Universal test for quantum one-way permutations

  • Authors:
  • Akinori Kawachi;Hirotada Kobayashi;Takeshi Koshiba;Raymond H. Putra

  • Affiliations:
  • Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Meguro-ku, Tokyo, Japan;Quantum Computation and Information Project, Exploratory Research for Advanced Technology, Japan, Science and Technology Agency, Bunkyo-ku, Tokyo, Japan;Secure Computing Laboratory, Fujitsu Laboratories Ltd., Nakahara-ku, Kawasaki, Japan;Quantum Computation and Information Project, Exploratory Res. for Adv. Technol., Japan, Sci. and Technol. Agency, Kawaramachi Marutamachi, Kamigyo-ku and Grad. Sch. of Informatics, Kyoto Univ., Yo ...

  • Venue:
  • Theoretical Computer Science - Mathematical foundations of computer science 2004
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

The next bit test was introduced by Blum and Micali and proved by Yao to be a universal test for cryptographic pseudorandom generators. On the other hand, no universal test for the cryptographic one-wayness of functions (or permutations) is known, although the existence of cryptographic pseudorandom generators is equivalent to that of cryptographic one-way functions. In the quantum computation model, Kashefi, Nishimura and Vedral gave a sufficient condition of (cryptographic) quantum one-way permutations and conjectured that the condition would be necessary. In this paper, we affirmatively settle their conjecture and complete a necessary and sufficient condition for quantum one-way permutations. The necessary and sufficient condition can be regarded as a universal test for quantum one-way permutations, since the condition is described as a collection of stepwise tests similar to the next bit test for pseudorandom generators.