Quantum Pseudorandomness and Classical Complexity

03/16/2021
by   William Kretschmer, et al.
0

We construct a quantum oracle relative to which 𝖡𝖰𝖯 = 𝖰𝖬𝖠 but cryptographic pseudorandom quantum states and pseudorandom unitary transformations exist, a counterintuitive result in light of the fact that pseudorandom states can be "broken" by quantum Merlin-Arthur adversaries. We explain how this nuance arises as the result of a distinction between algorithms that operate on quantum and classical inputs. On the other hand, we show that some computational complexity assumption is needed to construct pseudorandom states, by proving that pseudorandom states do not exist if 𝖡𝖰𝖯 = 𝖯𝖯. We discuss implications of these results for cryptography, complexity theory, and quantum tomography.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
12/13/2021

Quantum commitments and signatures without one-way functions

In the classical world, the existence of commitments is equivalent to th...
research
05/31/2023

A survey on the complexity of learning quantum states

We survey various recent results that rigorously study the complexity of...
research
04/08/2018

Order Effects for Queries in Intelligent Systems

This paper examines common assumptions regarding the decision-making int...
research
12/01/2022

Quantum Cryptography in Algorithmica

We construct a classical oracle relative to which 𝖯 = 𝖭𝖯 yet single-copy...
research
05/31/2023

Shadows of quantum machine learning

Quantum machine learning is often highlighted as one of the most promisi...
research
08/06/2021

Quantum Meets the Minimum Circuit Size Problem

In this work, we initiate the study of the Minimum Circuit Size Problem ...
research
12/15/2021

Experimental quantum advantage with quantum coupon collector

An increasing number of communication and computational schemes with qua...

Please sign up or login with your details

Forgot password? Click here to reset