The Round Complexity of Proofs in the Bounded Quantum Storage Model
- URL: http://arxiv.org/abs/2405.18275v1
- Date: Tue, 28 May 2024 15:24:48 GMT
- Title: The Round Complexity of Proofs in the Bounded Quantum Storage Model
- Authors: Alex B. Grilo, Philippe Lamontagne,
- Abstract summary: We study the study of round compression of protocols in the bounded quantum storage model (BQSM)
In this model, the malicious parties have a bounded quantum memory and they cannot store the all the qubits that are transmitted in the protocol.
We show that NIZK in the plain model against BQS adversaries is unlikely with standard techniques.
- Score: 0.7366405857677227
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: The round complexity of interactive proof systems is a key question of practical and theoretical relevance in complexity theory and cryptography. Moreover, results such as QIP = QIP(3) (STOC'00) show that quantum resources significantly help in such a task. In this work, we initiate the study of round compression of protocols in the bounded quantum storage model (BQSM). In this model, the malicious parties have a bounded quantum memory and they cannot store the all the qubits that are transmitted in the protocol. Our main results in this setting are the following: 1. There is a non-interactive (statistical) witness indistinguishable proof for any language in NP (and even QMA) in BQSM in the plain model. We notice that in this protocol, only the memory of the verifier is bounded. 2. Any classical proof system can be compressed in a two-message quantum proof system in BQSM. Moreover, if the original proof system is zero-knowledge, the quantum protocol is zero-knowledge too. In this result, we assume that the prover has bounded memory. Finally, we give evidence towards the "tightness" of our results. First, we show that NIZK in the plain model against BQS adversaries is unlikely with standard techniques. Second, we prove that without the BQS model there is no 2-message zero-knowledge quantum interactive proof, even under computational assumptions.
Related papers
- The Power of Unentangled Quantum Proofs with Non-negative Amplitudes [55.90795112399611]
We study the power of unentangled quantum proofs with non-negative amplitudes, a class which we denote $textQMA+(2)$.
In particular, we design global protocols for small set expansion, unique games, and PCP verification.
We show that QMA(2) is equal to $textQMA+(2)$ provided the gap of the latter is a sufficiently large constant.
arXiv Detail & Related papers (2024-02-29T01:35:46Z) - A simple formulation of no-cloning and no-hiding that admits efficient
and robust verification [0.0]
Incompatibility is a feature of quantum theory that sets it apart from classical theory.
The no-hiding theorem is another such instance that arises in the context of the black-hole information paradox.
We formulate both of these fundamental features of quantum theory in a single form that is amenable to efficient verification.
arXiv Detail & Related papers (2023-03-05T12:48:11Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Succinct Classical Verification of Quantum Computation [30.91621630752802]
We construct a classically succinct interactive argument for quantum computation (BQP)
Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning Errors (LWE)
arXiv Detail & Related papers (2022-06-29T22:19:12Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - LQP: The Dynamic Logic of Quantum Information [77.34726150561087]
This paper introduces a dynamic logic formalism for reasoning about information flow in composite quantum systems.
We present a finitary syntax, a relational semantics and a sound proof system for this logic.
As applications, we use our system to give formal correctness for the Teleportation protocol and for a standard Quantum Secret Sharing protocol.
arXiv Detail & Related papers (2021-10-04T12:20:23Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - On the Concurrent Composition of Quantum Zero-Knowledge [11.09538194395154]
We study the notion of zero-knowledge secure against quantum-time verifiers (referred to as quantum zero-knowledge) in the concurrent composition setting.
Our result yields a proof of quantum knowledge system for QMA with better parameters than prior works.
arXiv Detail & Related papers (2020-12-05T23:09:29Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Classical proofs of quantum knowledge [10.432041176720842]
We define the notion of a proof of knowledge in the setting where the verifier is classical.
We show that, if a nondestructive classical proof of quantum knowledge exists for some state, then that state can be cloned by an adversary.
arXiv Detail & Related papers (2020-05-04T17:45:21Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.