Paper 2024/1639

Efficient Quantum Pseudorandomness from Hamiltonian Phase States

John Bostanci, Columbia University
Jonas Haferkamp, Harvard University
Dominik Hangleiter, University of Maryland University College Europe, University of California, Berkeley
Alexander Poremba, Massachusetts Institute of Technology
Abstract

Quantum pseudorandomness has found applications in many areas of quantum information, ranging from entanglement theory, to models of scrambling phenomena in chaotic quantum systems, and, more recently, in the foundations of quantum cryptography. Kretschmer (TQC '21) showed that both pseudorandom states and pseudorandom unitaries exist even in a world without classical one-way functions. To this day, however, all known constructions require classical cryptographic building blocks which are themselves synonymous with the existence of one-way functions, and which are also challenging to realize on realistic quantum hardware. In this work, we seek to make progress on both of these fronts simultaneously---by decoupling quantum pseudorandomness from classical cryptography altogether. We introduce a quantum hardness assumption called the \emph{Hamiltonian Phase State} ($\mathsf{HPS}$) problem, which is the task of decoding output states of a random instantaneous quantum polynomial-time (IQP) circuit. Hamiltonian phase states can be generated very efficiently using only Hadamard gates, single-qubit $Z$ rotations and CNOT circuits. We show that the hardness of our problem reduces to a worst-case version of the problem, and we provide evidence that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions. We also show information-theoretic hardness when only few copies of $\mathsf{HPS}$ are available by proving an approximate $t$-design property of our ensemble. Finally, we show that our $\mathsf{HPS}$ assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives, ranging from pseudorandom states, to quantum pseudoentanglement, to pseudorandom unitaries, and even primitives such as public-key encryption with quantum keys. Along the way, we analyze a natural iterative construction of pseudorandom unitaries which resembles a candidate of Ji, Liu, and Song (CRYPTO'18).

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Quantum computingpsuedorandom states
Contact author(s)
johnb @ cs columbia edu
History
2024-10-14: approved
2024-10-11: received
See all versions
Short URL
https://ia.cr/2024/1639
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1639,
      author = {John Bostanci and Jonas Haferkamp and Dominik Hangleiter and Alexander Poremba},
      title = {Efficient Quantum Pseudorandomness from Hamiltonian Phase States},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1639},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1639}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.