The challenge of proving the difficulty of computational problems receives a significant boost from new work demonstrating a tighter understanding of ‘lifting theorems’ for games, a core concept in theoretical computer science. Alexandru Cojocaru from the University of Edinburgh, Juan Garay from Texas A and M University, Qipeng Liu from UC San Diego, and Fang Song, among others, present a novel framework called coherent reprogramming that fundamentally improves how these theorems are applied to query complexity problems. This advance relies on purely classical reasoning, allowing the team to establish a direct product theorem that clarifies the hardness of solving multiple instances of a game simultaneously. Consequently, the researchers derive hardness results for a range of problems, including salted games and crucial cryptographic tasks like collision-resistance, offering a powerful new tool for assessing computational difficulty.
This theorem enables a straightforward derivation of the hardness for a range of security games, including the non-uniform hardness of salted games, and extends to establishing both uniform and non-uniform hardness for other games, contributing to a broader understanding of computational complexity in security protocols. Furthermore, the work demonstrates the hardness of specific cryptographic tasks, such as the multiple instance versions of one-wayness and collision-resistance.
Quantum Fiat-Shamir Security in the QROM
Scientists are strengthening the security of cryptographic protocols against quantum computer attacks by focusing on the random oracle model, a standard framework for analyzing cryptographic resilience. This work investigates the Fiat-Shamir transform, a technique for converting interactive proofs into non-interactive ones, and seeks to improve its security in the quantum setting by establishing tight security bounds, striving for the weakest possible assumptions and minimal loss in protection. They consider scenarios with both pre-computation and real-time reactions by attackers, ensuring robust security.
Tighter Lifting Theorem for Quantum Search Games
Scientists have achieved a significantly tighter lifting theorem for games played in the random oracle model, a foundational framework for analyzing cryptographic security. This breakthrough centers on a novel technique called coherent reprogramming, a measure-and-reprogram framework that allows for more precise analysis of quantum query algorithms, directly addressing limitations in previous lifting theorems, particularly when analyzing problems involving multiple inputs. This advancement allows for more accurate assessments of the complexity of quantum algorithms. The core achievement is a new theorem relating the success probability of a quantum algorithm to that of an algorithm performing a limited number of queries to the random oracle.
Specifically, if a quantum adversary wins a search game with probability ε after making q quantum queries, the team demonstrates the existence of another quantum adversary performing only k queries that wins with probability at least ε / (2 2k (√q + √k) 2 ). This represents a substantial improvement over prior results, reducing the loss factor and enabling tighter security bounds. To validate this theorem, researchers applied it to the k-search problem, where the goal is to find k distinct inputs that all map to the same output, deriving a tight bound of O((q+1) 2 /N) k, significantly closing the gap between previously known bounds and the optimal solution. The implications of this work extend to several critical areas of cryptography, including direct product theorems and salted security, strengthening the analysis of cryptographic constructions and enhancing our understanding of their resilience against quantum attacks.
Tighter Quantum Security Proofs via Reprogramming
This research presents a new approach to establishing security in cryptographic systems against quantum attacks, building upon the established framework of the random oracle model. The team developed a refined lifting theorem for games within this model, employing a novel technique called coherent reprogramming. This advancement allows for tighter security proofs, requiring only classical reasoning, and simplifies the process of demonstrating the resilience of cryptographic schemes against quantum adversaries, providing a more efficient method for transferring security guarantees from classical to quantum settings, particularly for search games. The team demonstrates this through applications to several key cryptographic tasks, including establishing the hardness of salted games and proving the security of one-way and collision-resistant functions. This work provides a powerful tool for analyzing quantum query lower bounds and strengthening the foundations of modern cryptography.
👉 More information
🗞 Improved Quantum Lifting by Coherent Measure-and-Reprogram
🧠 ArXiv: https://arxiv.org/abs/2509.09896
