2013
DOI: 10.1007/978-3-642-36594-2_18
|View full text |Cite|
|
Sign up to set email alerts
|

Succinct Non-interactive Arguments via Linear Interactive Proofs

Abstract: Using the measurement-based quantum computation model, we construct interactive proofs with non-communicating quantum provers and a classical verifier. Our construction gives interactive proofs for all languages in BQP with a polynomial number of quantum provers, each of which, in the honest case, performs only a single measurement. Our techniques use self-tested graph states. In this regard we introduce two important improvements over previous work. Specifically, we derive new error bounds which scale polynom… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
97
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 190 publications
(99 citation statements)
references
References 61 publications
2
97
0
Order By: Relevance
“…In [22], Yao's garbled circuits [36] are executed using fully homomorphic encryption. Quadratic span programs for boolean circuits and quadratic arithmetic programs for arithmetic circuits without PCP have first been proposed in [23], later extended to PCP by [6], and further optimized and improved in [5,28,31]. Particular implementations of verifiable computations have been done for example in [5,31,34].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In [22], Yao's garbled circuits [36] are executed using fully homomorphic encryption. Quadratic span programs for boolean circuits and quadratic arithmetic programs for arithmetic circuits without PCP have first been proposed in [23], later extended to PCP by [6], and further optimized and improved in [5,28,31]. Particular implementations of verifiable computations have been done for example in [5,31,34].…”
Section: Related Workmentioning
confidence: 99%
“…Similarly to different approaches to verifiable computation [5,6,23,28,31], in our work we let the relation R to correspond to the circuit C executed by the party whose observance of the protocol is being verified. In this correspondence, v is the tuple of all inputs, outputs, and used random values of that party.…”
Section: Definition 2 (Linear Probabilistically Checkable Proof (Lpcpmentioning
confidence: 99%
See 1 more Smart Citation
“…3 Here and in what follows, elements of the form (g, g α ) x , where α is a secret random key, can be thought of as a linear-only encoding of x, see [5] for a discussion…”
Section: Preliminariesmentioning
confidence: 99%
“…For the rest of this introduction, we recall that sublinear NIZK proofs can only be (a) computationally sound, and (b) cannot be based on standard (falsifiable) assumptions [25]. Thus, following a long line of contemporary cryptographic research [28,14,36,24,5,3,21,37], we will construct NIZK arguments that are sound under some knowledge assumptions.…”
Section: Introductionmentioning
confidence: 99%