Single-Round Proofs of Quantumness from Knowledge Assumptions

Authors Petia Arabadjieva , Alexandru Gheorghiu , Victor Gitton, Tony Metger



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2025.8.pdf
  • Filesize: 0.81 MB
  • 16 pages

Document Identifiers

Author Details

Petia Arabadjieva
  • Institute for Theoretical Physics, ETH Zurich, Switzerland
Alexandru Gheorghiu
  • Department of Computer Science and Engineering, Chalmers University of Technology, Göteborg, Sweden
Victor Gitton
  • Institute for Theoretical Physics, ETH Zurich, Switzerland
Tony Metger
  • Institute for Theoretical Physics, ETH Zurich, Switzerland

Acknowledgements

We thank Alex Lombardi, Urmila Mahadev, Greg Kahanamoku-Meyer, Umesh Vazirani, John Wright, and Tina Zhang for helpful discussions. We are especially grateful to Vinod Vaikuntanathan to suggesting many of these ideas in the early stages of the project.

Cite As Get BibTex

Petia Arabadjieva, Alexandru Gheorghiu, Victor Gitton, and Tony Metger. Single-Round Proofs of Quantumness from Knowledge Assumptions. In 16th Innovations in Theoretical Computer Science Conference (ITCS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 325, pp. 8:1-8:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.ITCS.2025.8

Abstract

A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass, but all efficient classical computers cannot (under some cryptographic assumption). Such protocols play a crucial role in the certification of quantum devices. Existing single-round protocols based solely on a cryptographic hardness assumption (like asking the quantum computer to factor a large number) require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements. 
In this work, we construct efficient single-round proofs of quantumness based on existing knowledge assumptions. While knowledge assumptions have not been previously considered in this context, we show that they provide a natural basis for separating classical and quantum computation. Our work also helps in understanding the interplay between black-box/white-box reductions and cryptographic assumptions in the design of proofs of quantumness. Specifically, we show that multi-round protocols based on Decisional Diffie-Hellman (DDH) or Learning With Errors (LWE) can be "compiled" into single-round protocols using a knowledge-of-exponent assumption [Bitansky et al., 2012] or knowledge-of-lattice-point assumption [Loftus et al., 2012], respectively. We also prove an adaptive hardcore-bit statement for a family of claw-free functions based on DDH, which might be of independent interest.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • Proofs of quantumness
  • Knowledge assumptions
  • Learning with errors
  • Decisional Diffie-Hellman

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson and Alex Arkhipov. The computational complexity of linear optics. In Proceedings of the forty-third annual ACM symposium on Theory of computing, pages 333-342, 2011. URL: https://doi.org/10.1145/1993636.1993682.
  2. Gorjan Alagic, Andrew M Childs, Alex B Grilo, and Shih-Han Hung. Non-interactive classical verification of quantum computation. In Theory of Cryptography Conference, pages 153-180. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-64381-2_6.
  3. Navid Alamati, Giulio Malavolta, and Ahmadreza Rahimi. Candidate trapdoor claw-free functions from group actions with applications to quantum protocols. In Theory of Cryptography Conference, pages 266-293. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-22318-1_10.
  4. Yusuf Alnawakhtha, Atul Mantri, Carl A Miller, and Daochen Wang. Lattice-based quantum advantage from rotated measurements. arXiv preprint, 2022. URL: https://doi.org/10.48550/arXiv.2210.10143.
  5. Petia Arabadjieva, Alexandru Gheorghiu, Victor Gitton, and Tony Metger. Single-round proofs of quantumness from knowledge assumptions, 2024. URL: https://doi.org/10.48550/arXiv.2405.15736.
  6. Frank Arute et al. Quantum supremacy using a programmable superconducting processor. Nature, 574(7779):505-510, 2019. URL: https://doi.org/10.1038/s41586-019-1666-5.
  7. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS '12, pages 326-349, New York, NY, USA, 2012. Association for Computing Machinery. URL: https://doi.org/10.1145/2090236.2090263.
  8. Nir Bitansky, Ran Canetti, Omer Paneth, and Alon Rosen. On the existence of extractable one-way functions. In Proceedings of the forty-sixth annual ACM symposium on Theory of computing, pages 505-514, 2014. URL: https://doi.org/10.1145/2591796.2591859.
  9. Nir Bitansky, Alessandro Chiesa, Yuval Ishai, Omer Paneth, and Rafail Ostrovsky. Succinct non-interactive arguments via linear interactive proofs. In Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3-6, 2013. Proceedings, pages 315-333. Springer, 2013. URL: https://doi.org/10.1007/s00145-022-09424-4.
  10. Nir Bitansky, Noa Eizenstadt, and Omer Paneth. Weakly extractable one-way functions. In Theory of Cryptography: 18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part I 18, pages 596-626. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-64375-1_21.
  11. Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Advances in Cryptology-ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings 17, pages 41-69. Springer, 2011. URL: https://doi.org/10.1007/978-3-642-25385-0_3.
  12. Adam Bouland, Bill Fefferman, Chinmay Nirkhe, and Umesh Vazirani. On the complexity and verification of quantum random circuit sampling. Nature Physics, 15(2):159-163, 2019. URL: https://doi.org/10.1038/s41567-018-0318-2.
  13. Zvika Brakerski, Paul F. Christiano, Urmila Mahadev, Umesh V. Vazirani, and Thomas Vidick. A cryptographic test of quantumness and certifiable randomness from a single quantum device. In Mikkel Thorup, editor, 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7-9, 2018, pages 320-331. IEEE Computer Society, 2018. URL: https://doi.org/10.1109/FOCS.2018.00038.
  14. Zvika Brakerski, Venkata Koppula, Umesh Vazirani, and Thomas Vidick. Simpler proofs of quantumness, 2020. URL: https://doi.org/10.48550/arXiv.2005.04826.
  15. Gilles Brassard, David Chaum, and Claude Crépeau. Minimum disclosure proofs of knowledge. Journal of computer and system sciences, 37(2):156-189, 1988. URL: https://doi.org/10.1016/0022-0000(88)90005-0.
  16. Ran Canetti and Ronny Ramzi Dakdouk. Towards a theory of extractable functions. In Theory of Cryptography Conference, pages 595-613. Springer, 2009. URL: https://doi.org/10.1007/978-3-642-00457-5_35.
  17. Ivan Damgård. Towards practical public key systems secure against chosen ciphertext attacks. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, pages 445-456, Berlin, Heidelberg, 1992. Springer Berlin Heidelberg. URL: https://doi.org/10.1007/3-540-46766-1_36.
  18. Thomas Debris-Alazard, Pouria Fallahpour, and Damien Stehlé. Quantum oblivious LWE sampling and insecurity of standard model lattice-based snarks. In Bojan Mohar, Igor Shinkar, and Ryan O'Donnell, editors, Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC 2024, Vancouver, BC, Canada, June 24-28, 2024, pages 423-434. ACM, 2024. URL: https://doi.org/10.1145/3618260.3649766.
  19. Rosario Gennaro, Michele Minelli, Anca Nitulescu, and Michele Orrù. Lattice-based zk-SNARKs from square span programs. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS '18, pages 556-573, New York, NY, USA, 2018. Association for Computing Machinery. URL: https://doi.org/10.1145/3243734.3243845.
  20. Craig Gentry and Daniel Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In Proceedings of the forty-third annual ACM symposium on Theory of computing, pages 99-108, 2011. URL: https://doi.org/10.1145/1993636.1993651.
  21. Alexandru Gheorghiu and Thomas Vidick. Computationally-secure and composable remote state preparation. In 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pages 1024-1033. IEEE, 2019. URL: https://doi.org/10.1109/FOCS.2019.00066.
  22. Craig Gidney and Martin Ekerå. How to factor 2048 bit rsa integers in 8 hours using 20 million noisy qubits. Quantum, 5:433, 2021. URL: https://doi.org/10.22331/q-2021-04-15-433.
  23. Oded Goldreich and Johan Håstad. On the complexity of interactive proofs with bounded communication. Inf. Process. Lett., 67(4):205-214, 1998. URL: https://doi.org/10.1016/S0020-0190(98)00116-1.
  24. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof systems. SIAM J. COMPUT, 18(1):186-208, 1989. URL: https://doi.org/10.1145/22145.22178.
  25. Élie Gouzien and Nicolas Sangouard. Factoring 2048-bit rsa integers in 177 days with 13 436 qubits and a multimode memory. Physical review letters, 127(14):140503, 2021. URL: https://doi.org/10.1103/PhysRevLett.127.140503.
  26. Shuichi Hirahara and François Le Gall. Test of quantumness with small-depth quantum circuits. arXiv preprint, 2021. URL: https://doi.org/10.48550/arXiv.2105.05500.
  27. Yuval Ishai, Hang Su, and David J. Wu. Shorter and faster post-quantum designated-verifier zkSNARKs from lattices. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS '21, pages 212-234, New York, NY, USA, 2021. Association for Computing Machinery. URL: https://doi.org/10.1145/3460120.3484572.
  28. Kyungbae Jang, Sejin Lim, Yujin Oh, Anubhab Baksi, Sumanta Chakraborty, and Hwajeong Seo. Quantum implementation and analysis of sha-2 and sha-3. Cryptology ePrint Archive, Paper 2024/513, 2024. URL: https://eprint.iacr.org/2024/513.
  29. Gregory D. Kahanamoku-Meyer, Soonwon Choi, Umesh V. Vazirani, and Norman Y. Yao. Classically verifiable quantum advantage from a computational bell test. Nature Physics, 18(8):918-924, August 2022. URL: https://doi.org/10.1038/s41567-022-01643-7.
  30. Gregory D Kahanamoku-Meyer and Norman Y Yao. Fast quantum integer multiplication with zero ancillas. arXiv preprint, 2024. URL: https://doi.org/10.48550/arXiv.2403.18006.
  31. Yael Kalai, Alex Lombardi, Vinod Vaikuntanathan, and Lisa Yang. Quantum advantage from any non-local game. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, pages 1617-1628, 2023. URL: https://doi.org/10.1145/3564246.3585164.
  32. Thomas Kerber, Aggelos Kiayias, and Markulf Kohlweiss. Composition with knowledge assumptions. In Tal Malkin and Chris Peikert, editors, Advances in Cryptology - CRYPTO 2021, pages 364-393, Cham, 2021. Springer International Publishing. URL: https://doi.org/10.1007/978-3-030-84259-8_13.
  33. Laura Lewis, Daiwei Zhu, Alexandru Gheorghiu, Crystal Noel, Or Katz, Bahaa Harraz, Qingfeng Wang, Andrew Risinger, Lei Feng, Debopriyo Biswas, et al. Experimental implementation of an efficient test of quantumness. Physical Review A, 109(1):012610, 2024. URL: https://doi.org/10.1103/PhysRevA.109.012610.
  34. Jiahui Liu, Hart Montgomery, and Mark Zhandry. Another round of breaking and making quantum money: How to not build it from lattices, and more. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 611-638. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-30545-0_21.
  35. Zhenning Liu and Alexandru Gheorghiu. Depth-efficient proofs of quantumness. Quantum, 6:807, 2022. URL: https://doi.org/10.22331/q-2022-09-19-807.
  36. Jake Loftus, Alexander May, Nigel P. Smart, and Frederik Vercauteren. On cca-secure somewhat homomorphic encryption. In Ali Miri and Serge Vaudenay, editors, Selected Areas in Cryptography, pages 55-72, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg. URL: https://doi.org/10.1007/978-3-642-28496-0_4.
  37. Lars S Madsen, Fabian Laudenbach, Mohsen Falamarzi Askarani, Fabien Rortais, Trevor Vincent, Jacob FF Bulmer, Filippo M Miatto, Leonhard Neuhaus, Lukas G Helt, Matthew J Collins, et al. Quantum computational advantage with a programmable photonic processor. Nature, 606(7912):75-81, 2022. URL: https://doi.org/10.1038/s41586-022-04725-x.
  38. Urmila Mahadev. Classical verification of quantum computations, 2018. URL: https://doi.org/10.48550/arXiv.1804.01082.
  39. Tomoyuki Morimae and Takashi Yamakawa. Quantum advantage from one-way functions. arXiv preprint, 2023. URL: https://doi.org/10.48550/arXiv.2302.04749.
  40. Moni Naor. On cryptographic assumptions and challenges. In Annual International Cryptology Conference, pages 96-109. Springer, 2003. URL: https://doi.org/10.1007/978-3-540-45146-4_6.
  41. Moni Naor and Gil Segev. Public-key cryptosystems resilient to key leakage. Cryptology ePrint Archive, Paper 2009/105, 2009. URL: https://doi.org/10.1007/978-3-642-03356-8_2.
  42. John Preskill. Quantum computing in the nisq era and beyond. Quantum, 2:79, 2018. URL: https://doi.org/10.22331/q-2018-08-06-79.
  43. Peter W Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM review, 41(2):303-332, 1999. URL: https://doi.org/10.1137/S0097539795293172.
  44. Yulin Wu, Wan-Su Bao, Sirui Cao, Fusheng Chen, Ming-Cheng Chen, Xiawei Chen, Tung-Hsun Chung, Hui Deng, Yajie Du, Daojin Fan, et al. Strong quantum computational advantage using a superconducting quantum processor. Physical review letters, 127(18):180501, 2021. URL: https://doi.org/10.1103/PhysRevLett.127.180501.
  45. Takashi Yamakawa and Mark Zhandry. Verifiable quantum advantage without structure. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 69-74. IEEE, 2022. URL: https://doi.org/10.1109/FOCS54457.2022.00014.
  46. Mark Zhandry. Quantum money from abelian group actions. arXiv preprint, 2023. URL: https://doi.org/10.48550/arXiv.2307.12120.
  47. Jiayu Zhang. Classical verification of quantum computations in linear time. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 46-57. IEEE, 2022. URL: https://doi.org/10.1109/FOCS54457.2022.00012.
  48. Han-Sen Zhong, Hui Wang, Yu-Hao Deng, Ming-Cheng Chen, Li-Chao Peng, Yi-Han Luo, Jian Qin, Dian Wu, Xing Ding, Yi Hu, et al. Quantum computational advantage using photons. Science, 370(6523):1460-1463, 2020. URL: https://doi.org/10.1126/science.abe8770.
  49. Daiwei Zhu, Gregory D Kahanamoku-Meyer, Laura Lewis, Crystal Noel, Or Katz, Bahaa Harraz, Qingfeng Wang, Andrew Risinger, Lei Feng, Debopriyo Biswas, et al. Interactive cryptographic proofs of quantumness using mid-circuit measurements. Nature Physics, 19(11):1725-1731, 2023. URL: https://doi.org/10.1038/s41567-023-02162-9.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail