Skip to main content

2024 | OriginalPaper | Buchkapitel

Interactive Oracle Arguments in the QROM and Applications to Succinct Verification of Quantum Computation

verfasst von : Islam Faisal

Erschienen in: Topics in Cryptology – CT-RSA 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This work is motivated by the following question: can an untrusted quantum server convince a classical verifier of the answer to an efficient quantum computation using only polylogarithmic communication? We show how to achieve this in the quantum random oracle model (QROM), after a non-succinct instance-independent setup phase.
We introduce and formalize the notion of post-quantum interactive oracle arguments for languages in QMA, a generalization of interactive oracle proofs (Ben-Sasson–Chiesa–Spooner). We then show how to compile any non-adaptive public-coin interactive oracle argument (with private setup) into a succinct argument (with setup) in the QROM.
To conditionally answer our motivating question via this framework under the post-quantum hardness assumption of LWE, we show that the ZX local Hamiltonian problem with at least inverse-polylogarithmic relative promise gap has an interactive oracle argument with instance-independent setup, which we can then compile.
Assuming a variant of the quantum PCP conjecture that we introduce called the weak ZX quantum PCP conjecture, we obtain a succinct argument for QMA (and consequently the verification of quantum computation) in the QROM (with non-succinct instance-independent setup) which makes only black-box use of the underlying cryptographic primitives.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The Pauli XZ matrices are \(X = \begin{pmatrix} 0 &{} 1\\ 1 &{} 0 \end{pmatrix}, Z = \begin{pmatrix} 1 &{} 0\\ 0 &{} -1 \end{pmatrix}\) and they are used frequently in physics and quantum computation.
 
2
Consider, for example, the universal gate set \(G = \{H, X, \textsc {CCNOT} \}\). Note that \(H = \frac{1}{\sqrt{2}} (X + Z)\) and \(\textsc {CCNOT} = I - \frac{1}{4}(I - Z_1)(I - Z_2)(I - X_3)\). G is a universal gate set with real matrices and can be used to obtain propagation Hamiltonians whose Pauli decomposition has the real Pauli matrices X and Z.
 
3
It is known how to efficiently prepare such history state for an efficient quantum computation, but we do not include the details here.
 
4
We conjecture that it is possible to reduce the number of messages to 3 in our work. More details are provided in the extended version of this paper [21].
 
5
In this paper we will only work with classical Merkle trees where the data are classical strings and the (honest) algorithms are executed on classical devices. However, their security is established against a cheating quantum device in the quantum random oracle model.
 
6
This is equivalent to sending each overlapping intermediate node once instead of sending it multiple times inside possibly overlapping paths for each leaf. However, for easier notation and exposition, we send the authentication paths for each leaf and require this consistency condition when verifying a batch of authentication paths.
 
7
It is an open question whether they are equivalent under classical reductions. In fact, the proof checking formulation itself could end up being more specific than that provided in [1] which was the reason why it was not straightforward to prove the equivalence under classical reductions. For the details of the quantum reduction, we refer the reader to the proof of Theorem 5.5. in [24].
 
8
Later, we will use the term “public-coin protocols with private setup” to highlight this again.
 
9
Please refer to the extended version of this paper [21] for full details on the choice of these thresholds as well as the Test and Hadamard round of the Mahadev protocol.
 
10
In most useful interactive oracle arguments including the argument system for the local Hamiltonian problem discussed in this paper, we do not have to know the input length exactly, but it suffices to know an upper bound.
 
11
Keeping the randomness used in the setup enables the verifier to store information such as secret keys and/or trapdoors without revealing them to the prover.
 
12
or its oracle messages.
 
Literatur
2.
Zurück zum Zitat Aharonov, D., Arad, I., Vidick, T.: The Quantum PCP Conjecture (2013) Aharonov, D., Arad, I., Vidick, T.: The Quantum PCP Conjecture (2013)
7.
Zurück zum Zitat Bartusek, J., Malavolta, G.: Indistinguishability obfuscation of null quantum circuits and applications. In: Braverman, M. (ed.) 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, Berkeley, CA, USA, 31 January–3 February 2022. LIPIcs, vol. 215, pp. 15:1–15:13. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022). https://doi.org/10.4230/LIPIcs.ITCS.2022.15 Bartusek, J., Malavolta, G.: Indistinguishability obfuscation of null quantum circuits and applications. In: Braverman, M. (ed.) 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, Berkeley, CA, USA, 31 January–3 February 2022. LIPIcs, vol. 215, pp. 15:1–15:13. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022). https://​doi.​org/​10.​4230/​LIPIcs.​ITCS.​2022.​15
8.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62–73. Association for Computing Machinery, New York (1993). https://doi.org/10.1145/168588.168596 Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62–73. Association for Computing Machinery, New York (1993). https://​doi.​org/​10.​1145/​168588.​168596
14.
Zurück zum Zitat Chiesa, A., Ma, F., Spooner, N., Zhandry, M.: Post-quantum succinct arguments: breaking the quantum rewinding barrier. In: 62nd IEEE Annual Symposium on Foundations of Computer Science, FOCS 2021, Denver, CO, USA, 7–10 February 2022, pp. 49–58. IEEE (2021). https://doi.org/10.1109/FOCS52979.2021.00014 Chiesa, A., Ma, F., Spooner, N., Zhandry, M.: Post-quantum succinct arguments: breaking the quantum rewinding barrier. In: 62nd IEEE Annual Symposium on Foundations of Computer Science, FOCS 2021, Denver, CO, USA, 7–10 February 2022, pp. 49–58. IEEE (2021). https://​doi.​org/​10.​1109/​FOCS52979.​2021.​00014
18.
22.
Zurück zum Zitat Fitzsimons, J., Hajdušek, M., Morimae, T.: Post hoc verification of quantum computation. Phys. Rev. Lett. 120(4) (2018) Fitzsimons, J., Hajdušek, M., Morimae, T.: Post hoc verification of quantum computation. Phys. Rev. Lett. 120(4) (2018)
27.
Zurück zum Zitat Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, STOC 1992, pp. 723–732. Association for Computing Machinery, New York (1992). https://doi.org/10.1145/129712.129782 Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, STOC 1992, pp. 723–732. Association for Computing Machinery, New York (1992). https://​doi.​org/​10.​1145/​129712.​129782
28.
Zurück zum Zitat Kitaev, A.: Quantum NP (1999). Talk at AQIP’99: Second Workshop on Algorithms in Quantum Information Processing Kitaev, A.: Quantum NP (1999). Talk at AQIP’99: Second Workshop on Algorithms in Quantum Information Processing
29.
Zurück zum Zitat Levin, L.A.: Universal sequential search problems. Problemy peredachi informatsii 9(3), 115–116 (1973) Levin, L.A.: Universal sequential search problems. Problemy peredachi informatsii 9(3), 115–116 (1973)
30.
Zurück zum Zitat Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Thorup, M. (ed.) 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, 7–9 October 2018, pp. 332–338. IEEE Computer Society (2018). https://doi.org/10.1109/FOCS.2018.00039 Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Thorup, M. (ed.) 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, 7–9 October 2018, pp. 332–338. IEEE Computer Society (2018). https://​doi.​org/​10.​1109/​FOCS.​2018.​00039
40.
Zurück zum Zitat Zhang, J.: Succinct blind quantum computation using a random oracle. In: Khuller, S., Williams, V.V. (eds.) STOC 2021: 53rd Annual ACM SIGACT Symposium on Theory of Computing, Virtual Event, Italy, 21–25 June 2021, pp. 1370–1383. ACM (2021). https://doi.org/10.1145/3406325.3451082 Zhang, J.: Succinct blind quantum computation using a random oracle. In: Khuller, S., Williams, V.V. (eds.) STOC 2021: 53rd Annual ACM SIGACT Symposium on Theory of Computing, Virtual Event, Italy, 21–25 June 2021, pp. 1370–1383. ACM (2021). https://​doi.​org/​10.​1145/​3406325.​3451082
Metadaten
Titel
Interactive Oracle Arguments in the QROM and Applications to Succinct Verification of Quantum Computation
verfasst von
Islam Faisal
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58868-6_16

Premium Partner