Succinct Classical Verification of Quantum Computation

被引:4
|
作者
Bartusek, James [1 ]
Kalai, Yael Tauman [2 ,3 ]
Lombardi, Alex [3 ]
Ma, Fermi [1 ,4 ]
Malavolta, Giulio [5 ]
Vaikuntanathan, Vinod [3 ]
Vidick, Thomas [6 ]
Yang, Lisa [3 ]
机构
[1] Univ Calif Berkeley, Berkeley, CA USA
[2] Microsoft Res, Cambridge, MA USA
[3] MIT, Cambridge, MA 02139 USA
[4] Simons Inst, Berkeley, CA USA
[5] MPI SP, Bochum, Germany
[6] CALTECH, Pasadena, CA USA
来源
关键词
COMPLEXITY;
D O I
10.1007/978-3-031-15979-4_7
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We construct a classically verifiable succinct interactive argument for quantum computation (BQP) with communication complexity and verifier runtime that are poly-logarithmic in the runtime of the BQP computation (and polynomial in the security parameter). Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning with Errors (LWE). This is the first succinct argument for quantum computation in the plain model; prior work (Chia-Chung-Yamakawa, TCC '20) requires both a long common reference string and non-black-box use of a hash function modeled as a random oracle. At a technical level, we revisit the framework for constructing classically verifiable quantum computation (Mahadev, FOCS '18). We give a self-contained, modular proof of security for Mahadev's protocol, which we believe is of independent interest. Our proof readily generalizes to a setting in which the verifier's first message (which consists of many public keys) is compressed. Next, we formalize this notion of compressed public keys; we view the object as a generalization of constrained/programmable PRFs and instantiate it based on indistinguishability obfuscation. Finally, we compile the above protocol into a fully succinct argument using a (sufficiently composable) succinct argument of knowledge for NP. Using our framework, we achieve several additional results, including -Succinct arguments for QMA (given multiple copies of the witness), -Succinct non-interactive arguments for BQP (or QMA) in the quantum random oracle model, and -Succinct batch arguments for BQP (or QMA) assuming postquantum LWE (without iO).
引用
收藏
页码:195 / 211
页数:17
相关论文
共 50 条
  • [21] Information and computation:: Classical and quantum aspects
    Galindo, A
    Martín-Delgado, MA
    REVIEWS OF MODERN PHYSICS, 2002, 74 (02) : 347 - 423
  • [22] Physics of computation: From classical to quantum
    Thomas, H
    COMPLEXITY FROM MICROSCOPIC TO MACROSCOPIC SCALES: COHERENCE AND LARGE DEVIATIONS, 2002, 63 : 1 - 20
  • [23] Classical computation over quantum architectures
    Della Schiava, Alex
    Piazza, Carla
    Romanello, Riccardo
    JOURNAL OF LOGIC AND COMPUTATION, 2024, 34 (08) : 1526 - 1555
  • [24] Advice Coins for Classical and Quantum Computation
    Aaronson, Scott
    Drucker, Andrew
    AUTOMATA, LANGUAGES AND PROGRAMMING, ICALP, PT I, 2011, 6755 : 61 - 72
  • [25] Quantum and classical dynamics in adiabatic computation
    Crowley, P. J. D.
    Duric, T.
    Vinci, W.
    Warburton, P. A.
    Green, A. G.
    PHYSICAL REVIEW A, 2014, 90 (04):
  • [26] Secure Quantum Computation with Classical Communication
    Bartusek, James
    THEORY OF CRYPTOGRAPHY, TCC 2021, PT I, 2021, 13042 : 1 - 30
  • [27] A logic for quantum computation and classical simulation of quantum algorithms
    Patra, M. K.
    INTERNATIONAL JOURNAL OF QUANTUM INFORMATION, 2008, 6 (02) : 255 - 280
  • [28] The role of classical computation in measurement-based quantum computation
    Browne, Dan
    Anders, Janet
    LOGIC AND THEORY OF ALGORITHMS, 2008, 5028 : 94 - 99
  • [29] Verification of Quantum Computation: An Overview of Existing Approaches
    Gheorghiu, Alexandru
    Kapourniotis, Theodoros
    Kashefi, Elham
    THEORY OF COMPUTING SYSTEMS, 2019, 63 (04) : 715 - 808
  • [30] Verification of blind quantum computation with entanglement witnesses
    Xu, Qingshan
    Tan, Xiaoqing
    Huang, Rui
    Li, Meiqi
    PHYSICAL REVIEW A, 2021, 104 (04)