2020
DOI: 10.22331/q-2020-05-14-266
|View full text |Cite
|
Sign up to set email alerts
|

Classical zero-knowledge arguments for quantum computations

Abstract: We show that every language in QMA admits a classical-verifier, quantum-prover zero-knowledge argument system which is sound against quantum polynomial-time provers and zero-knowledge for classical (and quantum) polynomial-time verifiers. The protocol builds upon two recent results: a computational zero-knowledge proof system for languages in QMA, with a quantum verifier, introduced by Broadbent et al. (FOCS 2016), and an argument system for languages in QMA, with a classical verifier, introduced by Mahadev (F… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
3

Relationship

2
6

Authors

Journals

citations
Cited by 14 publications
(7 citation statements)
references
References 19 publications
(80 reference statements)
0
7
0
Order By: Relevance
“…However, for general QMA relations, and some applications, the idea of safeguarding the state against the verifier becomes more relevant. In prior work [VZ19], we showed that the protocol introduced in [Mah18b] can be made zero-knowledge. Since we show in the current work that [Mah18b] is an argument of quantum knowledge for any QMA relation, we believe zero-knowledge classical arguments of quantum knowledge can also be constructed for any QMA relation.…”
Section: A|mentioning
confidence: 99%
“…However, for general QMA relations, and some applications, the idea of safeguarding the state against the verifier becomes more relevant. In prior work [VZ19], we showed that the protocol introduced in [Mah18b] can be made zero-knowledge. Since we show in the current work that [Mah18b] is an argument of quantum knowledge for any QMA relation, we believe zero-knowledge classical arguments of quantum knowledge can also be constructed for any QMA relation.…”
Section: A|mentioning
confidence: 99%
“…The notion and techniques developed in [35,82] have recently been utilized to put forward protocols with e.g. zero-knowledge polynomial-time verifiers [83] and non-interactive classical verification [84].…”
Section: Verification Of the Output Of An Untrusted Quantum Devicementioning
confidence: 99%
“…Therefore, the remaining task is to prove Eq. (39). In so doing, we use the algorithm D to construct an algorithm A for the injective invariance of F.…”
Section: E Computational Indistinguishability Of Post-measurement Statesmentioning
confidence: 99%
“…Recently, by exploiting the ENTCF families, various protocols have been invented for the proof of quantumness [16,[28][29][30][31], verification of quantum computations [17,[32][33][34], remote state preparation [35,36], and zero-knowledge proofs for quantum computations [37][38][39]. We show that our self-testing protocol for the entangled magic state is applicable to another type of proof of quantumness where the classical verifier can certify whether the device generates a state having nonzero magic.…”
mentioning
confidence: 99%