Proofs of Quantumness from Trapdoor Permutations
- URL: http://arxiv.org/abs/2208.12390v1
- Date: Fri, 26 Aug 2022 01:11:05 GMT
- Title: Proofs of Quantumness from Trapdoor Permutations
- Authors: Tomoyuki Morimae, Takashi Yamakawa
- Abstract summary: Alice and Bob communicate over only classical channels.
Alice can do only classical probabilistic-time computing.
Bob can be constructed from classically-secure (full-domain) trapdoor permutations.
- Score: 9.767030279324038
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Assume that Alice can do only classical probabilistic polynomial-time
computing while Bob can do quantum polynomial-time computing. Alice and Bob
communicate over only classical channels, and finally Bob gets a state
$|x_0\rangle+|x_1\rangle$ with some bit strings $x_0$ and $x_1$. Is it possible
that Alice can know $\{x_0,x_1\}$ but Bob cannot? Such a task, called {\it
remote state preparations}, is indeed possible under some complexity
assumptions, and is bases of many quantum cryptographic primitives such as
proofs of quantumness, (classical-client) blind quantum computing, (classical)
verifications of quantum computing, and quantum money. A typical technique to
realize remote state preparations is to use 2-to-1 trapdoor collision resistant
hash functions: Alice sends a 2-to-1 trapdoor collision resistant hash function
$f$ to Bob, and Bob evaluates it on superposition and measures the image. Bob's
post-measurement state is $|x_0\rangle+|x_1\rangle$, where $f(x_0)=f(x_1)=y$.
With the trapdoor, Alice can learn $\{x_0,x_1\}$, but due to the collision
resistance, Bob cannot. This Alice's advantage can be leveraged to realize the
quantum cryptographic primitives listed above. It seems that the collision
resistance is essential here. In this paper, surprisingly, we show that the
collision resistance is not necessary for a restricted case: we show that
(non-verifiable) remote state preparations of $|x_0\rangle+|x_1\rangle$ secure
against {\it classical} probabilistic polynomial-time Bob can be constructed
from classically-secure (full-domain) trapdoor permutations. Trapdoor
permutations are not likely to imply the collision resistance, because
black-box reductions from collision-resistant hash functions to trapdoor
permutations are known to be impossible. As an application of our result, we
construct proofs of quantumness from classically-secure (full-domain) trapdoor
permutations.
Related papers
- Multicopy quantum state teleportation with application to storage and retrieval of quantum programs [1.151731504874944]
This work considers a teleportation task for Alice and Bob in a scenario where Bob cannot perform corrections.
We show how the multicopy state teleportation protocol can be employed to enhance the success probability of storage and retrieval of quantum programs.
arXiv Detail & Related papers (2024-09-16T15:30:36Z) - Quantum advantage in a unified scenario and secure detection of
resources [55.2480439325792]
We consider a single task to study different approaches of having quantum advantage.
We show that the optimal success probability in the overall process for a qubit communication might be higher than that for a cbit communication.
arXiv Detail & Related papers (2023-09-22T23:06:20Z) - Commuting operations factorise [4.847980206213335]
Tsirelson considered the case where Alice and Bob's inputs and outputs are classical.
In this case, the answer is negative in general, but it is known that a factorisation exists in finite dimensions.
Here we show the same holds in the fully quantum case, i.e., commuting operations factorise.
arXiv Detail & Related papers (2023-08-10T18:00:00Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Quantum Depth in the Random Oracle Model [57.663890114335736]
We give a comprehensive characterization of the computational power of shallow quantum circuits combined with classical computation.
For some problems, the ability to perform adaptive measurements in a single shallow quantum circuit is more useful than the ability to perform many shallow quantum circuits without adaptive measurements.
arXiv Detail & Related papers (2022-10-12T17:54:02Z) - Two quantum algorithms for communication between spacelike separated
locations [0.7614628596146599]
We argue that superluminal communication is possible through state discrimination in a higher-dimensional Hilbert space using ancilla qubits.
We propose two quantum algorithms through state discrimantion for communication between two observers Alice and Bob.
arXiv Detail & Related papers (2022-09-16T06:54:22Z) - Quantum cryptography with classical communication: parallel remote state
preparation for copy-protection, verification, and more [125.99533416395765]
Many cryptographic primitives are two-party protocols, where one party, Bob, has full quantum computational capabilities, and the other party, Alice, is only required to send random BB84 states to Bob.
We show how such protocols can generically be converted to ones where Alice is fully classical, assuming that Bob cannot efficiently solve the LWE problem.
This means that all communication between (classical) Alice and (quantum) Bob is classical, yet they can still make use of cryptographic primitives that would be impossible if both parties were classical.
arXiv Detail & Related papers (2022-01-31T18:56:31Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum advantage for computations with limited space [6.327095331866255]
We consider space-restricted computations, where input is a read-only memory and only one (qu)bit can be computed on.
We experimentally demonstrate computations of $3$-, $4$-, $5$-, and $6$- by quantum circuits, leveraging custom two-qubit gates.
arXiv Detail & Related papers (2020-08-14T17:31:12Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.