Commitments to Quantum States

@article{Gunn2022CommitmentsTQ,
  title={Commitments to Quantum States},
  author={Sam Gunn and Nathan Ju and Fermi Ma and Mark Zhandry},
  journal={Electron. Colloquium Comput. Complex.},
  year={2022},
  volume={TR22}
}
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitment to quantum messages is binding if, after the commit phase, the committed state is hidden from the sender’s view. We accompany this new definition with several instantiations. We build the first non-interactive succinct quantum state commitments, which can be seen as an analogue of collision-resistant hashing for quantum messages. We also show that hiding quantum state commitments (QSCs) are… 
1 Citations

Figures from this paper

Quantum Merkle Trees

Using the quantum Merkle tree, a succinct quantum argument for the Gap-k-Local-Hamiltonian problem is proposed and it is proved it is secure against semi-honest provers in QHROM and conjecture its general security.

References

SHOWING 1-10 OF 65 REFERENCES

General Properties of Quantum Bit Commitment

  • Jun Yan
  • Computer Science
    IACR Cryptol. ePrint Arch.
  • 2020

On the computational hardness needed for quantum cryptography

EFI pairs are shown to play a similar role to that played by OWFs in the classical setting: they are simple to describe, essential, and also serve as a linchpin for demonstrating equivalence between primitives.

Quantum Rewinding for Many-Round Protocols

It is shown that recent Bulletproofs-like protocols based on lattices satisfy these properties, and are hence sound against quantum adversaries, and a new quantum rewinding strategy is devised, which applies to any protocol satisfying natural multi-round generalizations of special soundness and collapsing.

Succinct Classical Verification of Quantum Computation

We construct a classically verifiable succinct interactive argument for quantum computation (BQP) with communication complexity and verifier runtime that are poly-logarithmic in the runtime of the

On the necessity of collapsing

This work gives a classical commit-and-open protocol which is post-quantum secure if and only if the commitment scheme used is collapse binding, and establishes that a variety of “weaker” post-Quantum computational binding notions are in fact equivalent to collapse binding.

Quantum Merkle Trees

Using the quantum Merkle tree, a succinct quantum argument for the Gap-k-Local-Hamiltonian problem is proposed and it is proved it is secure against semi-honest provers in QHROM and conjecture its general security.

Cryptography from Pseudorandom Quantum States

This work constructs, assuming the existence of pseudorandom state generators that map a λ-bit seed to a ω(log λ)-qubit state, (a) statistically binding and computationally hiding commitments and (b) pseudo one-time encryption schemes that are sufficient to construct maliciously secure multiparty computation protocols in the dishonest majority setting.

Quantum commitments and signatures without one-way functions

This work shows that non-interactive quantum commitments (for classical messages) with computational hiding and statistical binding exist if pseudorandom quantum states exist, and considers digital signatures, which are other fundamental primitives in cryptography.

Post-Quantum Zero Knowledge, Revisited or: How to Do Quantum Rewinding Undetectably

It is proved that the Goldreich-Micali-Wigderson protocol for graph non-isomorphism and the Feige-Shamir protocol for NP remain zero-knowledge against quantum adversaries and coherent-runtime simulation is introduced to be the appropriate quantum analogue of classical expected polynomial-time simulation.

Classical Binding for Quantum Commitments

This work constructs a non-interactive quantum commitment scheme which is classically statistically-binding and has a classical opening, based on the existence of any post-quantum one-way function, and shows that it is impossible to achieve classical binding for statistically hiding commitments, regardless of assumption or round complexity.
...