Document Open Access Logo

Lower Bounds for Function Inversion with Quantum Advice

Authors Kai-Min Chung, Tai-Ning Liao, Luowen Qian



PDF
Thumbnail PDF

File

LIPIcs.ITC.2020.8.pdf
  • Filesize: 449 kB
  • 15 pages

Document Identifiers

Author Details

Kai-Min Chung
  • Academia Sinica, Taipei, Taiwan
Tai-Ning Liao
  • National Taiwan University, Taipei, Taiwan
Luowen Qian
  • Boston University, MA, USA

Acknowledgements

The authors would like to thank Nai-Hui Chia, Luca Trevisan, Xiaodi Wu, and Penghui Yao for their helpful insights during the discussions. We also thank the anonymous reviewers at QIP and ITC for pointing out various issues in the paper.

Cite AsGet BibTex

Kai-Min Chung, Tai-Ning Liao, and Luowen Qian. Lower Bounds for Function Inversion with Quantum Advice. In 1st Conference on Information-Theoretic Cryptography (ITC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 163, pp. 8:1-8:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITC.2020.8

Abstract

Function inversion is the problem that given a random function f: [M] → [N], we want to find pre-image of any image f^{-1}(y) in time T. In this work, we revisit this problem under the preprocessing model where we can compute some auxiliary information or advice of size S that only depends on f but not on y. It is a well-studied problem in the classical settings, however, it is not clear how quantum algorithms can solve this task any better besides invoking Grover’s algorithm [Grover, 1996], which does not leverage the power of preprocessing. Nayebi et al. [Nayebi et al., 2015] proved a lower bound ST² ≥ ̃Ω(N) for quantum algorithms inverting permutations, however, they only consider algorithms with classical advice. Hhan et al. [Minki Hhan et al., 2019] subsequently extended this lower bound to fully quantum algorithms for inverting permutations. In this work, we give the same asymptotic lower bound to fully quantum algorithms for inverting functions for fully quantum algorithms under the regime where M = O(N). In order to prove these bounds, we generalize the notion of quantum random access code, originally introduced by Ambainis et al. [Ambainis et al., 1999], to the setting where we are given a list of (not necessarily independent) random variables, and we wish to compress them into a variable-length encoding such that we can retrieve a random element just using the encoding with high probability. As our main technical contribution, we give a nearly tight lower bound (for a wide parameter range) for this generalized notion of quantum random access codes, which may be of independent interest.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
  • Theory of computation → Oracles and decision trees
  • Theory of computation → Quantum query complexity
Keywords
  • Cryptanalysis
  • Data Structures
  • Quantum Query Complexity

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Gorjan Alagic, Stacey Jeffery, Maris Ozols, and Alexander Poremba. On non-adaptive quantum chosen-ciphertext attacks and learning with errors. arXiv preprint arXiv:1808.09655, 2018. Google Scholar
  2. Andris Ambainis. Quantum lower bounds by quantum arguments. Journal of Computer and System Sciences, 64(4):750-767, 2002. Google Scholar
  3. Andris Ambainis, Ashwin Nayak, Ammon Ta-Shma, and Umesh Vazirani. Dense quantum coding and a lower bound for 1-way quantum automata. In Proceedings of the thirty-first annual ACM symposium on Theory of Computing, pages 376-383. ACM, 1999. Google Scholar
  4. Henry Corrigan-Gibbs and Dmitry Kogan. The function-inversion problem: Barriers and opportunities. Electronic Colloquium on Computational Complexity (ECCC), 25:182, 2018. URL: https://eccc.weizmann.ac.il/report/2018/182.
  5. Anindya De, Luca Trevisan, and Madhur Tulsiani. Non-uniform attacks against one-way functions and prgs. In Electronic Colloquium on Computational Complexity (ECCC), volume 16, page 113, 2009. Google Scholar
  6. Lov K Grover. A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pages 212-219. ACM, 1996. Google Scholar
  7. Martin Hellman. A cryptanalytic time-memory trade-off. IEEE transactions on Information Theory, 26(4):401-406, 1980. Google Scholar
  8. Minki Hhan, Keita Xagawa, and Takashi Yamakawa. Quantum random oracle model with auxiliary input. Cryptology ePrint Archive, Report 2019/1093, 2019. URL: https://eprint.iacr.org/2019/1093.
  9. Aran Nayebi, Scott Aaronson, Aleksandrs Belovs, and Luca Trevisan. Quantum lower bound for inverting a permutation with advice. Quantum Information & Computation, 15(11-12):901-913, 2015. Google Scholar
  10. Benjamin Schumacher and Michael D Westmoreland. Indeterminate-length quantum coding. Physical Review A, 64(4):042304, 2001. Google Scholar
  11. Salil P Vadhan et al. Pseudorandomness. Foundations and Trendsregistered in Theoretical Computer Science, 7(1-3):1-336, 2012. Google Scholar
  12. Umesh Vazirani. On the power of quantum computation. Philosophical Transactions of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences, 356(1743):1759-1768, 1998. Google Scholar
  13. William K Wootters and Wojciech H Zurek. A single quantum cannot be cloned. Nature, 299(5886):802, 1982. Google Scholar
  14. Andrew Chi-Chih Yao. Coherent functions and program checkers (extended abstract), stoc 1990, 1990. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail