Skip to main content

2025 | OriginalPaper | Buchkapitel

Real-Valued Somewhat-Pseudorandom Unitaries

verfasst von : Zvika Brakerski, Nir Magrafta

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We explore a very simple distribution of unitaries: random (binary) phase—Hadamard—random (binary) phase—random computational-basis permutation. We show that this distribution is statistically indistinguishable from random Haar unitaries for any polynomial set of orthogonal input states (in any basis) with polynomial multiplicity. This shows that even though real-valued unitaries cannot be completely pseudorandom (Haug, Bharti, Koh, arXiv:2306.11677), we can still obtain some pseudorandom properties without giving up on the simplicity of a real-valued unitary.
Our analysis shows that an even simpler construction: applying a random (binary) phase followed by a random computational-basis permutation, would suffice, assuming that the input is orthogonal and flat (that is, has high min-entropy when measured in the computational basis).
Using quantum-secure one-way functions (which imply quantum-secure pseudorandom functions and permutations), we obtain an efficient cryptographic instantiation of the above.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In a formal definition, one has to address the subtlety of whether “efficiency” is defined with respect to the input length n, or with respect to some “security parameter”. This distinction does not matter for our current discussion, and we will point out when it does down the line.
 
2
In [15] there is an additional construction which uses complex unitaries, but for the PRSS property, a real valued construction suffices.
 
3
We notice that \(k=1\) is not possible for reasons of symmetry and therefore it does not appear in the sum, but we could have achieved our result even without this minor optimization.
 
Literatur
3.
Zurück zum Zitat Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: new definitions and applications. In: Proceedings of the Theory of Cryptography Conference (TCC), pp. 237–265. Springer, Cham (2022) Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: new definitions and applications. In: Proceedings of the Theory of Cryptography Conference (TCC), pp. 237–265. Springer, Cham (2022)
4.
Zurück zum Zitat Behera, A., Brakerski, Z., Sattath, O., Shmueli, O.: Pseudorandomness with proof of destruction and applications. Cryptology ePrint Archive (2023) Behera, A., Brakerski, Z., Sattath, O., Shmueli, O.: Pseudorandomness with proof of destruction and applications. Cryptology ePrint Archive (2023)
5.
Zurück zum Zitat Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography. In: Proceedings of the 14th Innovations in Theoretical Computer Science Conference (ITCS) (2023) Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography. In: Proceedings of the 14th Innovations in Theoretical Computer Science Conference (ITCS) (2023)
6.
Zurück zum Zitat Brakerski, Z., Shmueli, O.: (pseudo) random quantum states with binary phase. In: Proceedings of the Theory of Cryptography Conference (TCC), pp. 229–250. Springer, Cham (2019) Brakerski, Z., Shmueli, O.: (pseudo) random quantum states with binary phase. In: Proceedings of the Theory of Cryptography Conference (TCC), pp. 229–250. Springer, Cham (2019)
7.
Zurück zum Zitat Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Proceedings of the 40th Annual International Cryptology Conference (CRYPTO), pp. 417–440. Springer, Cham (2020) Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Proceedings of the 40th Annual International Cryptology Conference (CRYPTO), pp. 417–440. Springer, Cham (2020)
8.
Zurück zum Zitat Chen, C.F., Bouland, A., Brandão, F.G., Docter, J., Hayden, P., Xu, M.: Efficient unitary designs and pseudorandom unitaries from permutations. arXiv preprint arXiv:2404.16751 (2024) Chen, C.F., Bouland, A., Brandão, F.G., Docter, J., Hayden, P., Xu, M.: Efficient unitary designs and pseudorandom unitaries from permutations. arXiv preprint arXiv:​2404.​16751 (2024)
10.
11.
Zurück zum Zitat Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef
12.
Zurück zum Zitat Haug, T., Bharti, K., Koh, D.E.: Pseudorandom unitaries are neither real nor sparse nor noise-robust. arXiv preprint arXiv:2306.11677 (2023) Haug, T., Bharti, K., Koh, D.E.: Pseudorandom unitaries are neither real nor sparse nor noise-robust. arXiv preprint arXiv:​2306.​11677 (2023)
14.
Zurück zum Zitat Ji, Z., Liu, Y.K., Song, F.: Pseudorandom quantum states. In: Proceedings of the 38th Annual International Cryptology Conference (CRYPTO), pp. 126–152. Springer, Cham (2018) Ji, Z., Liu, Y.K., Song, F.: Pseudorandom quantum states. In: Proceedings of the 38th Annual International Cryptology Conference (CRYPTO), pp. 126–152. Springer, Cham (2018)
15.
16.
Zurück zum Zitat Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)MathSciNetCrossRef Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)MathSciNetCrossRef
17.
Zurück zum Zitat Metger, T., Poremba, A., Sinha, M., Yuen, H.: Simple constructions of linear-depth t-designs and pseudorandom unitaries. arXiv preprint arXiv:2404.12647 (2024) Metger, T., Poremba, A., Sinha, M., Yuen, H.: Simple constructions of linear-depth t-designs and pseudorandom unitaries. arXiv preprint arXiv:​2404.​12647 (2024)
18.
Zurück zum Zitat Zhandry, M.: How to construct quantum random functions. In: Proceedings of the IEEE 53rd Annual Symposium on Foundations of Computer Science (FOCS), pp. 679–687. IEEE (2012) Zhandry, M.: How to construct quantum random functions. In: Proceedings of the IEEE 53rd Annual Symposium on Foundations of Computer Science (FOCS), pp. 679–687. IEEE (2012)
Metadaten
Titel
Real-Valued Somewhat-Pseudorandom Unitaries
verfasst von
Zvika Brakerski
Nir Magrafta
Copyright-Jahr
2025
DOI
https://doi.org/10.1007/978-3-031-78017-2_2