Device-independent quantum randomness–enhanced zero-knowledge proof

Author:

Li Cheng-Long123ORCID,Zhang Kai-Yi4,Zhang Xingjian5ORCID,Yang Kui-Xing6,Han Yu57,Cheng Su-Yi123,Cui Hongrui4ORCID,Liu Wen-Zhao123ORCID,Li Ming-Han123,Liu Yang8,Bai Bing123,Dong Hai-Hao123,Zhang Jun123ORCID,Ma Xiongfeng35,Yu Yu34,Fan Jingyun36,Zhang Qiang1238,Pan Jian-Wei123

Affiliation:

1. Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, People’s Republic of China

2. CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, People’s Republic of China

3. Hefei National Laboratory, University of Science and Technology of China, Hefei 230088, People’s Republic of China

4. Department of Computer Science, Shanghai Jiao Tong University, Shanghai 200240, People’s Republic of China

5. Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University, Beijing 100084, People’s Republic of China

6. Department of Physics and Shenzhen Institute for Quantum Science and Engineering, Southern University of Science and Technology, Shenzhen 518055, People’s Republic of China

7. State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, People’s Republic of China

8. Jinan Institute of Quantum Technology, Jinan 250101, People’s Republic of China

Abstract

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat–Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol. Here, we present a quantum solution to the problem. Instead of resorting to a random oracle model, we implement a quantum randomness service. This service generates random numbers certified by the loophole-free Bell test and delivers them with postquantum cryptography (PQC) authentication. By employing this service, we conceive and implement NIZKP of the three-coloring problem. By bridging together three prominent research themes, quantum nonlocality, PQC, and ZKP, we anticipate this work to inspire more innovative applications that combine quantum information science and the cryptography field.

Funder

MOST | National Key Research and Development Program of China

MOST | National Natural Science Foundation of China

Chinese Academy of Sciences

Anhui Initiative in Quantum Information Technologies

Shanghai Municipal Science and Technology Major Project

Leading Talents of Quancheng Industry

Key-Area Research and Development Program of Guangdong Province

Publisher

Proceedings of the National Academy of Sciences

Subject

Multidisciplinary

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3