Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
153 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Commitments are equivalent to statistically-verifiable one-way state generators (2404.03220v3)

Published 4 Apr 2024 in quant-ph and cs.CR

Abstract: One-way state generators (OWSG) are natural quantum analogs to classical one-way functions. We consider statistically-verifiable OWSGs (sv-OWSG), which are potentially weaker objects than OWSGs. We show that O(n/log(n))-copy sv-OWSGs (n represents the input length) are equivalent to poly(n)-copy sv-OWSGs and to quantum commitments. Since known results show that o(n/log(n))-copy OWSGs cannot imply commitments, this shows that O(n/log(n))-copy sv-OWSGs are the weakest OWSGs from which we can get commitments (and hence much of quantum cryptography). Our construction follows along the lines of Hastad, Impagliazzo, Levin and Luby, who obtained classical pseudorandom generators (PRG) from classical one-way functions (OWF), however with crucial modifications. Our construction, when applied to the classical case, provides an alternative to the classical construction to obtain a classical mildly non-uniform PRG from any classical OWF. Since we do not argue conditioned on the output $f(x)$, our construction and analysis is arguably simpler and may be of independent interest. For converting a mildly non-uniform PRG to a uniform PRG, we can use the classical construction.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (34)
  1. A quantum goldreich-levin theorem with cryptographic applications, 2001.
  2. Area law for the maximally mixed ground state in degenerate 1d gapped systems, 2023.
  3. Noisy quantum state redistribution with promise and the alpha-bit. IEEE Transactions on Information Theory, 66(12):7772–7786, 2020.
  4. Efficient methods for one-shot quantum communication. npj Quantum Information, 8(1), August 2022.
  5. New one shot quantum protocols with application to communication complexity. IEEE Transactions on Information Theory, 62(12):7566–7577, December 2016.
  6. Cryptography from pseudorandom quantum states, 2022.
  7. Quantum cryptography: Public key distribution and coin tossing. Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, pages 175–179, Dec 1984.
  8. One-way functions imply secure computation in a quantum world, 2021.
  9. On the computational hardness needed for quantum cryptography, 2022.
  10. The quantum reverse shannon theorem based on one-shot information theory. Communications in Mathematical Physics, 306(3):579–615, August 2011.
  11. On relating one-way classical and quantum communication complexities. Quantum, 7:1010, May 2023.
  12. On the computational hardness of quantum one-wayness, 2023.
  13. Frédéric Dupuis. Chain rules for quantum Rényi entropies. Journal of Mathematical Physics, 56(2):022203, February 2015.
  14. Artur K. Ekert. Quantum cryptography based on bell’s theorem. Phys. Rev. Lett., 67:661–663, Aug 1991.
  15. Christopher A. Fuchs and Jeroen van de Graaf. Cryptographic distinguishability measures for quantum mechanical states, 1998.
  16. Oblivious transfer is in miniqcrypt, 2020.
  17. Oded Goldreich. A note on computational indistinguishability. Information Processing Letters, 34(6):277–281, 1990.
  18. Oded Goldreich. Foundations of Cryptography. Cambridge University Press, 2001.
  19. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.
  20. Thomas Holenstein. Parallel repetition: simplifications and the no-signaling case. In Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, STOC ’07, page 411–419, New York, NY, USA, 2007. Association for Computing Machinery.
  21. Quantum cryptography in algorithmica, 2023.
  22. William Kretschmer. Quantum pseudorandomness and classical complexity. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2021.
  23. Commitments from quantum one-wayness. Cryptology ePrint Archive, Paper 2023/1620, 2023. https://eprint.iacr.org/2023/1620.
  24. Is quantum bit commitment really possible? Phys. Rev. Lett., 78:3410–3413, Apr 1997.
  25. Hoi-Kwong Lo. Insecurity of quantum secure computations. Phys. Rev. A, 56:1154–1162, Aug 1997.
  26. Dominic Mayers. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett., 78:3414–3417, Apr 1997.
  27. One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336, 2022. https://eprint.iacr.org/2022/1336.
  28. Quantum Commitments and Signatures Without One-Way Functions, page 269–295. Springer Nature Switzerland, 2022.
  29. Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press, 2010.
  30. Renato Renner. Security of quantum key distribution, 2006.
  31. A hierarchy of information quantities for finite block length analysis of quantum tasks. IEEE Transactions on Information Theory, 59(11):7693–7710, November 2013.
  32. Marco Tomamichel. Quantum Information Processing with Finite Resources. Springer International Publishing, 2016.
  33. A. Uhlmann. The “transition probability” in the state space of a*-algebra’, reports on mathematical physics. Rep. Math. Phys., 1976.
  34. Jun Yan. General properties of quantum bit commitments. Cryptology ePrint Archive, Paper 2020/1488, 2020. https://eprint.iacr.org/2020/1488.
Citations (1)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com