Paper 2024/1539

Quantum Cryptography from Meta-Complexity

Taiga Hiroka, Kyoto University
Tomoyuki Morimae, Kyoto University
Abstract

In classical cryptography, one-way functions (OWFs) are the minimal assumption, while recent active studies have demonstrated that OWFs are not necessarily the minimum assumption in quantum cryptography. Several new primitives have been introduced such as pseudorandom unitaries (PRUs), pseudorandom function-like state generators (PRFSGs), pseudorandom state generators (PRSGs), one-way state generators (OWSGs), one-way puzzles (OWPuzzs), and EFI pairs. They are believed to be weaker than OWFs, but they still imply many useful applications such as private-key quantum money schemes, secret-key encryption, message authentication codes, digital signatures, commitments, and multiparty computations. Now that the possibility of quantum cryptography without OWFs has opened up, the most important goal in the field is to provide them with concrete instantiations. For example, in classical cryptography, there are many instantiations of OWFs based on concrete hardness assumptions, such as the hardness of discrete logarithms or learning with errors. The study of generic primitives is justified by the existence of concrete instantiations. On the other hand, in quantum cryptography, all known constructions of those primitives are only from OWFs. We therefore have the following important open problem: Do they have instantiations based on some concrete hardness assumptions that will not imply OWFs? Ideally, the assumptions should be the ones that are studied in other contexts than cryptography. In this paper, we give a candidate answer to the question by showing that quantum-average-hardness of GapK problem implies the existence of OWPuzzs. A GapK problem is a promise problem to decide whether a given bit string has a small Kolmogorov complexity or not. Its quantum-average-hardness means that an instance is sampled from a quantum-polynomial-time-samplable distribution, and no quantum-polynomial-time algorithm can solve the problem with high probability. As far as we know, this is the first time that a ``Microcrypt'' primitive is constructed based on concrete hardness assumptions that do not seem to imply OWFs. Moreover, the assumptions are studied in other contexts than cryptography, especially in the field of meta-complexity. (Note: During the preparation of this manuscript, Khurana and Tomer \cite{cryptoeprint:2024/1490} uploaded a concurrent work.)

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Quantum Cryptography
Contact author(s)
taiga hiroka @ yukawa kyoto-u ac jp
tomoyuki morimae @ yukawa kyoto-u ac jp
History
2024-10-04: approved
2024-10-02: received
See all versions
Short URL
https://ia.cr/2024/1539
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1539,
      author = {Taiga Hiroka and Tomoyuki Morimae},
      title = {Quantum Cryptography from Meta-Complexity},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1539},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1539}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.