Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
126 tokens/sec
GPT-4o
47 tokens/sec
Gemini 2.5 Pro Pro
43 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
47 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Real-Valued Somewhat-Pseudorandom Unitaries (2403.16704v2)

Published 25 Mar 2024 in quant-ph and cs.CR

Abstract: We explore a very simple distribution of unitaries: random (binary) phase -- Hadamard -- random (binary) phase -- random computational-basis permutation. We show that this distribution is statistically indistinguishable from random Haar unitaries for any polynomial set of orthogonal input states (in any basis) with polynomial multiplicity. This shows that even though real-valued unitaries cannot be completely pseudorandom (Haug, Bharti, Koh, arXiv:2306.11677), we can still obtain some pseudorandom properties without giving up on the simplicity of a real-valued unitary. Our analysis shows that an even simpler construction: applying a random (binary) phase followed by a random computational-basis permutation, would suffice, assuming that the input is orthogonal and \emph{flat} (that is, has high min-entropy when measured in the computational basis). Using quantum-secure one-way functions (which imply quantum-secure pseudorandom functions and permutations), we obtain an efficient cryptographic instantiation of the above.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (18)
  1. Pseudorandom isometries. arXiv preprint arXiv:2311.02901, 2023.
  2. Pseudorandom (function-like) quantum state generators: New definitions and applications. In Proceedings of the Theory of Cryptography Conference (TCC), pages 237–265. Springer, 2022.
  3. Efficient simulation of random states and random unitaries. In Advances in Cryptology–EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings, Part III 39, pages 759–787. Springer, 2020.
  4. Pseudorandomness with proof of destruction and applications. Cryptology ePrint Archive, 2023.
  5. On the computational hardness needed for quantum cryptography. In Proceedings of the 14th Innovations in Theoretical Computer Science Conference (ITCS), 2023.
  6. (pseudo) random quantum states with binary phase. In Proceedings of the Theory of Cryptography Conference (TCC), pages 229–250. Springer, 2019.
  7. Scalable pseudorandom quantum states. In Proceedings of the 40th Annual International Cryptology Conference (CRYPTO), pages 417–440. Springer, 2020.
  8. How to construct random functions. Journal of the ACM (JACM), 33(4):792–807, 1986.
  9. Pseudorandomness from subset states. arXiv preprint arXiv:2312.09206, 2023.
  10. Pseudorandom unitaries are neither real nor sparse nor noise-robust. arXiv preprint arXiv:2306.11677, 2023.
  11. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.
  12. Pseudorandom quantum states. In Proceedings of the 38th Annual International Cryptology Conference (CRYPTO), pages 126–152. Springer, 2018.
  13. Subset states and pseudorandom states. arXiv preprint arXiv:2312.15285, 2023.
  14. Quantum pseudorandom scramblers. arXiv preprint arXiv:2309.08941, 2023.
  15. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 17(2):373–386, 1988.
  16. Pseudorandom unitaries with non-adaptive security. arXiv preprint arXiv:2402.14803, 2024.
  17. Mark Zhandry. How to construct quantum random functions. In Proceedings of the IEEE 53rd Annual Symposium on Foundations of Computer Science (FOCS), pages 679–687. IEEE, 2012.
  18. Mark Zhandry. A note on quantum-secure prps. arXiv preprint arXiv:1611.05564, 2016.
Citations (2)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com