
Briefing
The paper addresses the significant challenge that most proposed quantum internet applications demand sophisticated quantum resources currently beyond reach. It introduces Verifiable One-Time Programs (Ver-OTPs), a novel primitive allowing a receiver to non-interactively and privately verify an ephemeral program’s integrity. By combining Ver-OTPs with multi-key homomorphic encryption, the research constructs Open Secure Computation (OSC), a framework enabling critical single-round applications like atomic proposes for consensus protocols, thereby establishing a new paradigm for quantum-assisted cryptography achievable with near-term quantum technology.

Context
Before this research, the vision of a quantum internet was largely constrained by the requirement for advanced, fault-tolerant quantum computing, limiting practical application to basic quantum key distribution. While one-time programs (OTPs) offered a pathway to secure computation using simpler quantum states, their practical utility was hampered by the inability to verify their well-formedness without compromising privacy or requiring complex interactive protocols, leaving a gap in deploying quantum-assisted secure computation in real-world scenarios.

Analysis
The core innovation lies in Verifiable One-Time Programs (Ver-OTPs), a new primitive that fundamentally transforms how ephemeral quantum programs can be used. Unlike previous one-time programs, Ver-OTPs incorporate a non-interactive verification mechanism, allowing a party to confirm the program’s integrity and adherence to publicly known data without revealing any secret program-specific information. This is achieved by leveraging classical cryptographic primitives, including non-interactive zero-knowledge arguments of knowledge, commitment schemes, garbled circuits, and secret sharing schemes, alongside minimal single-qubit quantum states.
The paper then utilizes these Ver-OTPs, in conjunction with multi-key homomorphic encryption, to construct Open Secure Computation (OSC), a framework for secure, single-round multi-party computations. This approach differs from prior methods by making quantum-assisted secure computation practical with current or near-term quantum hardware, rather than relying on distant fault-tolerant quantum systems.

Parameters
- Core Concepts ∞ Verifiable One-Time Programs (Ver-OTPs), Open Secure Computation (OSC)
- Key Components ∞ Single-qubit states, Multi-key homomorphic encryption (MHE), Classical cryptographic primitives
- Primary Applications ∞ Single-round sealed-bid auctions, Atomic proposes for consensus protocols, Differentially private statistical aggregation
- Quantum Requirement ∞ Minimal (single-qubit states)
- Authors ∞ Lev Stambler

Outlook
This research opens significant avenues for quantum-assisted cryptography, shifting the focus from distant fault-tolerant quantum computers to practical applications with near-term quantum technology. Future work will likely explore the optimization and broader applicability of Ver-OTPs and OSC across various secure multi-party computation scenarios, potentially leading to the development of more robust and private blockchain consensus mechanisms and decentralized finance protocols within the next 3-5 years. The minimal quantum resource requirement suggests immediate experimental implementations and further theoretical exploration into the interplay between classical and quantum cryptographic primitives.

Verdict
This research fundamentally redefines the feasibility of quantum-assisted secure computation, providing practical primitives that bridge the gap between theoretical quantum advantage and deployable blockchain applications.