Abstract 1 Introduction 2 Preliminaries 3 Consequences of our BFA conjecture 4 Toward our BFA conjecture: evidences and special cases References

Toward the Impossibility of Perfect Complete Quantum PKE from OWFs

Longcheng Li ORCID State Key Lab of Processors, Institute of Computing Technology, Chinese Academy of Sciences, Beijing, China Qian Li ORCID Shenzhen International Center for Industrial and Applied Mathematics, Shenzhen Research Institute of Big Data, China Xingjian Li ORCID Tsinghua University, Beijing, China Qipeng Liu ORCID University of California, San Diego, La Jolla, CA, USA
Abstract

In this paper, we study the impossibility of constructing perfect complete quantum public key encryption (QPKE) from quantumly secure one-way functions (OWFs) in a black-box manner. We show that this problem is connected to a fundamental conjecture about the roots of low-degree polynomials on the Boolean hypercube. Informally, the conjecture asserts that for every nonconstant low-degree polynomial, there exists a universal (randomized) way to modify a small number of input bits such that, for every input string, the polynomial evaluated on the modified input string avoids 0 with sufficiently large probability (over the choice of how the input string is modified). Assuming this conjecture, we demonstrate the impossibility of constructing QPKE from quantumly secure one-way functions in a black-box manner, by employing the information-theoretical approach recently developed by Li, Li, Li, and Liu (CRYPTO’24). Towards resolving this conjecture, we provide various pieces of evidence supporting it and prove some special cases. In particular, we fully rule out perfect QPKE from OWFs when the key generation algorithm only makes a logarithmic number of quantum queries, improving the previous work, which can only handle classical queries.

Keywords and phrases:
Qautnum public-key encryption, Boolean function analysis
Funding:
Qian Li: Qian Li’s work was supported by Hetao Shenzhen-Hong Kong Science and Technology Innovation Cooperation Zone Project (No.HZQSWS-KCCYB-2024016).
Copyright and License:
[Uncaptioned image] © Longcheng Li, Qian Li, Xingjian Li, and Qipeng Liu; licensed under Creative Commons License CC-BY 4.0
2012 ACM Subject Classification:
Theory of computation Cryptographic primitives
; Theory of computation Quantum complexity theory
Editors:
Raghu Meka

1 Introduction

Public-key encryption (PKE) is a fundamental primitive in modern cryptography. It enables secure communication through an insecure channel. A server generates two keys, the secret key and the public key; the secret key is owned only by the server, whereas the public key is broadcasted to everyone else. PKE allows everyone to send messages to the server securely; even if a malicious party, who keeps listening to the channel, has no idea about the actual messages. Its counterpart, secret-key encryption, requires pre-shared keys to conduct secure communication. Since the first proposal 111The UK Government Communications Headquarters proposed and developed the same scheme even earlier than Diffie and Hellman (1973 and 1974), and was later declassified by the British government in 1997. by Diffie and Hellman [13], PKE has become one of the most important cryptographic primitives and concepts, with impacts ranging from theoretical computer science to real-world constructions.

Despite enjoying all the advancements in secret-key encryption (SKE), all PKE schemes have more structures. Therefore, PKE seems to require strictly stronger assumptions than one-way functions. This observation was later confirmed by Impagliazzo and Rudich [16]: there was no black-box construction of PKE solely from one-way functions (or in the random oracle model).

Quantum information has changed the landscape of cryptography, especially weakening the assumptions needed for various cryptographic primitives; for example, quantum key distribution [10], oblivious transfer/multi-party computation [7, 15], commitment [3, 23]. Talking about PKE, first introduced by Morimae and Yamakawa [22], then followed by [12, 17, 19, 6], QPKE with either quantum keys or quantum ciphertext can be constructed from OWFs. However, quantum public keys and quantum ciphertext are often more difficult to broadcast, use and authenticate than their classical counterparts. Thus, the possibility of basing quantum PKE with classical public key, secret key and ciphertext on one-way functions is still intriguing and largely unanswered. In the rest of the work, we will simply denote such QPKE with classical keys and ciphertext by “QPKE”. Following the similar questions in [16], in this work, we are interested in the problem:

Question 1: Whether QPKE can be constructed solely
in the quantum random oracle model (QROM)?

The direction was investigated first by Austrin, Chung, Chung, Fu, Lin and Mahmoody [5] and later by Li, Li, Li and Liu [18]. Austrin et al. proposed the so-called “polynomial compatible conjecture” (or PCC for short); basing on PCC, they fully rule out QPKE from OWFs. However, their conjecture is tailored to this separation problem; to which we will compare our conjecture later on. Besides, they are able to prove the non-existence of perfect complete QPKE in the QROM when (i) 𝖤𝗇𝖼 or (ii) both 𝖦𝖾𝗇 and 𝖣𝖾𝖼 make only classical queries to a random oracle. Li et al. improved the result (ii) and showed that as long as the key generation algorithm 𝖦𝖾𝗇 only makes classical queries, perfect correct QPKE can not exist in the QROM.

1.1 Our Results

In this work, we show that Question 1 is closely related to a fundamental conjecture about the roots of low-degree polynomials on the Boolean hypercube. More specifically, we propose the following conjecture, and show that it implies a full impossibility result of perfect complete QPKE in the QROM.

Conjecture 1.

For any nonconstant function f:{1,1}n with degree d, the following holds. There exists a distribution 𝒟 on the set of partial assignments ρ with |ρ|poly(d) such that: for any x{1,1}n,

Prρ𝒟[f(xρ)0]1/poly(d).

A partial assignment is denoted by ρ{1,1,}n and |ρ| is defined as the number of non- entries. xρ is defined as an input string whose i-th bit will be equal to xi if ρi=, and otherwise equal to ρi. In other words, the conjecture asserts that for every degree d nonconstant f, there is a universal (randomized) way to modify poly(d) bits such that, every input string x has an inverse-polynomial probability of evaluating to non-zero under this randomized modification.

 Remark 2 (Comparing PCC in [5] with our conjecture).

PCC (Conjecture 1.2) roughly asserts that, for two distributions F,G over low degree polynomials with bounded influences, there always exists fF,gG and x such that f(x)g(x)0. To the best of our knowledge, there is no obvious connection between PCC and our conjecture. Nonetheless, we hold that our conjecture appears simpler and offers an alternative path towards the ultimate objective; since our conjecture only involves a single polynomial (instead of two distributions) and resembles many fundamental notions in the literature of boolean function analysis. Furthermore, PCC might be too strong to hold: as it will imply attacks with only a polynomial number of classical queries, even if both Alice and Bob make quantum queries; on the other hand, our Eve makes quantum queries.

With the conjecture, we now present our main theorem.

Theorem 3 (Main Theorem).

If 1 is true, then perfect complete QPKE does not exist in the QROM.

 Remark 4.

In the proof of Theorem 3, f is treated as a probability and ranges in [0,1]. However, it would not weaken Conjecture 1 if we restrict the range of f to [0,1]. Precisely, in Conjecture 1, it does not lose generality to assume that f is nonnegative, because we can consider f2 instead; then we can scale the function to fit in the range [0,1].

1 is closely related to notions like certificate complexity, sensitivity in the literature of boolean function analysis (BFA), and also to the celebrated Combinatorial Nullstellensatz of Alon [2], making it a considerably natural conjecture. With the tools in BFA and the Combinatorial Nullstellensatz, we can provide many pieces of evidence and prove special cases. We mention some of the most important results below while leaving others in the main body.

Special Case 1: Gen makes only classical queries

This is the case that already was analyzed in [18]; there, they did not go through BFA, but rather proved it directly. We demonstrate the versatility of our conjecture and framework, by showing:

Lemma 5.

1 holds for all f that can be expressed as the acceptance probability of a (randomized) classical decision tree.

Corollary 6 (Recasting [18]).

Perfect complete QPKE does not exist in the QROM, if 𝖦𝖾𝗇 only makes classical queries.

Evidence 2: The Combinatorial Nullstellensatz

The following relaxed version of 1 directly follows from the Combinatorial Nullstellensatz of Alon (Lemma 22).

Lemma 7.

For any nonconstant function f:{1,1}n with degree d, the following holds. There exists a distribution 𝒟 on the set of partial assignments ρ with |ρ|d such that: for any x,

Prρ𝒟[f(xρ)0]1/2d.

Somewhat surprisingly, we find that if the probability of f(xρ) being non-zero in Lemma 7 can be improved from 1/2d to 1/2dc for an arbitrary c<1, then 1 would be affirmed. Formally, the following conjecture is equivalent to 1:

Conjecture 8.

There is a universal constant c<1, such that for any nonconstant function f:{1,1}n with degree d, the following holds. There exists a distribution 𝒟 on the set of partial assignments ρ with |ρ|poly(d) such that: for any x,

Prρ𝒟[f(xρ)0]1/2dc.
Lemma 9.

8 holds if and only if 1 holds.

Special Case 3: Gen makes 𝑶(𝐥𝐨𝐠𝒏) quantum queries

With Lemma 7, by following a similar argument in [18], we can directly conclude that when the generation algorithm only makes O(logn) quantum queries, such QPKE does not exist in the QROM.

Lemma 10.

Perfect complete QPKE does not exist in the QROM, if 𝖦𝖾𝗇 only makes O(logn) quantum queries.

Thus, we make a step forward by improving the result (ii) in [5] and that in [18].

Table 1: Provable separations in [5, 18] and this work. Q and C denote a polynomial number of quantum and classical queries, respectively.
[5] (i) [5] (ii) [18] This work
𝖦𝖾𝗇 Q C C log Q
𝖤𝗇𝖼 C Q Q Q
𝖣𝖾𝖼 Q C Q Q

Special Case 4: Gen has “uniform” outputs

Here, by “uniform”, we mean that the output of 𝖦𝖾𝗇H has support of the same size for every possible oracle H, and the output distribution is uniform over the support. In other words, |𝗌𝗎𝗉𝗉(𝖦𝖾𝗇H)|=|𝗌𝗎𝗉𝗉(𝖦𝖾𝗇H)| for every pair of H,H, and 𝖦𝖾𝗇H is uniform over samples with a non-zero probability. To resolve this case, we prove the following special case of 1:

Lemma 11.

1 holds for all f that takes at most poly(d) values.

Corollary 12.

Perfect complete QPKE does not exist in the QROM, if 𝖦𝖾𝗇 is “uniform”.

Evidence 5: Other equivalent conjectures

By the min-max principle, 1 has the following equivalent form.

Conjecture 13.

For any nonconstant function f:{1,1}n with degree d, and any distribution X on {1,1}n, there exists a partial assignment with |ρ|poly(d) such that PrxX[f(xρ)0]1/poly(d).

Lemma 14.

13 holds if and only if 1 holds. Thus, if 13 is true, then perfect complete QPKE does not exist in the QROM.

In the main body, we provide additional evidence for 13 (and consequently for 1). 13 has the advantage of requiring only a single partial assignment that works for the given input distribution, rather than a distribution of partial assignments. This simplifies the reasoning considerably, and much of our evidence supports 13.

1.2 Techniques

Here, we give a brief overview of why 1 implies a full impossibility result of QPKE in the QROM and the main differences between [18] and this work.

We will be mostly focusing on key agreement protocols in the QROM. In the QROM, all parties can quantumly query a random oracle. A key agreement protocol is an interactive protocol between two query-efficient quantum algorithms Alice and Bob, exchanging classical messages. Their goal is to agree on a key, whereas any query-efficient adversary can not learn the key, even observing all the communication on this channel. It is easy to see that QPKE implies a two-round key agreement protocol:

  • Alice sends a single message m0 to Bob; in this case, m0 will be the public key.

  • Bob sends a message m1 to Alice; in this case, m1 will be the encryption of a random key (which will be the agreed key in the two-round key agreement protocol).

  • Finally, they both output their own keys kA,kB; in this case, Alice decrypts the ciphertext using her secret key, whereas Bob simply outputs the random key.

Thus, to rule out QPKE in the QROM, it is sufficient to rule out the two-round key agreement in the QROM.

Li, Li, Li and Liu [18] proposed the following framework that rules out QPKE with classical-query key generation in the QROM. Let 𝖵𝗂𝖾𝗐A,𝖵𝗂𝖾𝗐B denote the view of Alice and Bob, right after m1 is received by Alice. They showed that, based on a novel approach called approximate quantum Markov chain, a quantum-query Eve can reconstruct Alice’s view 𝖵𝗂𝖾𝗐A such that

𝖵𝗂𝖾𝗐A𝖵𝗂𝖾𝗐B𝖵𝗂𝖾𝗐A𝖵𝗂𝖾𝗐B.

More precisely, Eve can reconstruct Alice’s register such that the margin of the fake Alice and the real Bob is arbitrarily close to the real Alice and the real Bob. However, this is not sufficient; since to compute the key kA, Alice potentially needs to perform computation depending on its current state, the random oracle and all the messages m0,m1. As the marginal is defined by tracing out the random oracle, we do not know what oracle to work with. For example, a direct attempt is to run fake Alice under the real random oracle H; but it is possible that under real H, conditioned on the messages being m0,m1, the view of Alice and Bob will never equal to 𝖵𝗂𝖾𝗐A𝖵𝗂𝖾𝗐B, making the attempt meaningless.

Li et al. solved this by adapting Bob; while perfectly preserving the functionality of the key agreement protocol, the new Bob has one additional nice property (let us call it “stability”):

  • if under a random oracle H, input message m0, Bob outputs certain m1 with non-zero probability

  • then for every H that has a small Hamming distance to H222We ignore a detail here: H should be consistent with H on a small set of inputs, whereas on other inputs, their Hamming distance is small. This does not change the reasoning, thus we make the simplification in the introduction., Bob on H and m0 still has non-zero probability to output m1.

With this property, they show that the two-round key agreement can not exist, when m0 together with 𝖵𝗂𝖾𝗐A can be computed by a classical decision tree (or 𝖦𝖾𝗇 only makes classical queries). For any fake Alice view 𝖵𝗂𝖾𝗐A, it depends on at most d locations of a random oracle; here d is the number of queries made by the classical decision tree. Thus, for any oracle H0, as long as it is consistent on these d locations, Alice on H0 can output 𝖵𝗂𝖾𝗐A and m0 with non-zero probability. They construct an oracle H such that: (i) it is almost H, except (ii) on those d locations, H is reprogrammed to be consistent with these d locations.

It is clear that Alice on H still outputs m0,𝖵𝗂𝖾𝗐A with a non-zero probability (consistency of these d locations). Moreover, the “stability” ensures that the adapted Bob on H and m0 outputs 𝖵𝗂𝖾𝗐B also with a non-zero probability. Thus, there is a non-zero probability, under the oracle H, Alice and Bob will end up with 𝖵𝗂𝖾𝗐A,𝖵𝗂𝖾𝗐B and transcripts (m0,m1). Since we assume the QPKE is perfect, after the whole execution, Alice and Bob should agree on a key. As for Eve, it simply runs Alice with 𝖵𝗂𝖾𝗐A,m1 on H and will recover the key.

The above reasoning in [18] does not work even if Alice only makes a single quantum query, and thus they can only rule out QPKE when 𝖦𝖾𝗇 makes classical queries. Since a single quantum query can “store” information about exponentially many inputs, it seems that fixing a smaller number of input-output behaviors does not fix Alice’s behavior.

We realize that, we do not need to keep Alice’s behavior the same; we are only required to keep these probabilities non-zero. More precisely, our solution is to directly look at the polynomial f describing the probability that a quantum Alice on some oracle, outputs (m0,𝖵𝗂𝖾𝗐A),

f(x)=Pr[(m0,𝖵𝗂𝖾𝗐A)Ax],

where we treat x as the random oracle fed into A. As the random oracle will be the input to a polynomial, to be consistent with the literature of BFA, we will denote a random oracle by x. Since A only makes d quantum queries, such a polynomial f has degree at most 2d. The real random oracle is some x of which we have no knowledge about; the goal is to find another x such that

  • f(x)>0, meaning Alice on the random oracle x outputs 𝖵𝗂𝖾𝗐A,m0 with a non-zero probability, just like the classical case; and,

  • x and x have a small Hamming distance, so that Bob still has non-zero probability to output 𝖵𝗂𝖾𝗐B,m1.

As we do not know x, the only way we can obtain x is by locally modifying some locations of x. For example, reprogramming some locations of the real oracle, and running the rest of Alice under the reprogrammed oracle – this is where the partial assignment takes place. If we can find a partial assignment ρ with |ρ| is small, such that for every x, f(xρ)>0, then the problem is resolved! This is the high-level intuition why our conjecture (1) implies a full impossibility result of QPKE in the QROM.

Towards Conjecture 1, we remark that the Combinatorial Nullstellensatz [2] directly implies the existence of such ρ. More specifically, the Combinatorial Nullstellensatz claims that: given any maximal monomial xS of f, for any x{1,1}n, there exists a ρ with 𝗌𝗎𝗉𝗉(ρ)=S such that f(xρ)0. Therefore, Conjecture 1 holds if we swap the order of quantifiers of ρ and x. Consequently, by letting 𝒟 be the uniform distribution on the set of partial assignments ρ with 𝗌𝗎𝗉𝗉(ρ)=S, we have Prρ𝒟[f(xρ)0]1/2d for any x, as claimed by Lemma 7. In particular, when 𝖦𝖾𝗇 makes only O(logn) queries and then deg(f)=O(logn), we have Prρ𝒟[f(xρ)0]1/poly(n), which implies Lemma 10.

1.3 Related works

In Conjecture 1, we characterize d-query quantum algorithms as degree-2d polynomials [8]. This characterization was further strengthened by Aaronson and Ambainis [1] in terms of bounded degree-2d block-multilinear polynomials. Later, Arunachalam, Briet, and Palazuelos [4] provided an exact characterization of quantum query algorithms in terms of the so-called completely bounded norm.

2 Preliminaries

2.1 Basic notions in Boolean function analysis

Every function f:{1,1}n on the hypercube can be uniquely expressed as a multilinear polynomial

f(x)=S[n]aSxS,

where xS:=ΠiSxi. Indeed, this expression is called the Fourier expansion of f, where aS=2nxf(x)xS. The degree of f, denoted deg(f), is defined as the degree of its multilinear polynomial expression, i.e., max{|S|aS0}. A monomial xS is called maximal if it has degree deg(f), i.e., |S|=deg(f) and aS0. The rank of f, denoted rank(f), is the maximum number of disjoint maximal monomials.

A partial assignment is a function ρ:[n]{1,1,}. We define the support of ρ as 𝗌𝗎𝗉𝗉(ρ):={i|ρi}, and the size as |ρ|:=|𝗌𝗎𝗉𝗉(ρ)|. For x{1,1}n, we define the modification of x with ρ, denoted xρ, as the string x{1,1}n where xi=ρi for i𝗌𝗎𝗉𝗉(ρ) and xi=xi for any other i.

We use 𝖵𝖺𝗋(f):=𝔼x[f(x)2](𝔼xf(x))2 to denote f’s variance, and define f:=maxx|f(x)|. A real polynomial p ϵ-approximates f if |f(x)p(x)|ϵ for every x{1,1}n. The approximate degree of f, denoted by deg~(f), is defined to be the minimum degree needed to 1/3-approximate f.

The following lemma will be used.

Lemma 15 ([8]).

Suppose a quantum algorithm makes d queries to a Boolean string x{1,1}n, and the acceptance probability is denoted by f(x). Then the function f:{1,1}n has degree at most 2d. That is, f can be expressed as

f(x)=|S|2daSxS

2.2 Quantum public key encryption

In this paper, we will consider constructions in the quantum random oracle model. Given security parameter λ, the oracle H is chosen from the uniformly random distribution over the family of functions λ:[2nλ]{0,1}, where nλ is a polynomial of λ. The quantum circuit has access to the oracle unitary UH that maps |i,y to |i,yH(i). We can also view the oracle unitary in the phase basis UH|i,y(1)H(i)y|i,y.

We will consider quantum public key encryption with classical public key 𝗉𝗄 and ciphertext 𝖼𝗍 in this paper. Particularly, we will consider the quantum public key encryption (QPKE) scheme in the quantum random oracle model (QROM) defined as follows:

Definition 16 (Quantum public key encryption in QROM).

A public key encryption scheme, relative to a random oracle Hλ consists of the following three bounded quantum query algorithms:

  • 𝖦𝖾𝗇H(1λ)(𝗉𝗄,𝗌𝗄): The key generation algorithm that generates a pair of classical public key 𝗉𝗄 and secret key 𝗌𝗄.

  • 𝖤𝗇𝖼H(𝗉𝗄,m)𝖼𝗍: the encryption algorithm that takes a public key 𝗉𝗄, the plaintext m, produces the ciphertext 𝖼𝗍.

  • 𝖣𝖾𝖼H(𝗌𝗄,𝖼𝗍)m: the decryption algorithm that takes secret key 𝗌𝗄 and ciphertext 𝖼𝗍 and outputs the plaintext m.

The algorithms should satisfy the following requirements:

Perfect Completeness

Pr[𝖣𝖾𝖼H(𝗌𝗄,𝖤𝗇𝖼H(𝗉𝗄,m))=m:𝖦𝖾𝗇H(1λ)(𝗉𝗄,𝗌𝗄)]=1.

IND-CPA Security

For any QPT adversary H, for every two plaintexts m0m1 chosen by H(𝗉𝗄) we have

Pr[H(𝗉𝗄,𝖤𝗇𝖼H(𝗉𝗄,mb))=b]12+ϵ(λ)2.

where we call ϵ(λ) as the advantage of the adversary. The scheme is IND-CPA secure if ϵ(λ) is negligible for any adversary H.

3 Consequences of our BFA conjecture

In this section, we will show the consequence in cryptography of 1. If 1 holds, we can obtain a black box separation between post-quantum secure one-way functions and quantum public key encryption schemes.

Theorem 17 (Restate of Theorem 3).

Assuming 1 is true, for any quantum public key encryption scheme in the quantum random oracle model, if 𝖦𝖾𝗇H and 𝖤𝗇𝖼H make d queries to H in total, and 𝖣𝖾𝖼H makes D queries, there exists an adversary Eve H which can break the IND-CPA security with advantage 1/poly(d) by making O(poly(d)+D) queries.

It is known that we can use a QPKE scheme for a two-message key agreement protocol, by setting the first message m0=𝗉𝗄, and the second message m1=𝖤𝗇𝖼(𝗉𝗄,k), where k is the key the two parties agree on. We can assume the key k is chosen uniformly random from {0,1}n. In the following section, we will refer to the two parties as 𝒜 and , and call the algorithm of 𝒜 before sending m0 as 𝒜0, and the algorithm after receiving message m1 as 𝒜1. If we can learn the key k with probability p, we can also break the semantic security of the QPKE scheme with advantage p, which implies that we also break the IND-CPA security of the protocol. In the language of key agreement, we are considering the case where 𝒜0,𝒜1, and can both make quantum queries while only sending classical messages, and we will show how to learn the key k with probability 1/poly(d).

Let us recall the results from [18]. In their paper, they are considering the case where 𝒜0 can only make classical queries. The key part of their analysis is to show how to construct a register 𝖠, such that there exists some oracle H, the content 𝖵𝗂𝖾𝗐A in 𝖠 is consistent with H and transcript π=(m0,m1). We can think the algorithm proceeds as follows: it first receives the message m0 from 𝒜, and after making some queries to the oracle H, it makes a measurement in the computational basis, and generates the key kB and the second message m1. The state under consideration in [18] σAB=𝔼H[σABH] is the state before makes the final measurement and sends the second message m1, where σABH is the state under oracle H, and the expectation is over the posterior distribution of H given the first message m0.

To construct the register 𝖠, they used tools from quantum information theory. They used the following theorem from [14].

Theorem 18.

For any state ρ𝖠𝖤𝖡 over systems 𝖠𝖤𝖡, there exists a channel 𝒯:𝖤𝖤𝖡 such that the trace distance between the reconstructed state σ𝖠𝖤𝖡=𝒯(ρ𝖠𝖤) and the original state ρ𝖠𝖤𝖡 is at most

ln2I(𝖠:𝖡|𝖤)ρ.

The theorem says that if the conditional mutual information I(𝖠:𝖡|𝖤) is small, we can generate a consistent copy of 𝖠 by a channel only acting on 𝖤.

To decrease the conditional mutual information I(𝖠:𝖡|𝖤), we have the following lemma from [18].

Definition 19 (Permutation Invariance).

Let 𝖠1,𝖠2,𝖠3,,𝖠t,𝖡 be (t+1)-partite quantum system. Given the joint state ρ𝖡𝖠1𝖠2𝖠t, we say A1,,At are permutation invariant, if for any permutation π on [t], we have

ρ𝖡𝖠1𝖠2𝖠t=ρ𝖡𝖠π(1)𝖠π(2)𝖠π(t).
Lemma 20.

Let 𝖠1,𝖠2,𝖠3,,𝖠t,𝖡,𝖤 be (t+2)-partite quantum system. Suppose the state of the composite system ρ𝖡𝖤𝖠1𝖠2𝖠t is fully separable. If 𝖠1,𝖠2,𝖠3,,𝖠t are permutation invariant, then there is a 0it1 such that

I(𝖠t:𝖡𝖤,𝖠1,,𝖠i)ρS(𝖡)/t.

The lemma shows that if Eve parallel repeats multiple copies of , the mutual information will be decreased.

The following lemma from [9] will also be used.

Lemma 21.

Consider a quantum algorithm that makes d queries to an oracle H. Denote the quantum state immediately after t queries to the oracle as

|ψt=x,wαx,w,t|x,w,

where w is the content of the workspace register. Denote the query weight qx of input x as

qx=t=1dw|αx,w,t|2.

For any oracle H~, denote |ϕd as the final state before measurement obtained by running with oracle H~, we have that

|ψd|ϕd2dx:H~(x)H(x)qx.

In [18], they defined the heavy query of Bob as {x:qxϵ2/d2}. We summarize their adversary Eve’s algorithm as follows:

  1. 1.

    Eve parallelly simulates Bob’s algorithm H(m0) for multiple times. In this process, Eve records heavy queries of under H classically and maintains an input-output pair register RE={(iE,H(iE))}.

  2. 2.

    By Lemma 20, if Eve repeat H(m0) for poly(d,1/ϵ) times, the conditional mutual information I(𝖠:𝖡𝖤) of state σABE can be reduced to smaller than O(ϵ2). By Theorem 18,the channel 𝒯:𝖤𝖠𝖤 provides a state 𝒯(σBE)=σABE is ϵ close to the state σABE. In the following section, we will choose ϵ=1/poly(d).

  3. 3.

    Eve measures the secret key register as well as the query input-output history register of 𝖠. Note that in their case, we can assume 𝒜0H records its classical queries. The measurement will give us some secret key 𝗌𝗄 and input-output pairs RA={(iA,H(iA))}, since σABEϵσABE, with high probability, the measurement result 𝗌𝗄 and RA are consistent with message m0 and RE. Specifically, every query that is both in RA and RE should be consistent, meaning RA is consistent with ’s heavy queries under oracle H.

  4. 4.

    Finally, by the observation beyond, if the oracle H is reprogrammed to H using the input-output pairs in RA, from ’s view, only poly(d) light query points under H are modified. Using Lemma 21, it can be shown that w.h.p., H(m0) will output m1 with nonzero probability, implying that π=(m0,m1) is a valid transcript under oracle H. Thus by perfect completeness, if we simulate 𝒜1 given input (𝗌𝗄,m1) over oracle H, it can still agree with .

We refer interested readers to their paper for the proof details.

Our observation is that in step 3, we do not need to generate the input-output pair RA by measuring 𝖠. Given the algorithm of 𝒜0, if we can find some poly(d)-sized assignment RA that is consistent with RE and guarantees the output probability of (𝗌𝗄,m0) is still non-zero, by similar arguments, we can see that is consistent with the reprogrammed oracle H, and will output m1 with non-zero probability. From Lemma 15, if we define the algorithm outputs (𝗌𝗄,m0) as acceptance, we can characterize the probability with a 2d-degree polynomial f(x), viewing the truth table of random oracle H as a Nλ=2nλ length vector x.

Now we show how to leverage 1 to prove our main theorem. We use x for the truth table of original oracle H, setting xi=(1)H(i), and ρE for the restriction given by RE, and apply 1 to polynomial g(x)=f(xρE). In an operational meaning, considering g(x) means that we first fix the input-output pairs given by RE when selecting the random oracle. We now argue g(x) is a non-zero polynomial with high probability. We can obtain the joint view 𝖵𝗂𝖾𝗐AE=(𝗌𝗄,m0,RE) of 𝖠𝖤 by performing a computational basis measurement on corresponding registers. Since σAE is ϵ close to σAE, we can see that w.p. 1ϵ, 𝖵𝗂𝖾𝗐AE=(𝗌𝗄,m0,RE) is a possible valid view obtained by measuring σAE.

By 1, there exists a distribution of polynomial-sized restrictions 𝒟 such that for any x, Prρ𝒟[g(xρ)0]1/poly(d), with |ρ|poly(d). In our case, this implies that Prρ𝒟[f(xρρE)0]1/poly(d). If we select a polynomial-sized restriction ρ, there is 1/poly(d) probability such that (𝗌𝗄,m0) is still a valid view of 𝒜0 under the new oracle given by xρρE. The other arguments follow from the original proof.

4 Toward our BFA conjecture: evidences and special cases

In this section, we explore Conjecture 1 by providing some evidence and proving some special cases.

4.1 Main evidence: Combinatorial Nullstellensatz

The main evidence for 1 comes from the celebrated Combinatorial Nullstellensatz of Alon [2], which implies 1, except with Prρ𝒟[f(xρ)0]1/2d instead of Prρ𝒟[f(xρ)0]1/poly(d). Let us state the special case of the Combinatorial Nullstellensatz for polynomials on the hypercube.

Lemma 22 ([2]).

Let f:{1,1}n be any nonconstant function with degree d, and xS be any maximal monomial of f. For any x{1,1}n, there exists a ρ with 𝗌𝗎𝗉𝗉(ρ)=S such that f(xρ)0.

Consequently, by letting 𝒟 be the uniform distribution on the set of partial assignments ρ with 𝗌𝗎𝗉𝗉(ρ)=S, we have Prρ𝒟[f(xρ)0]1/2d for any x.

We remark that Lemma 22 was also proven by Midrijanis [21]. Even though Lemma 22 has an exponential rather than polynomial dependence on 1/d, we observe that it already has a nontrivial implication on the separation between QPKE and OWFs. Precisely, it implies that

Theorem 23 (Restate of Lemma 10).

For any quantum public key encryption scheme in the quantum random oracle model, if 𝖤𝗇𝖼H makes d queries to H, 𝖦𝖾𝗇H makes O(logd) queries, and 𝖣𝖾𝖼H makes D queries, there exists an adversary Eve H which can break the IND-CPA security with advantage 1/poly(d) by making O(poly(d)+D) queries.

The proof of Theorem 23 is the same as Theorem 17 by replacing 1 with Lemma 22.

4.2 Proof of Lemma 9

In this subsection, we present the proof of Lemma 9, which claims that Conjecture 1 is equivalent to a seemingly much weaker conjecture, namely Conjecture 8.

See 8 See 9

Proof.

1 implying 8 is trivial. Conversely, given any nonconstant function f:{1,1}n with degree d, define

f~(x1,,xt):=i=1tf(xi)

where xi{1,1}n. Note that deg(f~)=td. Assuming 8 holds for f~, there exists a distribution 𝒟~0 of partial assignment ρ~=(ρ1,,ρt)({1,1,}n)t with |ρ~|(dt)c1 such that

minx~Prρ~𝒟~0[f~(x~ρ~)0]12(dt)c2

where c1,c2 are universal constants satisfying c10 and 0c2<1. Observe that

max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0]minx~Prρ~𝒟~0[f~(x~ρ~)0]12(dt)c2

where 𝒟~ is a distribution of partial assignment ρ~=(ρ1,,ρt)({1,1,}n)t with |ρi|(dt)c1 for all i. Then by Lemma 24, we have

(max𝒟minxPrρ𝒟[f(xρ)0])t=max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0]12(dt)c2

where 𝒟 is a distribution of partial assignment ρ{1,1,}n with |ρ|(dt)c1. Thus there exists a distribution 𝒟 such that

(minxPrρ𝒟[f(xρ)0])t12(dt)c2.

By setting t=dc21c2log1c21d, we have

minxPrρ𝒟[f(xρ)0]2(dt)c2/t=2logd=1/d.

Lemma 24.

Given positive integers t,K, and function f:{1,1}n, let f~(x1,,xt):=i=1tf(xi). Then

max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0]=(max𝒟minxPrρ𝒟[f(xρ)0])t

where 𝒟 is a distribution of partial assignments ρ{1,1,}n with |ρ|K, 𝒟~ is a distribution of partial assignments ρ~=(ρ1,,ρt)({1,1,}n)t with |ρi|K for all i.

Proof.

By the min-max principle, we have

max𝒟minxPrρ𝒟[f(xρ)0]=minXmaxρPrxX[f(xρ)0]:=p.

Let 𝒟 be the optimal distribution that reaches the maximum, X the optimal distribution that reaches the minimum. Let p~:=max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0].

Claim 1: 𝒑~𝒑𝒕.

By min-max principle,

max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0] =minX~maxρ~Prx~X~[f~(x~ρ~)0]
=minX~maxρ1,,ρtPr(x1,,xt)X~[f(x1ρ1)0,,f(xtρt)0].

By setting X~ to be X×X××X, we have

max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0] maxρ1,,ρtPrxiX[f(x1ρ1)0,,f(xtρt)0]
=maxρ1,,ρtiPrxiX[f(xiρi)0]=tmaxρiPrxiX[f(xiρi)0]=pt.
Claim 2: 𝒑~𝒑𝒕.

By setting 𝒟~ to be 𝒟×𝒟××𝒟, we have

max𝒟~minx~Prρ~𝒟~[f~(x~ρ~)0] minx1,,xtPrρi𝒟[f(x1ρ1)0,,f(xtρt)0]
=minx1,,xtiPrρi𝒟[f(xiρi)0]=iminxiPrρi𝒟[f(xiρi)0]=pt.

Thus p~=pt and p~ can be reached by i.i.d. distribution 𝒟××𝒟.

 Remark 25.

By the same technique, the non-zero probability in 1 can be further improved from 1/poly(d) to 11/poly(d), while still keeping |ρ|poly(d).

4.3 Special cases of boolean functions

We also affirm 1 for some special classes of functions.

Lemma 26.

Conjecture 1 holds when f satisfies one of the following conditions:

  1. (a)

    f can be expressed as the acceptance probability of a classical randomized decision tree with depth poly(d) (Lemma 5).

  2. (b)

    f is Boolean-valued, more generally when f takes at most poly(d) values (Lemma 11).

  3. (c)

    f is a symmetric function.

Proof.
Part (a).

Recall that a randomized decision tree can be viewed as a distribution μ over deterministic decision trees, such that the tree is evaluated by (i) first sampling a deterministic decision tree from μ, and (ii) then evaluating this deterministic decision tree. Since f(x) is the probability that the output of the evaluation is “yes”, and f is non-zero, there exists a deterministic decision tree T with μ(T)>0 such that at least one of its leaves is labeled with “yes”. We can set ρ to be the partial assignment corresponding to the path from the root to the leaf. Then f(xρ)0 for any x.

Part (b).

Without loss of generality, assume f=1. Since f takes at most poly(d) values, there exists a gap ba1/poly(d) such that f(x)[1,a][b,1] for all x. Define f(x):=(1+|a+b2|)1(f(x)a+b2). Then f(x)[1,1/poly(d)][1/poly(d),1] for all x. Define a boolean function

f~(x):={1if f(x)<01if f(x)>0.

Then f~ is (11/poly(d))-approximated by f. f can be amplified to a degree-poly(d) polynomial that 1/3-approximates f~. Thus we have deg~(f~)poly(d), which further implies f~ can be computed by a decision tree with depth poly(d) [11].

(i) If a<0<b, then f(x)0 alway holds. (ii) If a0, by Part (a), there exists a partial assignment |ρ|poly(d) such that f~(x)=1, which implies f(xρ)b>0 for any x. (iii) If b0, by Part (a), there exists a partial assignment |ρ|poly(d) such that f~(x)=1, which implies f(xρ)a<0 for any x.

Part (c).

Let xS=xi1xi2xid be a maximal monomial of f, and ρk be the partial assignment such that ρk(i1)==ρk(ik)=1 and ρk(ik+1)==ρk(id)=1. By Lemma 22, for any x, there exists a ρ with 𝗌𝗎𝗉𝗉(ρ)=S such that f(xρ)0. Since f is symmetric, we have f(xρj)=f(xρ)0 where j is the number of 1’s in ρ. Let 𝒟 be the uniform distribution over {ρ0,ρ1,,ρd}. Then Prρ𝒟[f(xρ)0]1/(d+1) for any x.

The above lemma implies the non-existence of perfect complete QPKE in QROM which the key generation takes special forms, e.g., the special cases 1 and 3 mentioned in the introduction.

Corollary 27.

Perfect complete QPKE does not exist in the QROM, if one of the following holds:

  1. (1)

    𝖦𝖾𝗇 only makes classical queries. (Corollary 6)

  2. (2)

    𝖦𝖾𝗇 is uniform, i.e., it satisfies (i) |𝗌𝗎𝗉𝗉(𝖦𝖾𝗇H)|=|𝗌𝗎𝗉𝗉(𝖦𝖾𝗇H)| for every pair of H,H, and (ii) 𝖦𝖾𝗇H is uniform over 𝗌𝗎𝗉𝗉(𝖦𝖾𝗇H) with a non-zero probability. (Corollary 12)

Proof.

Consider the polynomial g(H) defined in the proof of Theorem 17, which is defined to be the probability of 𝖦𝖾𝗇HρE outputting (𝗌𝗄,m0).

  1. (1)

    g can be expressed as the acceptance probability of a classical randomized decision tree with depth d. Then the proposition follows from Part (a) of Lemma 26.

  2. (2)

    g takes only two values 0 and 1/|𝗌𝗎𝗉𝗉(𝖦𝖾𝗇H)|. Then the proposition follows from Part (b) of Lemma 26.

4.4 More evidences for 13

Additionally, we provide evidence for the equivalent form 13 (and consequently for 1). The first piece of evidence is from the anti-concentration result for low-degree polynomials by Meka, Nguyen and Vu [20], which implies Conjecture 13 when X is uniform distribution on {1,1}n, except that |ρ| is allowed to be as large as d8d+4 instead of |ρ|poly(d).

Theorem 28 ([20]).

Let f:{1,1}n be a nonconstant polynomial with degree d, and U denote the uniform distribution on {1,1}n. If rank(f)d8d+2, then PrxU[f(x)0]=1o(1).

Lemma 29.

For any nonconstant function f:{1,1}n with degree d, there exists a partial assignment with |ρ|d8d+4 such that PrxU[f(xρ)0]1o(1).

Proof.

We construct a partial assignment ρ by the following algorithm, which contains at most d rounds and each round reduces deg(f) by at least 1. Denote the function at round t by ft. Initia,lly ρ is empty. At round t,

  1. 1.

    If rank(ft)d8d+2, the algorithm stops. By Theorem 28, we have

    PrxU[f(xρ)0]=PrxU[ft(x)0]=1o(1).
  2. 2.

    If rank(ft)<d8d+2, let T be the variables contained a maximum disjoint set of maximal monomials of ft. The algorithm assigns all the variables in T such that the function after the assignment is still nonconstant and adds them to ρ. This step increases |ρ| by |T|=deg(ft)rank(ft)<d8d+3. For any maximal monomial S of ft, we have ST because otherwise ST is a disjoint set of maximal monomials larger than T. Thus this step reduces deg(ft) by at least one.

Because there are at most d rounds, we have |ρ|d8d+4.

The second evidence is that 13 holds for any function f with large variance when X is uniform.

Lemma 30.

For any nonconstant function f:{1,1}n with degree d and 𝖵𝖺𝗋(f)f2/poly(d), there exists a partial assignment with |ρ|poly(d) such that PrxU[f(xρ)0]1/poly(d).

Proof.

𝖵𝖺𝗋(f)=𝔼x[f2(x)](𝔼xf(x))2𝔼x[f2(x)]Prx[f(x)0]f2. Thus Prx[f(x)0]𝖵𝖺𝗋(f)f21/poly(d).

References

  • [1] Scott Aaronson and Andris Ambainis. Forrelation: A problem that optimally separates quantum from classical computing. SIAM J. Comput., 47(3):982–1038, 2018. doi:10.1137/15M1050902.
  • [2] Noga Alon. Combinatorial nullstellensatz. Comb. Probab. Comput., 8(1–2):7–29, January 1999.
  • [3] Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. In Annual International Cryptology Conference, pages 208–236. Springer, 2022. doi:10.1007/978-3-031-15802-5_8.
  • [4] Srinivasan Arunachalam, Jop Briët, and Carlos Palazuelos. Quantum query algorithms are completely bounded forms. SIAM J. Comput., 48(3):903–925, 2019. doi:10.1137/18M117563X.
  • [5] Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, and Mohammad Mahmoody. On the impossibility of key agreements from quantum random oracles. In Annual International Cryptology Conference, pages 165–194. Springer, 2022. doi:10.1007/978-3-031-15979-4_6.
  • [6] Khashayar Barooti, Alex B. Grilo, Loïs Huguenin-Dumittan, Giulio Malavolta, Or Sattath, Quoc-Huy Vu, and Michael Walter. Public-key encryption with quantum keys, 2023. doi:10.48550/arXiv.2306.07698.
  • [7] James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. On the round complexity of secure quantum computation. In Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part I 41, pages 406–435. Springer, 2021. doi:10.1007/978-3-030-84242-0_15.
  • [8] Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. Quantum lower bounds by polynomials. J. ACM, 48(4):778–797, 2001. doi:10.1145/502090.502097.
  • [9] Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM J. Comput., 26(5):1510–1523, 1997. doi:10.1137/S0097539796300933.
  • [10] Charles H. Bennett and Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. Theoretical Computer Science, 560:7–11, December 2014. doi:10.1016/j.tcs.2014.05.025.
  • [11] Harry Buhrman and Ronald De Wolf. Complexity measures and decision tree complexity: a survey. Theoretical Computer Science, 288(1):21–43, 2002. doi:10.1016/S0304-3975(01)00144-X.
  • [12] Andrea Coladangelo. Quantum trapdoor functions from classical one-way functions. arXiv preprint arXiv:2302.12821, 2023. URL: https://eprint.iacr.org/2023/282.
  • [13] Whitfield Diffie and Martin E Hellman. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pages 365–390. 2022. doi:10.1145/3549993.3550007.
  • [14] Omar Fawzi and Renato Renner. Quantum conditional mutual information and approximate markov chains. Communications in Mathematical Physics, 340(2):575–611, 2015.
  • [15] Alex B Grilo, Huijia Lin, Fang Song, and Vinod Vaikuntanathan. Oblivious transfer is in miniqcrypt. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 531–561. Springer, 2021. doi:10.1007/978-3-030-77886-6_18.
  • [16] Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, pages 44–61, 1989. doi:10.1145/73007.73012.
  • [17] Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum public-key encryption with tamper-resilient public keys from one-way functions. arXiv preprint arXiv:2304.01800, 2023. URL: https://eprint.iacr.org/2023/490.
  • [18] Longcheng Li, Qian Li, Xingjian Li, and Qipeng Liu. How (not) to build qpke in minicrypt. In Annual International Cryptology Conference. Springer, 2024. doi:10.1007/978-3-031-68394-7_6.
  • [19] Giulio Malavolta and Michael Walter. Robust quantum public-key encryption with applications to quantum key distribution. Cryptology ePrint Archive, Paper 2023/500, 2023. doi:10.1007/978-3-031-68394-7_5.
  • [20] Raghu Meka, Oanh Nguyen, and Van Vu. Anti-concentration for polynomials of independent random variables. Theory of Computing, 12:11, 2016. doi:10.4086/toc.2016.v012a011.
  • [21] Gatis Midrijanis. Exact quantum query complexity for total boolean functions, 2004. arXiv:quant-ph/0403168.
  • [22] Tomoyuki Morimae and Takashi Yamakawa. One-wayness in quantum cryptography. arXiv preprint arXiv:2210.03394, 2022. URL: https://eprint.iacr.org/2022/1336.
  • [23] Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. In Annual International Cryptology Conference, pages 269–295. Springer, 2022. doi:10.1007/978-3-031-15802-5_10.