A General Quantum Duality for Representations of Groups with Applications to Quantum Money, Lightning, and Fire
- URL: http://arxiv.org/abs/2411.00529v1
- Date: Fri, 01 Nov 2024 11:56:11 GMT
- Title: A General Quantum Duality for Representations of Groups with Applications to Quantum Money, Lightning, and Fire
- Authors: John Bostanci, Barak Nehoran, Mark Zhandry,
- Abstract summary: We show that manipulating quantum states in one basis is equivalent to extracting values in a complementary basis.
We present the first secure quantum lightning construction based on a plausible cryptographic assumption.
We show equivalence among four security notions: quantum lightning security, worst-case and average-case cloning security, and security against preparing a canonical state.
- Score: 8.714677279673738
- License:
- Abstract: Aaronson, Atia, and Susskind established that swapping quantum states $|\psi\rangle$ and $|\phi\rangle$ is computationally equivalent to distinguishing their superpositions $|\psi\rangle\pm|\phi\rangle$. We extend this to a general duality principle: manipulating quantum states in one basis is equivalent to extracting values in a complementary basis. Formally, for any group, implementing a unitary representation is equivalent to Fourier subspace extraction from its irreducible representations. Building on this duality principle, we present the applications: * Quantum money, representing verifiable but unclonable quantum states, and its stronger variant, quantum lightning, have resisted secure plain-model constructions. While (public-key) quantum money has been constructed securely only from the strong assumption of quantum-secure iO, quantum lightning has lacked such a construction, with past attempts using broken assumptions. We present the first secure quantum lightning construction based on a plausible cryptographic assumption by extending Zhandry's construction from Abelian to non-Abelian group actions, eliminating reliance on a black-box model. Our construction is realizable with symmetric group actions, including those implicit in the McEliece cryptosystem. * We give an alternative quantum lightning construction from one-way homomorphisms, with security holding under certain conditions. This scheme shows equivalence among four security notions: quantum lightning security, worst-case and average-case cloning security, and security against preparing a canonical state. * Quantum fire describes states that are clonable but not telegraphable: they cannot be efficiently encoded classically. These states "spread" like fire, but are viable only in coherent quantum form. The only prior construction required a unitary oracle; we propose the first candidate in the plain model.
Related papers
- Quantum State Group Actions [9.520158869896395]
We explore quantum state group actions, which consist of a group acting on a set of quantum states.
In certain settings, statistical (even query bounded) security is impossible, analogous to post-quantum classical group actions.
Our quantum state group action allows for unifying two existing quantum money schemes.
arXiv Detail & Related papers (2024-10-11T05:53:38Z) - Oracle Separation Between Quantum Commitments and Quantum One-wayness [0.6882042556551611]
We show that there exists a unitary quantum oracle relative to which quantum commitments exist but no (efficiently verifiable) one-way state generators exist.
Recent work has shown that commitments can be constructed from one-way state generators, but the other direction has remained open.
arXiv Detail & Related papers (2024-10-04T12:26:21Z) - Demonstrating anyonic non-Abelian statistics with a minimal $d = 6$ qudit lattice [0.0]
We consider a lattice of $d=6$ qudits that give rise to $mathbfD(mathbfS_3)$ non-Abelian anyons.
We present a method that demonstrates the non-commutativity of the braiding and fusion evolutions.
This work represents a foundational step towards the realisation of non-Abelian quantum error-correcting codes.
arXiv Detail & Related papers (2024-08-06T18:00:59Z) - The Power of Unentangled Quantum Proofs with Non-negative Amplitudes [55.90795112399611]
We study the power of unentangled quantum proofs with non-negative amplitudes, a class which we denote $textQMA+(2)$.
In particular, we design global protocols for small set expansion, unique games, and PCP verification.
We show that QMA(2) is equal to $textQMA+(2)$ provided the gap of the latter is a sufficiently large constant.
arXiv Detail & Related papers (2024-02-29T01:35:46Z) - Commitments from Quantum One-Wayness [0.0]
This work studies one-way state generators, a natural quantum relaxation of one-way functions.
A fundamental question is whether this type of quantum one-wayness suffices to realize quantum cryptography.
We prove that one-way state generators with pure state outputs imply quantum bit commitments and secure multiparty computation.
arXiv Detail & Related papers (2023-10-17T18:48:22Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Another Round of Breaking and Making Quantum Money: How to Not Build It
from Lattices, and More [13.02553999059921]
We provide both negative and positive results for publicly verifiable quantum money.
We propose a framework for building quantum money and quantum lightning.
We discuss potential instantiations of our framework.
arXiv Detail & Related papers (2022-11-22T04:17:32Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum-secure message authentication via blind-unforgeability [74.7729810207187]
We propose a natural definition of unforgeability against quantum adversaries called blind unforgeability.
This notion defines a function to be predictable if there exists an adversary who can use "partially blinded" access to predict values.
We show the suitability of blind unforgeability for supporting canonical constructions and reductions.
arXiv Detail & Related papers (2018-03-10T05:31:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.