Post-Quantum Zero-Knowledge with Space-Bounded Simulation

10/12/2022
by   Prabhanjan Ananth, et al.
0

The traditional definition of quantum zero-knowledge stipulates that the knowledge gained by any quantum polynomial-time verifier in an interactive protocol can be simulated by a quantum polynomial-time algorithm. One drawback of this definition is that it allows the simulator to consume significantly more computational resources than the verifier. We argue that this drawback renders the existing notion of quantum zero-knowledge not viable for certain settings, especially when dealing with near-term quantum devices. In this work, we initiate a fine-grained notion of post-quantum zero-knowledge that is more compatible with near-term quantum devices. We introduce the notion of (s,f) space-bounded quantum zero-knowledge. In this new notion, we require that an s-qubit malicious verifier can be simulated by a quantum polynomial-time algorithm that uses at most f(s)-qubits, for some function f(·), and no restriction on the amount of the classical memory consumed by either the verifier or the simulator. We explore this notion and establish both positive and negative results: - For verifiers with logarithmic quantum space s and (arbitrary) polynomial classical space, we show that (s,f)-space-bounded QZK, for f(s)=2s, can be achieved based on the existence of post-quantum one-way functions. Moreover, our protocol runs in constant rounds. - For verifiers with super-logarithmic quantum space s, assuming the existence of post-quantum secure one-way functions, we show that (s,f)-space-bounded QZK protocols, with fully black-box simulation (classical analogue of black-box simulation) can only be achieved for languages in BQP.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
11/24/2021

Post-Quantum Zero Knowledge, Revisited (or: How to Do Quantum Rewinding Undetectably)

A major difficulty in quantum rewinding is the fact that measurement is ...
research
11/05/2020

A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds

In a recent seminal work, Bitansky and Shmueli (STOC '20) gave the first...
research
05/06/2021

Quantum Logarithmic Space and Post-selection

Post-selection, the power of discarding all runs of a computation in whi...
research
03/10/2022

Memory Compression with Quantum Random-Access Gates

In the classical RAM, we have the following useful property. If we have ...
research
11/16/2021

Post-Quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round

From the minimal assumption of post-quantum semi-honest oblivious transf...
research
10/13/2019

Efficient simulation of random states and random unitaries

We consider the problem of efficiently simulating random quantum states ...
research
03/04/2022

Constructive Post-Quantum Reductions

Is it possible to convert classical cryptographic reductions into post-q...

Please sign up or login with your details

Forgot password? Click here to reset