Secure Two-Party Quantum Computation Over Classical Channels
- URL: http://arxiv.org/abs/2010.07925v2
- Date: Fri, 28 May 2021 12:45:37 GMT
- Title: Secure Two-Party Quantum Computation Over Classical Channels
- Authors: Michele Ciampi, Alexandru Cojocaru, Elham Kashefi, Atul Mantri
- Abstract summary: We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
- Score: 63.97763079214294
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Secure two-party computation considers the problem of two parties computing a
joint function of their private inputs without revealing anything beyond the
output. In this work, we consider the setting where the two parties (a
classical Alice and a quantum Bob) can communicate only via a classical
channel. Our first result shows that it is in general impossible to realize a
two-party quantum functionality with black-box simulation in the case of
malicious quantum adversaries. In particular, we show that the existence of a
secure quantum computing protocol that relies only on classical channels would
contradict the quantum no-cloning argument.
We circumvent this impossibility following three different approaches. The
first is by considering a weaker security notion called one-sided simulation
security. This notion protects the input of one party (the quantum Bob) in the
standard simulation-based sense and protects the privacy of the other party's
input (the classical Alice). We show how to realize a protocol that satisfies
this notion relying on the learning with errors assumption. The second way to
circumvent the impossibility result, while at the same time providing standard
simulation-based security also against a malicious Bob, is by assuming that the
quantum input has an efficient classical representation.
Finally, we focus our attention on the class of zero-knowledge
functionalities and provide a compiler that takes as input a classical proof of
quantum knowledge (PoQK) protocol for a QMA relation R and outputs a
zero-knowledge PoQK for R that can be verified by classical parties. The direct
implication of our result is that Mahadev's protocol for classical verification
of quantum computations (FOCS'18) can be turned into a zero-knowledge proof of
quantum knowledge with classical verifiers. To the best of our knowledge, we
are the first to instantiate such a primitive.
Related papers
- Quantum information with quantum-like bits [0.0]
In previous work we have proposed a construction of quantum-like bits that could endow a large, complex classical system.
This paper aims to explore the mathematical structure of quantum-like resources, and shows how arbitrary gates can be implemented by manipulating emergent states.
arXiv Detail & Related papers (2024-08-12T20:40:54Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Classical verification of quantum depth [1.8613536568358358]
We present two protocols for classical verification of quantum depth.
Our first protocol certifies the depth of the target machine with information theoretic security and nearly optimal separation.
Our second protocol certifies the quantum depth of a single device based on quantum hardness of learning with errors.
arXiv Detail & Related papers (2022-05-10T03:55:24Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Error mitigation and quantum-assisted simulation in the error corrected
regime [77.34726150561087]
A standard approach to quantum computing is based on the idea of promoting a classically simulable and fault-tolerant set of operations.
We show how the addition of noisy magic resources allows one to boost classical quasiprobability simulations of a quantum circuit.
arXiv Detail & Related papers (2021-03-12T20:58:41Z) - A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds [12.525959293825318]
We construct a constant round interactive proof for NP that satisfies statistical soundness and black-box $epsilon$-zero-knowledge against quantum attacks.
At the heart of our results is a new quantum rewinding technique that enables a simulator to extract a committed message of a malicious verifier.
arXiv Detail & Related papers (2020-11-05T05:40:05Z) - Quantum noise protects quantum classifiers against adversaries [120.08771960032033]
Noise in quantum information processing is often viewed as a disruptive and difficult-to-avoid feature, especially in near-term quantum technologies.
We show that by taking advantage of depolarisation noise in quantum circuits for classification, a robustness bound against adversaries can be derived.
This is the first quantum protocol that can be used against the most general adversaries.
arXiv Detail & Related papers (2020-03-20T17:56:14Z) - Forging quantum data: classically defeating an IQP-based quantum test [0.0]
We describe a classical algorithm that can convince the verifier that the (classical) prover is quantum.
We show that the key extraction algorithm is efficient in practice for problem sizes of hundreds of qubits.
arXiv Detail & Related papers (2019-12-11T19:00:00Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.