Paper 2023/1741

Pseudorandom Isometries

Prabhanjan Ananth, University of California, Santa Barbara
Aditya Gulati, University of California, Santa Barbara
Fatih Kaleoglu, University of California, Santa Barbara
Yao-Ting Lin, University of California, Santa Barbara
Abstract

We introduce a new notion called ${\cal Q}$-secure pseudorandom isometries (PRI). A pseudorandom isometry is an efficient quantum circuit that maps an $n$-qubit state to an $(n+m)$-qubit state in an isometric manner. In terms of security, we require that the output of a $q$-fold PRI on $\rho$, for $ \rho \in {\cal Q}$, for any polynomial $q$, should be computationally indistinguishable from the output of a $q$-fold Haar isometry on $\rho$. By fine-tuning ${\cal Q}$, we recover many existing notions of pseudorandomness. We present a construction of PRIs and assuming post-quantum one-way functions, we prove the security of ${\cal Q}$-secure pseudorandom isometries (PRI) for different interesting settings of ${\cal Q}$. We also demonstrate many cryptographic applications of PRIs, including, length extension theorems for quantum pseudorandomness notions, message authentication schemes for quantum states, multi-copy secure public and private encryption schemes, and succinct quantum commitments.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Quantum cryptography
Contact author(s)
prabhanjan @ cs ucsb edu
adityagulati @ ucsb edu
kaleoglu @ ucsb edu
yao-ting_lin @ ucsb edu
History
2023-11-13: approved
2023-11-11: received
See all versions
Short URL
https://ia.cr/2023/1741
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1741,
      author = {Prabhanjan Ananth and Aditya Gulati and Fatih Kaleoglu and Yao-Ting Lin},
      title = {Pseudorandom Isometries},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1741},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1741}},
      url = {https://eprint.iacr.org/2023/1741}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.