Skip to main content

Pseudorandomness with Proof of Destruction and Applications

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Abstract

Two fundamental properties of quantum states that quantum information theory explores are pseudorandomness and provability of destruction. We introduce the notion of quantum pseudorandom states with proofs of destruction (PRSPD) that combines both these properties. Like standard pseudorandom states (PRS), these are efficiently generated quantum states that are indistinguishable from random, but they can also be measured to create a classical string. This string is verifiable (given the secret key) and certifies that the state has been destructed. We show that, similarly to PRS, PRSPD can be constructed from any post-quantum one-way function. As far as the authors are aware, this is the first construction of a family of states that satisfies both pseudorandomness and provability of destruction.

We show that many cryptographic applications that were shown based on PRS variants using quantum communication can be based on (variants of) PRSPD using only classical communication. This includes symmetric encryption, message authentication, one-time signatures, commitments, and classically verifiable private quantum coins.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In this primitive, the verification is quantum, but sending the proof of possession to the verifier only requires classical communication.

  2. 2.

    One may be concerned that true random states are infeasible to generate, however for our purposes here we can use so-called “state-designs” instead of true random states.

  3. 3.

    For technical reasons which are outside the scope of this work, the algorithm can output abort.

  4. 4.

    The pseudorandom security guarantee implies that with overwhelming probability over the chosen key, the state should be negligibly close to a pure state in trace distance; otherwise, pseudorandomness of the state can be violated via Swap-test.

  5. 5.

    We believe that the distributions are in fact, statistically close due to the strong concentration of the Haar measure, but we have not been able to prove it. The lemma is a weaker version of this statement, but it suffices for our purposes.

  6. 6.

    This is referred to as d-restricted \(\textsf{MAC} \) in [14].

  7. 7.

    We use the term strong in place of super because strong is the more colloquially accepted term.

References

  1. Amos, R., Georgiou, M., Kiayias, A., Zhandry, M.: One-shot signatures and applications to hybrid quantum/classical authentication. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) Proceedings of the Annual ACM SIGACT Symposium on Theory of Computing, pp. 255–268. ACM (2020). https://doi.org/10.1145/3357713.3384304

  2. Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: new definitions and applications. In: Kiltz, E., Vaikuntanathan, V. (eds.) Theory of Cryptography, TCC 2022. LNCS, vol. 13747, pp. 237–265. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22318-1_9

  3. Ananth, P., Lin, Y., Yuen, H.: Pseudorandom strings from pseudorandom quantum states (2023)

    Google Scholar 

  4. Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states (2021)

    Google Scholar 

  5. Bartusek, J., Coladangelo, A., Khurana, D., Ma, F.: One-way functions imply secure computation in a quantum world. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021–41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021, Proceedings, Part I. LNCS, vol. 12825, pp. 467–496. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_17

  6. Behera, A., Sattath, O.: Almost public coins. In: QIP 2021 (2020)

    Google Scholar 

  7. Ben-David, S., Sattath, O.: Quantum tokens for digital signatures. QCrypt 2017 (2016). https://doi.org/10.48550/ARXIV.1609.09047

  8. Bouland, A., Fefferman, B., Vazirani, U.V.: Computational pseudorandomness, the wormhole growth paradox, and constraints on the ADS/CFT duality (abstract). In: Vidick, T. (ed.) 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, 12–14 January 2020, Seattle, Washington, USA. LIPIcs, vol. 151, pp. 63:1–63:2. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020). https://doi.org/10.4230/LIPIcs.ITCS.2020.63

  9. Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography (2022)

    Google Scholar 

  10. Brakerski, Z., Shmueli, O.: (Pseudo) random quantum states with binary phase. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 229–250. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_10

    Chapter  Google Scholar 

  11. Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Micciancio, D., Ristenpart, T. (eds.) Advances in Cryptology - CRYPTO 2020–40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, 17–21 August 2020, Proceedings, Part II. LNCS, vol. 12171, pp. 417–440. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_15

  12. Coladangelo, A., Liu, J., Liu, Q., Zhandry, M.: Hidden cosets and applications to unclonable cryptography. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021–41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021, Proceedings, Part I. LNCS, vol. 12825, pp. 556–584. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_20

  13. Coladangelo, A., Sattath, O.: A quantum money solution to the blockchain scalability problem. Quantum 4, 297 (2020). https://doi.org/10.22331/q-2020-07-16-297

  14. Goldreich, O.: The Foundations of Cryptography - Volume 2: Basic Applications. Cambridge University Press, Cambridge (2004). https://doi.org/10.1017/CBO9780511721656, http://www.wisdom.weizmann.ac.il/%7Eoded/foc-vol2.html

  15. Harrow, A.W.: The church of the symmetric subspace (2013)

    Google Scholar 

  16. Ji, Z., Liu, Y., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) Advances in Cryptology - CRYPTO 2018–38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018, Proceedings, Part III. LNCS, vol. 10993, pp. 126–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_5

  17. Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: Hsieh, M. (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, 5–8 July 2021, Virtual Conference. LIPIcs, vol. 197, pp. 2:1–2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://doi.org/10.4230/LIPIcs.TQC.2021.2

  18. Molina, A., Vidick, T., Watrous, J.: Optimal counterfeiting attacks and generalizations for Wiesner’s quantum money. In: Iwama, K., Kawano, Y., Murao, M. (eds.) Theory of Quantum Computation, Communication, and Cryptography, TQC. LNCS, vol. 7582, pp. 45–64. Springer, Cham (2012). https://doi.org/10.1007/978-3-642-35656-8_4

  19. Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022–42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, 15–18 August 2022, Proceedings, Part I. LNCS, vol. 13507, pp. 269–295. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15802-5_10

  20. Morimae, T., Yamakawa, Y.: One-wayness in quantum cryptography, October 2022

    Google Scholar 

  21. Radian, R., Sattath, O.: Semi-quantum money. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies, AFT 2019, Zurich, Switzerland, 21–23 October 2019, pp. 132–146. ACM (2019). https://doi.org/10.1145/3318041.3355462

  22. Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of reducibility between cryptographic primitives. In: Naor, M. (ed.) TCC 2004, Cambridge, MA, USA Proceedings. LNCS, vol. 2951, pp. 1–20. Springer, Cham (2004). https://doi.org/10.1007/978-3-540-24638-1_1

  23. Shmueli, O.: Public-key quantum money with a classical bank. In: Leonardi, S., Gupta, A. (eds.) STOC 2022: 54th Annual ACM SIGACT Symposium on Theory of Computing, Rome, Italy, 20–24 June 2022, pp. 790–803. ACM (2022). https://doi.org/10.1145/3519935.3519952

  24. Shmueli, O.: Semi-quantum tokenized signatures. Cryptology ePrint Archive, Report 2022/228 (2022). https://ia.cr/2022/228

  25. Zhandry, M.: How to construct quantum random functions. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, New Brunswick, NJ, USA, 20–23 October 2012, pp. 679–687. IEEE Computer Society (2012). https://doi.org/10.1109/FOCS.2012.37

  26. Zhandry, M.: A note on quantum-secure PRPs (2016)

    Google Scholar 

  27. Zhandry, M.: Quantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptions. J. Cryptol. 34(1), 6 (2021)

    Google Scholar 

Download references

Acknowledgments

Amit Behera and Or Sattath were supported by the Israeli Science Foundation (ISF) grant No. 682/18 and 2137/19, and by the Cyber Security Research Center at Ben-Gurion University. Zvika Brakerski is supported by the Israel Science Foundation (Grant No. 3426/21), and by the European Union Horizon 2020 Research and Innovation Program via ERC Project REACT (Grant 756482). Omri Shmueli is supported by the European Research Council (ERC) under the European Union’s Horizon Europe research and innovation programme (grant agreements No. 101042417, acronym SPP, and No. 756482, acronym REACT), by Israeli Science Foundation (ISF) grants 18/484 and 19/2137, by Len Blavatnik and the Blavatnik Family Foundation, and by the Clore Israel Foundation. The authors would like to thank the anonymous reviewers for their valuable and insightful comments.

This work has received funding from the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation programme (grant agreement No 756482).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit Behera .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Behera, A., Brakerski, Z., Sattath, O., Shmueli, O. (2023). Pseudorandomness with Proof of Destruction and Applications. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14372. Springer, Cham. https://doi.org/10.1007/978-3-031-48624-1_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48624-1_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48623-4

  • Online ISBN: 978-3-031-48624-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics