Papers
Topics
Authors
Recent
Assistant
AI Research Assistant
Well-researched responses based on relevant abstracts and paper content.
Custom Instructions Pro
Preferences or requirements that you'd like Emergent Mind to consider when generating responses.
Gemini 2.5 Flash
Gemini 2.5 Flash 80 tok/s
Gemini 2.5 Pro 28 tok/s Pro
GPT-5 Medium 32 tok/s Pro
GPT-5 High 38 tok/s Pro
GPT-4o 125 tok/s Pro
Kimi K2 181 tok/s Pro
GPT OSS 120B 462 tok/s Pro
Claude Sonnet 4.5 35 tok/s Pro
2000 character limit reached

A Note on the Common Haar State Model (2404.05227v1)

Published 8 Apr 2024 in quant-ph and cs.CR

Abstract: Common random string model is a popular model in classical cryptography with many constructions proposed in this model. We study a quantum analogue of this model called the common Haar state model, which was also studied in an independent work by Chen, Coladangelo and Sattath (arXiv 2024). In this model, every party in the cryptographic system receives many copies of one or more i.i.d Haar states. Our main result is the construction of a statistically secure PRSG with: (a) the output length of the PRSG is strictly larger than the key size, (b) the security holds even if the adversary receives $O\left(\frac{\lambda}{(\log(\lambda)){1.01}} \right)$ copies of the pseudorandom state. We show the optimality of our construction by showing a matching lower bound. Our construction is simple and its analysis uses elementary techniques.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (30)
  1. “Pseudorandom (Function-Like) Quantum State Generators: New Definitions and Applications” In Theory of Cryptography Conference, 2022, pp. 237–265 Springer
  2. Prabhanjan Ananth, Luowen Qian and Henry Yuen “Cryptography from Pseudorandom Quantum States.” In CRYPTO, 2022
  3. “One-Way Functions Imply Secure Computation in a Quantum World” In Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part I 12825, Lecture Notes in Computer Science Springer, 2021, pp. 467–496 DOI: 10.1007/978-3-030-84242-0_17
  4. Zvika Brakerski, Ran Canetti and Luowen Qian “On the computational hardness needed for quantum cryptography” In arXiv preprint arXiv:2209.04101, 2022
  5. Manuel Blum, Paul Feldman and Silvio Micali “Non-interactive zero-knowledge and its applications” In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019, pp. 329–349
  6. Adam Bouland, Bill Fefferman and Umesh Vazirani “Computational pseudorandomness, the wormhole growth paradox, and constraints on the AdS/CFT duality” In arXiv preprint arXiv:1910.14646, 2019
  7. “k-round multiparty computation from k-round oblivious transfer via garbled interactive circuits” In Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part II 37, 2018, pp. 500–532 Springer
  8. Zvika Brakerski “Black-Hole Radiation Decoding Is Quantum Cryptography” In Annual International Cryptology Conference, 2023, pp. 37–65 Springer
  9. “(Pseudo) Random Quantum States with Binary Phase” In Theory of Cryptography - 17th International Conference, TCC 2019, Nuremberg, Germany, December 1-5, 2019, Proceedings, Part I 11891, Lecture Notes in Computer Science Springer, 2019, pp. 229–250 DOI: 10.1007/978-3-030-36030-6_10
  10. Boyang Chen, Andrea Coladangelo and Or Sattath “The power of a single Haar random state: constructing and separating quantum pseudorandomness” In arXiv preprint arXiv:2404.03295, 2024
  11. “Universally composable commitments” In Advances in Cryptology—CRYPTO 2001: 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19–23, 2001 Proceedings 21, 2001, pp. 19–40 Springer
  12. Kai-Min Chung, Yao-Ting Lin and Mohammad Mahmoody “Black-box separations for non-interactive classical commitments in a quantum world” In Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2023, pp. 144–172 Springer
  13. “Universally composable two-party and multi-party secure computation” In Proceedings of the thiry-fourth annual ACM symposium on Theory of computing, 2002, pp. 494–503
  14. “Quantum merkle trees” In arXiv preprint arXiv:2112.14317, 2021
  15. Andrea Coladangelo “Quantum trapdoor functions from classical one-way functions” https://eprint.iacr.org/2023/282, Cryptology ePrint Archive, Paper 2023/282, 2023 URL: https://eprint.iacr.org/2023/282
  16. “Pseudorandomness from subset states” In arXiv preprint arXiv:2312.09206, 2023
  17. “Oblivious Transfer Is in MiniQCrypt” In Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part II 12697, Lecture Notes in Computer Science Springer, 2021, pp. 531–561 DOI: 10.1007/978-3-030-77886-6_18
  18. “Two-round multiparty secure computation from minimal assumptions” In Journal of the ACM 69.5 ACM New York, NY, 2022, pp. 1–30
  19. Aram W Harrow “The church of the symmetric subspace” In arXiv preprint arXiv:1308.6595, 2013
  20. Zhengfeng Ji, Yi-Kai Liu and Fang Song “Pseudorandom Quantum States” In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part III 10993, Lecture Notes in Computer Science Springer, 2018, pp. 126–152 DOI: 10.1007/978-3-319-96878-0_5
  21. Fernando Granha Jeronimo, Nir Magrafta and Pei Wu “Subset States and Pseudorandom States” In arXiv preprint arXiv:2312.15285, 2023
  22. Hoi-Kwong Lo and Hoi Fung Chau “Is quantum bit commitment really possible?” In Physical Review Letters 78.17 APS, 1997, pp. 3410
  23. Dominic Mayers “Unconditionally secure quantum bit commitment is impossible” In Physical review letters 78.17 APS, 1997, pp. 3414
  24. Tomoyuki Morimae, Barak Nehoran and Takashi Yamakawa “Unconditionally Secure Commitments with Quantum Auxiliary Inputs”, 2023 arXiv:2311.18566 [quant-ph]
  25. “Quantum commitments and signatures without one-way functions” arXiv, 2021 DOI: 10.48550/ARXIV.2112.06369
  26. “One-Wayness in Quantum Cryptography”, 2023 arXiv:2210.03394 [quant-ph]
  27. Michael A. Nielsen and Isaac L. Chuang “Quantum Computation and Quantum Information: 10th Anniversary Edition” Cambridge University Press, 2010 DOI: 10.1017/CBO9780511976667
  28. “Bit-commitment-based quantum coin flipping” In Phys. Rev. A 67 American Physical Society, 2003, pp. 012304 DOI: 10.1103/PhysRevA.67.012304
  29. Luowen Qian “Unconditionally secure quantum commitments with preprocessing” In Cryptology ePrint Archive, 2023
  30. Jun Yan “General properties of quantum bit commitments” In International Conference on the Theory and Application of Cryptology and Information Security, 2022, pp. 628–657 Springer

Summary

We haven't generated a summary for this paper yet.

Lightbulb Streamline Icon: https://streamlinehq.com

Continue Learning

We haven't generated follow-up questions for this paper yet.

List To Do Tasks Checklist Streamline Icon: https://streamlinehq.com

Collections

Sign up for free to add this paper to one or more collections.

X Twitter Logo Streamline Icon: https://streamlinehq.com

Tweets

This paper has been mentioned in 1 post and received 0 likes.