In a recent breakthrough, Mahadev constructed an interactive protocol that enables a purely classical party to delegate any quantum computation to an untrusted quantum prover. We show that this same task can in fact be performed non-interactively (with setup) and in zero-knowledge. Our protocols result from a sequence of significant improvements to the original four-message protocol of Mahadev. We begin by making the first message instance-independent and moving it to an offline setup phase. We then establish a parallel repetition theorem for the resulting three-message protocol, with an asymptotically optimal rate. This, in turn, enables an application of the Fiat-Shamir heuristic, eliminating the second message and giving a non-interacti...
The promise of scalable quantum technology appears more realistic, after recent advances in both th...
We propose three constructions of classically verifiable non-interactive proofs (CV-NIP) and non-int...
In a recent seminal work, Bitansky and Shmueli (STOC \u2720) gave the first construction of a consta...
We show that any problem that has a classical zero-knowledge protocol against the honest verifier al...
We propose three constructions of classically verifiable non-interactive zero-knowledge proofs and a...
We show that every language in QMA admits a classical-verifier, quantum-prover zero-knowledge argume...
A non-interactive zero-knowledge (NIZK) proof system for a language L∈NP allows a prover (who is pro...
The concept of zero-knowledge (ZK) has become of fundamental importance in cryptography. However, in...
© 2016 IEEE. Prior work has established that all problems in NP admit classical zero-knowledge proof...
Bob is stuck doing a crossword puzzle and is starting to think that the puzzle is impossible to comp...
We give a new interactive protocol for the verification of quantum computations in the regime of hig...
We define the notion of a proof of knowledge in the setting where the verifier is classical, but the...
A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quant...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince...
The promise of scalable quantum technology appears more realistic, after recent advances in both th...
We propose three constructions of classically verifiable non-interactive proofs (CV-NIP) and non-int...
In a recent seminal work, Bitansky and Shmueli (STOC \u2720) gave the first construction of a consta...
We show that any problem that has a classical zero-knowledge protocol against the honest verifier al...
We propose three constructions of classically verifiable non-interactive zero-knowledge proofs and a...
We show that every language in QMA admits a classical-verifier, quantum-prover zero-knowledge argume...
A non-interactive zero-knowledge (NIZK) proof system for a language L∈NP allows a prover (who is pro...
The concept of zero-knowledge (ZK) has become of fundamental importance in cryptography. However, in...
© 2016 IEEE. Prior work has established that all problems in NP admit classical zero-knowledge proof...
Bob is stuck doing a crossword puzzle and is starting to think that the puzzle is impossible to comp...
We give a new interactive protocol for the verification of quantum computations in the regime of hig...
We define the notion of a proof of knowledge in the setting where the verifier is classical, but the...
A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quant...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince...
The promise of scalable quantum technology appears more realistic, after recent advances in both th...
We propose three constructions of classically verifiable non-interactive proofs (CV-NIP) and non-int...
In a recent seminal work, Bitansky and Shmueli (STOC \u2720) gave the first construction of a consta...