Quantum Cryptography with Classical Communication: Parallel Remote State Preparation for Copy-Protection, Verification, and More

Authors Alexandru Gheorghiu , Tony Metger , Alexander Poremba



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2023.67.pdf
  • Filesize: 0.82 MB
  • 17 pages

Document Identifiers

Author Details

Alexandru Gheorghiu
  • Department of Computer Science and Engineering, Chalmers University of Technology, Göteborg, Sweden
  • Institute for Theoretical Studies, ETH Zürich, Switzerland
Tony Metger
  • Institute for Theoretical Physics, ETH Zürich, Switzerland
Alexander Poremba
  • Computing and Mathematical Sciences, California Institute of Technology, Pasadena, CA, USA

Acknowledgements

We thank Honghao Fu, Thomas Vidick, and Daochen Wang for helpful discussions, and Jeffrey Champion and John Wright for allowing us to use the results in Section 4.3 of the full version of the manuscript, which are based on unpublished joint work by them and the second author. We also thank Matty Hoban for pointing out a typo in an earlier draft.

Cite AsGet BibTex

Alexandru Gheorghiu, Tony Metger, and Alexander Poremba. Quantum Cryptography with Classical Communication: Parallel Remote State Preparation for Copy-Protection, Verification, and More. In 50th International Colloquium on Automata, Languages, and Programming (ICALP 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 261, pp. 67:1-67:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.ICALP.2023.67

Abstract

Quantum mechanical effects have enabled the construction of cryptographic primitives that are impossible classically. For example, quantum copy-protection allows for a program to be encoded in a quantum state in such a way that the program can be evaluated, but not copied. Many of these cryptographic primitives are two-party protocols, where one party, Bob, has full quantum computational capabilities, and the other party, Alice, is only required to send random BB84 states to Bob. In this work, we show how such protocols can generically be converted to ones where Alice is fully classical, assuming that Bob cannot efficiently solve the LWE problem. In particular, this means that all communication between (classical) Alice and (quantum) Bob is classical, yet they can still make use of cryptographic primitives that would be impossible if both parties were classical. We apply this conversion procedure to obtain quantum cryptographic protocols with classical communication for unclonable encryption, copy-protection, computing on encrypted data, and verifiable blind delegated computation. The key technical ingredient for our result is a protocol for classically-instructed parallel remote state preparation of BB84 states. This is a multi-round protocol between (classical) Alice and (quantum polynomial-time) Bob that allows Alice to certify that Bob must have prepared n uniformly random BB84 states (up to a change of basis on his space). While previous approaches could only certify one- or two-qubit states, our protocol allows for the certification of an n-fold tensor product of BB84 states. Furthermore, Alice knows which specific BB84 states Bob has prepared, while Bob himself does not. Hence, the situation at the end of this protocol is (almost) equivalent to one where Alice sent n random BB84 states to Bob. This allows us to replace the step of preparing and sending BB84 states in existing protocols by our remote-state preparation protocol in a generic and modular way.

Subject Classification

ACM Subject Classification
  • Theory of computation
  • Theory of computation → Cryptographic protocols
Keywords
  • Quantum cryptography
  • Remote state preparation
  • Self-testing
  • Learning with errors
  • Quantum copy-protection
  • Unclonable encryption
  • Quantum verification

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson. Quantum copy-protection and quantum money. 2009 24th Annual IEEE Conference on Computational Complexity, July 2009. URL: https://doi.org/10.1109/ccc.2009.42.
  2. Scott Aaronson, Jiahui Liu, Qipeng Liu, Mark Zhandry, and Ruizhe Zhang. New approaches for quantum copy-protection. In Annual International Cryptology Conference, pages 526-555. Springer, 2021. Google Scholar
  3. Pablo Arrighi and Louis Salvail. Blind quantum computation. International Journal of Quantum Information, 4(05):883-898, 2006. Google Scholar
  4. Christian Badertscher, Alexandru Cojocaru, Léo Colisson, Elham Kashefi, Dominik Leichtle, Atul Mantri, and Petros Wallden. Security limitations of classical-client delegated quantum computing. In International Conference on the Theory and Application of Cryptology and Information Security, pages 667-696. Springer, 2020. Google Scholar
  5. James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. One-way functions imply secure computation in a quantum world. In Annual International Cryptology Conference, pages 467-496. Springer, 2021. Google Scholar
  6. C. H. Bennett and G. Brassard. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pages 8, vol. 175, 1984. Google Scholar
  7. Z. Brakerski, P. Christiano, U. Mahadev, U. Vazirani, and T. Vidick. A cryptographic test of quantumness and certifiable randomness from a single quantum device. IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pages 320-331, 2018. URL: https://doi.org/10.1109/FOCS.2018.00038.
  8. Anne Broadbent. Delegating private quantum computations. Canadian Journal of Physics, 93(9):941-946, 2015. Google Scholar
  9. Anne Broadbent, Joseph Fitzsimons, and Elham Kashefi. Universal blind quantum computation. In 2009 50th Annual IEEE Symposium on Foundations of Computer Science, pages 517-526. IEEE, 2009. Google Scholar
  10. Anne Broadbent and Rabib Islam. Quantum encryption with certified deletion. In Theory of Cryptography, pages 92-122. Springer International Publishing, 2020. URL: https://doi.org/10.1007/978-3-030-64381-2_4.
  11. Anne Broadbent and Sébastien Lord. Uncloneable Quantum Encryption via Oracles. In Steven T. Flammia, editor, 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020), volume 158 of Leibniz International Proceedings in Informatics (LIPIcs), pages 4:1-4:22, Dagstuhl, Germany, 2020. Schloss Dagstuhl-Leibniz-Zentrum für Informatik. URL: https://doi.org/10.4230/LIPIcs.TQC.2020.4.
  12. Anne Broadbent and Peter Yuen. Device-independent oblivious transfer from the bounded-quantum-storage-model and computational assumptions. arXiv preprint, 2021. URL: https://arxiv.org/abs/2111.08595.
  13. Alexandru Cojocaru, Léo Colisson, Elham Kashefi, and Petros Wallden. QFactory: Classically-instructed remote secret qubits preparation. Advances in Cryptology - ASIACRYPT 2019, Lecture Notes in Computer Science, Springer, pages 615-645, 2019. URL: https://doi.org/10.1007/978-3-030-34578-5_22.
  14. Andrea Coladangelo. Parallel self-testing of (tilted) EPR pairs via copies of (tilted) CHSH. arXiv preprint, 2016. URL: https://arxiv.org/abs/1609.03687.
  15. Andrea Coladangelo, Alex B Grilo, Stacey Jeffery, and Thomas Vidick. Verifier-on-a-leash: new schemes for verifiable delegated quantum computation, with quasilinear resources. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 247-277. Springer, 2019. Google Scholar
  16. Andrea Coladangelo, Christian Majenz, and Alexander Poremba. Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. arXiv preprint, 2020. URL: https://arxiv.org/abs/2009.13865.
  17. Matthew Coudron and Anand Natarajan. The parallel-repeated magic square game is rigid. arXiv preprint, 2016. URL: https://arxiv.org/abs/1609.06306.
  18. W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644-654, 1976. URL: https://doi.org/10.1109/TIT.1976.1055638.
  19. Vedran Dunjko and Elham Kashefi. Blind quantum computing with two almost identical states, 2016. URL: https://doi.org/10.48550/arXiv.1604.01586.
  20. Joseph F Fitzsimons. Private quantum computation: an introduction to blind quantum computing and related protocols. npj Quantum Information, 3(1):1-11, 2017. Google Scholar
  21. Honghao Fu, Daochen Wang, and Qi Zhao. Computational self-testing of multi-qubit states and measurements. arXiv preprint, 2022. URL: https://arxiv.org/abs/2201.13430.
  22. Dmitry Gavinsky. Quantum money with classical verification. In 2012 IEEE 27th Conference on Computational Complexity, pages 42-52. IEEE, 2012. Google Scholar
  23. Alexandru Gheorghiu, Theodoros Kapourniotis, and Elham Kashefi. Verification of quantum computation: An overview of existing approaches. Theory of computing systems, 63(4):715-808, 2019. Google Scholar
  24. Alexandru Gheorghiu and Thomas Vidick. Computationally-secure and composable remote state preparation. IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pages 1024-1033, 2019. URL: https://doi.org/10.1109/FOCS.2019.00066.
  25. Daniel Gottesman. Uncloneable encryption. Quantum Information and Computation, pages 3:581-602, 2003. Google Scholar
  26. William Timothy Gowers and Omid Hatami. Inverse and stability theorems for approximate representations of finite groups. Sbornik: Mathematics, 208(12):1784, 2017. URL: https://doi.org/10.1070/SM8872.
  27. Alex B Grilo, Huijia Lin, Fang Song, and Vinod Vaikuntanathan. Oblivious transfer is in miniqcrypt. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 531-561. Springer, 2021. Google Scholar
  28. Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, and Takashi Yamakawa. Quantum encryption with certified deletion, revisited: Public key, attribute-based, and classical communication. In Advances in Cryptology – ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part I, pages 606-636, Berlin, Heidelberg, 2021. Springer-Verlag. URL: https://doi.org/10.1007/978-3-030-92062-3_21.
  29. Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, pages 44-61, 1989. Google Scholar
  30. Julia Kempe, Alexei Kitaev, and Oded Regev. The complexity of the local hamiltonian problem. Siam journal on computing, 35(5):1070-1097, 2006. Google Scholar
  31. Alexei Yu Kitaev, Alexander Shen, Mikhail N Vyalyi, and Mikhail N Vyalyi. Classical and quantum computation, volume 47. American Mathematical Soc., 2002. Google Scholar
  32. Fuyuki Kitagawa, Ryo Nishimaki, and Takashi Yamakawa. Secure software leasing from standard assumptions. In Theory of Cryptography Conference, pages 31-61. Springer, 2021. Google Scholar
  33. Urmila Mahadev. Classical verification of quantum computations. IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pages 259-267, 2018. URL: https://doi.org/10.1109/FOCS.2018.00033.
  34. M McKague, T H Yang, and V Scarani. Robust self-testing of the singlet. Journal of Physics A: Mathematical and Theoretical, 45(45):455304, October 2012. URL: https://doi.org/10.1088/1751-8113/45/45/455304.
  35. Tony Metger, Yfke Dulek, Andrea Coladangelo, and Rotem Arnon-Friedman. Device-independent quantum key distribution from computational assumptions. New Journal of Physics, 23(12):123021, 2021. Google Scholar
  36. Tony Metger and Thomas Vidick. Self-testing of a single quantum device under computational assumptions. arXiv preprint, 2020. URL: https://arxiv.org/abs/2001.09161.
  37. Akihiro Mizutani, Yuki Takeuchi, Ryo Hiromasa, Yusuke Aikawa, and Seiichiro Tani. Computational self-testing for entangled magic states. arXiv preprint, 2021. URL: https://arxiv.org/abs/2111.02700.
  38. Tomoyuki Morimae. Blind quantum computing can always be made verifiable. arXiv preprint, 2018. URL: https://arxiv.org/abs/1803.06624.
  39. Anand Natarajan and Thomas Vidick. A quantum linearity test for robustly verifying entanglement. Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing (STOC), pages 1003-1015, 2017. URL: https://doi.org/10.1145/3055399.3055468.
  40. Anand Natarajan and Thomas Vidick. Low-degree testing for quantum states, and a quantum entangled games PCP for QMA. In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), pages 731-742. IEEE, 2018. Google Scholar
  41. Alexander Poremba. Quantum proofs of deletion for learning with errors, 2022. URL: https://doi.org/10.48550/ARXIV.2203.01610.
  42. Roy Radian and Or Sattath. Semi-quantum money. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies, AFT '19, pages 132-146, New York, NY, USA, 2019. Association for Computing Machinery. URL: https://doi.org/10.1145/3318041.3355462.
  43. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 2009. URL: https://doi.org/10.1145/1568318.1568324.
  44. Ben W Reichardt, Falk Unger, and Umesh Vazirani. Classical command of quantum systems. Nature, 496(7446):456-460, 2013. Google Scholar
  45. Steven Rudich. The use of interaction in public cryptosystems. In Annual International Cryptology Conference, pages 242-251. Springer, 1991. Google Scholar
  46. Marco Tomamichel, Serge Fehr, Jedrzej Kaniewski, and Stephanie Wehner. A monogamy-of-entanglement game with applications to device-independent quantum cryptography. New Journal of Physics, 15(10):103002, October 2013. URL: https://doi.org/10.1088/1367-2630/15/10/103002.
  47. Thomas Vidick. The complexity of entangled games. PhD thesis, UC Berkeley, 2011. URL: https://digitalassets.lib.berkeley.edu/etd/ucb/text/Vidick_berkeley_0028E_11907.pdf.
  48. Thomas Vidick. Course FSMP, Fall’20: Interactions with quantum devices. http://users.cms.caltech.edu/~vidick/teaching/fsmp/fsmp.pdf, 2020.
  49. Thomas Vidick and Tina Zhang. Classical proofs of quantum knowledge. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 630-660. Springer, 2021. Google Scholar
  50. Stephen Wiesner. Conjugate coding. SIGACT News, 15(1):78-88, January 1983. URL: https://doi.org/10.1145/1008908.1008920.
  51. William K Wootters and Wojciech H Zurek. A single quantum cannot be cloned. Nature, 299(5886):802-803, 1982. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail