. [Google Scholar]
  10. Ma, C.; Weng, J.; Li, Y.; Deng, R.H. Efficient discrete logarithm based multi-signature scheme in the plain public key model. Des. Codes Cryptogr. 2010, 54, 121–133. [Google Scholar] [CrossRef]
  11. Maxwell, G.; Poelstra, A.; Seurin, Y.; Wuille, P. Simple schnorr multi-signatures with applications to bitcoin. Des. Codes Cryptogr. 2019, 87, 2139–2164. [Google Scholar] [CrossRef]
  12. Micali, S.; Ohta, K.; Reyzin, L. Accountable-subgroup multisignatures: Extended abstract. In Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, 5–8 November 2001; pp. 245–254. [Google Scholar]
  13. Nick, J.; Ruffing, T.; Seurin, Y. MuSig2: Simple two-round Schnorr multi-signatures. In CRYPTO 2021, Part I, LNCS 12825; Springer: Berlin/Heidelberg, Germany, 2021; pp. 189–221. [Google Scholar]
  14. Syta, E.; Tamas, I.; Visher, D.; Wolinsky, D.I.; Jovanovic, P.; Gasser, L.; Gailly, N.; Khoffi, I.; Ford, B. Keeping authorities “honest or bust” with decentralized witness cosigning. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016; IEEE Computer Society Press: Piscataway, NJ, USA, 2016; pp. 526–545. [Google Scholar]
  15. He, Q.; Xin, X.; Yang, Q. Security analysis and improvement of a quantum multi-signature protocol. Quantum Inf. Process. 2021, 20, 26. [Google Scholar] [CrossRef]
  16. Jiang, D.H.; Hu, Q.Z.; Liang, X.Q.; Xu, G.B. A novel quantum multi-signature protocol based on locally indistinguishable orthogonal product states. Quantum Inf. Process. 2019, 18, 268. [Google Scholar] [CrossRef]
  17. Boschini, C.; Takahashi, A.; Tibouchi, M. Musig-L: Lattice-based multi-signature with single-round online phase. In Advances in Cryptology—CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2022. [Google Scholar]
  18. Fukumitsu, M.; Hasegawa, S. A tightly-secure lattice-based multisignature. In Proceedings of the Asia CCS ’19: ACM Asia Conference on Computer and Communications Security, Auckland, New Zealand, 8 July 2019; pp. 3–11. [Google Scholar]
  19. Kansal, M.; Singh, A.K.; Dutta, R. Efficient Multi-Signature Scheme Using Lattice. Comput. J. 2022, 65, 2421–2429. [Google Scholar] [CrossRef]
  20. Kansal, M.; Dutta, R. Round Optimal Secure Multisignature Schemes from Lattice with Public Key Aggregation and Signature Compression. In Progress in Cryptology–AFRICACRYPT 2020. AFRICACRYPT 2020. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2020; pp. 281–300. [Google Scholar]
  21. Liu, Z.-Y.; Tseng, Y.-F.; Tso, R. Cryptanalysis of a round optimal lattice-based multisignature scheme. Inf. Process. Lett. 2020, 182, 106364. [Google Scholar] [CrossRef]
  22. Ma, C.; Jiang, M. Practical Lattice-Based Multisignature Schemes for Blockchains. IEEE Access 2019, 7, 179765–179778. [Google Scholar] [CrossRef]
  23. Jiang, S.; Alhadidi, D.; Khojir, H.F. Key-and-Signature Compact Multi-Signatures for Blockchain: A Compiler with Realizations. IEEE Trans. Dependable Secur. Comput. 2024, 1–18. [Google Scholar] [CrossRef]
  24. Damg, I.; Orlandi, C.; Takahashi, A.; Tibouchi, M. Two-round n-out-of-n and multisignatures and trapdoor commitment from lattices. J. Cryptol. 2022, 35, 14. [Google Scholar]
  25. El Bansarkhani, R.; Sturm, J. An efficient lattice-based multisignature scheme with applications to bitcoins. In Cryptology and Network Security. CANS 2016. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; pp. 140–155. [Google Scholar]
  26. Fleischhacker, N.; Simkin, M.; Zhang, Z. Squirrel: Efficient Synchronized Multi-Signatures from Lattices. In Proceedings of the CCS ’22: 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 1109–1123. [Google Scholar]
  27. Fukumitsu, M.; Hasegawa, S. A lattice-based provably secure multisignature scheme in quantum random oracle model. In Provable and Practical Security. ProvSec 2020. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2020. [Google Scholar]
  28. Kiltz, E.; Lyubashevsky, V.; Schaffner, C. A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model. In EUROCRYPT 2018; Nielsen, J.B., Rijmen, V., Eds.; Springer: Berling, Germany, 2018; pp. 552–586. [Google Scholar]
  29. Bellare, M.; Rogaway, P. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the CCS93: 1st ACM Conference on Communications and Computing Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
  30. Canetti, R.; Goldreich, O.; Halevi, S. The Random Oracle Methodology, Revisited. J. ACM 1998, 51, 209–218. [Google Scholar] [CrossRef]
  31. Zhandry, M. How to Record Quantum Queries, and Applications to Quantum Indifferentiability. In CRYPTO 2019; Part II; Springer: Cham, Switzerland, 2019; pp. 239–268. [Google Scholar]
  32. Don, J.; Fehr, S.; Majenz, C.; Schaffner, C. Online-Extractability in the Quantum Random-Oracle Model. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Cham, Switzerland, 2002. [Google Scholar]
  33. Liu, Q.; Zhandry, M. Revisiting Post-quantum Fiat-Shamir. In Advances in Cryptology—CRYPTO 2019. CRYPTO 2019. Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2019; pp. 326–355. [Google Scholar]
  34. Unruh, D. Quantum Proofs of Knowledge. In EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 135–152. [Google Scholar]
  35. Lang, S. Algebra, GTM 211; Springer: Berlin, Germany, 2002. [Google Scholar]
  36. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information; Cambridge University Press: New York, NY, USA, 2010. [Google Scholar]
  37. Watrous, J. Quantum Computing, Lecture Notes. 2006. Available online: https://cs.uwaterloo.ca/~watrous/QC-notes/ (accessed on 22 October 2024).
  38. Boneh, D.; Zhandry, M. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. In Advances in Cryptology – CRYPTO 2013. CRYPTO 2013. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; pp. 361–379. [Google Scholar]
  39. Lyubashevsky, V.; Micciancio, D. Generalized Compact Knapsacks Are Collision Resistant. In ICALP 2006; Part 2; Springer: Berlin/Heidelberg, Germany, 2006; pp. 144–155. [Google Scholar]
  40. Lyubashevsky, V.; Peikert, C.; Regev, O. A toolkit for Ring-LWE cryptography. In EUROCRYPT 2013; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7881, pp. 35–54. [Google Scholar]
  41. Peikert, C.; Rosen, A. Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. In TCC 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 145–166. [Google Scholar]
  42. Abdalla, M.; Fouque, P.A.; Lyubashevsky, V.; Tibouchi, M. Tightly-Secure Signatures from Lossy Identification Schemes. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 572–590. [Google Scholar]
  43. Ducas, L.; Durmus, A. Ring-lwe in polynomial rings. In PKC 2012; LNCS 7293; Springer: Cham, Switzerland, 2012; pp. 34–51. [Google Scholar]
  44. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. J. ACM 2013, 60, 43:1–43:35. [Google Scholar] [CrossRef]
  45. Blake, I.F.; Gao, S.; Mullin, R.C. Explicit Factorization of x 2 k + 1 over Fp with Prime p ≡ 3 mod 4. Appl. Algebra Eng. Commun. Comput. 1993, 4, 89–94. [Google Scholar] [CrossRef]
  46. Léo Ducas, B.C.; Wesolowski, B. Short stickelberger class relations and application to ideal-svp. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Springer: Cham, Switzerland, 2017. [Google Scholar]
  47. Micciancio, D.; Regev, O. Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
Figure 1. Canonical Identification Protocol.
Figure 1. Canonical Identification Protocol.
Cryptography 08 00050 g001
Figure 2. Simulator S .
Figure 2. Simulator S .
Cryptography 08 00050 g002
Figure 3. The JAK ID Scheme.
Figure 3. The JAK ID Scheme.
Cryptography 08 00050 g003
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jiang, S. Quantum Security of a Compact Multi-Signature. Cryptography 2024, 8, 50. https://doi.org/10.3390/cryptography8040050

AMA Style

Jiang S. Quantum Security of a Compact Multi-Signature. Cryptography. 2024; 8(4):50. https://doi.org/10.3390/cryptography8040050

Chicago/Turabian Style

Jiang, Shaoquan. 2024. "Quantum Security of a Compact Multi-Signature" Cryptography 8, no. 4: 50. https://doi.org/10.3390/cryptography8040050

APA Style

Jiang, S. (2024). Quantum Security of a Compact Multi-Signature. Cryptography, 8(4), 50. https://doi.org/10.3390/cryptography8040050

Article Metrics

Back to TopTop