Proofs of Quantumness from Trapdoor Permutations

08/26/2022
by   Tomoyuki Morimae, et al.
0

Assume that Alice can do only classical probabilistic polynomial-time computing while Bob can do quantum polynomial-time computing. Alice and Bob communicate over only classical channels, and finally Bob gets a state |x_0⟩+|x_1⟩ with some bit strings x_0 and x_1. Is it possible that Alice can know {x_0,x_1} but Bob cannot? Such a task, called remote state preparations, is indeed possible under some complexity assumptions, and is bases of many quantum cryptographic primitives such as proofs of quantumness, (classical-client) blind quantum computing, (classical) verifications of quantum computing, and quantum money. A typical technique to realize remote state preparations is to use 2-to-1 trapdoor collision resistant hash functions: Alice sends a 2-to-1 trapdoor collision resistant hash function f to Bob, and Bob evaluates it on superposition and measures the image. Bob's post-measurement state is |x_0⟩+|x_1⟩, where f(x_0)=f(x_1)=y. With the trapdoor, Alice can learn {x_0,x_1}, but due to the collision resistance, Bob cannot. This Alice's advantage can be leveraged to realize the quantum cryptographic primitives listed above. It seems that the collision resistance is essential here. In this paper, surprisingly, we show that the collision resistance is not necessary for a restricted case: we show that (non-verifiable) remote state preparations of |x_0⟩+|x_1⟩ secure against classical probabilistic polynomial-time Bob can be constructed from classically-secure (full-domain) trapdoor permutations. Trapdoor permutations are not likely to imply the collision resistance, because black-box reductions from collision-resistant hash functions to trapdoor permutations are known to be impossible. As an application of our result, we construct proofs of quantumness from classically-secure (full-domain) trapdoor permutations.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
01/23/2023

On the (Im)plausibility of Public-Key Quantum Money from Collision-Resistant Hash Functions

Public-key quantum money is a cryptographic proposal for using highly en...
research
04/05/2022

Fiat-Shamir for Proofs Lacks a Proof Even in the Presence of Shared Entanglement

We explore the cryptographic power of arbitrary shared physical resource...
research
07/08/2022

Post-quantum hash functions using SL_n(𝔽_p)

We define new families of Tillich-Zémor hash functions, using higher dim...
research
02/09/2023

Quantum Advantage from One-Way Functions

We demonstrate quantum advantage with several basic assumptions, specifi...
research
03/04/2022

Constructive Post-Quantum Reductions

Is it possible to convert classical cryptographic reductions into post-q...
research
04/24/2018

Rational proofs for quantum computing

It is an open problem whether a classical client (verifier) can delegate...
research
08/20/2018

PPP-Completeness with Connections to Cryptography

Polynomial Pigeonhole Principle (PPP) is an important subclass of TFNP w...

Please sign up or login with your details

Forgot password? Click here to reset