Pseudorandom Isometries
- URL: http://arxiv.org/abs/2311.02901v3
- Date: Sat, 11 Nov 2023 03:04:28 GMT
- Title: Pseudorandom Isometries
- Authors: Prabhanjan Ananth, Aditya Gulati, Fatih Kaleoglu, Yao-Ting Lin
- Abstract summary: We introduce a new notion called $cal Q$-secure pseudorandom isometries (PRI)
PRIs are efficient quantum circuits that map an $n$-qubit state to an $(n+m)$-qubit state.
We demonstrate many cryptographic applications of PRIs, including, length extension theorems for quantum pseudorandomness notions.
- Score: 6.0709446838151715
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We introduce a new notion called ${\cal Q}$-secure pseudorandom isometries
(PRI). A pseudorandom isometry is an efficient quantum circuit that maps an
$n$-qubit state to an $(n+m)$-qubit state in an isometric manner. In terms of
security, we require that the output of a $q$-fold PRI on $\rho$, for $ \rho
\in {\cal Q}$, for any polynomial $q$, should be computationally
indistinguishable from the output of a $q$-fold Haar isometry on $\rho$. By
fine-tuning ${\cal Q}$, we recover many existing notions of pseudorandomness.
We present a construction of PRIs and assuming post-quantum one-way functions,
we prove the security of ${\cal Q}$-secure pseudorandom isometries (PRI) for
different interesting settings of ${\cal Q}$. We also demonstrate many
cryptographic applications of PRIs, including, length extension theorems for
quantum pseudorandomness notions, message authentication schemes for quantum
states, multi-copy secure public and private encryption schemes, and succinct
quantum commitments.
Related papers
- Pseudoentanglement Ain't Cheap [0.43123403062068827]
We show that any pseudoentangled state ensemble with a gap of $t$ bits of entropy requires $Omega(t)$ non-Clifford gates to prepare.
This is tight up to polylogarithmic factors if linear-time-secure pseudorandom functions exist.
arXiv Detail & Related papers (2024-03-29T19:39:59Z) - Signatures From Pseudorandom States via $\bot$-PRFs [0.11650821883155184]
We introduce new definitions for $bot$-PRG and $bot$-PRF.
Our main application is a (quantum) digital signature scheme with classical public keys and signatures.
arXiv Detail & Related papers (2023-11-01T20:54:50Z) - Quantum Cryptography in Algorithmica [0.7524721345903025]
We show that in a black-box setting, quantum cryptography based on pseudorandom states is possible even if one-way functions do not exist.
We also introduce a conjecture that would generalize our results to multi-copy secure pseudorandom states.
arXiv Detail & Related papers (2022-12-01T21:33:38Z) - Quantum Resources Required to Block-Encode a Matrix of Classical Data [56.508135743727934]
We provide circuit-level implementations and resource estimates for several methods of block-encoding a dense $Ntimes N$ matrix of classical data to precision $epsilon$.
We examine resource tradeoffs between the different approaches and explore implementations of two separate models of quantum random access memory (QRAM)
Our results go beyond simple query complexity and provide a clear picture into the resource costs when large amounts of classical data are assumed to be accessible to quantum algorithms.
arXiv Detail & Related papers (2022-06-07T18:00:01Z) - Beyond the Berry Phase: Extrinsic Geometry of Quantum States [77.34726150561087]
We show how all properties of a quantum manifold of states are fully described by a gauge-invariant Bargmann.
We show how our results have immediate applications to the modern theory of polarization.
arXiv Detail & Related papers (2022-05-30T18:01:34Z) - Quantum Algorithm for Fidelity Estimation [8.270684567157987]
For two unknown mixed quantum states $rho$ and $sigma$ in an $N$-dimensional space, computing their fidelity $F(rho,sigma)$ is a basic problem.
We propose a quantum algorithm that solves this problem in $namepoly(log (N), r, 1/varepsilon)$ time.
arXiv Detail & Related papers (2021-03-16T13:57:01Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum Differentially Private Sparse Regression Learning [132.1981461292324]
We devise an efficient quantum differentially private (QDP) Lasso estimator to solve sparse regression tasks.
Last, we exhibit that the QDP Lasso attains a near-optimal utility bound $tildeO(N-2/3)$ with privacy guarantees.
arXiv Detail & Related papers (2020-07-23T10:50:42Z) - Scalable Pseudorandom Quantum States [14.048989759890476]
In existing constructions of PRS generators, security scales with the number of qubits in the states, i.e. the (statistical) security parameter for an $n$-qubit PRS is roughly $n$.
We show that any quantum-secure one-way function implies scalable PRS.
We follow the paradigm of first showing a emphstatistically secure construction when given oracle access to a random function, and then replacing the random function with a quantum-secure (classical) pseudorandom function to achieve computational security.
arXiv Detail & Related papers (2020-04-04T17:15:03Z) - Locally Private Hypothesis Selection [96.06118559817057]
We output a distribution from $mathcalQ$ whose total variation distance to $p$ is comparable to the best such distribution.
We show that the constraint of local differential privacy incurs an exponential increase in cost.
Our algorithms result in exponential improvements on the round complexity of previous methods.
arXiv Detail & Related papers (2020-02-21T18:30:48Z) - Quantum Coupon Collector [62.58209964224025]
We study how efficiently a $k$-element set $Ssubseteq[n]$ can be learned from a uniform superposition $|Srangle of its elements.
We give tight bounds on the number of quantum samples needed for every $k$ and $n$, and we give efficient quantum learning algorithms.
arXiv Detail & Related papers (2020-02-18T16:14:55Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.