Verifiable Quantum Advantage without Structure

Author:

Yamakawa Takashi1ORCID,Zhandry Mark2ORCID

Affiliation:

1. Social Informatics Laboratories, Nippon Telegraph and Telephone Corporation, Musashino-shi, Japan

2. NTT Research Inc, Sunnyvale, United States

Abstract

We show the following hold, unconditionally unless otherwise stated, relative to a random oracle: There are NP search problems solvable by quantum polynomial-time (QPT) machines but not classical probabilistic polynomial-time (PPT) machines. There exist functions that are one-way, and even collision resistant, against classical adversaries but are easily inverted quantumly. Similar counterexamples exist for digital signatures and CPA-secure public key encryption (the latter requiring the assumption of a classically CPA-secure encryption scheme). Interestingly, the counterexample does not necessarily extend to the case of other cryptographic objects such as PRGs. There are unconditional publicly verifiable proofs of quantumness with the minimal rounds of interaction: for uniform adversaries, the proofs are non-interactive, whereas for non-uniform adversaries the proofs are two message public coin. Our results do not appear to contradict the Aaronson-Ambanis conjecture. Assuming this conjecture, there exist publicly verifiable certifiable randomness, again with the minimal rounds of interaction. By replacing the random oracle with a concrete cryptographic hash function such as SHA2, we obtain plausible Minicrypt instantiations of the above results. Previous analogous results all required substantial structure, either in terms of highly structured oracles and/or algebraic assumptions in Cryptomania and beyond.

Funder

NSF

Publisher

Association for Computing Machinery (ACM)

Reference61 articles.

1. The need for structure in quantum speedups;Aaronson Scott;Theory of Computing,2014

2. Scott Aaronson and Alex Arkhipov. 2011. The computational complexity of linear optics. In Proceedings of the 43rd ACM STOC, Lance Fortnow and Salil P. Vadhan (Eds.). ACM Press, 333–342. DOI:DOI:10.1145/1993636.1993682

3. Quantum lower bounds for the collision and the element distinctness problems;Aaronson Scott;Journal of the ACM,2004

4. Leonard Adleman. 1979. A subexponential algorithm for the discrete logarithm problem with applications to cryptography. In Proceedings of the 20th Annual Symposium on Foundations of Computer Science (sfcs 1979). 55–60. DOI:DOI:10.1109/SFCS.1979.2

5. Andris Ambainis, Ansis Rosmanis, and Dominique Unruh. 2014. Quantum attacks on classical proof systems: The hardness of quantum rewinding. In Proceedings of the 55th FOCS. IEEE Computer Society Press, 474–483. DOI:DOI:10.1109/FOCS.2014.57

Cited by 1 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. How (not) to Build Quantum PKE in Minicrypt;Lecture Notes in Computer Science;2024

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3