Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States
- URL: http://arxiv.org/abs/2303.01476v3
- Date: Thu, 12 Oct 2023 15:44:52 GMT
- Title: Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States
- Authors: L\'eo Colisson, Garazi Muguruza and Florian Speelman
- Abstract summary: We turn any classical Zero-Knowledge (ZK) protocol into a composable (quantum) oblivious transfer (OT) protocol.
We provide the first round-optimal (2-message) quantum OT protocol secure in the random oracle model.
At the heart of our construction lies a new method that allows us to prove properties on a received quantum state without revealing additional information.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: We provide a generic construction to turn any classical Zero-Knowledge (ZK)
protocol into a composable (quantum) oblivious transfer (OT) protocol, mostly
lifting the round-complexity properties and security guarantees
(plain-model/statistical security/unstructured functions...) of the ZK protocol
to the resulting OT protocol. Such a construction is unlikely to exist
classically as Cryptomania is believed to be different from Minicrypt.
In particular, by instantiating our construction using Non-Interactive ZK
(NIZK), we provide the first round-optimal (2-message) quantum OT protocol
secure in the random oracle model, and round-optimal extensions to string and
k-out-of-n OT.
At the heart of our construction lies a new method that allows us to prove
properties on a received quantum state without revealing additional information
on it, even in a non-interactive way, without public-key primitives, and/or
with statistical guarantees when using an appropriate classical ZK protocol. We
can notably prove that a state has been partially measured (with arbitrary
constraints on the set of measured qubits), without revealing any additional
information on this set. This notion can be seen as an analog of ZK to quantum
states, and we expect it to be of independent interest as it extends complexity
theory to quantum languages, as illustrated by the two new complexity classes
we introduce, ZKstatesQIP and ZKstatesQMA.
Related papers
- Separable Power of Classical and Quantum Learning Protocols Through the Lens of No-Free-Lunch Theorem [70.42372213666553]
The No-Free-Lunch (NFL) theorem quantifies problem- and data-independent generalization errors regardless of the optimization process.
We categorize a diverse array of quantum learning algorithms into three learning protocols designed for learning quantum dynamics under a specified observable.
Our derived NFL theorems demonstrate quadratic reductions in sample complexity across CLC-LPs, ReQu-LPs, and Qu-LPs.
We attribute this performance discrepancy to the unique capacity of quantum-related learning protocols to indirectly utilize information concerning the global phases of non-orthogonal quantum states.
arXiv Detail & Related papers (2024-05-12T09:05:13Z) - A Feasible Semi-quantum Private Comparison Based on Entanglement
Swapping of Bell States [5.548873288570182]
We propose a feasible semi-quantum private comparison protocol based on entanglement swapping of Bell states.
Security analysis shows that our protocol is resilient to both external and internal attacks.
Our proposed approach showcases the potential applications of entanglement swapping in the field of semi-quantum cryptography.
arXiv Detail & Related papers (2023-05-12T13:28:44Z) - Encryption with Quantum Public Keys [1.7725414095035827]
We study the question of building quantum public-key encryption schemes from one-way functions and even weaker assumptions.
We propose three schemes for quantum public-key encryption from one-way functions, pseudorandom function-like states with proof of deletion and pseudorandom function-like states, respectively.
arXiv Detail & Related papers (2023-03-09T16:17:19Z) - Quantum process tomography of continuous-variable gates using coherent
states [49.299443295581064]
We demonstrate the use of coherent-state quantum process tomography (csQPT) for a bosonic-mode superconducting circuit.
We show results for this method by characterizing a logical quantum gate constructed using displacement and SNAP operations on an encoded qubit.
arXiv Detail & Related papers (2023-03-02T18:08:08Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Device-Independent-Quantum-Randomness-Enhanced Zero-Knowledge Proof [25.758352536166502]
Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement.
As an efficient variant of ZKP, non-interactive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir is essential to a wide spectrum of applications.
arXiv Detail & Related papers (2021-11-12T13:36:43Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Non-Destructive Zero-Knowledge Proofs on Quantum States, and Multi-Party
Generation of Authorized Hidden GHZ States [0.0]
We provide a protocol to prove advanced properties on a received quantum state non-destructively and non-interactively.
We show how to create a multi-qubits state from a single superposition.
We generalize these results to a multi-party setting and prove that multiple parties can anonymously distribute a GHZ state.
arXiv Detail & Related papers (2021-04-10T11:34:40Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Classical proofs of quantum knowledge [10.432041176720842]
We define the notion of a proof of knowledge in the setting where the verifier is classical.
We show that, if a nondestructive classical proof of quantum knowledge exists for some state, then that state can be cloned by an adversary.
arXiv Detail & Related papers (2020-05-04T17:45:21Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.