Scalable Pseudorandom Quantum States
- URL: http://arxiv.org/abs/2004.01976v1
- Date: Sat, 4 Apr 2020 17:15:03 GMT
- Title: Scalable Pseudorandom Quantum States
- Authors: Zvika Brakerski, Omri Shmueli
- Abstract summary: In existing constructions of PRS generators, security scales with the number of qubits in the states, i.e. the (statistical) security parameter for an $n$-qubit PRS is roughly $n$.
We show that any quantum-secure one-way function implies scalable PRS.
We follow the paradigm of first showing a emphstatistically secure construction when given oracle access to a random function, and then replacing the random function with a quantum-secure (classical) pseudorandom function to achieve computational security.
- Score: 14.048989759890476
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Efficiently sampling a quantum state that is hard to distinguish from a truly
random quantum state is an elementary task in quantum information theory that
has both computational and physical uses. This is often referred to as
pseudorandom (quantum) state generator, or PRS generator for short.
In existing constructions of PRS generators, security scales with the number
of qubits in the states, i.e.\ the (statistical) security parameter for an
$n$-qubit PRS is roughly $n$. Perhaps counter-intuitively, $n$-qubit PRS are
not known to imply $k$-qubit PRS even for $k<n$. Therefore the question of
\emph{scalability} for PRS was thus far open: is it possible to construct
$n$-qubit PRS generators with security parameter $\lambda$ for all $n,
\lambda$. Indeed, we believe that PRS with tiny (even constant) $n$ and large
$\lambda$ can be quite useful.
We resolve the problem in this work, showing that any quantum-secure one-way
function implies scalable PRS. We follow the paradigm of first showing a
\emph{statistically} secure construction when given oracle access to a random
function, and then replacing the random function with a quantum-secure
(classical) pseudorandom function to achieve computational security. However,
our methods deviate significantly from prior works since scalable pseudorandom
states require randomizing the amplitudes of the quantum state, and not just
the phase as in all prior works. We show how to achieve this using Gaussian
sampling.
Related papers
- PRS Length Expansion [4.31241676251521]
Pseudo-random quantum states (PRS) are a key primitive in quantum cryptography.
This work conjectures that some PRS generators can be expanded, and provides a proof for such expansion for some specific examples.
arXiv Detail & Related papers (2024-11-05T16:06:59Z) - Pseudorandom density matrices [0.8204952610951527]
Pseudorandom states (PRSs) are state ensembles that cannot be distinguished from Haar random states by any efficient quantum algorithm.
We introduce PRDMs, ensembles of $n$-qubit states that are computationally indistinguishable from the generalized Hilbert-Schmidt ensemble.
PRDMs with $m=omega(log n)$ are robust to unital noise channels and a recently introduced $mathsfPostBQP$ attack.
We also introduce memoryless PRSs, a noise-robust notion of PRS which are indistinguishable to Haar random states for efficient
arXiv Detail & Related papers (2024-07-16T11:14:58Z) - Quantum Pseudorandomness Cannot Be Shrunk In a Black-Box Way [0.0]
Pseudorandom Quantum States (PRS) were introduced by Ji, Liu and Song as quantum analogous to Pseudorandom Generators.
Short-PRSs, that is PRSs with logarithmic size output, have been introduced in literature along with cryptographic applications.
Here we show that it is not possible to shrink the output of a PRS from 2021 to logarithmic qubit length while still preserving the pseudorandomness property.
arXiv Detail & Related papers (2024-02-20T19:02:43Z) - Pseudorandom and Pseudoentangled States from Subset States [49.74460522523316]
A subset state with respect to $S$, a subset of the computational basis, is [ frac1sqrt|S|sum_iin S |irangle.
We show that for any fixed subset size $|S|=s$ such that $s = 2n/omega(mathrmpoly(n))$ and $s=omega(mathrmpoly(n))$, a random subset state is information-theoretically indistinguishable from a Haar random state even provided
arXiv Detail & Related papers (2023-12-23T15:52:46Z) - Certified Randomness from Quantum Supremacy [5.313318620422295]
We propose an application for near-term quantum devices, namely, generating cryptographically certified random bits.
Our protocol repurposes the existing "quantum supremacy" experiments, based on random circuit sampling.
We show that our protocol's output is unpredictable even to a computationally unbounded adversary.
arXiv Detail & Related papers (2023-03-02T23:28:31Z) - Random quantum circuits transform local noise into global white noise [118.18170052022323]
We study the distribution over measurement outcomes of noisy random quantum circuits in the low-fidelity regime.
For local noise that is sufficiently weak and unital, correlations (measured by the linear cross-entropy benchmark) between the output distribution $p_textnoisy$ of a generic noisy circuit instance shrink exponentially.
If the noise is incoherent, the output distribution approaches the uniform distribution $p_textunif$ at precisely the same rate.
arXiv Detail & Related papers (2021-11-29T19:26:28Z) - Algorithmic Randomness and Kolmogorov Complexity for Qubits [0.0]
Nies and Scholz defined quantum Martin-L"of randomness (q-MLR) for states ( qubitstrings)
We define a notion of quantum Solovay randomness and show it to be equivalent to q-MLR using purely linear algebraic methods.
A quantum analogue of the law of large numbers is shown to hold for quantum Schnorr random states.
arXiv Detail & Related papers (2021-06-27T16:52:56Z) - Probabilistic Sequential Shrinking: A Best Arm Identification Algorithm
for Stochastic Bandits with Corruptions [91.8283876874947]
We consider a best arm identification (BAI) problem for Sequential bandits with adversarial corruptions in the fixed-budget setting of T steps.
We design a novel randomized algorithm, Probabilistic Shrinking($u$) (PSS($u$)), which is agnostic to the amount of corruptions.
We show that when the CPS is sufficiently large, no algorithm can achieve a BAI probability tending to $1$ as $Trightarrow infty$.
arXiv Detail & Related papers (2020-10-15T17:34:26Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - A Randomized Algorithm to Reduce the Support of Discrete Measures [79.55586575988292]
Given a discrete probability measure supported on $N$ atoms and a set of $n$ real-valued functions, there exists a probability measure that is supported on a subset of $n+1$ of the original $N$ atoms.
We give a simple geometric characterization of barycenters via negative cones and derive a randomized algorithm that computes this new measure by "greedy geometric sampling"
We then study its properties, and benchmark it on synthetic and real-world data to show that it can be very beneficial in the $Ngg n$ regime.
arXiv Detail & Related papers (2020-06-02T16:38:36Z) - Quantum Coupon Collector [62.58209964224025]
We study how efficiently a $k$-element set $Ssubseteq[n]$ can be learned from a uniform superposition $|Srangle of its elements.
We give tight bounds on the number of quantum samples needed for every $k$ and $n$, and we give efficient quantum learning algorithms.
arXiv Detail & Related papers (2020-02-18T16:14:55Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.