toplogo
Sign In

Efficient Construction of Statistically Secure Pseudorandom States and Commitments in the Common Haar State Model


Core Concepts
The authors construct a statistically secure pseudorandom state generator in the common Haar state model, where the output length is strictly larger than the key size. They also construct an unconditionally secure quantum commitment scheme in the same model.
Abstract
The paper studies the common Haar state (CHS) model, which is a quantum analogue of the classical common random string model. In this model, every party in the cryptographic system receives many copies of one or more i.i.d Haar states. The main results are: Construction of a statistically secure pseudorandom state (PRS) generator in the CHS model: The output length of the PRS generator is strictly larger than the key size. The security holds even if the adversary receives O(λ/(log(λ))^(1.01)) copies of the pseudorandom state. The construction and analysis use elementary techniques and simplify previous results. Impossibility result for a special class of PRS generators in the CHS model: If the PRS generator uses only one copy of the common Haar state, then achieving ℓ-copy statistical PRS is impossible for ℓ = Ω(λ/log(λ)) and common Haar state length ω(log(λ)). Construction of an unconditionally secure quantum commitment scheme in the CHS model: The scheme satisfies poly-copy statistical hiding and statistical sum-binding. The construction and proof techniques are similar to, but different from, the concurrent work by Chen, Coladangelo and Sattath. The work initiates the study of building cryptography in the common Haar state model and leaves open questions about the relationship between this model and other variants, as well as developing general techniques for proving (in)feasibility results in these models.
Stats
None.
Quotes
None.

Key Insights Distilled From

by Prabhanjan A... at arxiv.org 04-09-2024

https://arxiv.org/pdf/2404.05227.pdf
A Note on the Common Haar State Model

Deeper Inquiries

How do the results and techniques in this work relate to the common quantum reference string model and the Haar random oracle model

The results and techniques in this work are closely related to the common quantum reference string model and the Haar random oracle model. The common quantum reference string model involves a trusted setup producing a quantum state that all parties have access to, similar to the common Haar state model where parties receive copies of Haar states. By studying the connections between these models, insights can be gained into the feasibility and security of cryptographic protocols in different settings. The work in this paper extends the study of cryptographic tasks in the common Haar state model, providing constructions for pseudorandom states and commitments. Understanding the relationships between these models can help in developing a unified framework for analyzing quantum cryptographic protocols.

Can insights be gained by studying the connections between these different models

In the common Haar state model, besides pseudorandom states and commitments, other cryptographic primitives and protocols can be constructed. For example, secure computation protocols, zero-knowledge proofs, and key exchange mechanisms can be explored in this model. However, there are limitations and tradeoffs involved in utilizing the common Haar state model. One limitation is the requirement for a trusted setup to generate the Haar states, which may introduce vulnerabilities if the setup is compromised. Additionally, the scalability of the model with respect to the number of parties and the size of the shared states needs to be considered. Tradeoffs may arise in terms of computational complexity, communication overhead, and security guarantees when implementing cryptographic primitives in the common Haar state model.

What other cryptographic primitives or protocols can be constructed in the common Haar state model, and what are the limitations or tradeoffs involved

The techniques developed in this work can potentially be generalized to provide a toolkit for proving (in)feasibility results in quantum cryptographic models involving shared randomness or shared quantum states. By analyzing the statistical properties of pseudorandom states and commitments in the common Haar state model, researchers can develop a framework for assessing the security and efficiency of various cryptographic constructions. This toolkit could include methods for quantifying the security parameters, analyzing the impact of different parameters on the overall security of protocols, and establishing bounds on the achievable security levels in quantum cryptographic systems. Additionally, the techniques could be extended to study the feasibility of other cryptographic primitives and protocols in similar quantum models, providing valuable insights into the capabilities and limitations of quantum cryptography.
0