Skip to main content

Pseudorandom (Function-Like) Quantum State Generators: New Definitions andĀ Applications

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13747))

Included in the following conference series:

Abstract

Pseudorandom quantum states (PRS) are efficiently constructible states that are computationally indistinguishable from being Haar-random, and have recently found cryptographic applications. We explore new definitions, new properties and applications of pseudorandom states, and present the following contributions:

  1. 1.

    New Definitions: We study variants of pseudorandom function-like state (PRFS) generators, introduced by Ananth, Qian, and Yuen (CRYPTOā€™22), where the pseudorandomness property holds even when the generator can be queried adaptively or in superposition. We show feasibility of these variants assuming the existence of post-quantum one-way functions.

  2. 2.

    Classical Communication: We show that PRS generators with logarithmic output length imply commitment and encryption schemes with classical communication. Previous constructions of such schemes from PRS generators required quantum communication.

  3. 3.

    Simplified Proof: We give a simpler proof of the Brakerskiā€“Shmueli (TCCā€™19) result that polynomially-many copies of uniform superposition states with random binary phases are indistinguishable from Haar-random states.

  4. 4.

    Necessity of Computational Assumptions: We also show that a secure PRS with output length logarithmic, or larger, in the key length necessarily requires computational assumptions.

L. Qian: Supported by DARPA under Agreement No. HR00112020023.

H. Yuen: Supported by AFOSR award FA9550-21-1-0040 and NSF CAREER award CCF-2144219.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    However, unlike the equivalence between PRG and PRF in the classical settingĀ [8], it is not known whether every PRFS generator can be constructed from PRS generators in a black-box way.

  2. 2.

    For example, the application of private-key encryption from PRFS as described inĀ [2] is only selectively secure. This is due to the fact that the underlying PRFS is selectively secure.

  3. 3.

    We also note that there is a much more roundabout argument for a quantitatively weaker result: Ā [2] constructed bit commitment schemes from \(O(\log \lambda )\)-length PRS. If such PRS were possible to construct unconditionally, this would imply information-theoretically secure bit commitment schemes in the quantum setting. However, this contradicts the famous results ofĀ [13, 15], which rules out this possibility. Our calculation, on the other hand, directly shows that \(\log \lambda \) (without any constants in front) is a sharp threshold.

  4. 4.

    A density matrix \(\rho \) has purity p if \(\textrm{Tr}(\rho ^2)=p\).

  5. 5.

    This in turn can be built from \(O(\log (\lambda ))\)-output PRS as shown inĀ [2].

  6. 6.

    We note thatĀ [2] define a slightly weaker definition of recognizable abort. However, the definitions and results considered inĀ [2] also work with our (stronger) definition of recognizable abort.

  7. 7.

    Alternatively, one can think of answer registers \(\textbf{Y}_1,\textbf{Y}_2,\ldots \) as being initialized in the zeroes state at the beginning, and the query algorithm is only allowed to act nontrivially on \(\textbf{Y}_i\) after the iā€™th query.

  8. 8.

    Alternatively, one can think of the oracle as an isometry mapping register \(\textbf{X}\) to registers \(\textbf{X} \textbf{Y}\).

  9. 9.

    It is stronger in the sense that an algorithm that has quantum query access to the oracle can simulate an algorithm that only has classical query access.

  10. 10.

    In this illustration, we are pretending that the PRFS satisfies perfect state generation property. That is, the output of PRFS is always a pure state.

  11. 11.

    For readers familiar with [12], it can be verified that a sufficient condition for that proof to go through is if \(2^\lambda \cdot e^{-2^n/3}\) is negligible, which is satisfied if \(n \ge \log \lambda + 2\).

References

  1. Ambainis, A., Emerson, J.: Quantum t-designs: t-wise independence in the quantum world. In: 22nd Annual IEEE Conference on Computational Complexity (CCC 2007), 13ā€“16 June 2007, San Diego, California, USA, pp. 129ā€“140. IEEE Computer Society (2007)

    Google ScholarĀ 

  2. Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states. In: Annual International Cryptology Conference 2022, pp. 208ā€“236. Springer, Cham (2022)

    Google ScholarĀ 

  3. Brakerski, Z., Shmueli, O.: (Pseudo) random quantum states with binary phase. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 229ā€“250. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_10

    ChapterĀ  Google ScholarĀ 

  4. Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Micciancio, D., Ristenpart, T., (eds.), Advances in Cryptology - CRYPTO 2020ā€“40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17ā€“21, 2020, Proceedings, Part II LNCS, vol. 12171, pp. 417ā€“440. Springer (2020)

    Google ScholarĀ 

  5. BrandĆ£o, F.G.S.L., Harrow, A.W., Horodecki, M.: Local random quantum circuits are approximate polynomial-designs. Commun. Math. Phys. 346(2), 397ā€“434 (2016). https://doi.org/10.1007/s00220-016-2706-8

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  6. Dankert, C., Cleve, R., Emerson, J., Livine, E.: Exact and approximate unitary 2-designs and their application to fidelity estimation. Phys. Rev. 80, 012304 (2009)

    Google ScholarĀ 

  7. Gavinsky, D.: Quantum money with classical verification. In: Proceedings of the 27th Conference on Computational Complexity, CCC 2012, Porto, Portugal, June 26ā€“29, 2012, pp. 42ā€“52. IEEE Computer Society (2012)

    Google ScholarĀ 

  8. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792ā€“807 (1986)

    Google ScholarĀ 

  9. HĆ„stad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364ā€“1396 (1999)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  10. Huang, H.Y., Kueng, R., Preskill, J.: Predicting many properties of a quantum system from very few measurements. Nat. Phys. 16(10), 1050ā€“1057 (2020)

    Google ScholarĀ 

  11. Ji, Z., Liu, Y.-K., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 126ā€“152. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_5

    ChapterĀ  Google ScholarĀ 

  12. Kretschmer, W.: Quantum pseudorandomness and classical complexity. In Hsieh, M.H., (ed.) 16th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2021, July 5ā€“8, 2021, Virtual Conference, vol. 197 of LIPIcs, pp. 2:1ā€“2:20. Schloss Dagstuhl - Leibniz-Zentrum fĆ¼r Informatik (2021)

    Google ScholarĀ 

  13. Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410ā€“3413 (1997)

    Google ScholarĀ 

  14. Lowe, A.: Learning quantum states without entangled measurements. Masterā€™s thesis (2021)

    Google ScholarĀ 

  15. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414ā€“3417 (1997)

    ArticleĀ  Google ScholarĀ 

  16. Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. In: CRYPTO (2022)

    Google ScholarĀ 

  17. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press (2010)

    Google ScholarĀ 

  18. Roy, A., Scott, A.J.: Unitary designs and codes. Des. Codes Cryptography, 53(1), 13ā€“31 (2009)

    Google ScholarĀ 

  19. Zhandry, M.: How to construct quantum random functions. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, New Brunswick, NJ, USA, October 20ā€“23, 2012, pp. 679ā€“687. IEEE Computer Society (2012)

    Google ScholarĀ 

  20. Zhandry, M.: Secure identity-based encryption in the quantum random oracle model. In: Reihaneh, S.-N., Canetti, R., (eds.), Advances in Cryptology - CRYPTO 2012ā€“32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19ā€“23 August 2012. Proceedings, LNCS, vol. 7417, pp. 758ā€“775. Springer (2012)

    Google ScholarĀ 

Download references

Acknowledgements

The authors would like to thank the anonymous TCC 2022 reviewers for their helpful comments. The authors would also like to thank Fermi Ma for his suggestions that improved the bounds and the analysis in the proof of binary phase PRS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aditya Gulati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ananth, P., Gulati, A., Qian, L., Yuen, H. (2022). Pseudorandom (Function-Like) Quantum State Generators: New Definitions andĀ Applications. In: Kiltz, E., Vaikuntanathan, V. (eds) Theory of Cryptography. TCC 2022. Lecture Notes in Computer Science, vol 13747. Springer, Cham. https://doi.org/10.1007/978-3-031-22318-1_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22318-1_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22317-4

  • Online ISBN: 978-3-031-22318-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics