Your browser doesn't support javascript.
loading
Device-independent quantum randomness-enhanced zero-knowledge proof.
Li, Cheng-Long; Zhang, Kai-Yi; Zhang, Xingjian; Yang, Kui-Xing; Han, Yu; Cheng, Su-Yi; Cui, Hongrui; Liu, Wen-Zhao; Li, Ming-Han; Liu, Yang; Bai, Bing; Dong, Hai-Hao; Zhang, Jun; Ma, Xiongfeng; Yu, Yu; Fan, Jingyun; Zhang, Qiang; Pan, Jian-Wei.
Afiliación
  • Li CL; Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, People's Republic of China.
  • Zhang KY; CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, People's Republic of China.
  • Zhang X; Hefei National Laboratory, University of Science and Technology of China, Hefei 230088, People's Republic of China.
  • Yang KX; Department of Computer Science, Shanghai Jiao Tong University, Shanghai 200240, People's Republic of China.
  • Han Y; Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University, Beijing 100084, People's Republic of China.
  • Cheng SY; Department of Physics and Shenzhen Institute for Quantum Science and Engineering, Southern University of Science and Technology, Shenzhen 518055, People's Republic of China.
  • Cui H; Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University, Beijing 100084, People's Republic of China.
  • Liu WZ; State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, People's Republic of China.
  • Li MH; Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, People's Republic of China.
  • Liu Y; CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, People's Republic of China.
  • Bai B; Hefei National Laboratory, University of Science and Technology of China, Hefei 230088, People's Republic of China.
  • Dong HH; Department of Computer Science, Shanghai Jiao Tong University, Shanghai 200240, People's Republic of China.
  • Zhang J; Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, People's Republic of China.
  • Ma X; CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, People's Republic of China.
  • Yu Y; Hefei National Laboratory, University of Science and Technology of China, Hefei 230088, People's Republic of China.
  • Fan J; Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, People's Republic of China.
  • Zhang Q; CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, People's Republic of China.
  • Pan JW; Hefei National Laboratory, University of Science and Technology of China, Hefei 230088, People's Republic of China.
Proc Natl Acad Sci U S A ; 120(45): e2205463120, 2023 Nov 07.
Article en En | MEDLINE | ID: mdl-37917793
ABSTRACT
Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol. Here, we present a quantum solution to the problem. Instead of resorting to a random oracle model, we implement a quantum randomness service. This service generates random numbers certified by the loophole-free Bell test and delivers them with postquantum cryptography (PQC) authentication. By employing this service, we conceive and implement NIZKP of the three-coloring problem. By bridging together three prominent research themes, quantum nonlocality, PQC, and ZKP, we anticipate this work to inspire more innovative applications that combine quantum information science and the cryptography field.
Palabras clave

Texto completo: 1 Colección: 01-internacional Banco de datos: MEDLINE Idioma: En Revista: Proc Natl Acad Sci U S A Año: 2023 Tipo del documento: Article

Texto completo: 1 Colección: 01-internacional Banco de datos: MEDLINE Idioma: En Revista: Proc Natl Acad Sci U S A Año: 2023 Tipo del documento: Article