Abstract
Is quantum computing truly faster than classical computing? Demonstrating unconditional quantum computational advantage lies beyond the reach of the current complexity theory, and therefore we have to rely on some complexity assumptions. While various results on quantum advantage have been obtained, all necessitate relatively stronger or less standard assumptions in complexity theory or classical cryptography. In this paper, we show quantum advantage based on several fundamental assumptions, specifically relying solely on the existence of classically-secure one-way functions. Given the fact that one-way functions are necessary for almost all classical cryptographic primitives, our findings yield a surprising implication: if there is no quantum advantage, then there is no classical cryptography! More precisely, we introduce inefficient-verifier proofs of quantumness (IV-PoQ), and construct it from statistically-hiding and computationally-binding classical bit commitments. IV-PoQ is an interactive protocol between a verifier and a quantum polynomial-time prover consisting of two phases. In the first phase, the verifier is classical probabilistic polynomial-time, and it interacts with the quantum polynomial-time prover over a classical channel. In the second phase, the verifier becomes inefficient, and makes its decision based on the transcript of the first phase. If the quantum prover is honest, the inefficient verifier accepts with high probability, but any classical probabilistic polynomial-time malicious prover only has a small probability of being accepted by the inefficient verifier. In our construction, the inefficient verifier can be a classical deterministic polynomial-time algorithm that queries an \(\textbf{NP}\) oracle. Our construction demonstrates the following results based on the known constructions of statistically-hiding and computationally-binding commitments from one-way functions or distributional collision-resistant hash functions:
-
If one-way functions exist, then IV-PoQ exist.
-
If distributional collision-resistant hash functions exist (which exist if hard-on-average problems in \(\textbf{SZK}\) exist), then constant-round IV-PoQ exist.
We also demonstrate quantum advantage based on worst-case-hard assumptions. We define auxiliary-input IV-PoQ (AI-IV-PoQ) that only require that for any malicious prover, there exist infinitely many auxiliary inputs under which the prover cannot cheat. We construct AI-IV-PoQ from an auxiliary-input version of commitments in a similar way, showing that
-
If auxiliary-input one-way functions exist (which exist if \(\textbf{CZK}\not \subseteq \textbf{BPP}\)), then AI-IV-PoQ exist.
-
If auxiliary-input collision-resistant hash functions exist (which is equivalent to \(\textbf{PWPP}\nsubseteq \textbf{FBPP}\)) or \(\textbf{SZK}\nsubseteq \textbf{BPP}\), then constant-round AI-IV-PoQ exist.
Finally, we also show that some variants of PoQ can be constructed from quantum-evaluation one-way functions (QE-OWFs), which are similar to classically-secure classical one-way functions except that the evaluation algorithm is not classical but quantum. QE-OWFs appear to be weaker than classically-secure classical one-way functions, and therefore it demonstrates quantum advantage based on assumptions even weaker than one-way functions.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Another important goal of quantum computational advantage is experimental implementation. In such a scenario, priority would be given to the experimental feasibility (such as simplicity of quantum circuits, etc.) rather than the reliability of underlying complexity assumptions. Our interest in this paper is purely theoretical one, and our objective is to identify the weakest complexity assumption for quantum advantage assuming any polynomial-time quantum computing is possible.
- 2.
The Boson Sampling model is a quantum computing model that uses non-interacting bosons, such as photons. The IQP (Instantaneous Quantum Polytime) model is a quantum computing model where only commuting quantum gates are used. The random circuit model is a quantum computing model where each gate is randomly chosen. The one-clean-qubit model is a quantum computing model where the input is \(|0\rangle \langle 0|\otimes \frac{I^{\otimes m}}{2^m}\).
- 3.
We say that the output probability distribution of a quantum algorithm is sampled by a classical algorithm within a constant multiplicative error \(\epsilon \) if \(|q_z-p_z|\le \epsilon p_z\) is satisfied for all z, where \(q_z\) is the probability that the quantum algorithm outputs the bit string z, and \(p_z\) is the probability that the classical algorithm outputs the bit string z.
- 4.
[55] previously showed that output probability distributions of constant-depth quantum circuits cannot be sampled classically unless \(\textbf{BQP}\subseteq \textbf{AM}\). Their assumption can be easily improved to the assumption that the polynomial-time hierarchy does not collapse to the second level.
- 5.
We say that the output probability distribution of a quantum algorithm is sampled by a classical algorithm within a constant additive error \(\epsilon \) if \(\sum _z|q_z-p_z|\le \epsilon \) is satisfied, where \(q_z\) is the probability that the quantum algorithm outputs the bit string z, and \(p_z\) is the probability that the classical algorithm outputs the bit string z.
- 6.
[3, Theorem 21] showed that if there exists an additive-error sampling problem that is quantumly easy but classically hard, then there exists a search problem that is quantumly easy but classically hard. The relation of the search problem is verified inefficiently. Note that the search problem depends on the time-complexity of the classical adversary, and therefore it is incomparable to our (AI-)IV-PoQ.
- 7.
The adaptive-hardcore-bit property very roughly means that it is hard to find \(x_b\) (\(b\in \{0,1\}\)) and \(d\ne \textbf{0}\) such that \(f_0(x_0)=f_1(x_1)\) and \(d\cdot (x_0\oplus x_1)=0\), given a claw-free pair \((f_0,f_1)\).
- 8.
The inefficient verifier could also take the efficient verifier’s secret information as input in addition to the transcript. However, without loss of generality, we can assume that the inefficient verifier takes only the transcript as input, because we can always modify the protocol of the first phase in such a way that the efficient verifier sends its secret information to the prover at the end of the first phase.
- 9.
A distributional collision-resistant hash function [27] is a weaker variant of a collision-resistant hash function that requires the hardness of sampling a collision (x, y) where x is uniformly random and y is uniformly random conditioned on colliding with x.
- 10.
- 11.
Roughly speaking, auxiliary-input OWFs are keyed functions such that for each adversary there exist infinitely many keys on which the adversary fails to invert the function.
- 12.
\(\textbf{CZK}\) is the class of promise problems that have computational zero-knowledge proofs. By abuse of notation, we write \(\textbf{BPP}\) to mean the class of promise problems (instead of languages) that are decidable in PPT.
- 13.
See the full version for the definitions of \(\textbf{PWPP}\) and \(\textbf{FBPP}\).
- 14.
\(\textbf{SRE}\) is the class of problems that admit statistically-private randomized encoding with polynomial-time client and computationally-unbounded server.
- 15.
If we assume soundness against non-uniform PPT adversaries, then it is easy to show that sequential repetition generically amplifies the gap. However, we consider the uniform model of adversaries in this paper since otherwise we would need non-uniform assumptions like one-way functions against non-uniform adversaries which is stronger than the mere existence of one-way functions against uniform adversaries.
- 16.
- 17.
They use one-round PoQ to mean what we call two-round PoQ by counting interaction from the verifier to prover and from the prover to verifier as a single round.
- 18.
This observation is due to Mark Zhandry.
- 19.
Note that reductions that work relative to deterministic classical oracles do not necessarily work relative to randomized classical oracles [1, Section 5].
- 20.
For example, in the prover’s jth round, if the prover possesses a state \(\sum _{b\in \{0,1\}}\sum _{x\in X_b}|b\rangle |x\rangle \), where \(X_b\) is a certain set, it changes the state into \(\sum _{b\in \{0,1\}}\sum _{x\in X_b}|b\rangle |x\rangle |f_j(b,x,t_j)\rangle \), and measures the third register to obtain the measurement result \(\alpha _j\), where \(f_j\) is the function that computes sender’s jth message, and \(t_j\) is the transcript obtained before the jth round. The prover sends \(\alpha _j\) to the verifier as the sender’s jth message.
- 21.
Strictly speaking, \(|0\rangle |x_0\rangle +|1\rangle |x_1\rangle \) is not equal to \(|x_0\rangle +|x_1\rangle \), but the protocol can be easily modified. Given \(\xi \), the prover has only to change \(|0\rangle |x_0\rangle +|1\rangle |x_1\rangle \) to \(|\xi \cdot x_0\rangle |x_0\rangle +|1\oplus (\xi \cdot x_1)\rangle |x_1\rangle \).
- 22.
In [49], they resolve the first problem by using a specific commitment scheme of [51] and resolve the second problem by simply assuming the existence of a trapdoor. However, since the commitment scheme of [51] relies on one-way permutations, their idea does not work based on OWFs even if we give up efficient verification.
References
Aaronson, S.: On perfect completeness for qma. arXiv:0806.0450 (2008)
Aaronson, S.: BQP and the polynomial hierarchy. In: Schulman, L.J. (ed.) 42nd ACM STOC, pp. 141–150. ACM Press (2010). https://doi.org/10.1145/1806689.1806711
Aaronson, S.: The equivalence of sampling and searching. Theory Comput. Syst. 55, 281–298 (2014)
Aaronson, S., Ambainis, A.: The need for structure in quantum speedups. Theory Comput. 10, 133–166 (2014)
Aaronson, S., Ambainis, A.: Forrelation: a problem that optimally separates quantum from classical computing. In: Servedio, R.A., Rubinfeld, R. (eds.) 47th ACM STOC, pp. 307–316. ACM Press (2015). https://doi.org/10.1145/2746539.2746547
Aaronson, S., Arkhipov, A.: The computational complexity of linear optics. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 333–342. ACM Press (2011). https://doi.org/10.1145/1993636.1993682
Aaronson, S., Chen, L.: Complexity-theoretic foundations of quantum supremacy experiments. In: CCC’17: Proceedings of the 32nd Computational Complexity Conference (2017)
Aaronson, S., Gunn, S.: On the classical hardness of spoofing linear cross-entropy benchmarking. arXiv:1910.12085 (2019)
Ananth, P., Gulati, A., Qian, L., Yuen, H.: Pseudorandom (function-like) quantum state generators: New definitions and applications. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC, vol. 13747, pp. 237–265. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22318-1_9
Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part I. LNCS, vol. 13507, pp. 208–236. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15802-5_8
Applebaum, B., Raykov, P.: On the relationship between statistical zero-knowledge and statistical randomized encodings. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 449–477. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_16
Arora, A.S., Coladangelo, A., Coudron, M., Gheorghiu, A., Singh, U., Waldner, H.: Quantum depth in the random oracle model. arXiv:2210.06454 (2022)
Arora, S., Barak, B.: Computational Complexity - A Modern Approach. Cambridge University Press, Cambridge (2009). http://www.cambridge.org/catalogue/catalogue.asp?isbn=9780521424264
Berman, I., Degwekar, A., Rothblum, R.D., Vasudevan, P.N.: Multi-collision resistant hash functions and their applications. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 133–161. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_5
Bitansky, N., Haitner, I., Komargodski, I., Yogev, E.: Distributional collision resistance beyond one-way functions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 667–695. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_23
Bouland, A., Fefferman, B., Nirkhe, C., Vazirani, U.: On the complexity and verification of quantum random circuit sampling. Nat. Phys. 15, 159–163 (2019)
Brakerski, Z., Canetti, R., Qian, L.: On the computational hardness needed for quantum cryptography. In: ITCS 2023: 14th Innovations in Theoretical Computer Science (2023)
Brakerski, Z., Christiano, P., Mahadev, U., Vazirani, U., Vidick, T.: A cryptographic test of quantumness and certifiable randomness from a single quantum device. J. ACM 68(5), 31:1–31:47 (2021)
Brakerski, Z., Koppula, V., Vazirani, U., Vidick, T.: Simpler proofs of quantumness. In: Flammia, S.T. (ed.) 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020, Riga, Latvia, 9–12 June 2020. LIPIcs, vol. 158, pp. 8:1–8:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020). https://doi.org/10.4230/LIPIcs.TQC.2020.4
Bravyi, S., Gosset, D., König, R.: Quantum advantage with shallow circuits. Science 362, 308–311 (2018)
Bravyi, S., Gosset, D., König, R., Tomamichel, M.: Quantum advantage with noisy shallow circuits. Nat. Phys. 16, 1040–1045 (2020)
Bremner, M.J., Jozsa, R., Shepherd, D.J.: Classical simulation of commuting quantum computations implies collapse of the polynomial hierarchy. Proc. Roy. Soc. A: Math. Phys. Eng. Sci. 467, 459–472 (2011)
Bremner, M.J., Montanaro, A., Shepherd, D.J.: Average-case complexity versus approximate simulation of commuting quantum computations. Phys. Rev. Lett. 117, 080501 (2016)
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557–594 (2004). https://doi.org/10.1145/1008731.1008734
Canetti, R., Halevi, S., Steiner, M.: Hardness amplification of weakly verifiable puzzles. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 17–33. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_2
Cao, S., Xue, R.: On constructing one-way quantum state generators, and more. Cryptology ePrint Archive, Report 2022/1323 (2022). https://eprint.iacr.org/2022/1323
Dubrov, B., Ishai, Y.: On the randomness complexity of efficient sampling. In: Kleinberg, J.M. (ed.) 38th ACM STOC, pp. 711–720. ACM Press (2006). https://doi.org/10.1145/1132516.1132615
Fujii, K., Kobayashi, H., Morimae, T., Nishimura, H., Tani, S., Tamate, S.: Impossibility of classically simulating one-clean-qubit model with multiplicative error. Phys. Rev. Lett. 120, 200502 (2018)
Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99–108. ACM Press (2011). https://doi.org/10.1145/1993636.1993651
Goldreich, O.: The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press, Cambridge (2001). https://doi.org/10.1017/CBO9780511546891. http://www.wisdom.weizmann.ac.il/%7Eoded/foc-vol1.html
Goldreich, O.: The Foundations of Cryptography - Volume 2: Basic Applications. Cambridge University Press, Cambridge (2004). https://doi.org/10.1017/CBO9780511721656. http://www.wisdom.weizmann.ac.il/%7Eoded/foc-vol2.html
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: STOC, pp. 25–32. ACM (1989)
Grier, D., Schaeffer, L.: Interactive shallow Clifford circuits: quantum advantage against \(\text{NC}^1\) and beyond. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 875–888. ACM Press (2020). https://doi.org/10.1145/3357713.3384332
Haitner, I., Nguyen, M.H., Ong, S.J., Reingold, O., Vadhan, S.: Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009)
Halevi, S., Micali, S.: Practical and provably-secure commitment schemes from collision-free hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201–215. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_16
Hangleiter, D., Kliesch, M., Eisert, J., Gogolin, C.: Sample complexity of device-independently certified “quantum supremacy’’. Phys. Rev. Lett. 122, 21050 (2019)
Ji, Z., Liu, Y.-K., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 126–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_5
Kahanamoku-Meyer, G.D., Choi, S., Vazirani, U.V., Yao, N.Y.: Classically verifiable quantum advantage from a computational bell test. Nat. Phys. 18, 918–924 (2022)
Kalai, Y.T., Lombardi, A., Vaikuntanathan, V., Yang, L.: Quantum advantage from any non-local game. Cryptology ePrint Archive, Paper 2022/400 (2022). https://eprint.iacr.org/2022/400
Komargodski, I., Naor, M., Yogev, E.: Collision resistant hashing for paranoids: dealing with multiple collisions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 162–194. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_6
Komargodski, I., Yogev, E.: On distributional collision resistant hashing. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 303–327. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_11
Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: TQC 2021 (2021). https://doi.org/10.4230/LIPICS.TQC.2021.2
Kretschmer, W., Qian, L., Sinha, M., Tal, A.: Quantum cryptography in algorithmica. arXiv:2212.00879 (2022)
Liu, J., Liu, Q., Qian, L.: Beating classical impossibility of position verification. In: ITCS 2022: 13rd Innovations in Theoretical Computer Science (2022)
Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Thorup, M. (ed.) 59th FOCS, pp. 332–338. IEEE Computer Society Press (2018). https://doi.org/10.1109/FOCS.2018.00039
Morimae, T.: Hardness of classically sampling the one-clean-qubit model with constant total variation distance error. Phys. Rev. A 96, 040302(R) (2017)
Morimae, T., Yamakawa, T.: One-wayness in quantum cryptography. Cryptology ePrint Archive, Report 2022/1336 (2022). https://eprint.iacr.org/2022/1336
Morimae, T., Yamakawa, T.: Quantum commitments and signatures without one-way functions. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part I. LNCS, vol. 13507, pp. 269–295. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15802-5_10
Morimae, T., Yamakawa, T.: Proofs of quantumness from trapdoor permutations. In: ITCS 2023: 14th Innovations in Theoretical Computer Science (ITCS) (2023)
Naor, M.: On cryptographic assumptions and challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96–109. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_6
Naor, M., Ostrovsky, R., Venkatesan, R., Yung, M.: Perfect zero-knowledge arguments for NP can be based on general complexity assumptions. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 196–214. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_14
Ong, S.J., Vadhan, S.: An equivalence between zero knowledge and commitments. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 482–500. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_27
Ostrovsky, R., Wigderson, A.: One-way fuctions are essential for non-trivial zero-knowledge. In: Second Israel Symposium on Theory of Computing Systems, ISTCS 1993, Natanya, Israel, 7–9 June 1993, Proceedings, pp. 3–17. IEEE Computer Society (1993). https://doi.org/10.1109/ISTCS.1993.253489
Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: 35th FOCS, pp. 124–134. IEEE Computer Society Press (1994). https://doi.org/10.1109/SFCS.1994.365700
Terhal, B.M., DiVincenzo, D.P.: Adaptive quantum computation, constant-depth circuits and arthur-merlin games. Quant. Inf. Comput. 4(2), 134–145 (2004)
Valiant, L.G., Vazirani, V.V.: NP is as easy as detecting unique solutions. Theor. Comput. Sci. 47(3), 85–93 (1986). https://doi.org/10.1016/0304-3975(86)90135-0
Watts, A.B., Kothari, R., Schaeffer, L., Tal, A.: Exponential separation between shallow quantum circuits and unbounded fan-in shallow classical circuits. In: Charikar, M., Cohen, E. (eds.) 51st ACM STOC, pp. 515–526. ACM Press (2019). https://doi.org/10.1145/3313276.3316404
Yamakawa, T., Zhandry, M.: Verifiable quantum advantage without structure. In: FOCS 2022: 63rd IEEE Symposium on Foundations of Computer Science (2022)
Acknowledgements
We thank Kai-Min Chung for pointing out the relationship between Lemma 2.1 and Valiant-Vazirani theorem. TM is supported by JST CREST JPMJCR23I3, JST Moonshot R&D JPMJMS2061-5-1-1, JST FOREST, MEXT QLEAP, the Grant-in-Aid for Scientific Research (B) No. JP19H04066, the Grant-in Aid for Transformative Research Areas (A) 21H05183, and the Grant-in-Aid for Scientific Research (A) No. 22H00522.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 International Association for Cryptologic Research
About this paper
Cite this paper
Morimae, T., Yamakawa, T. (2024). Quantum Advantage from One-Way Functions. In: Reyzin, L., Stebila, D. (eds) Advances in Cryptology – CRYPTO 2024. CRYPTO 2024. Lecture Notes in Computer Science, vol 14924. Springer, Cham. https://doi.org/10.1007/978-3-031-68388-6_13
Download citation
DOI: https://doi.org/10.1007/978-3-031-68388-6_13
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-68387-9
Online ISBN: 978-3-031-68388-6
eBook Packages: Computer ScienceComputer Science (R0)