
1 Introduction
Many practical cryptographic constructions are analyzed in idealized models, for example, the
random oracle model which treats an underlying hash function as a uniformly random oracle
(ROM) [BR93]. On a high level, the random oracle model captures all algorithms that use the
underlying hash function in a generic (black-box) way; often, the best attacks are generic. Whereas
the random oracle methodology guides the actual security of practical constructions, it fails to
describe non-uniform security: that is, an algorithm consists of two parts, the offline and the
online part; the offline part can take forever, and at the end of the day, it produces a piece of
bounded advice for its online part; the online part given the advice, tries to attack cryptographic
constructions efficiently.
Non-uniform algorithms are largely believed to be the right model for attackers and usually
show advantages over uniform algorithms [Unr07,CDGS18,CDG18]. The famous non-uniform
example is Hellman’s algorithm [Hel80] for inverting permutations or functions. When a per-
mutation of range and domain size 𝑁is given, Hellman’s algorithm can invert any image (with
certainty) with roughly advice size √𝑁and running time √𝑁. In contrast, uniform algorithms
require running time 𝑁to achieve constant success probability. Another more straightforward
example is collision resistance. When non-uniform algorithms are presented, no single fixed hash
function is collision-resistant as an algorithm can hardcode a pair of collisions in its advice.
Non-uniform security in idealized models has been studied extensively in the literature. Let
us take the two most simple yet fundamental security games as examples: one search game and
one decision game. The first one is one-way function inversion (or OWFs) as mentioned above.
The goal is to invert a random image of the random oracle. The study was initialized by Yao
[Yao90] and later improved by a line of works [DTT10,Unr07,DGK17,CDGS18]. They show that
any 𝑇-query algorithm with arbitrary 𝑆-bit advice, can win this game with probability at most
̃
𝑂(𝑆𝑇/𝑁), assuming the random oracle has equal domain and range size. The other example is
pseudorandom generators (or PRG). The task is to distinguish between a random image 𝐻(𝑥)(𝑥
is uniformly at random and 𝐻is the hash function) or a random element 𝑦in its range. Since it is
a decision game, some techniques for OWFs may not apply to PRGs, which we will see later. Its
non-uniform security is 𝑂(1/2 + 𝑇/𝑁 +𝑆𝑇/𝑁 )by Coretti et al. [CDGS18], and later improved
by Garvin et al. [GGKL21].
The quantum setting is very similar to the classical one, except an algorithm can query the
random oracle in superposition. Boneh et al. [BDF+11] justify the ability to make superposition
queries since a quantum computer can always learn the description of a hash function and com-
pute it coherently. Besides, advice can be either a sequence of bits or qubits. We should carefully
distinguish between the two different models. Indeed, we believe non-uniform quantum algo-
rithms with quantum advice are important to understand and should be considered the “right”
attacker model when full-scale quantum computers are widely viable and quantum memory is
affordable.
Nayebi, Aaronson, Belovs, and Trevisan [NABT14] initiated the study of quantum non-uniform
security with classical advice of OWFs and PRGs. Hhan, Xagawa and Yamakawa [HXY19], Chung,
Liao and Qian [CLQ19] extended the study to quantum advice. Most recently, Chung, Guo, Liu
and Qian [CGLQ20] improved the bounds for both examples. For OWFs, their bounds are almost
optimal in terms of query complexity for both classical and quantum advice. They show that to
invert a random image with at least constant probability, advice size 𝑆and the number of queries
2