Toward the Impossibility of Perfect Complete Quantum PKE from OWFs
Abstract
In this paper, we study the impossibility of constructing perfect complete quantum public key encryption (QPKE) from quantumly secure one-way functions (OWFs) in a black-box manner. We show that this problem is connected to a fundamental conjecture about the roots of low-degree polynomials on the Boolean hypercube. Informally, the conjecture asserts that for every nonconstant low-degree polynomial, there exists a universal (randomized) way to modify a small number of input bits such that, for every input string, the polynomial evaluated on the modified input string avoids 0 with sufficiently large probability (over the choice of how the input string is modified). Assuming this conjecture, we demonstrate the impossibility of constructing QPKE from quantumly secure one-way functions in a black-box manner, by employing the information-theoretical approach recently developed by Li, Li, Li, and Liu (CRYPTO’24). Towards resolving this conjecture, we provide various pieces of evidence supporting it and prove some special cases. In particular, we fully rule out perfect QPKE from OWFs when the key generation algorithm only makes a logarithmic number of quantum queries, improving the previous work, which can only handle classical queries.
Keywords and phrases:
Qautnum public-key encryption, Boolean function analysisFunding:
Qian Li: Qian Li’s work was supported by Hetao Shenzhen-Hong Kong Science and Technology Innovation Cooperation Zone Project (No.HZQSWS-KCCYB-2024016).Copyright and License:
2012 ACM Subject Classification:
Theory of computation Cryptographic primitives ; Theory of computation Quantum complexity theoryEditors:
Raghu MekaSeries and Publisher:
Leibniz International Proceedings in Informatics, Schloss Dagstuhl – Leibniz-Zentrum für Informatik
1 Introduction
Public-key encryption (PKE) is a fundamental primitive in modern cryptography. It enables secure communication through an insecure channel. A server generates two keys, the secret key and the public key; the secret key is owned only by the server, whereas the public key is broadcasted to everyone else. PKE allows everyone to send messages to the server securely; even if a malicious party, who keeps listening to the channel, has no idea about the actual messages. Its counterpart, secret-key encryption, requires pre-shared keys to conduct secure communication. Since the first proposal 111The UK Government Communications Headquarters proposed and developed the same scheme even earlier than Diffie and Hellman (1973 and 1974), and was later declassified by the British government in 1997. by Diffie and Hellman [13], PKE has become one of the most important cryptographic primitives and concepts, with impacts ranging from theoretical computer science to real-world constructions.
Despite enjoying all the advancements in secret-key encryption (SKE), all PKE schemes have more structures. Therefore, PKE seems to require strictly stronger assumptions than one-way functions. This observation was later confirmed by Impagliazzo and Rudich [16]: there was no black-box construction of PKE solely from one-way functions (or in the random oracle model).
Quantum information has changed the landscape of cryptography, especially weakening the assumptions needed for various cryptographic primitives; for example, quantum key distribution [10], oblivious transfer/multi-party computation [7, 15], commitment [3, 23]. Talking about PKE, first introduced by Morimae and Yamakawa [22], then followed by [12, 17, 19, 6], QPKE with either quantum keys or quantum ciphertext can be constructed from OWFs. However, quantum public keys and quantum ciphertext are often more difficult to broadcast, use and authenticate than their classical counterparts. Thus, the possibility of basing quantum PKE with classical public key, secret key and ciphertext on one-way functions is still intriguing and largely unanswered. In the rest of the work, we will simply denote such QPKE with classical keys and ciphertext by “QPKE”. Following the similar questions in [16], in this work, we are interested in the problem:
Question 1: Whether QPKE can be constructed solely
in the quantum random oracle model (QROM)?
The direction was investigated first by Austrin, Chung, Chung, Fu, Lin and Mahmoody [5] and later by Li, Li, Li and Liu [18]. Austrin et al. proposed the so-called “polynomial compatible conjecture” (or PCC for short); basing on PCC, they fully rule out QPKE from OWFs. However, their conjecture is tailored to this separation problem; to which we will compare our conjecture later on. Besides, they are able to prove the non-existence of perfect complete QPKE in the QROM when (i) or (ii) both and make only classical queries to a random oracle. Li et al. improved the result (ii) and showed that as long as the key generation algorithm only makes classical queries, perfect correct QPKE can not exist in the QROM.
1.1 Our Results
In this work, we show that Question 1 is closely related to a fundamental conjecture about the roots of low-degree polynomials on the Boolean hypercube. More specifically, we propose the following conjecture, and show that it implies a full impossibility result of perfect complete QPKE in the QROM.
Conjecture 1.
For any nonconstant function with degree , the following holds. There exists a distribution on the set of partial assignments with such that: for any ,
A partial assignment is denoted by and is defined as the number of non- entries. is defined as an input string whose -th bit will be equal to if , and otherwise equal to . In other words, the conjecture asserts that for every degree nonconstant , there is a universal (randomized) way to modify bits such that, every input string has an inverse-polynomial probability of evaluating to non-zero under this randomized modification.
Remark 2 (Comparing PCC in [5] with our conjecture).
PCC (Conjecture 1.2) roughly asserts that, for two distributions over low degree polynomials with bounded influences, there always exists and such that . To the best of our knowledge, there is no obvious connection between PCC and our conjecture. Nonetheless, we hold that our conjecture appears simpler and offers an alternative path towards the ultimate objective; since our conjecture only involves a single polynomial (instead of two distributions) and resembles many fundamental notions in the literature of boolean function analysis. Furthermore, PCC might be too strong to hold: as it will imply attacks with only a polynomial number of classical queries, even if both Alice and Bob make quantum queries; on the other hand, our Eve makes quantum queries.
With the conjecture, we now present our main theorem.
Theorem 3 (Main Theorem).
If 1 is true, then perfect complete QPKE does not exist in the QROM.
Remark 4.
In the proof of Theorem 3, is treated as a probability and ranges in . However, it would not weaken Conjecture 1 if we restrict the range of to . Precisely, in Conjecture 1, it does not lose generality to assume that is nonnegative, because we can consider instead; then we can scale the function to fit in the range .
1 is closely related to notions like certificate complexity, sensitivity in the literature of boolean function analysis (BFA), and also to the celebrated Combinatorial Nullstellensatz of Alon [2], making it a considerably natural conjecture. With the tools in BFA and the Combinatorial Nullstellensatz, we can provide many pieces of evidence and prove special cases. We mention some of the most important results below while leaving others in the main body.
Special Case 1: Gen makes only classical queries
This is the case that already was analyzed in [18]; there, they did not go through BFA, but rather proved it directly. We demonstrate the versatility of our conjecture and framework, by showing:
Lemma 5.
1 holds for all that can be expressed as the acceptance probability of a (randomized) classical decision tree.
Corollary 6 (Recasting [18]).
Perfect complete QPKE does not exist in the QROM, if only makes classical queries.
Evidence 2: The Combinatorial Nullstellensatz
The following relaxed version of 1 directly follows from the Combinatorial Nullstellensatz of Alon (Lemma 22).
Lemma 7.
For any nonconstant function with degree , the following holds. There exists a distribution on the set of partial assignments with such that: for any ,
Somewhat surprisingly, we find that if the probability of being non-zero in Lemma 7 can be improved from to for an arbitrary , then 1 would be affirmed. Formally, the following conjecture is equivalent to 1:
Conjecture 8.
There is a universal constant , such that for any nonconstant function with degree , the following holds. There exists a distribution on the set of partial assignments with such that: for any ,
Special Case 3: Gen makes quantum queries
With Lemma 7, by following a similar argument in [18], we can directly conclude that when the generation algorithm only makes quantum queries, such QPKE does not exist in the QROM.
Lemma 10.
Perfect complete QPKE does not exist in the QROM, if only makes quantum queries.
Special Case 4: Gen has “uniform” outputs
Here, by “uniform”, we mean that the output of has support of the same size for every possible oracle , and the output distribution is uniform over the support. In other words, for every pair of , and is uniform over samples with a non-zero probability. To resolve this case, we prove the following special case of 1:
Lemma 11.
1 holds for all that takes at most values.
Corollary 12.
Perfect complete QPKE does not exist in the QROM, if is “uniform”.
Evidence 5: Other equivalent conjectures
By the min-max principle, 1 has the following equivalent form.
Conjecture 13.
For any nonconstant function with degree , and any distribution on , there exists a partial assignment with such that .
Lemma 14.
In the main body, we provide additional evidence for 13 (and consequently for 1). 13 has the advantage of requiring only a single partial assignment that works for the given input distribution, rather than a distribution of partial assignments. This simplifies the reasoning considerably, and much of our evidence supports 13.
1.2 Techniques
Here, we give a brief overview of why 1 implies a full impossibility result of QPKE in the QROM and the main differences between [18] and this work.
We will be mostly focusing on key agreement protocols in the QROM. In the QROM, all parties can quantumly query a random oracle. A key agreement protocol is an interactive protocol between two query-efficient quantum algorithms Alice and Bob, exchanging classical messages. Their goal is to agree on a key, whereas any query-efficient adversary can not learn the key, even observing all the communication on this channel. It is easy to see that QPKE implies a two-round key agreement protocol:
-
Alice sends a single message to Bob; in this case, will be the public key.
-
Bob sends a message to Alice; in this case, will be the encryption of a random key (which will be the agreed key in the two-round key agreement protocol).
-
Finally, they both output their own keys ; in this case, Alice decrypts the ciphertext using her secret key, whereas Bob simply outputs the random key.
Thus, to rule out QPKE in the QROM, it is sufficient to rule out the two-round key agreement in the QROM.
Li, Li, Li and Liu [18] proposed the following framework that rules out QPKE with classical-query key generation in the QROM. Let denote the view of Alice and Bob, right after is received by Alice. They showed that, based on a novel approach called approximate quantum Markov chain, a quantum-query Eve can reconstruct Alice’s view such that
More precisely, Eve can reconstruct Alice’s register such that the margin of the fake Alice and the real Bob is arbitrarily close to the real Alice and the real Bob. However, this is not sufficient; since to compute the key , Alice potentially needs to perform computation depending on its current state, the random oracle and all the messages . As the marginal is defined by tracing out the random oracle, we do not know what oracle to work with. For example, a direct attempt is to run fake Alice under the real random oracle ; but it is possible that under real , conditioned on the messages being , the view of Alice and Bob will never equal to , making the attempt meaningless.
Li et al. solved this by adapting Bob; while perfectly preserving the functionality of the key agreement protocol, the new Bob has one additional nice property (let us call it “stability”):
-
if under a random oracle , input message , Bob outputs certain with non-zero probability
-
then for every that has a small Hamming distance to 222We ignore a detail here: should be consistent with on a small set of inputs, whereas on other inputs, their Hamming distance is small. This does not change the reasoning, thus we make the simplification in the introduction., Bob on and still has non-zero probability to output .
With this property, they show that the two-round key agreement can not exist, when together with can be computed by a classical decision tree (or only makes classical queries). For any fake Alice view , it depends on at most locations of a random oracle; here is the number of queries made by the classical decision tree. Thus, for any oracle , as long as it is consistent on these locations, Alice on can output and with non-zero probability. They construct an oracle such that: (i) it is almost , except (ii) on those locations, is reprogrammed to be consistent with these locations.
It is clear that Alice on still outputs with a non-zero probability (consistency of these locations). Moreover, the “stability” ensures that the adapted Bob on and outputs also with a non-zero probability. Thus, there is a non-zero probability, under the oracle , Alice and Bob will end up with and transcripts . Since we assume the QPKE is perfect, after the whole execution, Alice and Bob should agree on a key. As for Eve, it simply runs Alice with on and will recover the key.
The above reasoning in [18] does not work even if Alice only makes a single quantum query, and thus they can only rule out QPKE when makes classical queries. Since a single quantum query can “store” information about exponentially many inputs, it seems that fixing a smaller number of input-output behaviors does not fix Alice’s behavior.
We realize that, we do not need to keep Alice’s behavior the same; we are only required to keep these probabilities non-zero. More precisely, our solution is to directly look at the polynomial describing the probability that a quantum Alice on some oracle, outputs ,
where we treat as the random oracle fed into . As the random oracle will be the input to a polynomial, to be consistent with the literature of BFA, we will denote a random oracle by . Since only makes quantum queries, such a polynomial has degree at most . The real random oracle is some of which we have no knowledge about; the goal is to find another such that
-
, meaning Alice on the random oracle outputs with a non-zero probability, just like the classical case; and,
-
and have a small Hamming distance, so that Bob still has non-zero probability to output .
As we do not know , the only way we can obtain is by locally modifying some locations of . For example, reprogramming some locations of the real oracle, and running the rest of Alice under the reprogrammed oracle – this is where the partial assignment takes place. If we can find a partial assignment with is small, such that for every , , then the problem is resolved! This is the high-level intuition why our conjecture (1) implies a full impossibility result of QPKE in the QROM.
Towards Conjecture 1, we remark that the Combinatorial Nullstellensatz [2] directly implies the existence of such . More specifically, the Combinatorial Nullstellensatz claims that: given any maximal monomial of , for any , there exists a with such that . Therefore, Conjecture 1 holds if we swap the order of quantifiers of and . Consequently, by letting be the uniform distribution on the set of partial assignments with , we have for any , as claimed by Lemma 7. In particular, when makes only queries and then , we have , which implies Lemma 10.
1.3 Related works
In Conjecture 1, we characterize -query quantum algorithms as degree- polynomials [8]. This characterization was further strengthened by Aaronson and Ambainis [1] in terms of bounded degree- block-multilinear polynomials. Later, Arunachalam, Briet, and Palazuelos [4] provided an exact characterization of quantum query algorithms in terms of the so-called completely bounded norm.
2 Preliminaries
2.1 Basic notions in Boolean function analysis
Every function on the hypercube can be uniquely expressed as a multilinear polynomial
where . Indeed, this expression is called the Fourier expansion of , where . The degree of , denoted , is defined as the degree of its multilinear polynomial expression, i.e., . A monomial is called maximal if it has degree , i.e., and . The rank of , denoted , is the maximum number of disjoint maximal monomials.
A partial assignment is a function . We define the support of as , and the size as . For , we define the modification of with , denoted , as the string where for and for any other .
We use to denote ’s variance, and define . A real polynomial -approximates if for every . The approximate degree of , denoted by , is defined to be the minimum degree needed to -approximate .
The following lemma will be used.
Lemma 15 ([8]).
Suppose a quantum algorithm makes queries to a Boolean string , and the acceptance probability is denoted by . Then the function has degree at most . That is, can be expressed as
2.2 Quantum public key encryption
In this paper, we will consider constructions in the quantum random oracle model. Given security parameter , the oracle is chosen from the uniformly random distribution over the family of functions , where is a polynomial of . The quantum circuit has access to the oracle unitary that maps to . We can also view the oracle unitary in the phase basis .
We will consider quantum public key encryption with classical public key and ciphertext in this paper. Particularly, we will consider the quantum public key encryption (QPKE) scheme in the quantum random oracle model (QROM) defined as follows:
Definition 16 (Quantum public key encryption in QROM).
A public key encryption scheme, relative to a random oracle consists of the following three bounded quantum query algorithms:
-
: The key generation algorithm that generates a pair of classical public key and secret key .
-
: the encryption algorithm that takes a public key , the plaintext , produces the ciphertext .
-
: the decryption algorithm that takes secret key and ciphertext and outputs the plaintext .
The algorithms should satisfy the following requirements:
- Perfect Completeness
-
.
- IND-CPA Security
-
For any QPT adversary , for every two plaintexts chosen by we have
where we call as the advantage of the adversary. The scheme is IND-CPA secure if is negligible for any adversary .
3 Consequences of our BFA conjecture
In this section, we will show the consequence in cryptography of 1. If 1 holds, we can obtain a black box separation between post-quantum secure one-way functions and quantum public key encryption schemes.
Theorem 17 (Restate of Theorem 3).
Assuming 1 is true, for any quantum public key encryption scheme in the quantum random oracle model, if and make queries to in total, and makes queries, there exists an adversary Eve which can break the IND-CPA security with advantage by making queries.
It is known that we can use a QPKE scheme for a two-message key agreement protocol, by setting the first message , and the second message , where is the key the two parties agree on. We can assume the key is chosen uniformly random from . In the following section, we will refer to the two parties as and , and call the algorithm of before sending as , and the algorithm after receiving message as . If we can learn the key with probability , we can also break the semantic security of the QPKE scheme with advantage , which implies that we also break the IND-CPA security of the protocol. In the language of key agreement, we are considering the case where , and can both make quantum queries while only sending classical messages, and we will show how to learn the key with probability .
Let us recall the results from [18]. In their paper, they are considering the case where can only make classical queries. The key part of their analysis is to show how to construct a register , such that there exists some oracle , the content in is consistent with and transcript . We can think the algorithm proceeds as follows: it first receives the message from , and after making some queries to the oracle , it makes a measurement in the computational basis, and generates the key and the second message . The state under consideration in [18] is the state before makes the final measurement and sends the second message , where is the state under oracle , and the expectation is over the posterior distribution of given the first message .
To construct the register , they used tools from quantum information theory. They used the following theorem from [14].
Theorem 18.
For any state over systems , there exists a channel such that the trace distance between the reconstructed state and the original state is at most
The theorem says that if the conditional mutual information is small, we can generate a consistent copy of by a channel only acting on .
To decrease the conditional mutual information , we have the following lemma from [18].
Definition 19 (Permutation Invariance).
Let be -partite quantum system. Given the joint state , we say are permutation invariant, if for any permutation on , we have
Lemma 20.
Let be -partite quantum system. Suppose the state of the composite system is fully separable. If are permutation invariant, then there is a such that
The lemma shows that if Eve parallel repeats multiple copies of , the mutual information will be decreased.
The following lemma from [9] will also be used.
Lemma 21.
Consider a quantum algorithm that makes queries to an oracle . Denote the quantum state immediately after queries to the oracle as
where is the content of the workspace register. Denote the query weight of input as
For any oracle , denote as the final state before measurement obtained by running with oracle , we have that
In [18], they defined the heavy query of Bob as . We summarize their adversary Eve’s algorithm as follows:
-
1.
Eve parallelly simulates Bob’s algorithm for multiple times. In this process, Eve records heavy queries of under classically and maintains an input-output pair register .
-
2.
By Lemma 20, if Eve repeat for times, the conditional mutual information of state can be reduced to smaller than . By Theorem 18,the channel provides a state is close to the state . In the following section, we will choose .
-
3.
Eve measures the secret key register as well as the query input-output history register of . Note that in their case, we can assume records its classical queries. The measurement will give us some secret key and input-output pairs , since , with high probability, the measurement result and are consistent with message and . Specifically, every query that is both in and should be consistent, meaning is consistent with ’s heavy queries under oracle .
-
4.
Finally, by the observation beyond, if the oracle is reprogrammed to using the input-output pairs in , from ’s view, only light query points under are modified. Using Lemma 21, it can be shown that w.h.p., will output with nonzero probability, implying that is a valid transcript under oracle . Thus by perfect completeness, if we simulate given input over oracle , it can still agree with .
We refer interested readers to their paper for the proof details.
Our observation is that in step 3, we do not need to generate the input-output pair by measuring . Given the algorithm of , if we can find some -sized assignment that is consistent with and guarantees the output probability of is still non-zero, by similar arguments, we can see that is consistent with the reprogrammed oracle , and will output with non-zero probability. From Lemma 15, if we define the algorithm outputs as acceptance, we can characterize the probability with a -degree polynomial , viewing the truth table of random oracle as a length vector .
Now we show how to leverage 1 to prove our main theorem. We use for the truth table of original oracle , setting , and for the restriction given by , and apply 1 to polynomial . In an operational meaning, considering means that we first fix the input-output pairs given by when selecting the random oracle. We now argue is a non-zero polynomial with high probability. We can obtain the joint view of by performing a computational basis measurement on corresponding registers. Since is close to , we can see that w.p. , is a possible valid view obtained by measuring .
By 1, there exists a distribution of polynomial-sized restrictions such that for any , , with . In our case, this implies that . If we select a polynomial-sized restriction , there is probability such that is still a valid view of under the new oracle given by . The other arguments follow from the original proof.
4 Toward our BFA conjecture: evidences and special cases
In this section, we explore Conjecture 1 by providing some evidence and proving some special cases.
4.1 Main evidence: Combinatorial Nullstellensatz
The main evidence for 1 comes from the celebrated Combinatorial Nullstellensatz of Alon [2], which implies 1, except with instead of . Let us state the special case of the Combinatorial Nullstellensatz for polynomials on the hypercube.
Lemma 22 ([2]).
Let be any nonconstant function with degree , and be any maximal monomial of . For any , there exists a with such that .
Consequently, by letting be the uniform distribution on the set of partial assignments with , we have for any .
We remark that Lemma 22 was also proven by Midrijanis [21]. Even though Lemma 22 has an exponential rather than polynomial dependence on , we observe that it already has a nontrivial implication on the separation between QPKE and OWFs. Precisely, it implies that
Theorem 23 (Restate of Lemma 10).
For any quantum public key encryption scheme in the quantum random oracle model, if makes queries to , makes queries, and makes queries, there exists an adversary Eve which can break the IND-CPA security with advantage by making queries.
The proof of Theorem 23 is the same as Theorem 17 by replacing 1 with Lemma 22.
4.2 Proof of Lemma 9
In this subsection, we present the proof of Lemma 9, which claims that Conjecture 1 is equivalent to a seemingly much weaker conjecture, namely Conjecture 8.
Proof.
1 implying 8 is trivial. Conversely, given any nonconstant function with degree , define
where . Note that . Assuming 8 holds for , there exists a distribution of partial assignment with such that
where are universal constants satisfying and . Observe that
where is a distribution of partial assignment with for all . Then by Lemma 24, we have
where is a distribution of partial assignment with . Thus there exists a distribution such that
By setting , we have
Lemma 24.
Given positive integers and function , let . Then
where is a distribution of partial assignments with , is a distribution of partial assignments with for all .
Proof.
By the min-max principle, we have
Let be the optimal distribution that reaches the maximum, the optimal distribution that reaches the minimum. Let
Claim 1: .
By min-max principle,
By setting to be , we have
Claim 2: .
By setting to be , we have
Thus and can be reached by i.i.d. distribution .
Remark 25.
By the same technique, the non-zero probability in 1 can be further improved from to , while still keeping .
4.3 Special cases of boolean functions
We also affirm 1 for some special classes of functions.
Lemma 26.
Proof.
Part (a).
Recall that a randomized decision tree can be viewed as a distribution over deterministic decision trees, such that the tree is evaluated by (i) first sampling a deterministic decision tree from , and (ii) then evaluating this deterministic decision tree. Since is the probability that the output of the evaluation is “yes”, and is non-zero, there exists a deterministic decision tree with such that at least one of its leaves is labeled with “yes”. We can set to be the partial assignment corresponding to the path from the root to the leaf. Then for any .
Part (b).
Without loss of generality, assume . Since takes at most values, there exists a gap such that for all . Define . Then for all . Define a boolean function
Then is -approximated by . can be amplified to a degree- polynomial that -approximates . Thus we have , which further implies can be computed by a decision tree with depth [11].
(i) If , then alway holds. (ii) If , by Part (a), there exists a partial assignment such that , which implies for any . (iii) If , by Part (a), there exists a partial assignment such that , which implies for any .
Part (c).
Let be a maximal monomial of , and be the partial assignment such that and . By Lemma 22, for any , there exists a with such that . Since is symmetric, we have where is the number of ’s in . Let be the uniform distribution over . Then for any .
The above lemma implies the non-existence of perfect complete QPKE in QROM which the key generation takes special forms, e.g., the special cases 1 and 3 mentioned in the introduction.
Corollary 27.
Perfect complete QPKE does not exist in the QROM, if one of the following holds:
-
(1)
only makes classical queries. (Corollary 6)
-
(2)
is uniform, i.e., it satisfies (i) for every pair of , and (ii) is uniform over with a non-zero probability. (Corollary 12)
Proof.
Consider the polynomial defined in the proof of Theorem 17, which is defined to be the probability of outputting .
4.4 More evidences for 13
Additionally, we provide evidence for the equivalent form 13 (and consequently for 1). The first piece of evidence is from the anti-concentration result for low-degree polynomials by Meka, Nguyen and Vu [20], which implies Conjecture 13 when is uniform distribution on , except that is allowed to be as large as instead of .
Theorem 28 ([20]).
Let be a nonconstant polynomial with degree , and denote the uniform distribution on . If , then .
Lemma 29.
For any nonconstant function with degree , there exists a partial assignment with such that .
Proof.
We construct a partial assignment by the following algorithm, which contains at most rounds and each round reduces by at least . Denote the function at round by . Initia,lly is empty. At round ,
-
1.
If , the algorithm stops. By Theorem 28, we have
-
2.
If , let be the variables contained a maximum disjoint set of maximal monomials of . The algorithm assigns all the variables in such that the function after the assignment is still nonconstant and adds them to . This step increases by . For any maximal monomial of , we have because otherwise is a disjoint set of maximal monomials larger than . Thus this step reduces by at least one.
Because there are at most rounds, we have .
The second evidence is that 13 holds for any function with large variance when is uniform.
Lemma 30.
For any nonconstant function with degree and , there exists a partial assignment with such that .
Proof.
. Thus .
References
- [1] Scott Aaronson and Andris Ambainis. Forrelation: A problem that optimally separates quantum from classical computing. SIAM J. Comput., 47(3):982–1038, 2018. doi:10.1137/15M1050902.
- [2] Noga Alon. Combinatorial nullstellensatz. Comb. Probab. Comput., 8(1–2):7–29, January 1999.
- [3] Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. In Annual International Cryptology Conference, pages 208–236. Springer, 2022. doi:10.1007/978-3-031-15802-5_8.
- [4] Srinivasan Arunachalam, Jop Briët, and Carlos Palazuelos. Quantum query algorithms are completely bounded forms. SIAM J. Comput., 48(3):903–925, 2019. doi:10.1137/18M117563X.
- [5] Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, and Mohammad Mahmoody. On the impossibility of key agreements from quantum random oracles. In Annual International Cryptology Conference, pages 165–194. Springer, 2022. doi:10.1007/978-3-031-15979-4_6.
- [6] Khashayar Barooti, Alex B. Grilo, Loïs Huguenin-Dumittan, Giulio Malavolta, Or Sattath, Quoc-Huy Vu, and Michael Walter. Public-key encryption with quantum keys, 2023. doi:10.48550/arXiv.2306.07698.
- [7] James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. On the round complexity of secure quantum computation. In Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part I 41, pages 406–435. Springer, 2021. doi:10.1007/978-3-030-84242-0_15.
- [8] Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. Quantum lower bounds by polynomials. J. ACM, 48(4):778–797, 2001. doi:10.1145/502090.502097.
- [9] Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM J. Comput., 26(5):1510–1523, 1997. doi:10.1137/S0097539796300933.
- [10] Charles H. Bennett and Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. Theoretical Computer Science, 560:7–11, December 2014. doi:10.1016/j.tcs.2014.05.025.
- [11] Harry Buhrman and Ronald De Wolf. Complexity measures and decision tree complexity: a survey. Theoretical Computer Science, 288(1):21–43, 2002. doi:10.1016/S0304-3975(01)00144-X.
- [12] Andrea Coladangelo. Quantum trapdoor functions from classical one-way functions. arXiv preprint arXiv:2302.12821, 2023. URL: https://eprint.iacr.org/2023/282.
- [13] Whitfield Diffie and Martin E Hellman. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pages 365–390. 2022. doi:10.1145/3549993.3550007.
- [14] Omar Fawzi and Renato Renner. Quantum conditional mutual information and approximate markov chains. Communications in Mathematical Physics, 340(2):575–611, 2015.
- [15] Alex B Grilo, Huijia Lin, Fang Song, and Vinod Vaikuntanathan. Oblivious transfer is in miniqcrypt. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 531–561. Springer, 2021. doi:10.1007/978-3-030-77886-6_18.
- [16] Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, pages 44–61, 1989. doi:10.1145/73007.73012.
- [17] Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum public-key encryption with tamper-resilient public keys from one-way functions. arXiv preprint arXiv:2304.01800, 2023. URL: https://eprint.iacr.org/2023/490.
- [18] Longcheng Li, Qian Li, Xingjian Li, and Qipeng Liu. How (not) to build qpke in minicrypt. In Annual International Cryptology Conference. Springer, 2024. doi:10.1007/978-3-031-68394-7_6.
- [19] Giulio Malavolta and Michael Walter. Robust quantum public-key encryption with applications to quantum key distribution. Cryptology ePrint Archive, Paper 2023/500, 2023. doi:10.1007/978-3-031-68394-7_5.
- [20] Raghu Meka, Oanh Nguyen, and Van Vu. Anti-concentration for polynomials of independent random variables. Theory of Computing, 12:11, 2016. doi:10.4086/toc.2016.v012a011.
- [21] Gatis Midrijanis. Exact quantum query complexity for total boolean functions, 2004. arXiv:quant-ph/0403168.
- [22] Tomoyuki Morimae and Takashi Yamakawa. One-wayness in quantum cryptography. arXiv preprint arXiv:2210.03394, 2022. URL: https://eprint.iacr.org/2022/1336.
- [23] Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. In Annual International Cryptology Conference, pages 269–295. Springer, 2022. doi:10.1007/978-3-031-15802-5_10.
