Quantum commitments and signatures without one-way functions

12/13/2021
by   Tomoyuki Morimae, et al.
0

In the classical world, the existence of commitments is equivalent to the existence of one-way functions. In the quantum setting, on the other hand, commitments are not known to imply one-way functions, but all known constructions of quantum commitments use at least one-way functions. Are one-way functions really necessary for commitments in the quantum world? In this work, we show that non-interactive quantum commitments (for classical messages) with computational hiding and statistical binding exist if pseudorandom quantum states exist. Pseudorandom quantum states are sets of quantum states that are efficiently generated but their polynomially many copies are computationally indistinguishable from the same number of copies of Haar random states [Ji, Liu, and Song, CRYPTO 2018]. It is known that pseudorandom quantum states exist even if = (relative to a quantum oracle) [Kretschmer, TQC 2021], which means that pseudorandom quantum states can exist even if no quantum-secure classical cryptographic primitive exists. Our result therefore shows that quantum commitments can exist even if no quantum-secure classical cryptographic primitive exists. In particular, quantum commitments can exist even if no quantum-secure one-way function exists. In this work, we also consider digital signatures, which are other fundamental primitives in cryptography. We show that one-time secure digital signatures with quantum public keys exist if pseudorandom quantum states exist. In the classical setting, the existence of digital signatures is equivalent to the existence of one-way functions. Our result, on the other hand, shows that quantum signatures can exist even if no quantum-secure classical cryptographic primitive (including quantum-secure one-way functions) exists.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
10/07/2022

One-Wayness in Quantum Cryptography

The existence of one-way functions is one of the most fundamental assump...
research
12/18/2021

Cryptography from Pseudorandom Quantum States

Pseudorandom states, introduced by Ji, Liu and Song (Crypto'18), are eff...
research
03/16/2021

Quantum Pseudorandomness and Classical Complexity

We construct a quantum oracle relative to which 𝖡𝖰𝖯 = 𝖰𝖬𝖠 but cryptograp...
research
12/01/2022

Quantum Cryptography in Algorithmica

We construct a classical oracle relative to which 𝖯 = 𝖭𝖯 yet single-copy...
research
11/28/2018

Can you sign a quantum state?

Cryptography with quantum states exhibits a number of surprising and cou...
research
04/05/2022

Verifiable Quantum Advantage without Structure

We show the following hold, unconditionally unless otherwise stated, rel...
research
09/09/2022

On the computational hardness needed for quantum cryptography

In the classical model of computation, it is well established that one-w...

Please sign up or login with your details

Forgot password? Click here to reset