A Note on Quantum-Secure PRPs
- URL: http://arxiv.org/abs/1611.05564v3
- Date: Wed, 02 Apr 2025 19:15:32 GMT
- Title: A Note on Quantum-Secure PRPs
- Authors: Mark Zhandry,
- Abstract summary: We show how to construct pseudorandom permutations that remain secure even if the adversary can query the permutation.<n>Such quantum-secure PRPs have found numerous applications in cryptography and complexity theory.
- Score: 10.699704508276174
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: We show how to construct pseudorandom permutations (PRPs) that remain secure even if the adversary can query the permutation, both in the forward and reverse directions, on a quantum superposition of inputs. Such quantum-secure PRPs have found numerous applications in cryptography and complexity theory. Our construction combines a quantum-secure pseudorandom function together with constructions of classical format preserving encryption. By combining known results, we show how to construct quantum-secure PRP in this model whose security relies only on the existence of one-way functions.
Related papers
- Quantum Lifting for Invertible Permutations and Ideal Ciphers [47.33103206862089]
We derive the first lifting theorems for establishing security in the quantum random permutation and ideal cipher models.
These theorems relate the success probability of an arbitrary quantum adversary to that of a classical algorithm making only a small number of classical queries.
arXiv Detail & Related papers (2025-04-25T09:07:55Z) - Pseudorandom quantum authentication [0.8204952610951527]
We introduce the pseudorandom quantum authentication scheme (PQAS)
It is an efficient method for quantum states that relies solely on the existence of pseudorandom unitaries (PRUs)
arXiv Detail & Related papers (2025-01-01T20:46:37Z) - Quantum Rewinding for IOP-Based Succinct Arguments [45.5096562396529]
We prove that an interactive variant of the BCS transformation is secure in the standard model against quantum adversaries when the vector commitment scheme is collapsing.
As a consequence of our results, we obtain standard-model post-quantum secure succinct arguments with the best complexity known.
arXiv Detail & Related papers (2024-11-08T06:33:08Z) - Pseudorandom Strings from Pseudorandom Quantum States [6.79244006793321]
We study the relationship between notions of pseudorandomness in the quantum and classical worlds.
We show that a natural variant of pseudorandom generators called quantum pseudorandom generators (QPRGs) can be based on the existence of logarithmic output length PRSGs.
We also study the relationship between other notions, namely, pseudorandom function-like state generators and pseudorandom functions.
arXiv Detail & Related papers (2023-06-09T01:16:58Z) - Encryption with Quantum Public Keys [1.7725414095035827]
We study the question of building quantum public-key encryption schemes from one-way functions and even weaker assumptions.
We propose three schemes for quantum public-key encryption from one-way functions, pseudorandom function-like states with proof of deletion and pseudorandom function-like states, respectively.
arXiv Detail & Related papers (2023-03-09T16:17:19Z) - Quantum process tomography of continuous-variable gates using coherent
states [49.299443295581064]
We demonstrate the use of coherent-state quantum process tomography (csQPT) for a bosonic-mode superconducting circuit.
We show results for this method by characterizing a logical quantum gate constructed using displacement and SNAP operations on an encoded qubit.
arXiv Detail & Related papers (2023-03-02T18:08:08Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Quantum Error Mitigation Relying on Permutation Filtering [84.66087478797475]
We propose a general framework termed as permutation filters, which includes the existing permutation-based methods as special cases.
We show that the proposed filter design algorithm always converges to the global optimum, and that the optimal filters can provide substantial improvements over the existing permutation-based methods.
arXiv Detail & Related papers (2021-07-03T16:07:30Z) - Tight Bounds for Inverting Permutations via Compressed Oracle Arguments [0.0]
Zhandry studied interactions between quantum query algorithms and the quantum oracle corresponding to random functions.
We introduce a similar interpretation for the case when the oracle corresponds to random permutations instead of random functions.
Because both random functions and random permutations are highly significant in security proofs, we hope that the present framework will find applications in quantum cryptography.
arXiv Detail & Related papers (2021-03-16T11:05:48Z) - Quantum Fully Homomorphic Encryption by Integrating Pauli One-time Pad
with Quaternions [4.182969308816531]
Quantum fully homomorphic encryption (QFHE) allows to evaluate quantum circuits on encrypted data.
We present a novel QFHE scheme, which extends Pauli one-time pad encryption by relying on the quaternion of SU(2).
arXiv Detail & Related papers (2020-12-08T04:54:02Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.