Non-uniformity and Quantum Advice in the Quantum Random Oracle Model
- URL: http://arxiv.org/abs/2210.06693v1
- Date: Thu, 13 Oct 2022 03:18:53 GMT
- Title: Non-uniformity and Quantum Advice in the Quantum Random Oracle Model
- Authors: Qipeng Liu
- Abstract summary: We show that quantum advice is almost as good/bad as classical advice for many natural security games in the QROM.
For some contrived games in the QROM, quantum advice can be exponentially better than classical advice for some parameter regimes.
- Score: 2.487445341407889
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: QROM (quantum random oracle model), introduced by Boneh et al. (Asiacrypt
2011), captures all generic algorithms. However, it fails to describe
non-uniform quantum algorithms with preprocessing power, which receives a piece
of bounded classical or quantum advice. As non-uniform algorithms are largely
believed to be the right model for attackers, starting from the work by Nayebi,
Aaronson, Belovs, and Trevisan (QIC 2015), a line of works investigates
non-uniform security in the random oracle model. Chung, Guo, Liu, and Qian
(FOCS 2020) provide a framework and establish non-uniform security for many
cryptographic applications.
In this work, we continue the study on quantum advice in the QROM. We provide
a new idea that generalizes the previous multi-instance framework, which we
believe is more quantum-friendly and should be the quantum analogue of
multi-instance games. To this end, we match the bounds with quantum advice to
those with classical advice by Chung et al., showing quantum advice is almost
as good/bad as classical advice for many natural security games in the QROM.
Finally, we show that for some contrived games in the QROM, quantum advice
can be exponentially better than classical advice for some parameter regimes.
To our best knowledge, it provides some evidence of a general separation
between quantum and classical advice relative to an unstructured oracle.
Related papers
- Efficient Quantum Pseudorandomness from Hamiltonian Phase States [41.94295877935867]
We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.
We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.
We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
arXiv Detail & Related papers (2024-10-10T16:10:10Z) - Quantum State Obfuscation from Classical Oracles [18.878095837031292]
A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation.
We develop a new array of techniques that we use to construct a quantum state obfuscator.
arXiv Detail & Related papers (2024-01-18T18:42:28Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Anticipative measurements in hybrid quantum-classical computation [68.8204255655161]
We present an approach where the quantum computation is supplemented by a classical result.
Taking advantage of its anticipation also leads to a new type of quantum measurements, which we call anticipative.
In an anticipative quantum measurement the combination of the results from classical and quantum computations happens only in the end.
arXiv Detail & Related papers (2022-09-12T15:47:44Z) - Succinct Classical Verification of Quantum Computation [30.91621630752802]
We construct a classically succinct interactive argument for quantum computation (BQP)
Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning Errors (LWE)
arXiv Detail & Related papers (2022-06-29T22:19:12Z) - Entanglement and coherence in Bernstein-Vazirani algorithm [58.720142291102135]
Bernstein-Vazirani algorithm allows one to determine a bit string encoded into an oracle.
We analyze in detail the quantum resources in the Bernstein-Vazirani algorithm.
We show that in the absence of entanglement, the performance of the algorithm is directly related to the amount of quantum coherence in the initial state.
arXiv Detail & Related papers (2022-05-26T20:32:36Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Tight Bounds for Inverting Permutations via Compressed Oracle Arguments [0.0]
Zhandry studied interactions between quantum query algorithms and the quantum oracle corresponding to random functions.
We introduce a similar interpretation for the case when the oracle corresponds to random permutations instead of random functions.
Because both random functions and random permutations are highly significant in security proofs, we hope that the present framework will find applications in quantum cryptography.
arXiv Detail & Related papers (2021-03-16T11:05:48Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Post-Quantum Multi-Party Computation [32.75732860329838]
We study multi-party computation for classical functionalities (in the plain model) with security against malicious-time quantum adversaries.
We assume superpolynomial quantum hardness of learning with errors (LWE), and quantum hardness of an LWE-based circular security assumption.
Along the way, we develop cryptographic primitives that may be of independent interest.
arXiv Detail & Related papers (2020-05-23T00:42:52Z) - From a quantum theory to a classical one [117.44028458220427]
We present and discuss a formal approach for describing the quantum to classical crossover.
The method was originally introduced by L. Yaffe in 1982 for tackling large-$N$ quantum field theories.
arXiv Detail & Related papers (2020-04-01T09:16:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.