Skip to main content

Cryptography from Pseudorandom Quantum States

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Abstract

Pseudorandom states, introduced by Ji, Liu and Song (Crypto’18), are efficiently-computable quantum states that are computationally indistinguishable from Haar-random states. One-way functions imply the existence of pseudorandom states, but Kretschmer (TQC’20) recently constructed an oracle relative to which there are no one-way functions but pseudorandom states still exist. Motivated by this, we study the intriguing possibility of basing interesting cryptographic tasks on pseudorandom states.

We construct, assuming the existence of pseudorandom state generators that map a \(\lambda \)-bit seed to a \(\omega (\log \lambda )\)-qubit state, (a) statistically binding and computationally hiding commitments and (b) pseudo one-time encryption schemes. A consequence of (a) is that pseudorandom states are sufficient to construct maliciously secure multiparty computation protocols in the dishonest majority setting.

Our constructions are derived via a new notion called pseudorandom function-like states (PRFS), a generalization of pseudorandom states that parallels the classical notion of pseudorandom functions. Beyond the above two applications, we believe our notion can effectively replace pseudorandom functions in many other cryptographic applications.

H. Yuen—Supported by AFOSR award FA9550-21-1-0040 and NSF CAREER award CCF-2144219. L. Qian—Supported by DARPA under Agreement No. HR00112020023.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Both the works [4, 19] explicitly raised the question of basing secure computation on assumptions weaker than one-way functions.

  2. 2.

    Recall that \(\lambda \) is the key length.

  3. 3.

    In the technical sections, we define a QPT algorithm \(\textsf{Test}\) that given a state \(\rho \) along with k, x, determines if \(\rho \) is equal to the output G(kx). We show the existence of such a test algorithm for any PRFS.

  4. 4.

    To simplify the analysis, there is an additional technical property of the PRFS not mentioned here that is required by our construction, called recognizable abort (Definition 4). All known constructions of PRFS and PRS (including ours) have the recognizable abort property.

  5. 5.

    However, in an updated draft of [26], the authors sketch how, for a special form of quantum commitment schemes, sum-binding does imply our notion of statistical binding.

  6. 6.

    The sum of probabilities that an adversarial decommitter can decommit to 0 and to 1 in the ideal world of our definition (Definition 6) and therefore they sum up to at most negligibly larger than 1 in the real world by our statistical binding guarantee.

  7. 7.

    The majority of the authors of this paper believe one-way functions exist.

  8. 8.

    One can think of \({\left| {\bot } \right\rangle } \) as the \((n + 1)\)-qubit state \({\left| {100\cdots 0} \right\rangle } \) with the first qubit indicating whether the generator aborted or not. If the generator doesn’t abort, then it outputs \({\left| {0} \right\rangle } \otimes {\left| {\psi } \right\rangle } \) for some pure state \({\left| {\psi } \right\rangle } \) (called the correct output state of G on input (kx)). The distinguisher in the definition of PRFS generator would then only get the last n qubits as input.

  9. 9.

    The argument is as follows: if \(\eta \) were on average noticeably far from 1, then a purity test using SWAP tests would distinguish the outputs from Haar random states which are pure. This is formalized in the full version.

  10. 10.

    See the full version for a definition of the unitary part of a generalized quantum circuit.

  11. 11.

    To sample \(P = \bigotimes _i P_i\), the receiver can sample uniformly random bits \(\alpha _1,\beta _1,\ldots ,\alpha _m,\beta _m\), and let \(P_i = X^{\alpha _i} Z^{\beta _i}\) where X and Z are the single-qubit Pauli operators.

References

  1. Aaronson, S.: Quantum computing, postselection, and probabilistic polynomial-time. Proc.: Math. Phys. Eng. Sci. 461(2063), 3473–3482 (2005). http://www.jstor.org/stable/30047928

  2. Ananth, P., Qian, L., Yuen, H.: Manuscript (in preparation) (2022)

    Google Scholar 

  3. Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019). https://doi.org/10.1038/s41586-019-1666-5

    Article  Google Scholar 

  4. Bartusek, J., Coladangelo, A., Khurana, D., Ma, F.: One-way functions imply secure computation in a quantum world. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part I. LNCS, vol. 12825, pp. 467–496. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_17

    Chapter  MATH  Google Scholar 

  5. Bartusek, J., Coladangelo, A., Khurana, D., Ma, F.: One-way functions imply secure computation in a quantum world. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 467–496. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_17

    Chapter  MATH  Google Scholar 

  6. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: Ortiz, H. (ed.) Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, Maryland, USA, 13–17 May 1990, pp. 503–513. ACM (1990). https://doi.org/10.1145/100216.100287

  7. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of International Conference on Computers, Systems & Signal Processing, Bangalore, India, 9–12 December 1984, pp. 175–179 (1984)

    Google Scholar 

  8. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.-H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 351–366. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_29

    Chapter  Google Scholar 

  9. Bitansky, N., Brakerski, Z.: Classical binding for quantum commitments. In: Nissim, K., Waters, B. (eds.) TCC 2021, Part I. LNCS, vol. 13042, pp. 273–298. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_10

    Chapter  Google Scholar 

  10. Bouland, A., Fefferman, B., Vazirani, U.V.: Computational pseudorandomness, the wormhole growth paradox, and constraints on the AdS/CFT duality (abstract). In: Vidick, T. (ed.) 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, LIPIcs, Seattle, Washington, USA, 12–14 January 2020, vol. 151, pp. 63:1–63:2. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020). https://doi.org/10.4230/LIPIcs.ITCS.2020.63

  11. Brakerski, Z., Shmueli, O.: (Pseudo) random quantum states with binary phase. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019, Part I. LNCS, vol. 11891, pp. 229–250. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_10

    Chapter  Google Scholar 

  12. Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part II. LNCS, vol. 12171, pp. 417–440. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_15

    Chapter  Google Scholar 

  13. Brakerski, Z., Yuen, H.: Quantum garbled circuits (2020)

    Google Scholar 

  14. Brandão, F.G., Chemissany, W., Hunter-Jones, N., Kueng, R., Preskill, J.: Models of quantum complexity growth. PRX Quantum 2, 030316 (2021). https://doi.org/10.1103/PRXQuantum.2.030316

  15. Brown, W., Fawzi, O.: Scrambling speed of random quantum circuits (2013)

    Google Scholar 

  16. Chia, N., Chou, C., Zhang, J., Zhang, R.: Quantum meets the minimum circuit size problem. In: Braverman, M. (ed.) 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, LIPIcs, Berkeley, CA, USA, 31 January–3 February 2022, vol. 215, pp. 47:1–47:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022). https://doi.org/10.4230/LIPIcs.ITCS.2022.47

  17. Fang, J., Unruh, D., Yan, J., Zhou, D.: How to base security on the perfect/statistical binding property of quantum bit commitment? Cryptology ePrint Archive, Report 2020/621 (2020). http://ia.cr/2020/621

  18. Goldreich, O.: A note on computational indistinguishability. Inf. Process. Lett. 34(6), 277–281 (1990). https://doi.org/10.1016/0020-0190(90)90010-U

    Article  MathSciNet  MATH  Google Scholar 

  19. Grilo, A.B., Lin, H., Song, F., Vaikuntanathan, V.: Oblivious transfer is in MiniQCrypt. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021, Part II. LNCS, vol. 12697, pp. 531–561. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_18

    Chapter  MATH  Google Scholar 

  20. Harrow, A., Mehraban, S.: Approximate unitary \(t\)-designs by short random quantum circuits using nearest-neighbor and long-range gates (2018)

    Google Scholar 

  21. Impagliazzo, R.: A personal view of average-case complexity. In: Proceedings of the Tenth Annual Structure in Complexity Theory Conference, Minneapolis, Minnesota, USA, 19–22 June 1995, pp. 134–147. IEEE Computer Society (1995). https://doi.org/10.1109/SCT.1995.514853

  22. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Johnson, D.S. (ed.) Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washington, USA, 14–17 May 1989, pp. 44–61. ACM (1989). https://doi.org/10.1145/73007.73012

  23. Ji, Z., Liu, Y.-K., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 126–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_5

    Chapter  Google Scholar 

  24. Kilian, J.: Founding cryptography on oblivious transfer. In: Simon, J. (ed.) Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, USA, 2–4 May 1988, pp. 20–31. ACM (1988). https://doi.org/10.1145/62212.62215

  25. Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, Virtual Conference, LIPIcs, 5–8 July 2021, vol. 197, pp. 2:1–2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://doi.org/10.4230/LIPIcs.TQC.2021.2

  26. Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. arXiv:2112.06369 (2021)

  27. Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 4(2), 151–158 (1991). https://doi.org/10.1007/BF00196774

    Article  MATH  Google Scholar 

  28. Unruh, D.: Computationally binding quantum commitments. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 497–527. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_18

    Chapter  Google Scholar 

  29. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983). https://doi.org/10.1145/1008908.1008920

    Article  MATH  Google Scholar 

  30. Yan, J., Weng, J., Lin, D., Quan, Y.: Quantum bit commitment with application in quantum zero-knowledge proof (extended abstract). In: Elbassioni, K., Makino, K. (eds.) ISAAC 2015. LNCS, vol. 9472, pp. 555–565. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48971-0_47

    Chapter  Google Scholar 

  31. Zhu, Q., et al.: Quantum computational advantage via 60-qubit 24-cycle random circuit sampling. Sci. Bull. 67(3), 240–245 (2022). https://doi.org/10.1016/j.scib.2021.10.017

    Article  Google Scholar 

Download references

Acknowledgements

We thank Tomoyuki Morimae, Takashi Yamakawa, Jun Yan, and Fermi Ma for their very helpful feedback and discussions about pseudorandom quantum states.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luowen Qian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ananth, P., Qian, L., Yuen, H. (2022). Cryptography from Pseudorandom Quantum States. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13507. Springer, Cham. https://doi.org/10.1007/978-3-031-15802-5_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15802-5_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15801-8

  • Online ISBN: 978-3-031-15802-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics