Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
156 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Exponential Quantum One-Wayness and EFI Pairs (2404.13699v1)

Published 21 Apr 2024 in quant-ph and cs.CR

Abstract: In classical cryptography, one-way functions are widely considered to be the minimal computational assumption. However, when taking quantum information into account, the situation is more nuanced. There are currently two major candidates for the minimal assumption: the search quantum generalization of one-way functions are one-way state generators (OWSG), whereas the decisional variant are EFI pairs. A well-known open problem in quantum cryptography is to understand how these two primitives are related. A recent breakthrough result of Khurana and Tomer (STOC'24) shows that OWSGs imply EFI pairs, for the restricted case of pure states. In this work, we make progress towards understanding the general case. To this end, we define the notion of inefficiently-verifiable one-way state generators (IV-OWSGs), where the verification algorithm is not required to be efficient, and show that these are precisely equivalent to EFI pairs, with an exponential loss in the reduction. Significantly, this equivalence holds also for mixed states. Thus our work establishes the following relations among these fundamental primitives of quantum cryptography: (mixed) OWSGs => (mixed) IV-OWSGs $\equiv_{\rm exp}$ EFI pairs, where $\equiv_{\rm exp}$ denotes equivalence up to exponential security of the primitives.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (20)
  1. Scott Aaronson. Shadow tomography of quantum states. SIAM J. Comput., 49(5):STOC18–368, 2019.
  2. Cryptography from pseudorandom quantum states. LNCS, pages 208–236. Springer, Heidelberg, 2022.
  3. On the computational hardness needed for quantum cryptography. ITCS 2023, 2023.
  4. An efficient quantum parallel repetition theorem and applications, 2023.
  5. How to convert the flavor of a quantum bit commitment. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 60–77. Springer, Heidelberg, May 2001.
  6. Commitments to quantum states. In Barna Saha and Rocco A. Servedio, editors, Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, pages 1579–1588. ACM, 2023.
  7. Oded Goldreich. A note on computational indistinguishability. Information Processing Letters 34.6 (1990), pp.277–281., 1990.
  8. Robust combiners and universal constructions for quantum cryptography, 2023.
  9. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. LNCS, pages 639–667. Springer, Heidelberg, 2023.
  10. One-way functions are essential for complexity based cryptography (extended abstract). In 30th FOCS, pages 230–235. IEEE Computer Society Press, October / November 1989.
  11. Pseudo-random generation from one-way functions (extended abstracts). In 21st ACM STOC, pages 12–24. ACM Press, May 1989.
  12. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 126–152. Springer, Heidelberg, August 2018.
  13. Quantum cryptography in algorithmica. STOC, 2023.
  14. W. Kretschmer. Quantum pseudorandomness and classical complexity. TQC 2021, 2021.
  15. Commitments from quantum one-wayness. Cryptology ePrint Archive, Paper 2023/1620, 2023. https://eprint.iacr.org/2023/1620.
  16. A one-query lower bound for unitary synthesis and breaking quantum cryptography. Cryptology ePrint Archive, Paper 2023/1602, 2023. https://eprint.iacr.org/2023/1602.
  17. Pseudo-random permutation generators and cryptographic composition. In 18th ACM STOC, pages 356–363. ACM Press, May 1986.
  18. One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336, 2022. https://eprint.iacr.org/2022/1336.
  19. Quantum commitments and signatures without one-way functions. LNCS, pages 269–295. Springer, Heidelberg, 2022.
  20. Jun Yan. General properties of quantum bit commitments (extended abstract). LNCS, pages 628–657. Springer, Heidelberg, 2022.
Citations (1)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com