Paper 2024/1578

Quantum Group Actions

Tomoyuki Morimae, Kyoto University
Keita Xagawa, Technology Innovation Institute
Abstract

In quantum cryptography, there could be a new world, Microcrypt, where cryptography is possible but one-way functions (OWFs) do not exist. Although many fundamental primitives and useful applications have been found in Microcrypt, they lack ``OWFs-free'' concrete hardness assumptions on which they are based. In classical cryptography, many hardness assumptions on concrete mathematical problems have been introduced, such as the discrete logarithm (DL) problems or the decisional Diffie-Hellman (DDH) problems on concrete group structures related to finite fields or elliptic curves. They are then abstracted to generic hardness assumptions such as the DL and DDH assumptions over group actions. Finally, based on these generic assumptions, primitives and applications are constructed. The goal of the present paper is to introduce several abstracted generic hardness assumptions in Microcrypt, which could connect the concrete mathematical hardness assumptions with applications. Our assumptions are based on a quantum analogue of group actions. A group action is a tuple $(G,S,\star)$ of a group $G$, a set $S$, and an operation $\star:G\times S\to S$. We introduce a quantum analogue of group actions, which we call quantum group actions (QGAs), where $G$ is a set of unitary operators, $S$ is a set of states, and $\star$ is the application of a unitary on a state. By endowing QGAs with some reasonable hardness assumptions, we introduce a natural quantum analogue of the decisional Diffie-Hellman (DDH) assumption and pseudorandom group actions. Based on these assumptions, we construct classical-query pseudorandom function-like state generators (PRFSGs). PRFSGs are a quantum analogue of pseudorandom functions (PRFs), and have many applications such as IND-CPA SKE, EUF-CMA MAC, and private-key quantum money schemes. Because classical group actions are instantiated with many concrete mathematical hardness assumptions, our QGAs could also have some concrete (even OWFs-free) instantiations.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
quantum cryptographygroup actionsmicrocrypt
Contact author(s)
tomoyuki morimae @ yukawa kyoto-u ac jp
keita xagawa @ tii ae
History
2024-10-08: approved
2024-10-07: received
See all versions
Short URL
https://ia.cr/2024/1578
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1578,
      author = {Tomoyuki Morimae and Keita Xagawa},
      title = {Quantum Group Actions},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1578},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1578}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.