toplogo
سجل دخولك

Constructing and Separating Quantum Pseudorandomness from a Single Haar Random State


المفاهيم الأساسية
A single Haar random quantum state can be used to construct single-copy pseudorandom states (1PRS), which are computationally indistinguishable from a Haar random state for a single copy. However, this single Haar random state is not sufficient to construct the stronger notion of (multi-copy) pseudorandom states (PRS).
الملخص
The content discusses the cryptographic implications of having access to a single Haar random quantum state. The key insights are: In the Common Haar Random State (CHRS) model, where all parties have access to polynomially many copies of a single Haar random state, single-copy pseudorandom states (1PRS) can be constructed. This is done by applying a quantum one-time pad to slightly less than half of the qubits of the Haar random state. The constructed 1PRS can be used to build a statistically hiding and binding quantum bit-commitment scheme in the CHRS model. Building on the 1PRS construction, an oracle separation is shown between 1PRS and the stronger notion of (multi-copy) pseudorandom states (PRS). Specifically, there exists a quantum oracle relative to which 1PRS exist, but PRS do not. This separation is achieved by using the "quantum OR lemma" to devise an attack on any PRS construction in the augmented CHRS model. The work highlights that a single Haar random state, while not sufficient for constructing the stronger PRS, is surprisingly powerful in enabling the construction of the weaker 1PRS and quantum bit-commitments.
الإحصائيات
None.
اقتباسات
None.

الرؤى الأساسية المستخلصة من

by Boyang Chen,... في arxiv.org 04-05-2024

https://arxiv.org/pdf/2404.03295.pdf
The power of a single Haar random state

استفسارات أعمق

What are the implications of this result for other MicroCrypt primitives, such as pseudorandom function-like states, one-way state generators, or pseudorandom states with proof of destruction

The implications of the separation between 1PRS and PRS for other MicroCrypt primitives are significant. This result suggests that there may be similar separations for other primitives such as pseudorandom function-like states, one-way state generators, or pseudorandom states with proof of destruction. By demonstrating that a single Haar random state oracle can lead to the existence of 1PRS but not PRS, it opens up the possibility of exploring whether similar separations exist for these other primitives. This could potentially lead to a deeper understanding of the hierarchy and relationships between different forms of quantum pseudorandomness in the MicroCrypt framework.

Can similar separations be shown for those primitives as well

The oracle separation between 1PRS and PRS could potentially be shown relative to a classical oracle as well. While the current result is demonstrated using a quantum oracle, it may be possible to adapt the proof techniques to a classical setting. By constructing a classical oracle that provides access to a single Haar random state, similar arguments and attacks could potentially be used to show the separation between 1PRS and PRS in a classical oracle model. Further research and analysis would be needed to explore this possibility and establish the separation in a classical setting.

Can the oracle separation between 1PRS and PRS be shown relative to a classical oracle, rather than a quantum oracle

There are several applications of 1PRS that are not known to be implied by the stronger PRS primitive. For example, applications like one-time digital signatures with quantum public keys, private quantum coins, and quantum pseudo-encryption are known to be based on 1PRS but are not yet shown to be implied by PRS. Understanding the relative power and capabilities of 1PRS compared to PRS is crucial in determining the scope and limitations of quantum pseudorandomness in cryptographic protocols. Further research and analysis are needed to explore the specific applications and implications of 1PRS that are distinct from PRS.
0
visual_icon
generate_icon
translate_icon
scholar_search_icon
star