2019
DOI: 10.1007/s11128-019-2372-9
|View full text |Cite
|
Sign up to set email alerts
|

Cryptographic one-way function based on boson sampling

Abstract: The quest for practical cryptographic primitives that are robust against quantum computers is of vital importance for the field of cryptography. Among the abundance of different cryptographic primitives one may consider, one-way functions stand out as fundamental building blocks of more complex cryptographic protocols, and they play a central role in modern asymmetric cryptography. We propose a mathematical one-way function, which relies on coarse-grained boson sampling. The evaluation and the inversion of the… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
13
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 15 publications
(13 citation statements)
references
References 50 publications
0
13
0
Order By: Relevance
“…Multimode metrology via a variant of Gaussian boson sampling has been studied by Guanzon et al (2021). Finally, it has been suggested that the high min-entropy of the output distributions can be exploited to devise cryptographic schemes (Huang et al, 2020d(Huang et al, , 2019Nikolopoulos, 2019).…”
Section: Exploiting Randomnessmentioning
confidence: 99%
“…Multimode metrology via a variant of Gaussian boson sampling has been studied by Guanzon et al (2021). Finally, it has been suggested that the high min-entropy of the output distributions can be exploited to devise cryptographic schemes (Huang et al, 2020d(Huang et al, , 2019Nikolopoulos, 2019).…”
Section: Exploiting Randomnessmentioning
confidence: 99%
“…Google's recent experiment implemented on a superconducting microwave circuit claiming such supremacy relied on the computational hardness of a variant of random circuit sampling. In addition, quantum sampling problems such as boson sampling may have applications in quantum cryptography, where the unitary matrix describing the linear photonic interferometer acts as a shared secret and two parties can communicate via a noisy channel using a multi-photon state encrypting the message [135,136].…”
Section: Frequency Domain Boson Samplingmentioning
confidence: 99%
“…Several experiments have already claimed to demonstrate quantum computational advantage in sampling tasks [5][6][7][8]. The practical significance of these is still being explored [9][10][11], but meanwhile many other promising proposals for quantum algorithms that may deliver practical advantages in this regime are also being pursued. Among others, these include the quantum variational eigensolver [12], universal function approximators like that of [13] (both of which we will return to later in this paper), the quantum approximate optimisation algorithm [14], as well as a host of other algorithms [15] with applications that range from chemistry [16,17] and many-body physics [18,19] to combinatorial optimisation [20,21] and machine learning [22,23].…”
Section: Introductionmentioning
confidence: 99%