Commitments from Quantum One-Wayness
- URL: http://arxiv.org/abs/2310.11526v4
- Date: Mon, 29 Jan 2024 18:47:50 GMT
- Title: Commitments from Quantum One-Wayness
- Authors: Dakshita Khurana (UIUC) and Kabir Tomer (UIUC)
- Abstract summary: This work studies one-way state generators, a natural quantum relaxation of one-way functions.
A fundamental question is whether this type of quantum one-wayness suffices to realize quantum cryptography.
We prove that one-way state generators with pure state outputs imply quantum bit commitments and secure multiparty computation.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: One-way functions are central to classical cryptography. They are both
necessary for the existence of non-trivial classical cryptosystems, and
sufficient to realize meaningful primitives including commitments, pseudorandom
generators and digital signatures. At the same time, a mounting body of
evidence suggests that assumptions even weaker than one-way functions may
suffice for many cryptographic tasks of interest in a quantum world, including
bit commitments and secure multi-party computation. This work studies one-way
state generators [Morimae-Yamakawa, CRYPTO 2022], a natural quantum relaxation
of one-way functions. Given a secret key, a one-way state generator outputs a
hard to invert quantum state. A fundamental question is whether this type of
quantum one-wayness suffices to realize quantum cryptography. We obtain an
affirmative answer to this question, by proving that one-way state generators
with pure state outputs imply quantum bit commitments and secure multiparty
computation. Along the way, we build an intermediate primitive with classical
outputs, which we call a (quantum) one-way puzzle. Our main technical
contribution is a proof that one-way puzzles imply quantum bit commitments.
Related papers
- The multimode conditional quantum Entropy Power Inequality and the squashed entanglement of the extreme multimode bosonic Gaussian channels [53.253900735220796]
Inequality determines the minimum conditional von Neumann entropy of the output of the most general linear mixing of bosonic quantum modes.
Bosonic quantum systems constitute the mathematical model for the electromagnetic radiation in the quantum regime.
arXiv Detail & Related papers (2024-10-18T13:59:50Z) - Efficient Quantum Pseudorandomness from Hamiltonian Phase States [41.94295877935867]
We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.
We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.
We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
arXiv Detail & Related papers (2024-10-10T16:10:10Z) - Oracle Separation Between Quantum Commitments and Quantum One-wayness [0.6882042556551611]
We show that there exists a unitary quantum oracle relative to which quantum commitments exist but no (efficiently verifiable) one-way state generators exist.
Recent work has shown that commitments can be constructed from one-way state generators, but the other direction has remained open.
arXiv Detail & Related papers (2024-10-04T12:26:21Z) - Hard Quantum Extrapolations in Quantum Cryptography [9.214658764451348]
We study the quantum analogues of the universal extrapolation task.
We show that it is hard if quantum commitments exist, and it is easy for quantum space.
arXiv Detail & Related papers (2024-09-25T00:09:42Z) - Founding Quantum Cryptography on Quantum Advantage, or, Towards Cryptography from $\mathsf{\#P}$-Hardness [10.438299411521099]
Recent separations have raised the tantalizing possibility of building quantum cryptography from sources of hardness that persist even if hierarchy collapses.
We show that quantum cryptography can be based on the extremely mild assumption that $mathsfP#P notsubseteq mathsf(io)BQP/qpoly$.
arXiv Detail & Related papers (2024-09-23T17:45:33Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Entanglement and coherence in Bernstein-Vazirani algorithm [58.720142291102135]
Bernstein-Vazirani algorithm allows one to determine a bit string encoded into an oracle.
We analyze in detail the quantum resources in the Bernstein-Vazirani algorithm.
We show that in the absence of entanglement, the performance of the algorithm is directly related to the amount of quantum coherence in the initial state.
arXiv Detail & Related papers (2022-05-26T20:32:36Z) - Quantum commitments and signatures without one-way functions [9.767030279324038]
In the classical world, the existence of commitments is equivalent to the existence of one-way functions.
In the quantum setting, commitments are not known to imply one-way functions.
We show that commitments with computational hiding and statistical binding exist if pseudorandom quantum states exist.
arXiv Detail & Related papers (2021-12-13T01:13:31Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.