Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
153 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Succinct arguments for QMA from standard assumptions via compiled nonlocal games (2404.19754v1)

Published 30 Apr 2024 in quant-ph and cs.CR

Abstract: We construct a succinct classical argument system for QMA, the quantum analogue of NP, from generic and standard cryptographic assumptions. Previously, building on the prior work of Mahadev (FOCS '18), Bartusek et al. (CRYPTO '22) also constructed a succinct classical argument system for QMA. However, their construction relied on post-quantumly secure indistinguishability obfuscation, a very strong primitive which is not known from standard cryptographic assumptions. In contrast, the primitives we use (namely, collapsing hash functions and a mild version of quantum homomorphic encryption) are much weaker and are implied by standard assumptions such as LWE. Our protocol is constructed using a general transformation which was designed by Kalai et al. (STOC '23) as a candidate method to compile any quantum nonlocal game into an argument system. Our main technical contribution is to analyze the soundness of this transformation when it is applied to a succinct self-test for Pauli measurements on maximally entangled states, the latter of which is a key component in the proof of MIP*=RE in quantum complexity.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (44)
  1. Scott Aaronson. The Aaronson $25.00 prize, 2007. https://scottaaronson.blog/?p=284.
  2. PK Aravind. A simple demonstration of Bell’s theorem involving two observers and no probabilities or inequalities. 2002, arXiv:quant-ph/0206070.
  3. A cryptographic test of quantumness and certifiable randomness from a single quantum device. Journal of the ACM (JACM), 68(5):1–47, 2021, arXiv:1804.00640.
  4. John S Bell. On the Einstein Podolsky Rosen paradox. Physics Physique Fizika, 1(3):195, 1964.
  5. Succinct classical verification of quantum computation. In Advances in Cryptology–CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022, Proceedings, Part II, pages 195–211. Springer, 2022. https://eprint.iacr.org/2022/857.
  6. Simpler proofs of quantumness. 2020, arXiv:2005.04826.
  7. Realizable hamiltonians for universal adiabatic quantum computers. Physical Review A, 78(1):012352, 2008, arXiv:0704.1287.
  8. A computational Tsirelson’s theorem for the value of compiled XOR games. 2024, arXiv:2402.17301.
  9. Post-quantum succinct arguments: breaking the quantum rewinding barrier. In 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), pages 49–58. IEEE, 2022, arXiv:2103.08140.
  10. Mikael de la Salle. Spectral gap and stability for groups and non-local games. 2022, arXiv:2204.07084.
  11. How to construct random functions. Journal of the ACM (JACM), 33(4):792–807, 1986.
  12. W. T. Gowers and O. Hatami. Inverse and stability theorems for approximate representations of finite groups. Sbornik: Mathematics, 208(12):1784, 2015, arXiv:1510.04085.
  13. Classical commitments to quantum states. 2024. To appear.
  14. Alex B Grilo. A simple protocol for verifiable delegation of quantum computation in one round. 2017, arXiv:1711.09585.
  15. Computationally-secure and composable remote state preparation. In 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pages 1024–1033. IEEE, 2019, arXiv:1904.06320.
  16. How to construct QFHE, generically, 2024. To appear.
  17. Indistinguishability obfuscation from well-founded assumptions. In Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, pages 60–73, 2021, arXiv:2008.09317.
  18. MIP* = RE. 2020, arXiv:2001.04383.
  19. Quantum soundness of testing tensor codes. In 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), pages 586–597. IEEE, 2022.
  20. Joe Kilian. A note on efficient zero-knowledge proofs and arguments. In Proceedings of the twenty-fourth annual ACM symposium on Theory of computing, pages 723–732, 1992.
  21. Quantum advantage from any non-local game. 2021, arXiv:2203.15877.
  22. Classical and quantum computation. Number 47. American Mathematical Soc., 2002.
  23. Post-quantum zero knowledge, revisited or: How to do quantum rewinding undetectably. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 851–859. IEEE, 2022, arXiv:2111.12257.
  24. Urmila Mahadev. Classical homomorphic encryption for quantum circuits. SIAM Journal on Computing, (0):FOCS18–189, 2017, arXiv:1708.02130.
  25. Urmila Mahadev. Classical verification of quantum computations. In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pages 259–267. IEEE, 2018, arXiv:1804.01082.
  26. Ralph C Merkle. A digital signature based on a conventional encryption function. In Conference on the theory and application of cryptographic techniques, pages 369–378. Springer, 1987.
  27. David Mermin. Simple unified form for the major no-hidden-variables theorems. Physical Review Letters, 65(27):3373, 1990.
  28. Post hoc verification with a single prover. 2016, arXiv:1603.06046.
  29. Self-testing of a single quantum device under computational assumptions. Quantum, 5:544, 2021, arXiv:2001.09161.
  30. Small-bias probability spaces: Efficient constructions and applications. In Proceedings of the twenty-second annual ACM symposium on Theory of computing, pages 213–223, 1990.
  31. The status of the quantum pcp conjecture (games version). 2024, arXiv:2403.13084.
  32. A quantum linearity test for robustly verifying entanglement. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, pages 1003–1015, 2017.
  33. Low-degree testing for quantum states, and a quantum entangled games PCP for QMA. In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pages 731–742. IEEE, 2018, arXiv:1801.03821.
  34. 𝖭𝖤𝖤𝖷𝖯⊆𝖬𝖨𝖯∗𝖭𝖤𝖤𝖷𝖯superscript𝖬𝖨𝖯\mathsf{NEEXP}\subseteq\mathsf{MIP}^{*}sansserif_NEEXP ⊆ sansserif_MIP start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT. 2019, arXiv:1904.05870v3.
  35. Bounding the quantum value of compiled nonlocal games: From CHSH to BQP verification. In 2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS), pages 1342–1348, 2023, arXiv:2303.01545.
  36. Quantum free games. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, pages 1603–1616, 2023, arXiv:2302.04322.
  37. Ryan O’Donnell. Analysis of Boolean Functions. Cambridge University Press, 2014, arXiv:2105.10386.
  38. Asher Peres. Incompatible results of quantum measurements. Physics Letters A, 151(3-4):107–108, 1990.
  39. Valerio Scarani. The device-independent outlook on quantum physics (lecture notes on the power of Bell’s theorem). Acta Physica Slovaca, 62(4):347–409, 2013, arXiv:1303.3081.
  40. Dominique Unruh. Computationally binding quantum commitments. In Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II 35, pages 497–527. Springer, 2016.
  41. Thomas Vidick. Interactions with quantum devices (course), 2020. http://users.cms.caltech.edu/~vidick/teaching/fsmp/fsmp.pdf.
  42. Thomas Vidick. Almost synchronous quantum correlations. Journal of mathematical physics, 63(2), 2022, arXiv:2103.02468.
  43. Mark Zhandry. Quantum lightning never strikes the same state twice. or: quantum money from cryptographic assumptions. Journal of Cryptology, 34:1–56, 2021, arXiv:1711.02276.
  44. Jiayu Zhang. Classical verification of quantum computations in linear time. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 46–57. IEEE, 2022, arXiv:2202.13997.
Citations (3)

Summary

We haven't generated a summary for this paper yet.

Youtube Logo Streamline Icon: https://streamlinehq.com