Unclonable cryptography leverages the quantum no-cloning principle to copy-protect cryptographic functionalities. While most existing works address the basic single-copy security, the stronger notion of multi-copy security remains largely unexplored.
We introduce a generic compiler that upgrades collusion-resistant unclonable primitives to achieve multi-copy security, assuming only one-way functions. Using this framework, we obtain the first multi-copy secure constructions of public-key quantum money (termed quantum coins), single-decryptor encryption, unclonable encryption, and more. We also introduce an extended notion of quantum coins, called upgradable quantum coins, which allow weak (almost-public) verification under weaker assumptions and can be upgraded to full public verification under stronger assumptions by the bank simply publishing additional classical information.
Along the way, we give a generic compiler that upgrades single-copy secure single-decryptor encryption to a collusion-resistant one, assuming the existence of functional encryption, and construct the first multi-challenge secure unclonable encryption scheme, which we believe are of independent interest.
- Paper ID: 2510.12626
- Title: Multi-Copy Security in Unclonable Cryptography
- Authors: Alper Çakan, Vipul Goyal, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
- Classification: quant-ph cs.CR (Quantum Physics, Cryptography and Security)
- Publication Date: October 14, 2024 (arXiv preprint)
- Paper Link: https://arxiv.org/abs/2510.12626v1
Unclonable cryptography leverages the quantum no-cloning principle to protect cryptographic functionalities from being copied. While most existing work addresses basic single-copy security, the stronger notion of multi-copy security remains largely unexplored. This paper introduces a universal compiler that, assuming only the existence of one-way functions, upgrades collusion-resistant unclonable primitives to achieve multi-copy security. Using this framework, the authors obtain the first multi-copy secure constructions of public-key quantum money (termed quantum coins), single-decryptor encryption, and unclonable encryption. The paper also introduces an extended concept of quantum coins—upgradeable quantum coins—which allow weak verification under weaker assumptions and can be upgraded to full public verification through additional classical information released by the bank under stronger assumptions.
The core problem addressed in this paper is the upgrade from single-copy security to multi-copy security. In unclonable cryptography, traditional research primarily focuses on the 1→2 unclonability setting (where an adversary obtains one copy of a pure quantum state but cannot produce two copies), while the more general q→q+1 setting (where an adversary obtains q copies but cannot produce q+1 copies) has received less attention.
Multi-copy security is significant for several reasons:
- Operational Advantage: Equality of pure states can be efficiently verified through SWAP tests, which is useful in applications
- Anonymity: Multiple copies of identical pure states naturally provide anonymity guarantees
- Conceptual Motivation: Multiple copies of a pure state correspond to the same physical object, whereas states sampled from the same distribution may be different
Existing multi-copy security results are very limited:
- Mosca and Stebila proposed the quantum coin concept but only constructed it in the quantum oracle model
- Some works only achieve weaker oracle security notions
- Lack of universal conversion methods from collusion-resistant security to multi-copy security
- Universal Compiler: Presents a universal compiler that upgrades collusion-resistant unclonable primitives to achieve multi-copy security, requiring only the existence of one-way functions
- First Multi-Copy Secure Constructions: Obtains the first multi-copy secure constructions of quantum coins, single-decryptor encryption, and unclonable encryption
- Upgradeable Quantum Coins: Introduces a new concept allowing different levels of security guarantees under different assumption strengths
- Technical Tools: Constructs a compiler from single-key to collusion-resistant single-decryptor encryption, and the first multi-challenge secure unclonable encryption scheme
Multi-Copy Security: For any polynomial t, given t copies of the same pure state, an adversary cannot produce t+1 valid copies. This differs from collusion-resistant security, which provides t independently generated states.
Let GenState be a QPT algorithm with classical deterministic output and randomness length r(λ). For PRS key k and PRF key K, define:
∣ψz,k,K⟩=∑xαk,x∣x⟩⊗∣φz,F(K,x)⟩
where ∑xαk,x∣x⟩ is the state produced by the PRS scheme, and ∣φz,F(K,x)⟩ is the state obtained by invoking GenState(z;F(K,x)).
Core Idea: Through PRS and PRF, t independently generated states can be converted to t copies of the same state, computationally indistinguishable from the original.
- State Query Phase: The challenger receives the adversary's request for t copies, originally running GenState(st) t times with independent randomness
- After Modification: The challenger outputs t identical states:
∑xαki,x∣x⟩⊗∣φx⟩
where ∣φx⟩=GenState(st;F(Ki,x))
- Security: Based on PRS and PRF security, the modified experiment is computationally indistinguishable from the original
PRS-Based Compiler:
- Setup: Uses public-key mini-scheme, digital signatures, and PRS
- Bank State: Contains signing key, PRF key, and PRS key
- Coin Generation: Creates state ∣⟩=∑xαx∣x⟩∣snx⟩∣Sign(sgk,snx)⟩∣_x⟩$
- Verification: Measures all registers except the mini-coin register, verifies signatures and mini-coins
Compiler from Single-Key to Collusion-Resistant:
- Uses functional encryption as an intermediate layer
- Constructs circuit REone.pk handling different encryption modes
- Ensures security through label ordering in reduction proofs
Conversion from SDE to UE:
- Exchanges roles of ciphertexts and keys
- Leverages one-time pad techniques
- Based on collusion-resistant same-challenge search security
The paper primarily conducts theoretical analysis, proving security through a series of hybrid experiments:
- Hybrid Sequence: Constructs computationally indistinguishable hybrid experiment sequences
- Reduction Arguments: Reduces the security of new constructions to the security of underlying primitives
- Parameter Selection: Ensures negligible security loss through appropriate parameter choices
- Hyb0 to Hyb1: PRF security
- Hyb1 to Hyb2: Quantum state read-once small-range distribution lemma
- Subsequent Hybrids: BZ secure digital signatures and mini-scheme security
Uses Zhandry et al.'s threshold implementation technique:
- TI_t(P): Threshold implementation of POVM P
- Properties: If the test passes, the post-measurement state succeeds with probability at least t
- Quantum Coins: Based on subspace hiding obfuscation and one-way functions
- Single-Decryptor Encryption: Based on polynomial-secure iO and one-way functions
- Unclonable Encryption: Based on polynomial-secure iO and one-way functions
- Multi-Copy Security: For arbitrary polynomial numbers of copies
- Standard Model: Independent of random oracles
- Optimal Assumptions: Weaker assumptions compared to existing work
vs. Poremba et al. PRV24:
- This work: Unbounded multi-copy security, standard security notions
- PRV24: Bounded multi-copy, oracle security notions
- Assumption strength: This work requires iO, PRV24 only requires one-way functions
vs. Ananth et al. AMP25:
- This work: Standard certified deletion security
- AMP25: Oracle security notions
- Applicable scenarios: This work supports reusable and public-key settings
- Quantum Money: From Wiesner's conjugate coding to modern public-key schemes
- Copy Protection: Quantum copy protection of programs
- Secure Rental: Temporary usage rights transfer of keys
- Certified Deletion: Provable data deletion
- Collusion-Resistant: Multiple independently generated states
- Multi-Copy: Multiple copies of the same pure state
- Technical Differences: Require different analysis techniques and security reductions
- First universal compiler from collusion-resistant to multi-copy security
- Resolves quantum coin construction in the standard model
- Achieves multi-copy secure versions of several important unclonable primitives
- Assumption Strength: Some constructions require stronger cryptographic assumptions (e.g., iO)
- Efficiency Issues: The compiler may introduce additional computational overhead
- Application Scope: Requires underlying algorithms to have classical deterministic output
- Assumption Optimization: Seek constructions based on weaker assumptions
- Efficiency Improvement: Optimize concrete implementations of the compiler
- New Applications: Explore applications of multi-copy security in other cryptographic primitives
- Theoretical Breakthrough: Resolves the important theoretical problem of multi-copy security
- Generality: Provides a unified framework applicable to multiple primitives
- Technical Innovation: Cleverly combines PRS, PRF, and quantum testing techniques
- Completeness: Provides complete solutions from theoretical framework to concrete constructions
- Practicality: Based on strong theoretical assumptions, practical deployment may face challenges
- Efficiency Analysis: Lacks concrete efficiency analysis and optimization discussion
- Parameter Selection: Lacks concrete guidance for certain security parameter choices
- Theoretical Contribution: Provides important theoretical tools for unclonable cryptography
- Inspirational Value: Offers new ideas and methods for subsequent research
- Application Potential: Has application prospects in quantum cryptography and blockchain
- Quantum Money Systems: Digital currencies requiring anti-counterfeiting and anonymity
- Digital Rights Protection: Copy protection of software and content
- Secure Multi-Party Computation: Privacy-preserving computation in quantum environments
The paper cites important literature in quantum cryptography, unclonable cryptography, and related mathematical tools, including:
- Wiesner's original quantum money work
- Aaronson-Christiano's public-key quantum money
- Ji-Liu-Song's pseudorandom quantum states
- Zhandry's quantum testing techniques
- Recent work on unclonable encryption and secure rental
Overall Assessment: This is a high-quality theoretical cryptography paper that resolves an important open problem in unclonable cryptography, providing an elegant theoretical framework and concrete constructions with significant implications for the field's development.