Abstract

This paper proves that several interactive proof systems are zero-knowledge against general quantum attacks. This includes the well-known Goldreich–Micali–Wigderson classical zero-knowledge protocols for graph isomorphism and graph 3-coloring (assuming the existence of quantum computationally concealing commitment schemes in the second case). Also included is a quantum interactive proof system for a complete problem for the complexity class of problems having honest verifier quantum statistical zero-knowledge proofs, which therefore establishes that honest verifier and general quantum statistical zero-knowledge are equal: $\mathrm{QSZK}= \mathrm{QSZK}_{\mathrm{HV}}$. Previously no nontrivial interactive proof systems were known to be zero-knowledge against quantum attacks, except in restricted settings such as the honest verifier and common reference string models. This paper therefore establishes for the first time that true zero-knowledge is indeed possible in the presence of quantum information and computation.

MSC codes

  1. 81P68
  2. 68Q10

Keywords

  1. zero-knowledge
  2. interactive proof systems
  3. quantum cryptography

Get full access to this article

View all available purchase options and get full access to this article.

References

1.
M. Adcock and R. Cleve, A quantum Goldreich-Levin theorem with cryptographic applications, in Proceedings of the 19th International Symposium on Theoretical Aspects of Computer Science, Lecture Notes in Comput. Sci. 2285, Springer-Verlag, New York, 2002, pp. 323–334.
2.
D. Aharonov, A. Kitaev, and N. Nisan, Quantum circuits with mixed states, in Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, ACM, New York, 1998, pp. 20–30.
3.
S. Arora and B. Barak, Complexity Theory: A Modern Approach, http://www.cs.princeton. edu/theory/complexity/ (2006).
4.
C. H. Bennett and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, in Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, IEEE Computer Society, Los Alamitos, CA, 1984, pp. 175–179.
5.
R. Bhatia, Matrix Analysis, Springer-Verlag, New York, 1997.
6.
M. Boyer, G. Brassard, P. Høyer, and A. Tapp, Tight bounds on quantum searching, Fortsch. Phys., 46 (1998), pp. 493–505.
7.
G. Brassard, D. Chaum, and C. Crépeau, Minimum disclosure proofs of knowledge, J. Comput. System Sci., 37 (1988), pp. 156–189.
8.
G. Brassard, P. Høyer, M. Mosca, and A. Tapp, Quantum amplitude amplification and estimation, in Quantum Computation and Quantum Information: A Millennium Volume, Contemp. Math. 305, AMS, Providence, RI, 2002, pp. 53–74.
9.
I. Damgård, S. Fehr, and L. Salvail, Zero-knowledge proofs and string commitments withstanding quantum attacks, in Advances in Cryptology—CRYPTO 2004: 24th Annual International Cryptology Conference, Lecture Notes in Comput. Sci. 3152, Springer-Verlag, New York, 2004, pp. 254–272.
10.
S. Even, A. Selman, and Y. Yacobi, The complexity of promise problems with applications to public-key cryptography, Inform. and Control, 61 (1984), pp. 159–173.
11.
C. Fuchs and A. Peres, Quantum-state disturbance versus information gain: Uncertainty relations for quantum information, Phys. Rev. A (3), 53 (1996), pp. 2038–2045.
12.
C. Fuchs and J. van de Graaf, Cryptographic distinguishability measures for quantum-mechanical states, IEEE Trans. Inform. Theory, 45 (1999), pp. 1216–1227.
13.
O. Goldreich, Foundations of Cryptography: Volume 1—Basic Tools, Cambridge University Press, Cambridge, UK, 2001.
14.
O. Goldreich, On Promise Problems (a Survey in Memory of Shimon Even [1935–2004]), Electronic Colloquium on Computational Complexity, Report TR05-018, 2005.
15.
O. Goldreich and S. Goldwasser, On the limits of nonapproximability of lattice problems, J. Comput. System Sci., 60 (2000), pp. 540–563.
16.
O. Goldreich and H. Krawczyk, On the composition of zero-knowledge proof systems, SIAM J. Comput., 25 (1996), pp. 169–192.
17.
O. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, J. Assoc. Comput. Mach., 38 (1991), pp. 691–729.
18.
O. Goldreich, A. Sahai, and S. Vadhan, Honest verifier statistical zero knowledge equals general statistical zero knowledge, in Proceedings of the 30th Annual ACM Symposium on Theory of Computing, ACM, New York, 1998, pp. 23–26.
19.
O. Goldreich and S. Vadhan, Comparing entropies in statistical zero-knowledge with applications to the structure of SZK, in Proceedings of the 14th Annual IEEE Conference on Computational Complexity, IEEE Computer Society, Los Alamitos, CA, 1999, pp. 54–73.
20.
S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems, SIAM J. Comput., 18 (1989), pp. 186–208.
21.
J. van de Graaf, Towards a Formal Definition of Security for Quantum Protocols, Ph.D. thesis, Université de Montréal, Montreal, Canada, 1997.
22.
L. Grover, A fast quantum mechanical algorithm for database search, in Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, ACM, New York, 1996, pp. 212–219.
23.
L. Grover, Quantum mechanics helps in searching for a needle in a haystack, Phys. Rev. Lett., 79 (1997), pp. 325–328.
24.
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364–1396.
25.
C. Jordan, Essai sur la géométrie à n dimensions, Bull. Soc. Math. France, 3 (1875), pp. 103–174.
26.
A. Kitaev, Quantum computations: Algorithms and error correction, Russian Math. Surveys, 52 (1997), pp. 1191–1249.
27.
A. Kitaev, A. Shen, and M. Vyalyi, Classical and Quantum Computation, Grad. Stud. Math. 47, AMS, Providence, RI, 2002.
28.
A. Kitaev and J. Watrous, Parallelization, amplification, and exponential time simulation of quantum interactive proof system, in Proceedings of the 32nd ACM Symposium on Theory of Computing, ACM, New York, 2000, pp. 608–617.
29.
H. Kobayashi, Non-interactive quantum perfect and statistical zero-knowledge, in ISAAC 2003: Proceedings of the 14th International Symposium on Algorithms and Computation, Lecture Notes in Comput. Sci. 2906, Springer-Verlag, New York, 2003, pp. 178–188.
30.
H.-K. Lo and H. F. Chau, Is quantum bit commitment really possible?, Phys. Rev. Lett., 78 (1997), pp. 3410–3413.
31.
C. Marriott and J. Watrous, Quantum Arthur-Merlin games, Comput. Complexity, 14 (2005), pp. 122–152.
32.
K. Matsumoto, A Simpler Proof of Zero-Knowledge against Quantum Attacks Using Grover's Amplitude Amplification, http://arxiv.org/abs/quant-ph/0602186 (2006).
33.
D. Mayers, Unconditionally secure quantum bit commitment is impossible, Phys. Rev. Lett., 78 (1997), pp. 3414–3417.
34.
D. Mayers, Unconditional security in quantum cryptography, J. ACM, 48 (2001), pp. 351–406.
35.
C. Moore, A. Russell, and U. Vazirani, A Classical One-Way Function to Confound Quantum Adversaries, http://arxiv.org/abs/quant-ph/0701115 (2007).
36.
M. Naor, Bit commitment using pseudorandomness, J. Cryptology, 4 (1991), pp. 151–158.
37.
M. A. Nielsen and I. L. Chuang, Quantum Computation and Quantum Information, Cambridge University Press, Cambridge, UK, 2000.
38.
C. Papadimitriou, Computational Complexity, Addison–Wesley, Reading, MA, 1994.
39.
O. Regev, private communication, 2006.
40.
R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM, 21 (1978), pp. 120–126.
41.
A. Sahai and S. Vadhan, A complete promise problem for statistical zero-knowledge, J. ACM, 50 (2003), pp. 196–249.
42.
P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput., 26 (1997), pp. 1484–1509.
43.
P. Shor and J. Preskill, Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett., 85 (2000), pp. 441–444.
44.
J. Watrous, Limits on the power of quantum statistical zero-knowledge, in Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, IEEE Computer Society, Los Alamitos, CA, 2002, pp. 459–468.
45.
J. Watrous, Zero-knowledge against quantum attacks, in Proceedings of the 38th ACM Symposium on Theory of Computing, ACM, New York, 2006, pp. 296–305.
46.
W. Wootters and W. Zurek, A single quantum cannot be cloned, Nature, 299 (1982), pp. 802–803.

Information & Authors

Information

Published In

cover image SIAM Journal on Computing
SIAM Journal on Computing
Pages: 25 - 58
ISSN (online): 1095-7111

History

Submitted: 28 September 2006
Accepted: 18 June 2007
Published online: 28 May 2009

MSC codes

  1. 81P68
  2. 68Q10

Keywords

  1. zero-knowledge
  2. interactive proof systems
  3. quantum cryptography

Authors

Affiliations

Metrics & Citations

Metrics

Citations

If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.

Cited By

View Options

View options

PDF

View PDF

Media

Figures

Other

Tables

Share

Share

Copy the content Link

Share with email

Email a colleague

Share on social media