Abstract
In classical cryptography, one-way functions are widely considered to be the minimal computational assumption. However, when taking quantum information into account, the situation is more nuanced. There are currently two major candidates for the minimal assumption: the search quantum generalization of one-way functions are one-way state generators (OWSG), whereas the decisional variant are EFI pairs. A well-known open problem in quantum cryptography is to understand how these two primitives are related. A recent breakthrough result of Khurana and Tomer (STOC’24) shows that OWSGs imply EFI pairs, for the restricted case of pure states.
In this work, we make progress towards understanding the general case. To this end, we define the notion of inefficiently-verifiable one-way state generators (IV-OWSGs), where the verification algorithm is not required to be efficient, and show that these are precisely equivalent to EFI pairs, with an exponential loss in the reduction. Significantly, this equivalence holds also for mixed states. Thus our work establishes the following relations among these fundamental primitives of quantum cryptography:
where \(\equiv _\text {exp}\) denotes equivalence up to exponential security of the primitives.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Without loss of generality, the \(\textsf{KeyGen}\) algorithm takes the following form: apply a QPT unitary to generate a superposition \(\sum _k \sqrt{\Pr [k\leftarrow \textsf{KeyGen}(1^\lambda )]}|k\rangle |\textrm{junk}_k\rangle \), measure the first register, and output the measurement result.
- 2.
Without loss of generality, \(\textsf{StateGen}\) takes the following form: on input k, apply a QPT unitary \(U_k\) on \(|0...0\rangle \) to generate a pure state \(|\varPhi _k\rangle _{\textbf{A},\textbf{B}}=U_k|0...0\rangle \) and output the first register \(\textbf{A}\), which is in state \(\phi _k = \textrm{Tr}_{\textbf{B}}(|\varPhi _k\rangle \!\langle \varPhi _k|)\). Then the \(\textbf{A}\) registers of \(|\varPhi _k^{\otimes t}\rangle \) make up \(\textbf{R}_2\), while the \(\textbf{B}\) registers make up \(\textbf{C}_2\).
- 3.
In fact, any any function \(f(\lambda )=\omega (\log \lambda )\) suffices.
- 4.
A very recent work [4] shows that canonical quantum bit commitment schemes that satisfy computational hiding and computational \((1-1/{\textsf{poly}}(\lambda ))\)-binding are sufficient for constructing EFI pairs. We do not need this result.
- 5.
- 6.
It works even for \(t=0\).
References
Aaronson, S.: Shadow tomography of quantum states. SIAM J. Comput. 49(5) (2020). https://doi.org/10.1137/18M120275X
Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part I. LNCS, vol. 13507, pp. 208–236. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15802-5_8
Batra, R., Jain, R.: Commitments are equivalent to one-way state generators (2024). https://arxiv.org/abs/2404.03220
Bostanci, J., Qian, L., Spooner, N., Yuen, H.: An efficient quantum parallel repetition theorem and applications. In: Mohar, B., Shinkar, I., O’Donnell, R. (eds.) Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC 2024, Vancouver, BC, Canada, 24–28 June 2024, pp. 1478–1487. ACM (2024). https://doi.org/10.1145/3618260.3649603
Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography. In: Kalai, Y.T. (ed.) 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, 10-13 January 2023, MIT, Cambridge, Massachusetts, USA. LIPIcs, vol. 251, pp. 24:1–24:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023). https://doi.org/10.4230/LIPICS.ITCS.2023.24
Crépeau, C., Légaré, F., Salvail, L.: How to convert the flavor of a quantum bit commitment. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 60–77. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_5
Goldreich, O.: A note on computational indistinguishability. Inf. Process. Lett. 34(6), 277–281 (1990). https://doi.org/10.1016/0020-0190(90)90010-U
Gunn, S., Ju, N., Ma, F., Zhandry, M.: Commitments to quantum states. In: Saha, B., Servedio, R.A. (eds.) 55th ACM STOC, pp. 1579–1588. ACM Press (2023). https://doi.org/10.1145/3564246.3585198
Hhan, M., Morimae, T., Yamakawa, T.: From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023, Part I. LNCS, vol. 14004, pp. 639–667. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30545-0_22
Hiroka, T., Kitagawa, F., Nishimaki, R., Yamakawa, T.: Robust combiners and universal constructions for quantum cryptography. IACR Cryptol. ePrint Arch., 1772 (2023). https://eprint.iacr.org/2023/1772
Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions (extended abstracts). In: 21st ACM STOC, pp. 12–24. ACM Press (1989). https://doi.org/10.1145/73007.73009
Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography (extended abstract). In: 30th FOCS, pp. 230–235. IEEE Computer Society Press (1989). https://doi.org/10.1109/SFCS.1989.63483
Ji, Z., Liu, Y.-K., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 126–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_5
Khurana, D., Tomer, K.: Commitments from quantum one-wayness. In: Mohar, B., Shinkar, I., O’Donnell, R. (eds.) Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC 2024, Vancouver, BC, Canada, 24–28 June 2024, pp. 968–978. ACM (2024). https://doi.org/10.1145/3618260.3649654
Kretschmer, W.: Quantum pseudorandomness and classical complexity. TQC 2021 (2021). https://doi.org/10.4230/LIPICS.TQC.2021.2
Kretschmer, W., Qian, L., Sinha, M., Tal, A.: Quantum cryptography in algorithmica. In: Saha, B., Servedio, R.A. (eds.) 55th ACM STOC, pp. 1589–1602. ACM Press (2023). https://doi.org/10.1145/3564246.3585225
Lombardi, A., Ma, F., Wright, J.: A one-query lower bound for unitary synthesis and breaking quantum cryptography. In: Mohar, B., Shinkar, I., O’Donnell, R. (eds.) Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC 2024, Vancouver, BC, Canada, 24–28 June 2024, pp. 979–990. ACM (2024). https://doi.org/10.1145/3618260.3649650
Luby, M., Rackoff, C.: Pseudo-random permutation generators and cryptographic composition. In: 18th ACM STOC, pp. 356–363. ACM Press (1986). https://doi.org/10.1145/12130.12167
. Morimae, T., Yamakawa, T.: One-wayness in quantum cryptography. Cryptology ePrint Archive, Paper 2022/1336 (2022). https://eprint.iacr.org/2022/1336, https://eprint.iacr.org/2022/1336
Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part I. LNCS, vol. 13507, pp. 269–295. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15802-5_10
Yan, J.: General properties of quantum bit commitments (extended abstract). In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022, Part IV. LNCS, vol. 13794, pp. 628–657. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22972-5_22
Acknowledgements
We thank anonymous reviewers for their valuable comments. GM was supported by the European Research Council through an ERC Starting Grant (Grant agreement No. 101077455, ObfusQation). GM and MW acknowledge support by the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany’s Excellence Strategy - EXC 2092 CASA - 390781972. MW also acknowledges support by the European Research Council through an ERC Starting Grant (grant agreement No. 101040907, SYMOPTIC), by the NWO through grant OCENW.KLEIN.267, and by the BMBF through project Quantum Methods and Benchmarks for Resource Allocation (QuBRA). TM is supported by JST CREST JPMJCR23I3, JST Moonshot JPMJMS2061-5-1-1, JST FOREST, MEXT QLEAP, the Grant-in Aid for Transformative Research Areas (A) 21H05183, and the Grant-in-Aid for Scientific Research (A) No.22H00522.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Malavolta, G., Morimae, T., Walter, M., Yamakawa, T. (2024). Exponential Quantum One-Wayness and EFI Pairs. In: Galdi, C., Phan, D.H. (eds) Security and Cryptography for Networks. SCN 2024. Lecture Notes in Computer Science, vol 14973. Springer, Cham. https://doi.org/10.1007/978-3-031-71070-4_6
Download citation
DOI: https://doi.org/10.1007/978-3-031-71070-4_6
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-71069-8
Online ISBN: 978-3-031-71070-4
eBook Packages: Computer ScienceComputer Science (R0)