ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimental Blind Quantum Computing for a Classical Client

84   0   0.0 ( 0 )
 نشر من قبل Heliang Huang
 تاريخ النشر 2017
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

قيم البحث

اقرأ أيضاً

We present a verifiable and blind protocol for assisted universal quantum computing on continuous-variable (CV) platforms. This protocol is highly experimentally-friendly to the client, as it only requires Gaussian-operation capabilities from the lat ter. Moreover, the server is not required universal quantum-computational power either, its only function being to supply the client with copies of a single-mode non-Gaussian state. Universality is attained based on state-injection of the servers non-Gaussian supplies. The protocol is automatically blind because the non-Gaussian resource requested to the server is always the same, regardless of the specific computation. Verification, in turn, is possible thanks to an efficient non-Gaussian state fidelity test where we assume identical state preparation by the server. It is based on Gaussian measurements by the client on the injected states, which is potentially interesting on its own. The division of quantum hardware between client and server assumed here is in agreement with the experimental constraints expected in realistic schemes for CV cloud quantum computing.
137 - Hai-Ru Xu , Bang-Hai Wang 2014
Blind quantum computation allows a client without enough quantum technologies to delegate her quantum computation to a remote quantum server, while keeping her input, output and algorithm secure. In this paper, we propose a universal single-server an d almost-classical-client blind quantum computation protocol. In this protocol, the client interfaces with only one server and the only ability of the client required is to get particles from the trusted center and forward them to the server. We present an analysis of this protocol and modify it to a universal single-server and fully-classical-client blind quantum computation protocol by improving the ability of the trusted center. Based on our protocols and recent works, a new Cloud + Certificate Authority (CA) style is proposed for the blind quantum computation.
Entanglement is widely believed to lie at the heart of the advantages offered by a quantum computer. This belief is supported by the discovery that a noiseless (pure) state quantum computer must generate a large amount of entanglement in order to off er any speed up over a classical computer. However, deterministic quantum computation with one pure qubit (DQC1), which employs noisy (mixed) states, is an efficient model that generates at most a marginal amount of entanglement. Although this model cannot implement any arbitrary algorithm it can efficiently solve a range of problems of significant importance to the scientific community. Here we experimentally implement a first-order case of a key DQC1 algorithm and explicitly characterise the non-classical correlations generated. Our results show that while there is no entanglement the algorithm does give rise to other non-classical correlations, which we quantify using the quantum discord - a stronger measure of non-classical correlations that includes entanglement as a subset. Our results suggest that discord could replace entanglement as a necessary resource for a quantum computational speed-up. Furthermore, DQC1 is far less resource intensive than universal quantum computing and our implementation in a scalable architecture highlights the model as a practical short-term goal.
In a recent breakthrough, Mahadev constructed a classical verification of quantum computation (CVQC) protocol for a classical client to delegate decision problems in BQP to an untrusted quantum prover under computational assumptions. In this work, we explore further the feasibility of CVQC with the more general sampling problems in BQP and with the desirable blindness property. We contribute affirmative solutions to both as follows. (1) Motivated by the sampling nature of many quantum applications (e.g., quantum algorithms for machine learning and quantum supremacy tasks), we initiate the study of CVQC for quantum sampling problems (denoted by SampBQP). More precisely, in a CVQC protocol for a SampBQP problem, the prover and the verifier are given an input $xin {0,1}^n$ and a quantum circuit $C$, and the goal of the classical client is to learn a sample from the output $z leftarrow C(x)$ up to a small error, from its interaction with an untrusted prover. We demonstrate its feasibility by constructing a four-message CVQC protocol for SampBQP based on the quantum Learning With Error assumption. (2) The blindness of CVQC protocols refers to a property of the protocol where the prover learns nothing, and hence is blind, about the clients input. It is a highly desirable property that has been intensively studied for the delegation of quantum computation. We provide a simple yet powerful generic compiler that transforms any CVQC protocol to a blind one while preserving its completeness and soundness errors as well as the number of rounds. Applying our compiler to (a parallel repetition of) Mahadevs CVQC protocol for BQP and our CVQC protocol for SampBQP yields the first constant-round blind CVQC protocol for BQP and SampBQP respectively, with negligible completeness and soundness errors.
Quantum programming techniques and software have advanced significantly over the past five years, with a majority focusing on high-level language frameworks targeting remote REST library APIs. As quantum computing architectures advance and become mor e widely available, lower-level, system software infrastructures will be needed to enable tighter, co-processor programming and access models. Here we present XACC, a system-level software infrastructure for quantum-classical computing that promotes a service-oriented architecture to expose interfaces for core quantum programming, compilation, and execution tasks. We detail XACCs interfaces, their interactions, and its implementation as a hardware-agnostic framework for both near-term and future quantum-classical architectures. We provide concrete examples demonstrating the utility of this framework with paradigmatic tasks. Our approach lays the foundation for the development of compilers, associated runtimes, and low-level system tools tightly integrating quantum and classical workflows.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا