Skip to main content

2022 | OriginalPaper | Buchkapitel

Certified Everlasting Zero-Knowledge Proof for QMA

verfasst von : Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa

Erschienen in: Advances in Cryptology – CRYPTO 2022

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In known constructions of classical zero-knowledge protocols for \({\textbf {NP}}\), either zero-knowledge or soundness holds only against computationally bounded adversaries. Indeed, achieving both statistical zero-knowledge and statistical soundness at the same time with classical verifier is impossible for \({\textbf {NP}}\) unless the polynomial-time hierarchy collapses, and it is also believed to be impossible even with a quantum verifier. In this work, we introduce a novel compromise, which we call the certified everlasting zero-knowledge proof for \({\textbf {QMA}}\). It is a computational zero-knowledge proof for \({\textbf {QMA}}\), but the verifier issues a classical certificate that shows that the verifier has deleted its quantum information. If the certificate is valid, even an unbounded malicious verifier can no longer learn anything beyond the validity of the statement.
We construct a certified everlasting zero-knowledge proof for \({\textbf {QMA}}\). For the construction, we introduce a new quantum cryptographic primitive, which we call commitment with statistical binding and certified everlasting hiding, where the hiding property becomes statistical once the receiver has issued a valid certificate that shows that the receiver has deleted the committed information. We construct commitment with statistical binding and certified everlasting hiding from quantum encryption with certified deletion by Broadbent and Islam [TCC 2020] (in a black-box way), and then combine it with the quantum sigma-protocol for \({\textbf {QMA}}\) by Broadbent and Grilo [FOCS 2020] to construct the certified everlasting zero-knowledge proof for \({\textbf {QMA}}\). Our constructions are secure in the quantum random oracle model. Commitment with statistical binding and certified everlasting hiding itself is of independent interest, and there will be many other useful applications beyond zero-knowledge.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
We mention that everlasting zero-knowledge arguments, which only satisfy computational soundness, can exist. Indeed, any statistical zero-knowledge argument is an everlasting zero-knowledge argument. One may think that the computational soundness is fine since that ensures everlasting soundness in the sense of Unruh’s definition [Unr13]. For practical purposes, this may be true. On the other hand, we believe that it is theoretically interesting to pursue (a kind of) everlasting zero-knowledge without compromising the soundness as is done in this paper.
 
2
A similar argument does not work for quantum verifiers since the honest-verifier quantum statistical zero-knowledge [Wat02] requires a simulator to simulate honest verifier’s internal state at any point of the protocol execution. This is not implied by certified everlasting zero-knowledge, which only requires security after generating a valid deletion certificate.
 
3
One may think that we can just use statistically hiding commitment. However, such a commitment can only satisfy computational binding, which is not sufficient for achieving certified everlasting zero-knowledge proofs rather than arguments.
 
4
For this definition to make sense, we need to require that \(\textsf{com}=\textsf{Commit}(R)\) is classical. This can be ensured if the honest receiver measures it as soon as receiving it even if only quantum communication channel is available.
 
Literatur
[BB21]
Zurück zum Zitat Bitansky, N., Brakerski, Z.: Classical binding for quantum commitments. IACR Cryptol. ePrint Arch. 2021, 1001 (2021) Bitansky, N., Brakerski, Z.: Classical binding for quantum commitments. IACR Cryptol. ePrint Arch. 2021, 1001 (2021)
[BG20]
Zurück zum Zitat Broadbent, A., Grilo, A.B.: QMA-hardness of consistency of local density matrices with applications to quantum zero-knowledge. In: 61st FOCS, pp. 196–205. IEEE Computer Society Press (2020) Broadbent, A., Grilo, A.B.: QMA-hardness of consistency of local density matrices with applications to quantum zero-knowledge. In: 61st FOCS, pp. 196–205. IEEE Computer Society Press (2020)
[BJSW16]
Zurück zum Zitat Broadbent, A., Ji, Z., Song, F., Watrous, J.: Zero-knowledge proof systems for QMA. In: Dinur, I. (ed.) 57th FOCS, pp. 31–40. IEEE Computer Society Press (2016) Broadbent, A., Ji, Z., Song, F., Watrous, J.: Zero-knowledge proof systems for QMA. In: Dinur, I. (ed.) 57th FOCS, pp. 31–40. IEEE Computer Society Press (2016)
[BM21]
Zurück zum Zitat Bartusek, J., Malavolta, G.: Candidate obfuscation of null quantum circuits and witness encryption for QMA. IACR Cryptol. ePrint Arch. 2021, 421 (2021) Bartusek, J., Malavolta, G.: Candidate obfuscation of null quantum circuits and witness encryption for QMA. IACR Cryptol. ePrint Arch. 2021, 421 (2021)
[BS20]
Zurück zum Zitat Bitansky, N., Shmueli, O.: Post-quantum zero knowledge in constant rounds. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 269–279. ACM Press (2020) Bitansky, N., Shmueli, O.: Post-quantum zero knowledge in constant rounds. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) 52nd ACM STOC, pp. 269–279. ACM Press (2020)
[CM21]
Zurück zum Zitat Chardouvelis, O., Malavolta, G.: The round complexity of quantum zero-knowledge. IACR Cryptol. ePrint Arch. (2021) Chardouvelis, O., Malavolta, G.: The round complexity of quantum zero-knowledge. IACR Cryptol. ePrint Arch. (2021)
[For87]
Zurück zum Zitat Fortnow, L.: The complexity of perfect zero-knowledge (extended abstract). In: Aho, A. (ed.) 19th ACM STOC, pp. 204–209. ACM Press (1987) Fortnow, L.: The complexity of perfect zero-knowledge (extended abstract). In: Aho, A. (ed.) 19th ACM STOC, pp. 204–209. ACM Press (1987)
[FUW+20]
Zurück zum Zitat Fang, J., Unruh, D., Weng, J., Yan, J., Zhou, D.: How to base security on the perfect/statistical binding property of quantum bit commitment? IACR Cryptol. ePrint Arch. 2020, 621 (2020) Fang, J., Unruh, D., Weng, J., Yan, J., Zhou, D.: How to base security on the perfect/statistical binding property of quantum bit commitment? IACR Cryptol. ePrint Arch. 2020, 621 (2020)
[GMR89]
Zurück zum Zitat Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef
[GSV98]
Zurück zum Zitat Goldreich, O., Sahai, A., Vadhan, S.P.: Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge. In: 30th ACM STOC, pp. 399–408. ACM Press (1998) Goldreich, O., Sahai, A., Vadhan, S.P.: Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge. In: 30th ACM STOC, pp. 399–408. ACM Press (1998)
[GSY19]
Zurück zum Zitat Grilo, A.B., Slofstra, W., Yuen, H.: Perfect zero knowledge for quantum multiprover interactive proofs. In: Zuckerman, D. (ed.) 60th FOCS, pp. 611–635. IEEE Computer Society Press (2019) Grilo, A.B., Slofstra, W., Yuen, H.: Perfect zero knowledge for quantum multiprover interactive proofs. In: Zuckerman, D. (ed.) 60th FOCS, pp. 611–635. IEEE Computer Society Press (2019)
[HMNY21a]
Zurück zum Zitat Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Certified everlasting zero-knowledge proof for QMA. IACR Cryptol. ePrint Arch. 2021, 1315 (2021) Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Certified everlasting zero-knowledge proof for QMA. IACR Cryptol. ePrint Arch. 2021, 1315 (2021)
[HMNY21b]
Zurück zum Zitat Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication. IACR Cryptol. ePrint Arch. 2021, 617 (2021) Hiroka, T., Morimae, T., Nishimaki, R., Yamakawa, T.: Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication. IACR Cryptol. ePrint Arch. 2021, 617 (2021)
[LC97]
Zurück zum Zitat Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)CrossRef Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)CrossRef
[May97]
Zurück zum Zitat Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)CrossRef Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)CrossRef
[MW18]
[MY21]
Zurück zum Zitat Morimae, T., Yamakawa, T.: Classically verifiable (dual-mode) NIZK for QMA with preprocessing. arXiv preprint arXiv:2102.09149 (2021) Morimae, T., Yamakawa, T.: Classically verifiable (dual-mode) NIZK for QMA with preprocessing. arXiv preprint arXiv:​2102.​09149 (2021)
[Unr15]
Zurück zum Zitat Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49:1–49:76 (2015) Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49:1–49:76 (2015)
[Wat02]
Zurück zum Zitat Watrous, J.: Limits on the power of quantum statistical zero-knowledge. In: 43rd FOCS, pp. 459–470. IEEE Computer Society Press (2002) Watrous, J.: Limits on the power of quantum statistical zero-knowledge. In: 43rd FOCS, pp. 459–470. IEEE Computer Society Press (2002)
[Wat09]
[Yan20]
Zurück zum Zitat Yan, J.: Quantum computationally predicate-binding commitment with application in quantum zero-knowledge argument for NP. IACR Cryptol. ePrint Arch. 2020, 1510 (2020) Yan, J.: Quantum computationally predicate-binding commitment with application in quantum zero-knowledge argument for NP. IACR Cryptol. ePrint Arch. 2020, 1510 (2020)
Metadaten
Titel
Certified Everlasting Zero-Knowledge Proof for QMA
verfasst von
Taiga Hiroka
Tomoyuki Morimae
Ryo Nishimaki
Takashi Yamakawa
Copyright-Jahr
2022
DOI
https://doi.org/10.1007/978-3-031-15802-5_9

Premium Partner