Quantum Commitments from Complexity Assumptions

We study worst-case complexity assumptions that imply quantum bit-commitment schemes. First we show that QSZK ⊈ QMA implies a computationally hiding and statistically binding auxiliary-input quantum commitment scheme. We then extend our result to show that the much weaker assumption QIP ⊈ QMA (which is weaker than PSPACE ⊈ PP) implies the existence of auxiliary-input commitment schemes with quantum advice. Finally, to strengthen the plausibility of the separation QSZK ⊈ QMA we find a quantum oracle relative to which honest-verifier QSZK is not contained in QCMA.

[1]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[2]  Carl W. Helstrom,et al.  Detection Theory and Quantum Mechanics , 1967, Inf. Control..

[3]  Greg Kuperberg,et al.  Quantum Versus Classical Proofs and Advice , 2007, Theory Comput..

[4]  Rafail Ostrovsky,et al.  One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.

[5]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[6]  T. Rudolph,et al.  Degrees of concealment and bindingness in quantum bit commitment protocols , 2001, quant-ph/0106019.

[7]  John Watrous,et al.  Succinct quantum proofs for properties of finite groups , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[8]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[9]  Peter Bro Miltersen,et al.  Derandomizing Arthur-Merlin Games using Hitting Sets , 1999 .

[10]  Russell Impagliazzo,et al.  One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.

[11]  Salil P. Vadhan,et al.  An unconditional study of computational zero knowledge , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[12]  A. Kitaev Quantum computations: algorithms and error correction , 1997 .

[13]  Jeroen van de Graaf,et al.  Cryptographic Distinguishability Measures for Quantum-Mechanical States , 1997, IEEE Trans. Inf. Theory.

[14]  John Watrous PSPACE has constant-round quantum interactive proof systems , 2003, Theor. Comput. Sci..

[15]  Chris Marriott,et al.  Quantum Arthur–Merlin games , 2004, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[16]  R. Jozsa Fidelity for Mixed Quantum States , 1994 .

[17]  Omer Reingold,et al.  Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function , 2009, SIAM J. Comput..

[18]  John Watrous,et al.  Limits on the power of quantum statistical zero-knowledge , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[19]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[20]  Scott Aaronson,et al.  Impossibility of succinct quantum proofs for collision-freeness , 2011, Quantum Inf. Comput..

[21]  John Watrous Zero-Knowledge against Quantum Attacks , 2009, SIAM J. Comput..

[22]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[23]  David W. Kribs,et al.  Computing stabilized norms for quantum operations via the theory of completely bounded maps , 2007, Quantum Inf. Comput..

[24]  Alexei Y. Kitaev,et al.  Parallelization, amplification, and exponential time simulation of quantum interactive proof systems , 2000, STOC '00.

[25]  Louis Salvail,et al.  How to Convert the Flavor of a Quantum Bit Commitment , 2001, EUROCRYPT.

[26]  Ashwin Nayak,et al.  Bit-commitment-based quantum coin flipping , 2002, quant-ph/0206123.

[27]  Dieter van Melkebeek,et al.  Graph Nonisomorphism Has Subexponential Size Proofs Unless the Polynomial-Time Hierarchy Collapses , 2002, SIAM J. Comput..

[28]  Silvio Micali,et al.  Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.

[29]  Roger R. Smith,et al.  Completely Bounded Maps between C∗‐Algebras , 1983 .

[30]  Bill Rosgen,et al.  On the hardness of distinguishing mixed-state quantum computations , 2004, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[31]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[32]  Mikhail N. Vyalyi,et al.  Classical and Quantum Computation , 2002, Graduate studies in mathematics.

[33]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..