41 research outputs found

    Impossibility of Succinct Quantum Proofs for Collision-Freeness

    Get PDF
    We show that any quantum algorithm to decide whether a function f:\left[n\right] \rightarrow\left[ n\right] is a permutation or far from a permutation\ must make \Omega\left( n^{1/3}/w\right) queries to f, even if the algorithm is given a w-qubit quantum witness in support of f being a permutation. This implies that there exists an oracle A such that \mathsfSZKA\mathsfQMAA , answering an eight-year-old open question of the author. Indeed, we show that relative to some oracle, \mathsfSZK is not in the counting class \mathsfA\mathsf0\mathsfPP defined by Vyalyi. The proof is a fairly simple extension of the quantum lower bound for the collision problem..National Science Foundation (U.S.) (grant 0844626)United States. Defense Advanced Research Projects Agency (YFA grant

    Communication Complexity of Collision

    Get PDF

    Adaptivity vs. Postselection, and Hardness Amplification for Polynomial Approximation

    Get PDF

    Unitary Property Testing Lower Bounds by Polynomials

    Get PDF
    We study unitary property testing, where a quantum algorithm is given query access to a black-box unitary and has to decide whether it satisfies some property. In addition to containing the standard quantum query complexity model (where the unitary encodes a binary string) as a special case, this model contains "inherently quantum" problems that have no classical analogue. Characterizing the query complexity of these problems requires new algorithmic techniques and lower bound methods. Our main contribution is a generalized polynomial method for unitary property testing problems. By leveraging connections with invariant theory, we apply this method to obtain lower bounds on problems such as determining recurrence times of unitaries, approximating the dimension of a marked subspace, and approximating the entanglement entropy of a marked state. We also present a unitary property testing-based approach towards an oracle separation between QMA and QMA(2), a long standing question in quantum complexity theory

    μ–‘μž 컴퓨터에 λŒ€ν•œ μ•”ν˜Έν•™μ  μ•Œκ³ λ¦¬μ¦˜

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사) -- μ„œμšΈλŒ€ν•™κ΅λŒ€ν•™μ› : μžμ—°κ³Όν•™λŒ€ν•™ μˆ˜λ¦¬κ³Όν•™λΆ€, 2022. 8. μ΄ν›ˆν¬.The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action.μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ»΄ν“¨ν„°μ˜ λ“±μž₯은 μ‡Όμ–΄μ˜ μ•Œκ³ λ¦¬μ¦˜ 등을 톡해 κΈ°μ‘΄ μ•”ν˜Έν•™μ— λͺ…λ°±ν•œ μœ„ν˜‘μ„ μ œμ‹œν•˜λ©°, μ–‘μžμ—­ν•™μ˜ μ„±μ§ˆμ„ ν†΅ν•œ μƒˆλ‘œμš΄ μ•”ν˜Έν”„λ‘œν† μ½œμ˜ κ°€λŠ₯μ„± λ˜ν•œ μ œμ‹œν•œλ‹€. μ΄λŸ¬ν•œ 두 가지 관점은 각각 이 ν•™μœ„ λ…Όλ¬Έμ˜ μ£Όμ œκ°€ λ˜λŠ” μ–‘μžκ³΅κ²©μ— λŒ€ν•œ λŒ€μ‘μ±…μœΌλ‘œμ¨μ˜ λŒ€μ–‘μžμ•”ν˜Έμ™€ μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ•”ν˜ΈκΈ°μˆ μΈ μ–‘μžμ•”ν˜ΈλΌκ³  λΆˆλ¦¬λŠ” μƒˆλ‘œμš΄ λΆ„μ•Όλ₯Ό λ°œμƒμ‹œμΌ°λ‹€. 이 ν•™μœ„ λ…Όλ¬Έμ—μ„œλŠ” ν˜„μž¬ λŒ€μ–‘μžμ•”ν˜Έμ˜ μ•ˆμ „μ„±μ„ μƒˆλ‘œμš΄ μ–‘μžμ•”ν˜Έ 곡격 μ•Œκ³ λ¦¬μ¦˜κ³Ό λͺ¨λΈ, μ•ˆμ „μ„± 증λͺ…을 톡해 μž¬κ³ ν•œλ‹€. 특히 μ•”ν˜Έν•™μ  ν•΄μ‰¬ν•¨μˆ˜μ˜ 일방ν–₯ν•¨μˆ˜, μ•”ν˜Έν•™μ  μ˜μ‚¬λ‚œμˆ˜μƒμ„±κΈ°λ‘œμ„œμ˜ λŒ€μ–‘μž μ•”ν˜Έ μ•ˆμ „μ„±μ˜ ꡬ체적인 평가λ₯Ό μ œμ‹œν•œλ‹€. λ˜ν•œ 졜근 μ–‘μžμ—­ν•™μ˜ 연ꡬλ₯Ό μ–‘μžμ•”ν˜Έμ— λ„μž…ν•¨μœΌλ‘œμ¨ μƒˆλ‘œμš΄ μ–‘μž κ³΅κ°œν‚€μ•”ν˜Έμ™€ μ–‘μž μ»€λ°‹λ¨ΌνŠΈ λ“±μ˜ μƒˆλ‘œμš΄ λ°œκ²¬μ„ μ œμ‹œν•œλ‹€. 이 κ³Όμ •μ—μ„œ μ „μ²˜λ¦¬ 계산을 ν¬ν•¨ν•œ μ–‘μžμ•Œκ³ λ¦¬μ¦˜μ˜ ν•œκ³„, μ–‘μž λ³΅μž‘κ³„λ“€μ˜ μ˜€λΌν΄λΆ„λ¦¬ 문제, ꡰ의 μž‘μš©μ„ μ΄μš©ν•œ κ³΅κ°œν‚€ μ•”ν˜Έ λ“±μ˜ μ—¬λŸ¬ μ—΄λ¦°λ¬Έμ œλ“€μ˜ 해결을 μ œμ‹œν•œλ‹€.1 Introduction 1 1.1 Contributions 3 1.2 Related Works 11 1.3 Research Papers 13 2 Preliminaries 14 2.1 Quantum Computations 15 2.2 Quantum Algorithms 20 2.3 Cryptographic Primitives 21 I Post-Quantum Cryptography: Attacks, New Models, and Proofs 24 3 Quantum Cryptanalysis 25 3.1 Introduction 25 3.2 QROM-AI Algorithm for Function Inversion 26 3.3 Quantum Multiple Discrete Logarithm Problem 34 3.4 Discussion and Open problems 39 4 Quantum Random Oracle Model with Classical Advice 42 4.1 Quantum ROM with Auxiliary Input 44 4.2 Function Inversion 46 4.3 Pseudorandom Generators 56 4.4 Post-quantum Primitives 58 4.5 Discussion and Open Problems 59 5 Quantum Random Permutations with Quantum Advice 62 5.1 Bound for Inverting Random Permutations 64 5.2 Preparation 64 5.3 Proof of Theorem 68 5.4 Implication in Complexity Theory 74 5.5 Discussion and Open Problems 77 II Quantum Cryptography: Public-key Encryptions and Bit Commitments 79 6 Equivalence Theorem 80 6.1 Equivalence Theorem 81 6.2 Non-uniform Equivalence Theorem 83 6.3 Proof of Equivalence Theorem 86 7 Quantum Public Key Encryption 89 7.1 Swap-trapdoor Function Pairs 90 7.2 Quantum-Ciphertext Public Key Encryption 94 7.3 Group Action based Construction 99 7.4 Lattice based Construction 107 7.5 Discussion and Open Problems 113 7.6 Deferred Proof 114 8 Quantum Bit Commitment 119 8.1 Quantum Commitments 120 8.2 Efficient Conversion 123 8.3 Applications of Conversion 126 8.4 Discussion and Open Problems 137λ°•

    Practical Zero-Knowledge Arguments from Structured Reference Strings

    Get PDF
    Zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns in cryptographic protocols. For zero-knowledge proofs used in blockchain applications, it is desirable to have small proof sizes and fast verification. Yet by design, existing constructions with these properties such as zk-SNARKs also have a secret trapdoor embedded in a relation dependent structured reference string (SRS). Knowledge of this trapdoor suffices to break the security of these proofs. The SRSs required by zero-knowledge proofs are usually constructed with multiparty computation protocols, but the resulting parameters are specific to each individual circuit. In this thesis, we propose a model for constructing zero-knowledge arguments (i.e. zero-knowledge proofs with computational soundness) in which the generation of the SRS is directly considered in the security analysis. In our model the same SRS can be used across multiple applications. Further, the model is updatable i.e. users can update the universal SRS and the SRS is considered secure provided at least one of these users is honest. We propose two zero-knowledge arguments with updatable and universal SRSs, as well as a third which is neither updatable nor universal, but which through similar techniques achieves simulation extractability. The proposed arguments are practical, with proof sizes never more than a constant number of group elements. Verification for two of our constructions consist of a small number of pairing operations. For our other construction, which has the desirable property of a linear sized updatable and universal SRS, we describe efficient batching techniques so that verification is fast in the amortised setting

    The NISQ Complexity of Collision Finding

    Full text link
    Collision-resistant hashing, a fundamental primitive in modern cryptography, ensures that there is no efficient way to find distinct inputs that produce the same hash value. This property underpins the security of various cryptographic applications, making it crucial to understand its complexity. The complexity of this problem is well-understood in the classical setting and Θ(N1/2)\Theta(N^{1/2}) queries are needed to find a collision. However, the advent of quantum computing has introduced new challenges since quantum adversaries \unicode{x2013} equipped with the power of quantum queries \unicode{x2013} can find collisions much more efficiently. Brassard, H\"oyer and Tapp and Aaronson and Shi established that full-scale quantum adversaries require Θ(N1/3)\Theta(N^{1/3}) queries to find a collision, prompting a need for longer hash outputs, which impacts efficiency in terms of the key lengths needed for security. This paper explores the implications of quantum attacks in the Noisy-Intermediate Scale Quantum (NISQ) era. In this work, we investigate three different models for NISQ algorithms and achieve tight bounds for all of them: (1) A hybrid algorithm making adaptive quantum or classical queries but with a limited quantum query budget, or (2) A quantum algorithm with access to a noisy oracle, subject to a dephasing or depolarizing channel, or (3) A hybrid algorithm with an upper bound on its maximum quantum depth; i.e., a classical algorithm aided by low-depth quantum circuits. In fact, our results handle all regimes between NISQ and full-scale quantum computers. Previously, only results for the pre-image search problem were known for these models by Sun and Zheng, Rosmanis, Chen, Cotler, Huang and Li while nothing was known about the collision finding problem.Comment: 40 pages; v2: title changed, major extension to other complexity model
    corecore