Skip to main content

A Quantum Goldreich-Levin Theorem with Cryptographic Applications

  • Conference paper
  • First Online:
STACS 2002 (STACS 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2285))

Included in the following conference series:

Abstract

We investigate the Goldreich-Levin Theorem in the context of quantum information. This result is a reduction from the problem of inverting a one-way function to the problem of predicting a particular bit associated with that function. We show that the quantum version of the reduction is quantitatively more efficient than the known classical version. If the one-way function acts on n-bit strings then the overhead in the reduction is by a factor of O(n2) in the classical case but only by a factor of O(1/ε) in the quantum case, where 1/2 +ε is the probability of predicting the hard-predicate. We also show that, using the Goldreich- Levin Theorem, a quantum bit (or qubit) commitment scheme that is perfectly binding and computationally concealing can be obtained from any quantum one-way permutation.

Partially supported by Canada’s NSERC and the Killam Trust.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Ambainis, M. Mosca, A. Tapp, R. de Wolf, “Private quantum channels”, Proc. 41st Ann. IEEE Symp. on Foundations of Computer Science (FOCS’ 00), pp. 547–553, 2000.

    Google Scholar 

  2. M. Bellare, “The Goldreich-Levin Theorem”, Manuscript, 1999. (Available at http://www-cse.ucsd.edu/users/mihir/.)

  3. E. Bernstein and U. V. Vazirani, “Quantum complexity theory”, SIAM J. on Comput., Vol. 26, No. 5, pp. 1411–1473, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  4. M. Blum and S. Micali, “How to generate cryptographically strong sequences of pseudo-random bits”, SIAM J. on Comput., Vol. 13, No. 4, pp. 850–864, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  5. G. Brassard and P. Høyer, “An exact quantum polynomial-time algorithm for Simon’s problem”, Proc. Fifth Israeli Symp. on Theory of Computing and Systems, pp. 12–23, 1997.

    Google Scholar 

  6. G. Brassard, P. Høyer, M. Mosca, A. Tapp, “Quantum amplitude amplification and estimation”, To appear in Quantum Computation and Quantum Information: A Millennium Volume, AMS Contemporary Mathematics Volume. Available on the LANL preprint archive as quant-ph/0005055, 2000.

    Google Scholar 

  7. H. F. Chau and H.-K. Lo, “One way functions in reversible computations”, Cryptologia, Vol. 21, No. 2, pp. 139–148, 1997.

    Article  MathSciNet  Google Scholar 

  8. R. Cleve, W. van Dam, M. Nielsen, and A. Tapp, “Quantum entanglement and the communication complexity of the inner product function”, Proc. of the First NASA International Conf. on Quantum Computing and Quantum Communications, C. P. Williams (Ed.), Lecture Notes in Computer Science 1509, Springer-Verlag, pp. 61–74, 1999.

    Google Scholar 

  9. T. M. Cover and J. A. Thomas, Elements of Information Theory, John Wiley and Sons, 1991.

    Google Scholar 

  10. C. Crépeau, F. Légaré and L. Salvail, “How to convert the flavor of a quantum bit commitment”, to appear in Advances in Cryptology — EUROCRYPT 2001, B. Pfitzmann (Ed.), Lecture Notes in Computer Science 2045, Springer-Verlag, pp. 60–77, 2001.

    Google Scholar 

  11. P. Dumais, D. Mayers, and L. Salvail, “Perfectly concealing quantum bit commitment from any one-way permutation”, Advances in Cryptology — EUROCRYPT 2000, B. Preneel (Ed.), Lecture Notes in Computer Science 1807, Springer-Verlag, pp. 300–315, 2000.

    Chapter  Google Scholar 

  12. M. R. Garey and D. S. Johnson, Computers and Intractability: A Guide to the Theory of NP-Completeness, W. H. Freeman & Co., 1979.

    Google Scholar 

  13. O. Goldreich and L. Levin, “Hard-core predicates for any one-way function”, Proc. 21th Ann. ACM Symp. on Theory of Computing (STOC’ 89), pp. 25–32, 1989.

    Google Scholar 

  14. O. Goldreich, Modern Cryptography, Probabilistic Proofs and Pseudo-Randomness, Springer, 1999.

    Google Scholar 

  15. L. K. Grover, “A fast quantum mechanical algorithm for database search”, Proc. 28th Ann. ACM Symp. on Theory of Computing (STOC’ 96), pp. 212–219, 1996.

    Google Scholar 

  16. H.-K. Lo and H. F. Chau, “Is quantum bit commitment really possible?”, Phys. Rev. Lett., Vol. 78, No. 17, pp. 3410–3413, 1997.

    Article  Google Scholar 

  17. D. Mayers, “Unconditionally secure bit commitment is impossible”, Phys. Rev. Lett., Vol. 78, No. 17, pp. 3414–3417, 1997.

    Article  Google Scholar 

  18. M. A. Nielsen and I. L. Chuang, Quantum Computation and Quantum Information, Cambridge, 2000.

    Google Scholar 

  19. P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM J. on Computing, Vol. 26, No. 5, pp. 1484–1509, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  20. B. M. Terhal and J. A. Smolin, “Single quantum querying of a database”, Phys. Rev. A, Vol. 58, No. 3, pp. 1822–1826, 1998.

    Article  MathSciNet  Google Scholar 

  21. A. C.-C. Yao, “Lower bounds by probabilistic arguments”, Proc. 24th Ann. IEEE Symp. on Foundations of Computer Science (FOCS’ 83), pp. 420–428, 1983.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Adcock, M., Cleve, R. (2002). A Quantum Goldreich-Levin Theorem with Cryptographic Applications. In: Alt, H., Ferreira, A. (eds) STACS 2002. STACS 2002. Lecture Notes in Computer Science, vol 2285. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45841-7_26

Download citation

  • DOI: https://doi.org/10.1007/3-540-45841-7_26

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43283-8

  • Online ISBN: 978-3-540-45841-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics