Abstract
Recent work has introduced the “Quantum-Computation Classical-Communication” (QCCC) (Chung et al.) setting for cryptography. There has been some evidence that One Way Puzzles (\(\textsf{OWPuzz}\)) are the natural central cryptographic primitive for this setting (Khurana and Tomer). For a primitive to be considered central it should have several characteristics. It should be well behaved (which for this paper we will think of as having amplification, combiners, and universal constructions); it should be implied by a wide variety of other primitives; and it should be equivalent to some class of useful primitives. We present combiners, correctness and security amplification, and a universal construction for \(\textsf{OWPuzz}\). Our proof of security amplification uses a new and cleaner construction of EFI from \(\textsf{OWPuzz}\) (in comparison to the result of Khurana and Tomer) that generalizes to weak \(\textsf{OWPuzz}\) and is the most technically involved section of the paper. It was previously known that \(\textsf{OWPuzz}\) are implied by other primitives of interest including commitments, symmetric key encryption, one way state generators (\(\textsf{OWSG}\)), and therefore pseudorandom states (\(\textsf{PRS}\)). However we are able to rule out \(\textsf{OWPuzz}\)’s equivalence to many of these primitives by showing a black box separation between general \(\textsf{OWPuzz}\) and a restricted class of \(\textsf{OWPuzz}\) (those with efficient verification, which we call \(\mathsf {EV-OWPuzz}\)). We then show that \(\mathsf {EV-OWPuzz}\) are also implied by most of these primitives, which separates them from \(\textsf{OWPuzz}\) as well. This separation also separates extending \(\textsf{PRS}\) from highly compressing \(\textsf{PRS}\) answering an open question of Ananth et al.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Aharonov, D., Ben-Or, M., Brandão, F.G.S.L., Sattath, O.: The pursuit of uniqueness: extending valiant-vazirani theorem to the probabilistic and quantum settings. Quantum 6, 668 (2022)
Adcock, M., Cleve, R.: A quantum Goldreich-Levin theorem with cryptographic applications (2001)
Austrin, P., Chung, H., Chung, K.-M., Fu, S., Lin, Y.-T., Mahmoody, M.: On the impossibility of key agreements from quantum random oracles. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part II, pp. 165–194. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_6
Ananth, P., Lin, Y.-T., Yuen, H.: Pseudorandom strings from pseudorandom quantum states. arXiv preprint arXiv:2306.05613 (2023)
Ananth, P., Lin, Y.-T., Yuen, H.: Pseudorandom strings from pseudorandom quantum states. Cryptology ePrint Archive, Paper 2023/904 (2023. https://eprint.iacr.org/2023/904
Ananth, P. Qian, L., Yuen, H.: Hyptography from pseudorandom quantum states. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, pp. 208–236. Springer, Cham (2022)
Barhoush, M., Behera, A., Ozer, L., Salvail, L., Sattath, O.: Signatures from pseudorandom states via \(\bot \)-prfs (2024)
Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography. Cryptology ePrint Archive, Paper 2022/1181 (2022). https://eprint.iacr.org/2022/1181
Bouaziz-Ermann, S., Muguruza, G.: Quantum pseudorandomness cannot be shrunk in a black-box way. Cryptology ePrint Archive, Paper 2024/291 (2024). https://eprint.iacr.org/2024/291
Bostanci, J., Qian, L., Spooner, N., Yuen, H.: An efficient quantum parallel repetition theorem and applications (2023)
Chen, Y.-H., Chung, K.-M., Vadhan, S.P., Wu, X., Lai , C.-Y.: Computational notions of quantum min-entropy (2017)
Cavalar, B., Goldin, E., Gray, M., Hall, P., Liu, Y., Pelecanos, A.: On the computational hardness of quantum one-wayness. arXiv preprint arXiv:2312.08363 (2023)
Chung, K.-M., Lin, Y.-T., Mahmoody, M.: Black-box separations for non-interactive classical commitments in a quantum world. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023, pp. 144–172. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30545-0_6
Coladangelo, A., Mutreja, S.: On black-box separations of quantum digital signatures from pseudorandom states (2024)
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986)
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, STOC 1989, pp. 25–32. Association for Computing Machinery, New York (1989)
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen message attack this research was supported by NSF grant MCS-80-06938, an IBM/MIT faculty development award, and Darpa contract n00014-85-k-0125: extended abstract. In: Johnson, D.S., Nishizeki, T., Nozaki, A., Wilf, H.S. (eds.) Discrete Algorithms and Complexity, pp. 287–310. Academic Press (1987)
Goldreich, O.: A note on computational indistinguishability. Inf. Process. Lett. 34(6), 277–281 (1990)
HÅstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)
Harnik, D., Kilian, J., Naor, M., Reingold, O., Rosen, A.: On robust combiners for oblivious transfer and other primitives. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 96–113. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_6
Hiroka, T., Kitagawa, F., Nishimaki, R., Yamakawa, T.: Robust combiners and universal constructions for quantum cryptography. Cryptology ePrint Archive, Paper 2023/1772 (2023). https://eprint.iacr.org/2023/1772
Hhan, M., Morimae, T., Yamakawa, T.: Quantum public key encryption and commitments from the hardness of detecting superpositions to cryptography (2023)
Haitner, I., Reingold, O., Vadhan, S.: Efficiency improvements in constructing pseudorandom generators from one-way functions. In: Proceedings of the Forty-Second ACM Symposium on Theory of Computing, STOC 2010, pp. 437–446. Association for Computing Machinery, New York (2010)
Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography. In: 30th Annual Symposium on Foundations of Computer Science, pp. 230–235 (1989)
Impagliazzo, R.: A personal view of average-case complexity. In: Proceedings of Structure in Complexity Theory, Tenth Annual IEEE Conference, pp. 134–147 (1995)
Irani, S., Natarajan, A., Nirkhe, C., Rao, S., Yuen, H.: Quantum search-to-decision reductions and the state synthesis problem. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022)
Kitagawa, F., Nishimaki, R., Yamakaw, T.: Publicly verifiable deletion from minimal assumptions. Cryptology ePrint Archive, Paper 2023/538 (2023). https://eprint.iacr.org/2023/538
Kretschmer, W.: Quantum pseudorandomness and classical complexity. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021)
Khurana, D., Tomer, K.: Commitments from quantum one-wayness (2024)
Lamport, L.: Constructing digital signatures from a one way function. Technical Report CSL-98, October 1979. This paper was published by IEEE in the Proceedings of HICSS-43 in January (2010)
Levin, L.A.: One way functions and pseudorandom generators. Combinatorica 7(4), 357–363 (1987)
Mazor, N., Pass, R.: Counting unpredictable bits: a simple PRG from one-way functions. Cryptology ePrint Archive, Paper 2023/1451 (2023). https://eprint.iacr.org/2023/1451
Morimae, T., Yamakawa, T.: One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336 (2022). https://eprint.iacr.org/2022/1336
Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. In: Annual International Cryptology Conference, pp. 269–295. Springer (2022). https://doi.org/10.1007/978-3-031-15802-5_10
Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 4(2), 151–158 (1991)
Vadhan, S., Zheng, C.J.: Characterizing pseudoentropy and simplifying pseudorandom generator constructions. In: Proceedings of the 44th Annual ACM Symposium on Theory of Computing (STOC 2012), pp. 817–836. ACM (2012)
Yao, A.C.: Theory and application of trapdoor functions. In: 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), pp. 80–91 (1982)
Acknowledgments
We thank Yanyi Liu for insightful discussion. Kai-Min Chung was partially supported by the Air Force Office of Scientific Research under award number FA2386-23-1-4107 and NSTC QC project, under Grant no. NSTC 112-2119-M-001-006. E. Goldin was supported by a National Science Foundation Graduate Research Fellowship.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 International Association for Cryptologic Research
About this paper
Cite this paper
Chung, KM., Goldin, E., Gray, M. (2024). On Central Primitives for Quantum Cryptography with Classical Communication. In: Reyzin, L., Stebila, D. (eds) Advances in Cryptology – CRYPTO 2024. CRYPTO 2024. Lecture Notes in Computer Science, vol 14926. Springer, Cham. https://doi.org/10.1007/978-3-031-68394-7_8
Download citation
DOI: https://doi.org/10.1007/978-3-031-68394-7_8
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-68393-0
Online ISBN: 978-3-031-68394-7
eBook Packages: Computer ScienceComputer Science (R0)