Toward the Impossibility of Perfect Complete Quantum PKE from OWFs

Authors Longcheng Li , Qian Li , Xingjian Li , Qipeng Liu



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2025.71.pdf
  • Filesize: 0.78 MB
  • 16 pages

Document Identifiers

Author Details

Longcheng Li
  • State Key Lab of Processors, Institute of Computing Technology, Chinese Academy of Sciences, Beijing, China
Qian Li
  • Shenzhen International Center for Industrial and Applied Mathematics, Shenzhen Research Institute of Big Data, China
Xingjian Li
  • Tsinghua University, Beijing, China
Qipeng Liu
  • University of California, San Diego, La Jolla, CA, USA

Cite As Get BibTex

Longcheng Li, Qian Li, Xingjian Li, and Qipeng Liu. Toward the Impossibility of Perfect Complete Quantum PKE from OWFs. In 16th Innovations in Theoretical Computer Science Conference (ITCS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 325, pp. 71:1-71:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.ITCS.2025.71

Abstract

In this paper, we study the impossibility of constructing perfect complete quantum public key encryption (QPKE) from quantumly secure one-way functions (OWFs) in a black-box manner. We show that this problem is connected to a fundamental conjecture about the roots of low-degree polynomials on the Boolean hypercube. Informally, the conjecture asserts that for every nonconstant low-degree polynomial, there exists a universal (randomized) way to modify a small number of input bits such that, for every input string, the polynomial evaluated on the modified input string avoids 0 with sufficiently large probability (over the choice of how the input string is modified). Assuming this conjecture, we demonstrate the impossibility of constructing QPKE from quantumly secure one-way functions in a black-box manner, by employing the information-theoretical approach recently developed by Li, Li, Li, and Liu (CRYPTO'24). Towards resolving this conjecture, we provide various pieces of evidence supporting it and prove some special cases. In particular, we fully rule out perfect QPKE from OWFs when the key generation algorithm only makes a logarithmic number of quantum queries, improving the previous work, which can only handle classical queries.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
  • Theory of computation → Quantum complexity theory
Keywords
  • Qautnum public-key encryption
  • Boolean function analysis

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson and Andris Ambainis. Forrelation: A problem that optimally separates quantum from classical computing. SIAM J. Comput., 47(3):982-1038, 2018. URL: https://doi.org/10.1137/15M1050902.
  2. Noga Alon. Combinatorial nullstellensatz. Comb. Probab. Comput., 8(1–2):7-29, January 1999. Google Scholar
  3. Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. In Annual International Cryptology Conference, pages 208-236. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-15802-5_8.
  4. Srinivasan Arunachalam, Jop Briët, and Carlos Palazuelos. Quantum query algorithms are completely bounded forms. SIAM J. Comput., 48(3):903-925, 2019. URL: https://doi.org/10.1137/18M117563X.
  5. Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, and Mohammad Mahmoody. On the impossibility of key agreements from quantum random oracles. In Annual International Cryptology Conference, pages 165-194. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-15979-4_6.
  6. Khashayar Barooti, Alex B. Grilo, Loïs Huguenin-Dumittan, Giulio Malavolta, Or Sattath, Quoc-Huy Vu, and Michael Walter. Public-key encryption with quantum keys, 2023. URL: https://doi.org/10.48550/arXiv.2306.07698.
  7. James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. On the round complexity of secure quantum computation. In Advances in Cryptology-CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part I 41, pages 406-435. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-84242-0_15.
  8. Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. Quantum lower bounds by polynomials. J. ACM, 48(4):778-797, 2001. URL: https://doi.org/10.1145/502090.502097.
  9. Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM J. Comput., 26(5):1510-1523, 1997. URL: https://doi.org/10.1137/S0097539796300933.
  10. Charles H. Bennett and Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. Theoretical Computer Science, 560:7-11, December 2014. URL: https://doi.org/10.1016/j.tcs.2014.05.025.
  11. Harry Buhrman and Ronald De Wolf. Complexity measures and decision tree complexity: a survey. Theoretical Computer Science, 288(1):21-43, 2002. URL: https://doi.org/10.1016/S0304-3975(01)00144-X.
  12. Andrea Coladangelo. Quantum trapdoor functions from classical one-way functions. arXiv preprint arXiv:2302.12821, 2023. URL: https://eprint.iacr.org/2023/282.
  13. Whitfield Diffie and Martin E Hellman. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pages 365-390. 2022. URL: https://doi.org/10.1145/3549993.3550007.
  14. Omar Fawzi and Renato Renner. Quantum conditional mutual information and approximate markov chains. Communications in Mathematical Physics, 340(2):575-611, 2015. Google Scholar
  15. Alex B Grilo, Huijia Lin, Fang Song, and Vinod Vaikuntanathan. Oblivious transfer is in miniqcrypt. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 531-561. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-77886-6_18.
  16. Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, pages 44-61, 1989. URL: https://doi.org/10.1145/73007.73012.
  17. Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum public-key encryption with tamper-resilient public keys from one-way functions. arXiv preprint arXiv:2304.01800, 2023. URL: https://eprint.iacr.org/2023/490.
  18. Longcheng Li, Qian Li, Xingjian Li, and Qipeng Liu. How (not) to build qpke in minicrypt. In Annual International Cryptology Conference. Springer, 2024. URL: https://doi.org/10.1007/978-3-031-68394-7_6.
  19. Giulio Malavolta and Michael Walter. Robust quantum public-key encryption with applications to quantum key distribution. Cryptology ePrint Archive, Paper 2023/500, 2023. URL: https://doi.org/10.1007/978-3-031-68394-7_5.
  20. Raghu Meka, Oanh Nguyen, and Van Vu. Anti-concentration for polynomials of independent random variables. Theory of Computing, 12:11, 2016. URL: https://doi.org/10.4086/toc.2016.v012a011.
  21. Gatis Midrijanis. Exact quantum query complexity for total boolean functions, 2004. URL: https://arxiv.org/abs/quant-ph/0403168.
  22. Tomoyuki Morimae and Takashi Yamakawa. One-wayness in quantum cryptography. arXiv preprint arXiv:2210.03394, 2022. URL: https://eprint.iacr.org/2022/1336.
  23. Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. In Annual International Cryptology Conference, pages 269-295. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-15802-5_10.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail