Paper 2024/1043

Cryptography in the Common Haar State Model: Feasibility Results and Separations

Prabhanjan Ananth, University of California, Santa Barbara
Aditya Gulati, University of California, Santa Barbara
Yao-Ting Lin, University of California, Santa Barbara
Abstract

Common random string model is a popular model in classical cryptography. We study a quantum analogue of this model called the common Haar state (CHS) model. In this model, every party participating in the cryptographic system receives many copies of one or more i.i.d Haar random states. We study feasibility and limitations of cryptographic primitives in this model and its variants: - We present a construction of pseudorandom function-like states with security against computationally unbounded adversaries, as long as the adversaries only receive (a priori) bounded number of copies. By suitably instantiating the CHS model, we obtain a new approach to construct pseudorandom function-like states in the plain model. - We present separations between pseudorandom function-like states (with super-logarithmic length) and quantum cryptographic primitives, such as interactive key agreement and bit commitment, with classical communication. To show these separations, we prove new results on the indistinguishability of identical versus independent Haar states against LOCC (local operations, classical communication) adversaries.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Quantum CryptographySeparations
Contact author(s)
prabhanjan @ cs ucsb edu
adityagulati @ ucsb edu
yao-ting_lin @ ucsb edu
History
2024-06-30: last of 3 revisions
2024-06-27: received
See all versions
Short URL
https://ia.cr/2024/1043
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1043,
      author = {Prabhanjan Ananth and Aditya Gulati and Yao-Ting Lin},
      title = {Cryptography in the Common Haar State Model: Feasibility Results and Separations},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1043},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1043}},
      url = {https://eprint.iacr.org/2024/1043}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.