ترغب بنشر مسار تعليمي؟ اضغط هنا

A Hybrid and Universal Blind Quantum Computation

85   0   0.0 ( 0 )
 نشر من قبل Xiaoqian Zhang
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

In blind quantum computation (BQC), a client delegates her quantum computation to a server with universal quantum computers who learns nothing about the clients private information. In measurement-based BQC model, entangled states are generally used to realize quantum computing. However, to generate a large-scale entangled state in experiment becomes a challenge issue. In circuit-based BQC model, single-qubit gates can be realized precisely, but entangled gates are probabilistically successful. This remains a challenge to realize entangled gates with a deterministic method in some systems. To solve above two problems, we propose the first hybrid universal BQC protocol based on measurements and circuits, where the client prepares single-qubit states and the server performs universal quantum computing. We analyze and prove the correctness, blindness and verifiability of the proposed protocol.

قيم البحث

اقرأ أيضاً

Blind quantum computation (BQC) allows that a client who has limited quantum abilities can delegate quantum computation to a server who has advanced quantum technologies but learns nothing about the clients private information. For example, measureme nt-based model can guarantee privacy of clients inputs, quantum algorithms and outputs. However, it still remains a challenge to directly encrypt quantum algorithms in circuits model. To solve the problem, we propose GTUBQC, the first gate teleportation-based universal BQC protocol. Specifically, in this paper we consider a scenario where there are a trusted center responsible for preparing initial states, a client with the ability to perform X, Z, and two non-communicating servers conducting UBQC (universal BQC) and Bell measurements. GTUBQC ensures that all quantum outputs are at the clients side and the client only needs to detect whether servers honestly return correct measurement outcomes or not. In particular, GTUBQC can hide the universal quantum gates by encrypting the rotation angles, because arbitrary unitary operation can be decomposed into a combination of arbitrary rotation operators. Also, GTUBQC protocol can facilitate realizing UBQC in circuits, since GTUBQC uses one-time-pad to guarantee blindness. We prove the blindness and correctness of GTUBQC, and apply our approach to other types of computational tasks, such as quantum Fourier transform.
139 - Hai-Ru Xu , Bang-Hai Wang 2014
Blind quantum computation allows a client without enough quantum technologies to delegate her quantum computation to a remote quantum server, while keeping her input, output and algorithm secure. In this paper, we propose a universal single-server an d almost-classical-client blind quantum computation protocol. In this protocol, the client interfaces with only one server and the only ability of the client required is to get particles from the trusted center and forward them to the server. We present an analysis of this protocol and modify it to a universal single-server and fully-classical-client blind quantum computation protocol by improving the ability of the trusted center. Based on our protocols and recent works, a new Cloud + Certificate Authority (CA) style is proposed for the blind quantum computation.
Blind quantum computation (BQC) enables a client with less quantum computational ability to delegate her quantum computation to a server with strong quantum computational power while preserving the clients privacy. Generally, many-qubit entangled sta tes are often used to complete BQC tasks. But for a large-scale entangled state, it is difficult to be described since its Hilbert space dimension is increasing exponentially. Furthermore, the number of entangled qubits is limited in experiment of existing works. To tackle this problem, in this paper we propose a universal BQC protocol based on measurement with minor resources, where the trap technology is adopted to verify correctness of the servers measurement outcomes during computation and testing process. In our model there are two participants, a client who prepares initial single-qubit states and a server that performs universal quantum computation. The client is almost classical since she does not require any quantum computational power, quantum memory. To realize the clients universal BQC, we construct an $mtimes n$ latticed state composed of six-qubit cluster states and eight-qubit cluster states, which needs less qubits than the brickwork state. Finally, we analyze and prove the blindness, correctness, universality and verifiability of our proposed BQC protocol.
A set of stabilizer operations augmented by some special initial states known as magic states, gives the possibility of universal fault-tolerant quantum computation. However, magic state preparation inevitably involves nonideal operations that introd uce noise. The most common method to eliminate the noise is magic state distillation (MSD) by stabilizer operations. Here we propose a hybrid MSD protocol by connecting a four-qubit H-type MSD with a five-qubit T-type MSD, in order to overcome some disadvantages of the previous MSD protocols. The hybrid MSD protocol further integrates distillable ranges of different existing MSD protocols and extends the T-type distillable range to the stabilizer octahedron edges. And it provides considerable improvement in qubit cost for almost all of the distillable range. Moreover, we experimentally demonstrate the four-qubit H-type MSD protocol using nuclear magnetic resonance technology, together with the previous five-qubit MSD experiment, to show the feasibility of the hybrid MSD protocol.
62 - Jiayu Zhang 2020
In the universal blind quantum computation problem, a client wants to make use of a single quantum server to evaluate $C|0rangle$ where $C$ is an arbitrary quantum circuit while keeping $C$ secret. The clients goal is to use as few resources as possi ble. This problem, first raised by Broadbent, Fitzsimons and Kashefi [FOCS09, arXiv:0807.4154], has become fundamental to the study of quantum cryptography, not only because of its own importance, but also because it provides a testbed for new techniques that can be later applied to related problems (for example, quantum computation verification). Known protocols on this problem are mainly either information-theoretically (IT) secure or based on trapdoor assumptions (public key encryptions). In this paper we study how the availability of symmetric-key primitives, modeled by a random oracle, changes the complexity of universal blind quantum computation. We give a new universal blind quantum computation protocol. Similar to previous works on IT-secure protocols (for example, BFK [FOCS09, arXiv:0807.4154]), our protocol can be divided into two phases. In the first phase the client prepares some quantum gadgets with relatively simple quantum gates and sends them to the server, and in the second phase the client is entirely classical -- it does not even need quantum storage. Crucially, the protocols first phase is succinct, that is, its complexity is independent of the circuit size. Given the security parameter $kappa$, its complexity is only a fixed polynomial of $kappa$, and can be used to evaluate any circuit (or several circuits) of size up to a subexponential of $kappa$. In contrast, known schemes either require the client to perform quantum computations that scale with the size of the circuit [FOCS09, arXiv:0807.4154], or require trapdoor assumptions [Mahadev, FOCS18, arXiv:1708.02130].
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا