Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Open access

Verifiable Quantum Advantage without Structure

Published: 11 June 2024 Publication History
  • Get Citation Alerts
  • Abstract

    We show the following hold, unconditionally unless otherwise stated, relative to a random oracle:
    There are NP search problems solvable by quantum polynomial-time (QPT) machines but not classical probabilistic polynomial-time (PPT) machines.
    There exist functions that are one-way, and even collision resistant, against classical adversaries but are easily inverted quantumly. Similar counterexamples exist for digital signatures and CPA-secure public key encryption (the latter requiring the assumption of a classically CPA-secure encryption scheme). Interestingly, the counterexample does not necessarily extend to the case of other cryptographic objects such as PRGs.
    There are unconditional publicly verifiable proofs of quantumness with the minimal rounds of interaction: for uniform adversaries, the proofs are non-interactive, whereas for non-uniform adversaries the proofs are two message public coin.
    Our results do not appear to contradict the Aaronson-Ambanis conjecture. Assuming this conjecture, there exist publicly verifiable certifiable randomness, again with the minimal rounds of interaction.
    By replacing the random oracle with a concrete cryptographic hash function such as SHA2, we obtain plausible Minicrypt instantiations of the above results. Previous analogous results all required substantial structure, either in terms of highly structured oracles and/or algebraic assumptions in Cryptomania and beyond.

    References

    [1]
    Scott Aaronson and Andris Ambainis. 2014. The need for structure in quantum speedups. Theory of Computing 10 (2014), 133–166.
    [2]
    Scott Aaronson and Alex Arkhipov. 2011. The computational complexity of linear optics. In Proceedings of the 43rd ACM STOC, Lance Fortnow and Salil P. Vadhan (Eds.). ACM Press, 333–342. DOI:DOI:
    [3]
    Scott Aaronson and Yaoyun Shi. 2004. Quantum lower bounds for the collision and the element distinctness problems. Journal of the ACM 51, 4 (2004), 595–605.
    [4]
    Leonard Adleman. 1979. A subexponential algorithm for the discrete logarithm problem with applications to cryptography. In Proceedings of the 20th Annual Symposium on Foundations of Computer Science (sfcs 1979). 55–60. DOI:DOI:
    [5]
    Andris Ambainis, Ansis Rosmanis, and Dominique Unruh. 2014. Quantum attacks on classical proof systems: The hardness of quantum rewinding. In Proceedings of the 55th FOCS. IEEE Computer Society Press, 474–483. DOI:DOI:
    [6]
    Ryan Amos, Marios Georgiou, Aggelos Kiayias, and Mark Zhandry. 2020. One-shot signatures and applications to hybrid quantum/classical authentication. In Proceedings of the 52nd ACM STOC, Konstantin Makarychev, Yury Makarychev, Madhur Tulsiani, Gautam Kamath, and Julia Chuzhoy (Eds.). ACM Press, 255–268. DOI:DOI:
    [7]
    Atul Singh Arora, Andrea Coladangelo, Matthew Coudron, Alexandru Gheorghiu, Uttam Singh, and Hendrik Waldner. 2022. Quantum depth in the random oracle model. In Proceedings of the 55th ACM STOC. ACM Press, 1111–1124. DOI:
    [8]
    Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, and Mohammad Mahmoody. 2022. On the impossibility of key agreements from quantum random oracles. In Proceedings of the CRYPTO 2022, Part II(LNCS, Vol. 13508), Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer, Heidelberg, 165–194. DOI:DOI:
    [9]
    László Babai, Robert Beals, and Ákos Seress. 2009. Polynomial-time theory of matrix groups. In Proceedings of the 41st ACM STOC, Michael Mitzenmacher (Ed.). ACM Press, 55–64. DOI:DOI:
    [10]
    Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. 2001. Quantum lower bounds by polynomials. Journal of the ACM 48, 4 (2001), 778–797.
    [11]
    Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. 1998. Quantum lower bounds by polynomials. In Proceedings of the 39th FOCS. IEEE Computer Society Press, 352–361. DOI:DOI:
    [12]
    Mihir Bellare and Phillip Rogaway. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the ACM CCS 93, Dorothy E. Denning, Raymond Pyle, Ravi Ganesan, Ravi S. Sandhu, and Victoria Ashby (Eds.). ACM Press, 62–73. DOI:DOI:
    [13]
    Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh V. Vazirani. 1997. Strengths and weaknesses of quantum computing. SIAM Journal of the Computing 26, 5 (1997), 1510–1523.
    [14]
    Ethan Bernstein and Umesh V. Vazirani. 1993. Quantum complexity theory. In Proceedings of the 25th ACM STOC. ACM Press, 11–20. DOI:DOI:
    [15]
    Nir Bitansky, Yael Tauman Kalai, and Omer Paneth. 2018. Multi-collision resistance: A paradigm for keyless hash functions. In Proceedings of the 50th ACM STOC, Ilias Diakonikolas, David Kempe, and Monika Henzinger (Eds.). ACM Press, 671–684. DOI:DOI:
    [16]
    Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. 2011. Random oracles in a quantum world. In Proceedings of the ASIACRYPT 2011(LNCS, Vol. 7073), Dong Hoon Lee and Xiaoyun Wang (Eds.). Springer, Heidelberg, 41–69. DOI:DOI:
    [17]
    Zvika Brakerski, Paul Christiano, Urmila Mahadev, Umesh V. Vazirani, and Thomas Vidick. 2018. A cryptographic test of quantumness and certifiable randomness from a single quantum device. In Proceedings of the 59th FOCS, Mikkel Thorup (Ed.). IEEE Computer Society Press, 320–331. DOI:DOI:
    [18]
    Zvika Brakerski, Venkata Koppula, Umesh V. Vazirani, and Thomas Vidick. 2020. Simpler proofs of quantumness. In Proceedings of the TQC 2020(LIPIcs, Vol. 158). 8:1–8:14.
    [19]
    Michael J. Bremner, Richard Jozsa, and Dan J. Shepherd. 2010. Classical simulation of commuting quantum computations implies collapse of the polynomial hierarchy. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 467, 2126 (2010), 459–472.
    [20]
    Harry Buhrman and Ronald de Wolf. 2002. Complexity measures and decision tree complexity: A survey. Theoretical Computer Science 288, 1 (2002), 21–43. DOI:DOI:
    [21]
    Ran Canetti, Oded Goldreich, and Shai Halevi. 1998. The random oracle methodology, revisited (preliminary version). In Proceedings of the 30th ACM STOC. ACM Press, 209–218. DOI:DOI:
    [22]
    Nai-Hui Chia, Kai-Min Chung, and Takashi Yamakawa. 2020. Classical verification of quantum computations with efficient verifier. In Proceedings of the TCC 2020, Part III(LNCS, Vol. 12552), Rafael Pass and Krzysztof Pietrzak (Eds.). Springer, Heidelberg, 181–206. DOI:DOI:
    [23]
    Alessandro Chiesa, Peter Manohar, and Nicholas Spooner. 2019. Succinct arguments in the quantum random oracle model. In Proceedings of the TCC 2019, Part II(LNCS, Vol. 11892), Dennis Hofheinz and Alon Rosen (Eds.). Springer, Heidelberg, 1–29. DOI:DOI:
    [24]
    Andrew M. Childs, Richard Cleve, Enrico Deotto, Edward Farhi, Sam Gutmann, and Daniel A. Spielman. 2003. Exponential algorithmic speedup by a quantum walk. In Proceedings of the 35th ACM STOC. ACM Press, 59–68. DOI:DOI:
    [25]
    Man-Duen Choi. 1983. Tricks or treats with the hilbert matrix. The American Mathematical Monthly 90, 5 (1983), 301–312. Retrieved from http://www.jstor.org/stable/2975779
    [26]
    Kai-Min Chung, Siyao Guo, Qipeng Liu, and Luowen Qian. 2020. Tight quantum time-space tradeoffs for function inversion. In Proceedings of the 61st FOCS. IEEE Computer Society Press, 673–684. DOI:DOI:
    [27]
    Sandro Coretti, Yevgeniy Dodis, Siyao Guo, and John P. Steinberger. 2018. Random oracles and non-uniformity. In Proceedings of the EUROCRYPT 2018, Part I(LNCS, Vol. 10820), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 227–258. DOI:DOI:
    [28]
    J. Niel de Beaudrap, Richard Cleve, and John Watrous. 2002. Sharp quantum versus classical query complexity separations. Algorithmica 34, 4 (2002), 449–461.
    [29]
    Jelle Don, Serge Fehr, Christian Majenz, and Christian Schaffner. 2019. Security of the fiat-shamir transformation in the quantum random-oracle model. In Proceedings of the CRYPTO 2019, Part II(LNCS, Vol. 11693), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 356–383. DOI:DOI:
    [30]
    Venkatesan Guruswami and Atri Rudra. 2008. Explicit codes achieving list decoding capacity: Error-correction with optimal redundancy. IEEE Transactions on Information Theory 54, 1 (2008), 135–150.
    [31]
    Venkatesan Guruswami and Madhu Sudan. 1999. Improved decoding of reed-solomon and algebraic-geometry codes. IEEE Transactions on Information Theory 45, 6 (1999), 1757–1767.
    [32]
    Iftach Haitner, Yuval Ishai, Eran Omri, and Ronen Shaltiel. 2015. Parallel hashing via list recoverability. In Proceedings of the CRYPTO 2015, Part II(LNCS, Vol. 9216), Rosario Gennaro and Matthew J. B. Robshaw (Eds.). Springer, Heidelberg, 173–190. DOI:DOI:
    [33]
    Sean Hallgren. 2002. Polynomial-time quantum algorithms for Pell’s equation and the principal ideal problem. In Proceedings of the 34th ACM STOC. ACM Press, 653–658. DOI:DOI:
    [34]
    Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1999. A pseudorandom generator from any one-way function. SIAM Journal of the Computing 28, 4 (1999), 1364–1396.
    [35]
    Minki Hhan, Keita Xagawa, and Takashi Yamakawa. 2019. Quantum random oracle model with auxiliary input. In Proceedings of the ASIACRYPT 2019, Part I(LNCS, Vol. 11921), Steven D. Galbraith and Shiho Moriai (Eds.). Springer, Heidelberg, 584–614. DOI:DOI:
    [36]
    Justin Holmgren, Alex Lombardi, and Ron D. Rothblum. 2021. Fiat-Shamir via list-recoverable codes (or: parallel repetition of GMW is not zero-knowledge). In Proceedings of the 53rd ACM STOC, Samir Khuller and Virginia Vassilevska Williams (Eds.). ACM Press, 750–760. DOI:DOI:
    [37]
    R. Impagliazzo. 1995. A personal view of average-case complexity. In Proceedings of Structure in Complexity Theory. 10th Annual IEEE Conference. 134–147. DOI:DOI:
    [38]
    Russell Impagliazzo and Steven Rudich. 1989. Limits on the provable consequences of one-way permutations. In Proceedings of the 21st ACM STOC. ACM Press, 44–61. DOI:DOI:
    [39]
    Shuichi Katsumata, Shota Yamada, and Takashi Yamakawa. 2018. Tighter security proofs for GPV-IBE in the quantum random oracle model. In Proceedings of the ASIACRYPT 2018, Part II(LNCS, Vol. 11273), Thomas Peyrin and Steven Galbraith (Eds.). Springer, Heidelberg, 253–282. DOI:DOI:
    [40]
    Eike Kiltz, Vadim Lyubashevsky, and Christian Schaffner. 2018. A concrete treatment of fiat-shamir signatures in the quantum random-oracle model. In Proceedings of the EUROCRYPT 2018, Part III(LNCS, Vol. 10822), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 552–586. DOI:DOI:
    [41]
    Ilan Komargodski, Moni Naor, and Eylon Yogev. 2018. Collision resistant hashing for paranoids: Dealing with multiple collisions. In Proceedings of the EUROCRYPT 2018, Part II(LNCS, Vol. 10821), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 162–194. DOI:DOI:
    [42]
    Victor Yu. Krachkovsky. 2003. Reed-solomon codes for correcting phased error bursts. IEEE Transactions on Information Theory 49, 11 (2003), 2975–2984.
    [43]
    Rudolf Lidl and Harald Niederreiter. 1997. Finite fields (2nd ed.). Encyclopedia of Mathematics and its Applications, Vol. 20. Cambridge University Press, Cambridge.
    [44]
    Yehuda Lindell. 2010. Introduction to Coding Theory Lecture Notes. Retrieved from https://u.cs.biu.ac.il/lindell/89-662/coding_theory-lecture-notes.pdf
    [45]
    Qipeng Liu. 2023. Non-uniformity, quantum advice in the quantum random oracle model. In Proceedings of the EUROCRYPT 2023 (to appear).
    [46]
    Qipeng Liu and Mark Zhandry. 2019. Revisiting post-quantum fiat-shamir. In Proceedings of the CRYPTO 2019, Part II(LNCS, Vol. 11693), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 326–355. DOI:DOI:
    [47]
    Michael Mitzenmacher and Salil P. Vadhan. 2008. Why simple hash functions work: Exploiting the entropy in a data stream. In Proceedings of the 19th SODA, Shang-Teng Huang (Ed.). ACM-SIAM, 746–755.
    [48]
    Tomoyuki Morimae and Takashi Yamakawa. 2022. Proofs of Quantumness from Trapdoor Permutations. Cryptology ePrint Archive, Report 2022/1102. Retrieved from https://eprint.iacr.org/2022/1102
    [49]
    Sahadeo Padhye. 2006. A Public Key Cryptosystem Based On Pell Equation. Cryptology ePrint Archive, Report 2006/191. Retrieved from https://eprint.iacr.org/2006/191
    [50]
    Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th ACM STOC, Harold N. Gabow and Ronald Fagin (Eds.). ACM Press, 84–93. DOI:DOI:
    [51]
    Atri Rudra. 2007. List Decoding and Property Testing of Error Correcting Codes. Ph. D. Dissertation. University of Washington.
    [52]
    Tsunekazu Saito, Keita Xagawa, and Takashi Yamakawa. 2018. Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In Proceedings of the EUROCRYPT 2018, Part III(LNCS, Vol. 10822), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 520–551. DOI:DOI:
    [53]
    Peter W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th FOCS. IEEE Computer Society Press, 124–134. DOI:DOI:
    [54]
    Daniel R. Simon. 1997. On the power of quantum computation. SIAM Journal of the Computing 26, 5 (October 1997), 1474–1483.
    [55]
    Ehsan Ebrahimi Targhi and Dominique Unruh. 2016. Post-quantum security of the fujisaki-okamoto and OAEP transforms. In Proceedings of the TCC 2016-B, Part II(LNCS, Vol. 9986), Martin Hirt and Adam D. Smith (Eds.). Springer, Heidelberg, 192–216. DOI:DOI:
    [56]
    Dominique Unruh. 2007. Random oracles and auxiliary input. In Proceedings of the CRYPTO 2007(LNCS, Vol. 4622), Alfred Menezes (Ed.). Springer, Heidelberg, 205–223. DOI:DOI:
    [57]
    Wim van Dam, Sean Hallgren, and Lawrence Ip. 2006. Quantum algorithms for some hidden shift problems. SIAM Journal of the Computing 36, 3 (2006), 763–778.
    [58]
    Takashi Yamakawa and Mark Zhandry. 2021. Classical vs quantum random oracles. In Proceedings of the EUROCRYPT 2021, Part II(LNCS, Vol. 12697), Anne Canteaut and François-Xavier Standaert (Eds.). Springer, Heidelberg, 568–597. DOI:DOI:
    [59]
    Henry Yuen. 2014. A quantum lower bound for distinguishing random functions from random permutations. Quantum Information & Computation 14, 13–14 (oct 2014), 1089–1097.
    [60]
    Mark Zhandry. 2012. Secure identity-based encryption in the quantum random oracle model. In Proceedings of the CRYPTO 2012(LNCS, Vol. 7417), Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, Heidelberg, 758–775. DOI:DOI:
    [61]
    Mark Zhandry. 2015. A note on the quantum collision and set equality problems. Quantum Information & Computation 15, 7–8 (May 2015), 557–567.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Journal of the ACM
    Journal of the ACM  Volume 71, Issue 3
    June 2024
    323 pages
    ISSN:0004-5411
    EISSN:1557-735X
    DOI:10.1145/3613558
    Issue’s Table of Contents
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 June 2024
    Online AM: 22 April 2024
    Accepted: 09 April 2024
    Revised: 19 March 2024
    Received: 23 February 2023
    Published in JACM Volume 71, Issue 3

    Check for updates

    Author Tags

    1. Quantum advantage
    2. random oracle
    3. NP problem

    Qualifiers

    • Research-article

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 415
      Total Downloads
    • Downloads (Last 12 months)415
    • Downloads (Last 6 weeks)320
    Reflects downloads up to 26 Jul 2024

    Other Metrics

    Citations

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    Get Access

    Login options

    Full Access

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media