Trusted center verification model and classical channel remote state
preparation
- URL: http://arxiv.org/abs/2008.05033v2
- Date: Tue, 1 Sep 2020 02:12:11 GMT
- Title: Trusted center verification model and classical channel remote state
preparation
- Authors: Tomoyuki Morimae, Yuki Takeuchi
- Abstract summary: The classical channel remote state preparation (ccRSP) is an important two-party primitive in quantum cryptography.
We consider a general verification protocol where the verifier or the trusted center first sends quantum states to the prover, and then the prover and the verifier exchange a constant round of classical messages.
We show that the first quantum message transmission cannot be replaced with an (even approximate) ccRSP protocol while keeping the information-theoretical soundness unless BQP is contained in AM.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: The classical channel remote state preparation (ccRSP) is an important
two-party primitive in quantum cryptography. Alice (classical polynomial-time)
and Bob (quantum polynomial-time) exchange polynomial rounds of classical
messages, and Bob finally gets random single-qubit states while Alice finally
gets classical descriptions of the states. In [T. Morimae, arXiv:2003.10712],
an information-theoretically-sound non-interactive protocol for the
verification of quantum computing was proposed. The verifier of the protocol is
classical, but the trusted center is assumed that sends random single-qubit
states to the prover and their classical descriptions to the verifier. If the
trusted center can be replaced with a ccRSP protocol while keeping the
information-theoretical soundness, an information-theoretically-sound classical
verification of quantum computing is possible, which solves the long-standing
open problem. In this paper, we show that it is not the case unless BQP is
contained in MA. We also consider a general verification protocol where the
verifier or the trusted center first sends quantum states to the prover, and
then the prover and the verifier exchange a constant round of classical
messages. We show that the first quantum message transmission cannot be
replaced with an (even approximate) ccRSP protocol while keeping the
information-theoretical soundness unless BQP is contained in AM. We finally
study the verification with the computational soundness. We show that if a
ccRSP protocol satisfies a certain condition even against any quantum
polynomial-time malicious prover, the replacement of the trusted center with
the ccRSP protocol realizes a computationally-sound classical verification of
quantum computing. The condition is weaker than the verifiability of the ccRSP.
Related papers
- Classical Commitments to Quantum States [5.6739502570965765]
We define the notion of a classical commitment scheme to quantum states.
It allows a quantum prover to compute a classical commitment to a quantum state, and later open each qubit of the state in either the standard or the Hadamard basis.
arXiv Detail & Related papers (2024-04-19T22:31:18Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Quantum Semantic Communications for Resource-Efficient Quantum Networking [52.3355619190963]
This letter proposes a novel quantum semantic communications (QSC) framework exploiting advancements in quantum machine learning and quantum semantic representations.
The proposed framework achieves approximately 50-75% reduction in quantum communication resources needed, while achieving a higher quantum semantic fidelity.
arXiv Detail & Related papers (2022-05-05T03:49:19Z) - Probably approximately correct quantum source coding [0.0]
Holevo's and Nayak's bounds give an estimate of the amount of classical information that can be stored in a quantum state.
We show two novel applications in quantum learning theory and delegated quantum computation with a purely classical client.
arXiv Detail & Related papers (2021-12-13T17:57:30Z) - Quantum communication complexity beyond Bell nonlocality [87.70068711362255]
Efficient distributed computing offers a scalable strategy for solving resource-demanding tasks.
Quantum resources are well-suited to this task, offering clear strategies that can outperform classical counterparts.
We prove that a new class of communication complexity tasks can be associated to Bell-like inequalities.
arXiv Detail & Related papers (2021-06-11T18:00:09Z) - Computation-aided classical-quantum multiple access to boost network
communication speeds [61.12008553173672]
We quantify achievable quantum communication rates of codes with computation property for a two-sender cq-MAC.
We show that it achieves the maximum possible communication rate (the single-user capacity), which cannot be achieved with conventional design.
arXiv Detail & Related papers (2021-05-30T11:19:47Z) - On Information-Theoretic Classical Verification of Quantum Computers [0.38073142980733]
We show that any protocol from this family is bound to require an extremely powerful prover.
We hint at possible ways one might try to realize a protocol where the prover can be weaker, namely a quantum computer.
arXiv Detail & Related papers (2021-05-12T20:10:35Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Information-theoretically-sound non-interactive classical verification
of quantum computing with trusted center [0.0]
Mahadev protocol removes quantum parts, but the soundness becomes the computational one.
We construct an information-theoretically-sound non-interactive classical verification protocol for quantum computing with a trusted center.
arXiv Detail & Related papers (2020-03-24T08:18:16Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.