Quantum interactive proofs using quantum energy teleportation (2306.08242v1)
Abstract: We present a simple quantum interactive proof (QIP) protocol using the quantum state teleportation (QST) and quantum energy teleportation (QET) protocols. QET is a technique that allows a receiver at a distance to extract the local energy by local operations and classical communication (LOCC), using the energy injected by the supplier as collateral. QET works for any local Hamiltonian with entanglement and, for our study, it is important that getting the ground state of a generic local Hamiltonian is quantum Merlin Arthur (QMA)-hard. The key motivations behind employing QET for these purposes are clarified. Firstly, in cases where a prover possesses the correct state and executes the appropriate operations, the verifier can effectively validate the presence of negative energy with a high probability (Completeness). Failure to select the appropriate operators or an incorrect state renders the verifier incapable of observing negative energy (Soundness). Importantly, the verifier solely observes a single qubit from the prover's transmitted state, while remaining oblivious to the prover's Hamiltonian and state (Zero-knowledge). Furthermore, the analysis is extended to distributed quantum interactive proofs, where we propose multiple solutions for the verification of each player's measurement. The complexity class of our protocol in the most general case belongs to QIP(3)=PSPACE, hence it provides a secure quantum authentication scheme that can be implemented in small quantum communication devices. It is straightforward to extend our protocol to Quantum Multi-Prover Interactive Proof (QMIP) systems, where the complexity is expected to be more powerful (PSPACE$\subset$QMIP=NEXPTIME). In our case, all provers share the ground state entanglement, hence it should belong to a more powerful complexity class QMIP$*$.
- C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K. Wootters, “Teleporting an unknown quantum state via dual classical and einstein-podolsky-rosen channels,” Phys. Rev. Lett., vol. 70, pp. 1895–1899, Mar 1993. [Online]. Available: https://link.aps.org/doi/10.1103/PhysRevLett.70.1895
- A. Furusawa, J. L. Sørensen, S. L. Braunstein, C. A. Fuchs, H. J. Kimble, and E. S. Polzik, “Unconditional quantum teleportation,” science, vol. 282, no. 5389, pp. 706–709, 1998.
- S. Pirandola, J. Eisert, C. Weedbrook, A. Furusawa, and S. L. Braunstein, “Advances in quantum teleportation,” Nature Photonics, vol. 9, no. 10, pp. 641–652, Oct. 2015.
- S. Takeda, T. Mizuta, M. Fuwa, P. Van Loock, and A. Furusawa, “Deterministic quantum teleportation of photonic quantum bits by a hybrid technique,” Nature, vol. 500, no. 7462, pp. 315–318, 2013.
- M. Hotta, “A protocol for quantum energy distribution,” Physics Letters A, vol. 372, no. 35, pp. 5671–5676, 2008. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0375960108010347
- M. Hotta, “Quantum Energy Teleportation in Spin Chain Systems,” Journal of the Physical Society of Japan, vol. 78, no. 3, p. 034001, Mar. 2009.
- J. Trevison and M. Hotta, “Quantum energy teleportation across a three-spin Ising chain in a Gibbs state,” Journal of Physics A Mathematical General, vol. 48, no. 17, p. 175302, May 2015.
- K. Ikeda, “Long-range quantum energy teleportation and distribution on a hyperbolic quantum network,” arXiv e-prints, p. arXiv:2301.11884, Jan. 2023.
- K. Ikeda, “Realization of Quantum Energy Teleportation on Superconducting Quantum Hardware,” 1 2023.
- ——, “Investigating global and topological order of states by local measurement and classical communication: Study on SPT phase diagrams by quantum energy teleportation,” 2 2023.
- ——, “Criticality of quantum energy teleportation at phase transition points in quantum field theory,” Phys. Rev. D, vol. 107, p. L071502, Apr 2023. [Online]. Available: https://link.aps.org/doi/10.1103/PhysRevD.107.L071502
- J. Kempe, A. Kitaev, and O. Regev, “The complexity of the local hamiltonian problem,” in FSTTCS 2004: Foundations of Software Technology and Theoretical Computer Science, K. Lodaya and M. Mahajan, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 372–383.
- A. Broadbent and A. B. Grilo, “Qma-hardness of consistency of local density matrices with applications to quantum zero-knowledge,” SIAM Journal on Computing, vol. 51, no. 4, pp. 1400–1450, 2022.
- D. Aharonov, D. Gottesman, S. Irani, and J. Kempe, “The power of quantum systems on a line,” Communications in Mathematical Physics, vol. 287, no. 1, pp. 41–65, Apr 2009. [Online]. Available: https://doi.org/10.1007/s00220-008-0710-3
- K. Ikeda and A. Lowe, “Quantum Protocol for Decision Making and Verifying Truthfulness among N𝑁Nitalic_N-quantum Parties: Solution and Extension of the Quantum Coin Flipping Game,” arXiv e-prints, p. arXiv:2211.02073, Nov. 2022.
- K. Ikeda, “Chapter seven - security and privacy of blockchain and quantum computation,” in Blockchain Technology: Platforms, Tools and Use Cases, ser. Advances in Computers. Elsevier, 2018, vol. 111, pp. 199–228. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0065245818300160
- ——, “qbitcoin: A peer-to-peer quantum cash system,” in Intelligent Computing. Cham: Springer International Publishing, 2019, pp. 763–771.
- J. Watrous, “Pspace has constant-round quantum interactive proof systems,” in 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), 1999, pp. 112–119.
- A. Kitaev and J. Watrous, “Parallelization, amplification, and exponential time simulation of quantum interactive proof systems,” in Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, ser. STOC ’00. New York, NY, USA: Association for Computing Machinery, 2000, p. 608–617. [Online]. Available: https://doi.org/10.1145/335305.335387
- R. Jain, Z. Ji, S. Upadhyay, and J. Watrous, “Qip = pspace,” J. ACM, vol. 58, no. 6, dec 2011. [Online]. Available: https://doi.org/10.1145/2049697.2049704
- R. W. Spekkens and T. Rudolph, “Degrees of concealment and bindingness in quantum bit commitment protocols,” Phys. Rev. A, vol. 65, p. 012310, Dec 2001. [Online]. Available: https://link.aps.org/doi/10.1103/PhysRevA.65.012310
- C. Marriott and J. Watrous, “Quantum arthur–merlin games,” computational complexity, vol. 14, no. 2, pp. 122–152, Jun 2005. [Online]. Available: https://doi.org/10.1007/s00037-005-0194-x
- F. L. Gall, M. Miyamoto, and H. Nishimura, “Distributed quantum interactive proofs,” arXiv preprint arXiv:2210.01390, 2022.
- G. Kol, R. Oshman, and R. Saxena, “Interactive distributed proofs,” in PODC 2018 - Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing, ser. Proceedings of the Annual ACM Symposium on Principles of Distributed Computing. Association for Computing Machinery, Jul. 2018, pp. 255–264, 37th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing, PODC 2018 ; Conference date: 23-07-2018 Through 27-07-2018.
- M. Ben-Or, S. Goldwasser, J. Kilian, and A. Wigderson, “Multi-prover interactive proofs: How to remove intractability assumptions,” ser. STOC ’88. New York, NY, USA: Association for Computing Machinery, 1988, p. 113–131. [Online]. Available: https://doi.org/10.1145/62212.62223
- L. Babai, L. Fortnow, and C. Lund, “Non-deterministic exponential time has two-prover interactive protocols,” computational complexity, vol. 1, no. 1, pp. 3–40, Mar 1991. [Online]. Available: https://doi.org/10.1007/BF01200056
- H. Kobayashi and K. Matsumoto, “Quantum multi-prover interactive proof systems with limited prior entanglement,” in Algorithms and Computation, P. Bose and P. Morin, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002, pp. 115–127.
- J. Kempe, H. Kobayashi, K. Matsumoto, B. Toner, and T. Vidick, “Entangled games are hard to approximate,” SIAM Journal on Computing, vol. 40, no. 3, pp. 848–877, 2011. [Online]. Available: https://doi.org/10.1137/090751293
- A. Natarajan and J. Wright, “NEEXP in MIP*,” arXiv e-prints, p. arXiv:1904.05870, Apr. 2019.
- B. W. Reichardt, F. Unger, and U. Vazirani, “Classical command of quantum systems,” Nature, vol. 496, no. 7446, pp. 456–460, 2013.
- L. Babai, “Trading group theory for randomness,” in Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, ser. STOC ’85. New York, NY, USA: Association for Computing Machinery, 1985, p. 421–429. [Online]. Available: https://doi.org/10.1145/22145.22192
- E. Ben-Sasson, I. Bentov, Y. Horesh, and M. Riabzev, “Scalable, transparent, and post-quantum secure computational integrity,” Cryptology ePrint Archive, 2018.
- J. Zhang, T. Xie, Y. Zhang, and D. Song, “Transparent polynomial delegation and its applications to zero knowledge proof,” in 2020 IEEE Symposium on Security and Privacy (SP), 2020, pp. 859–876.
- S. Ames, C. Hazay, Y. Ishai, and M. Venkitasubramaniam, “Ligero: Lightweight sublinear arguments without a trusted setup,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’17. New York, NY, USA: Association for Computing Machinery, 2017, p. 2087–2104. [Online]. Available: https://doi.org/10.1145/3133956.3134104
- E. O. Kiktenko, N. O. Pozhar, M. N. Anufriev, A. S. Trushechkin, R. R. Yunusov, Y. V. Kurochkin, A. I. Lvovsky, and A. K. Fedorov, “Quantum-secured blockchain,” Quantum Science and Technology, vol. 3, no. 3, p. 035004, may 2018. [Online]. Available: https://dx.doi.org/10.1088/2058-9565/aabc6b
- B. Rosgen and J. Watrous, “On the hardness of distinguishing mixed-state quantum computations,” in 20th Annual IEEE Conference on Computational Complexity (CCC’05), 2005, pp. 344–354.
- J. Watrous, “Limits on the power of quantum statistical zero-knowledge,” in The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings., 2002, pp. 459–468.