Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-38554-4_6guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Simple Tests of Quantumness Also Certify Qubits

Published: 20 August 2023 Publication History

Abstract

A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical. We show that tests of quantumness that follow a certain template, which captures recent proposals such as [KCVY21, KLVY22], can in fact do much more. Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
Certifying qubits was previously only known to be possible based on families of post-quantum trapdoor claw-free functions (TCF) with an advanced “adaptive hardcore bit” property, which have only been constructed based on the hardness of the Learning with Errors problem [BCM+21] and recently isogeny-based group actions [AMR23]. Our framework allows certification of qubits based only on the existence of post-quantum TCF, without the adaptive hardcore bit property, or on quantum fully homomorphic encryption. These can be instantiated, for example, from Ring Learning with Errors. This has the potential to improve the efficiency of qubit certification and derived functionalities.
On the technical side, we show that the quantum soundness of any such protocol can be reduced to proving a bound on a simple algorithmic task: informally, answering “two challenges simultaneously” in the protocol. Our reduction formalizes the intuition that these protocols demonstrate quantumness by leveraging the impossibility of rewinding a general quantum prover. This allows us to prove tight bounds on the quantum soundness of [KCVY21] and [KLVY22], showing that no quantum polynomial-time prover can succeed with probability larger than . Previously, only an upper bound on the success probability of classical provers, and a lower bound on the success probability of quantum provers, were known. We then extend this proof of quantum soundness to show that provers that approach the quantum soundness bound must perform almost anti-commuting measurements. This certifies that the prover holds a qubit.

References

[1]
Aaronson, S., Arkhipov, A.: The computational complexity of linear optics. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, pp. 333–342 (2011)
[2]
Aaronson S and Ambainis A The need for structure in quantum speedups Theor. Comput. 2014 10 1 133-166
[3]
Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574, 505–510 (2019)
[4]
Adcock M and Cleve R Alt H and Ferreira A A quantum Goldreich-Levin theorem with cryptographic applications STACS 2002 2002 Heidelberg Springer 323-334
[5]
Alamati, N., Malavolta, G., Rahimi, A.: Candidate trapdoor claw-free functions from group actions with applications to quantum protocols. In: Kiltz, E., Vaikuntanathan, V. (eds.) Theory of Cryptography. TCC 2022. Lecture Notes in Computer Science, vol. 13747, pp. 266–293. Springer, Cham (2022).
[6]
Bassirian, R., Bouland, A., Fefferman, B., Gunn, S., Tal, A.: On certified randomness from quantum advantage experiments. arXiv preprint arXiv:2111.14846 (2021)
[7]
Brakerski Z, Christiano P, Mahadev U, Vazirani U, and Vidick T A cryptographic test of quantumness and certifiable randomness from a single quantum device J. ACM (JACM) 2021 68 5 1-47
[8]
Brakerski, Z., Koppula, V., Vazirani, U., Vidick, T.: Simpler proofs of quantumness. In: 15th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2020. Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020)
[9]
Clauser JF, Horne MA, Shimony A, and Holt RA Proposed experiment to test local hidden-variable theories Phys. Rev. Lett. 1969 23 15 880
[10]
Chiesa, A., Ma, F., Spooner, N., Zhandry, M.: Post-quantum succinct arguments. CoRR, abs/2103.08140 (2021). Appeared in FOCS 2021
[11]
Fu, H., Wang, D., Zhao, Q.: Computational self-testing of multi-qubit states and measurements. arXiv preprint arXiv:2201.13430 (2022)
[12]
Gheorghiu, A., Metger, T., Poremba, A.: Quantum cryptography with classical communication: parallel remote state preparation for copy-protection, verification, and more. arXiv preprint arXiv:2201.13445 (2022)
[13]
Gheorghiu, A., Vidick, T.: Computationally-secure and composable remote state preparation. In: 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pp. 1024–1033. IEEE (2019)
[14]
Kahanamoku-Meyer, G.D., Choi, S., Vazirani, U.V., Yao, N.Y.: Classically-verifiable quantum advantage from a computational Bell test. CoRR, abs/2104.00687 (2021)
[15]
Kalai, Y., Lombardi, A., Vaikuntanathan, V., Yang, L.: Quantum advantage from any non-local game. arXiv preprint arXiv:2203.15877 (2022)
[16]
Merkulov, I., Arnon-Friedman, R.: Entropy accumulation under post-quantum cryptographic assumptions (2023, to appear). To appear on arXiv, March 2023
[17]
Mahadev, U.: Classical verification of quantum computations. In: 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pp. 259–267. IEEE (2018)
[18]
Mahadev, U.: Classical homomorphic encryption for quantum circuits. SIAM J. Comput., FOCS18-189 (2020)
[19]
Metger T, Dulek Y, Coladangelo A, and Arnon-Friedman R Device-independent quantum key distribution from computational assumptions New J. Phys. 2021 23 12 123021
[20]
Metger T and Vidick T Self-testing of a single quantum device under computational assumptions Quantum 2021 5 544
[21]
Mahadev, U., Vazirani, U., Vidick, T.: Efficient certifiable randomness from a single quantum device. arXiv preprint arXiv:2204.11353 (2022)
[22]
Natarajan, A., Zhang, T.: Bounding the quantum value of compiled nonlocal games: from CHSH to BQP verification (2023). Manuscript
[23]
Regev O On lattices, learning with errors, random linear codes, and cryptography J. ACM (JACM) 2009 56 6 1-40
[24]
Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)
[25]
Vidick, T.: Cours FSMP, Fall’20: Interactions with quantum devices (2020). http://users.cms.caltech.edu/~vidick/teaching/fsmp/fsmp.pdf
[26]
Wilde, M.M.: From classical to quantum Shannon theory. arXiv preprint arXiv:1106.1445 (2011)
[27]
Yamakawa, T., Zhandry, M.: Verifiable quantum advantage without structure. In: 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pp. 69–74. IEEE (2022)
[28]
Zhang, J.: Classical verification of quantum computations in linear time. In: 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pp. 46–57. IEEE (2022)
[29]
Zhu, D., et al.: Interactive protocols for classically-verifiable quantum advantage. arXiv preprint arXiv:2112.05156 (2021)

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – CRYPTO 2023: 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part V
Aug 2023
883 pages
ISBN:978-3-031-38553-7
DOI:10.1007/978-3-031-38554-4

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 20 August 2023

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media