Paper 2023/1492

A Quantum Approach for Reducing Communications in Classical Cryptographic Primitives

Jiayu Zhang, Zhongguancun Laboratory
Abstract

How could quantum cryptography help us achieve what are not achievable in classical cryptography? In this work we consider the following problem, which we call succinct RSPV for classical functions (sRCF). Suppose $f$ is a function described by a polynomial time classical Turing machine, which is public; the client would like to sample a random $x$ as the function input and use a protocol to send $f(x)$ to the server. What's more, (1) when the server is malicious, what it knows in the passing space should be no more than $f(x)$; (2) the communication should be succinct (that is, independent to the running time of evaluating $f$). Solving this problem in classical cryptography seems to require strong cryptographic primitives. We show that, perhaps surprisingly, it's possible to solve this problem with quantum techniques under much weaker assumptions. By allowing for quantum communication and computations, we give a protocol for this problem assuming only collapsing hash functions [Unr16]. Our work conveys an interesting message that quantum cryptography could outperform classical cryptography in a new type of problems, that is, to reduce communications in meaningful primitives without using heavy classical cryptographic primitives.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Quantum CryptographyQuantum AdvantageSuccinctness
Contact author(s)
zhangjy @ zgclab edu cn
History
2023-10-02: approved
2023-09-29: received
See all versions
Short URL
https://ia.cr/2023/1492
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1492,
      author = {Jiayu Zhang},
      title = {A Quantum Approach for Reducing Communications in Classical Cryptographic Primitives},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1492},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1492}},
      url = {https://eprint.iacr.org/2023/1492}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.