On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work

We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum algorithms in the quantum random oracle model (QROM). To start off with, we offer a concise exposition of the technique, which easily extends to the parallel-query QROM, where in each query-round the considered algorithm may make several queries to the QROM in parallel. This variant of the QROM allows for a more fine-grained query-complexity analysis. Our main technical contribution is a framework that simplifies the use of (the parallel-query generalization of) the compressed oracle technique for proving query complexity results. With our framework in place, whenever applicable, it is possible to prove quantum query complexity lower bounds by means of purely classical reasoning. More than that, for typical examples the crucial classical observations that give rise to the classical bounds are sufficient to conclude the corresponding quantum bounds. We demonstrate this on a few examples, recovering known results (like the optimality of parallel Grover), but also obtaining new results (like the optimality of parallel BHT collision search). Our main target is the hardness of finding a $q$-chain with fewer than $q$ parallel queries, i.e., a sequence $x_0, x_1,\ldots, x_q$ with $x_i = H(x_{i-1})$ for all $1 \leq i \leq q$. The above problem of finding a hash chain is of fundamental importance in the context of proofs of sequential work. Indeed, as a concrete cryptographic application of our techniques, we prove that the "Simple Proofs of Sequential Work" proposed by Cohen and Pietrzak remains secure against quantum attacks. Such an analysis is not simply a matter of plugging in our new bound; the entire protocol needs to be analyzed in the light of a quantum attack. Thanks to our framework, this can now be done with purely classical reasoning.

[1]  Stacey Jeffery,et al.  Optimal Parallel Quantum Query Algorithms , 2013, Algorithmica.

[2]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[3]  Mark Zhandry,et al.  How to Record Quantum Queries, and Applications to Quantum Indifferentiability , 2019, IACR Cryptol. ePrint Arch..

[4]  Christof Zalka GROVER'S QUANTUM SEARCHING ALGORITHM IS OPTIMAL , 1997, quant-ph/9711070.

[5]  Yassine Hamoudi,et al.  Quantum Time-Space Tradeoffs by Recording Queries , 2020, ArXiv.

[6]  Tetsu Iwata,et al.  4-Round Luby-Rackoff Construction is a qPRP , 2019, ASIACRYPT.

[7]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[8]  Dominique Unruh,et al.  Revocable Quantum Timed-Release Encryption , 2014, J. ACM.

[9]  Mark Zhandry,et al.  Revisiting Post-Quantum Fiat-Shamir , 2019, IACR Cryptol. ePrint Arch..

[10]  Andris Ambainis,et al.  Quantum security proofs using semi-classical oracles , 2019, IACR Cryptol. ePrint Arch..

[11]  Andris Ambainis,et al.  Polynomial Degree and Lower Bounds in Quantum Complexity: Collision and Element Distinctness with Small Range , 2003, Theory Comput..

[12]  Dominique Unruh Revocable Quantum Timed-Release Encryption , 2014, EUROCRYPT.

[13]  Gilles Brassard,et al.  Quantum Algorithm for the Collision Problem , 2016, Encyclopedia of Algorithms.

[14]  Krzysztof Pietrzak,et al.  Simple Proofs of Sequential Work , 2018, IACR Cryptol. ePrint Arch..

[15]  Christian Schaffner,et al.  Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability , 2019, IACR Cryptol. ePrint Arch..

[16]  Mark Zhandry,et al.  Random Oracles in a Quantum World , 2010, ASIACRYPT.

[17]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[18]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[19]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[20]  Jeremiah Blocki,et al.  On the Security of Proofs of Sequential Work in a Post-Quantum World , 2020, ITC.

[21]  Gilles Brassard,et al.  Quantum Cryptanalysis of Hash and Claw-Free Functions , 1998, LATIN.

[22]  Peter Manohar,et al.  Succinct Arguments in the Quantum Random Oracle Model , 2019, IACR Cryptol. ePrint Arch..

[23]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.