Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
129 tokens/sec
GPT-4o
28 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

The power of a single Haar random state: constructing and separating quantum pseudorandomness (2404.03295v3)

Published 4 Apr 2024 in quant-ph and cs.CR

Abstract: In this work, we focus on the following question: what are the cryptographic implications of having access to an oracle that provides a single Haar random quantum state? We show, perhaps surprisingly, that such an oracle is sufficient to construct quantum pseudorandomness. Pseudorandom states (PRS) are a family of states for which it is hard to distinguish between polynomially many copies of either a state sampled uniformly from the family or a Haar random state. A weaker notion, called single-copy pseudorandom states (1PRS), satisfies this property with respect to a single copy. We obtain the following results: 1. First, we show, perhaps surprisingly, that 1PRS (as well as bit-commitments) exist relative to an oracle that provides a single Haar random state. 2. Second, we build on this result to show the existence of a unitary oracle relative to which 1PRS exist, but PRS do not. Taken together, our contributions yield one of the first black-box separations between central notions of quantum pseudorandomness, and introduce a new framework to study black-box separations between various inherently quantum primitives.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (40)
  1. Pseudorandom (Function-Like) Quantum State Generators: New Definitions and Applications. In E. Kiltz and V. Vaikuntanathan, editors, Theory of Cryptography - 20th International Conference, TCC 2022, Chicago, IL, USA, November 7-10, 2022, Proceedings, Part I, volume 13747 of Lecture Notes in Computer Science, pages 237–265. Springer, 2022, arXiv: 2211.01444.
  2. Pseudorandom Strings from Pseudorandom Quantum States, 2023, arXiv: 2306.05613.
  3. Cryptography from Pseudorandom Quantum States. In Y. Dodis and T. Shrimpton, editors, Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part I, volume 13507 of Lecture Notes in Computer Science, pages 208–236. Springer, 2022, arXiv: 2112.10020.
  4. Signatures from Pseudorandom States via ⟂perpendicular-to\perp⟂-PRFs. arXiv preprint arXiv:2311.00847, 2024.
  5. Pseudorandomness with Proof of Destruction and Applications. In G. Rothblum and H. Wee, editors, Theory of Cryptography, pages 125–154, Cham, 2023. Springer Nature Switzerland, arXiv: 2306.07698.
  6. One-Way Functions Imply Secure Computation in a Quantum World. In T. Malkin and C. Peikert, editors, Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part I, volume 12825 of Lecture Notes in Computer Science, pages 467–496. Springer, 2021, arXiv: 2011.13486.
  7. On the Computational Hardness Needed for Quantum Cryptography. In Y. T. Kalai, editor, 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, January 10-13, 2023, MIT, Cambridge, Massachusetts, USA, volume 251 of LIPIcs, pages 24:1–24:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023.
  8. Quantum fingerprinting. Physical review letters, 87(16):167902, 2001.
  9. S. Bouaziz-Ermann and G. Muguruza. Quantum Pseudorandomness Cannot Be Shrunk In a Black-Box Way. arXiv preprint arXiv:2402.13324, 2024.
  10. Computational pseudorandomness, the wormhole growth paradox, and constraints on the AdS/CFT duality, 2019, arXiv: 1910.14646.
  11. Public-Key Encryption with Quantum Keys. In G. Rothblum and H. Wee, editors, Theory of Cryptography, pages 198–227, Cham, 2023. Springer Nature Switzerland, arXiv: 2306.07698.
  12. An efficient quantum parallel repetition theorem and applications, 2023, arXiv: 2311.10681.
  13. Z. Brakerski and O. Shmueli. Scalable Pseudorandom Quantum States. In D. Micciancio and T. Ristenpart, editors, Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part II, volume 12171 of Lecture Notes in Computer Science, pages 417–440. Springer, 2020.
  14. R. Canetti and M. Fischlin. Universally composable commitments. In Advances in Cryptology—CRYPTO 2001: 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19–23, 2001 Proceedings 21, pages 19–40. Springer, 2001.
  15. Quantum commitments from complexity assumptions. Comput. Complex., 25(1):103–151, 2016.
  16. A. Coladangelo and S. Mutreja. On black-box separations of quantum digital signatures from pseudorandom states. arXiv preprint arXiv:2402.08194, 2024.
  17. Public-Key Encryption Schemes with Auxiliary Inputs. In D. Micciancio, editor, Theory of Cryptography, 7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9-11, 2010. Proceedings, volume 5978 of Lecture Notes in Computer Science, pages 361–381. Springer, 2010.
  18. P. A. Dickinson and A. Nayak. Approximate randomization of quantum states with fewer bits of key. In AIP Conference Proceedings, volume 864, pages 18–36. American Institute of Physics, 2006.
  19. Commitments to Quantum States. In B. Saha and R. A. Servedio, editors, Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, pages 1579–1588. ACM, 2023, arXiv: 2210.05138.
  20. Oblivious Transfer Is in MiniQCrypt. In A. Canteaut and F. Standaert, editors, Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part II, volume 12697 of Lecture Notes in Computer Science, pages 531–561. Springer, 2021, arXiv: 2011.14980.
  21. O. Goldreich. The Foundations of Cryptography - Volume 1, Basic Techniques. Cambridge University Press, 2001.
  22. O. Goldreich. The Foundations of Cryptography - Volume 2: Basic Applications. Cambridge University Press, 2004.
  23. A. W. Harrow. Approximate orthogonality of permutation operators, with application to quantum information. Lett. Math. Phys., 114(1):Paper No. 1, 25, 2024.
  24. Sequential measurements, disturbance and property testing. In Proceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms, pages 1598–1611. SIAM, 2017.
  25. A. W. Harrow and A. Montanaro. Testing product states, quantum Merlin-Arthur games and tensor optimization. Journal of the ACM (JACM), 60(1):1–43, 2013.
  26. From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments. In C. Hazay and M. Stam, editors, Advances in Cryptology - EUROCRYPT 2023 - 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part I, volume 14004 of Lecture Notes in Computer Science, pages 639–667. Springer, 2023, arXiv: 2210.05978.
  27. R. Impagliazzo. A Personal View of Average-Case Complexity. In Proceedings of the Tenth Annual Structure in Complexity Theory Conference, Minneapolis, Minnesota, USA, June 19-22, 1995, pages 134–147. IEEE Computer Society, 1995.
  28. R. Impagliazzo and S. Rudich. Limits on the Provable Consequences of One-Way Permutations. In D. S. Johnson, editor, Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washigton, USA, pages 44–61. ACM, 1989.
  29. Pseudorandom Quantum States. In H. Shacham and A. Boldyreva, editors, Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part III, volume 10993 of Lecture Notes in Computer Science, pages 126–152. Springer, 2018, arXiv: 1711.00385.
  30. Quantum Cryptography in Algorithmica. In B. Saha and R. A. Servedio, editors, Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, pages 1589–1602. ACM, 2023, arXiv: 2212.00879.
  31. W. Kretschmer. Quantum Pseudorandomness and Classical Complexity. In M. Hsieh, editor, 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, July 5-8, 2021, Virtual Conference, volume 197 of LIPIcs, pages 2:1–2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2021, arXiv: 2103.09320.
  32. Is Quantum Bit Commitment Really Possible? Physical Review Letters, 78(17):3410–3413, Apr 1997, arXiv: quant-ph/9603004.
  33. D. Mayers. Unconditionally Secure Quantum Bit Commitment is Impossible. Phys. Rev. Lett., 78:3414–3417, Apr 1997, arXiv: quant-ph/9605044.
  34. Unconditionally Secure Commitments with Quantum Auxiliary Inputs. Cryptology ePrint Archive, 2023.
  35. T. Morimae and T. Yamakawa. Quantum Commitments and Signatures Without One-Way Functions. In Y. Dodis and T. Shrimpton, editors, Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part I, volume 13507 of Lecture Notes in Computer Science, pages 269–295. Springer, 2022, arXiv: 2112.06369.
  36. T. Morimae and Y. Yamakawa. One-Wayness in Quantum Cryptography, October 2022, arXiv: 2210.03394.
  37. L. Qian. Unconditionally secure quantum commitments with preprocessing, 2023, arXiv: 2311.18171.
  38. Notions of Reducibility between Cryptographic Primitives. In M. Naor, editor, TCC 2004, Cambridge, MA, USA Proceedings, volume 2951 of LNCS, pages 1–20. Springer, 2004.
  39. J. Watrous. The theory of quantum information. Cambridge university press, 2018.
  40. J. Yan. General Properties of Quantum Bit Commitments (Extended Abstract). In S. Agrawal and D. Lin, editors, Advances in Cryptology - ASIACRYPT 2022 - 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, December 5-9, 2022, Proceedings, Part IV, volume 13794 of Lecture Notes in Computer Science, pages 628–657. Springer, 2022, Cryptology ePrint Archive: Report 2020/1488.
Citations (8)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com

Tweets