ترغب بنشر مسار تعليمي؟ اضغط هنا

Succinct Blind Quantum Computation Using a Random Oracle

63   0   0.0 ( 0 )
 نشر من قبل Jiayu Zhang
 تاريخ النشر 2020
والبحث باللغة English
 تأليف Jiayu Zhang




اسأل ChatGPT حول البحث

In the universal blind quantum computation problem, a client wants to make use of a single quantum server to evaluate $C|0rangle$ where $C$ is an arbitrary quantum circuit while keeping $C$ secret. The clients goal is to use as few resources as possible. This problem, first raised by Broadbent, Fitzsimons and Kashefi [FOCS09, arXiv:0807.4154], has become fundamental to the study of quantum cryptography, not only because of its own importance, but also because it provides a testbed for new techniques that can be later applied to related problems (for example, quantum computation verification). Known protocols on this problem are mainly either information-theoretically (IT) secure or based on trapdoor assumptions (public key encryptions). In this paper we study how the availability of symmetric-key primitives, modeled by a random oracle, changes the complexity of universal blind quantum computation. We give a new universal blind quantum computation protocol. Similar to previous works on IT-secure protocols (for example, BFK [FOCS09, arXiv:0807.4154]), our protocol can be divided into two phases. In the first phase the client prepares some quantum gadgets with relatively simple quantum gates and sends them to the server, and in the second phase the client is entirely classical -- it does not even need quantum storage. Crucially, the protocols first phase is succinct, that is, its complexity is independent of the circuit size. Given the security parameter $kappa$, its complexity is only a fixed polynomial of $kappa$, and can be used to evaluate any circuit (or several circuits) of size up to a subexponential of $kappa$. In contrast, known schemes either require the client to perform quantum computations that scale with the size of the circuit [FOCS09, arXiv:0807.4154], or require trapdoor assumptions [Mahadev, FOCS18, arXiv:1708.02130].

قيم البحث

اقرأ أيضاً

In blind quantum computation (BQC), a client delegates her quantum computation to a server with universal quantum computers who learns nothing about the clients private information. In measurement-based BQC model, entangled states are generally used to realize quantum computing. However, to generate a large-scale entangled state in experiment becomes a challenge issue. In circuit-based BQC model, single-qubit gates can be realized precisely, but entangled gates are probabilistically successful. This remains a challenge to realize entangled gates with a deterministic method in some systems. To solve above two problems, we propose the first hybrid universal BQC protocol based on measurements and circuits, where the client prepares single-qubit states and the server performs universal quantum computing. We analyze and prove the correctness, blindness and verifiability of the proposed protocol.
80 - Mark Adcock , Peter Hoyer , 2012
We study a simple-harmonic-oscillator quantum computer solving oracle decision problems. We show that such computers can perform better by using nonorthogonal Gaussian wave functions rather than orthogonal top-hat wave functions as input to the infor mation encoding process. Using the Deutsch-Jozsa problem as an example, we demonstrate that Gaussian modulation with optimized width parameter results in a lower error rate than for the top-hat encoding. We conclude that Gaussian modulation can allow for an improved trade-off between encoding, processing and measurement of the information.
140 - Yu-Bo Sheng , Lan Zhou 2016
Blind quantum computation (BQC) is a new type of quantum computation model. BQC allows a client (Alice) who does not have enough sophisticated technology and knowledge to perform universal quantum computation and resorts a remote quantum computation server (Bob) to delegate universal quantum computation. During the computation, Bob cannot know Alices inputs, algorithm and outputs. In single-server BQC protocol, it requires Alice to prepare and distribute single-photon states to Bob. Unfortunately, the distributed single photons will suffer from noise, which not only makes the single-photon state decoherence, but also makes it loss. In this protocol, we describe an anti-noise BQC protocol, which combined the ideas of faithful distribution of single-photon state in collective noise, the feasible quantum nondemolition measurement and Broadbent-Fitzsimons-Kashefi (BFK) protocol. This protocol has several advantages. First, Alice does not require any auxiliary resources, which reduces the clients economic cost. Second, this protocol not only can protect the state from the collective noise, but also can distill the single photon from photon loss. Third, the noise setup in Bob is based on the linear optics, and it is also feasible in experiment. This anti-noise BQC may show that it is possible to perform the BQC protocol in a noisy environment.
Blind quantum computation is a scheme that adds unconditional security to cloud quantum computation. In the protocol proposed by Broadbent, Fitzsimons, and Kashefi, the ability to prepare and transmit a single qubit is required for a user (client) wh o uses a quantum computer remotely. In case a weak coherent pulse is used as a pseudo single photon source, however, we must introduce decoy states, owing to the inherent risk of transmitting multiple photon. In this study, we demonstrate that by using a heralded single photon source and a probabilistic photon number resolving detector, we can gain a higher blind state generation efficiency and longer access distance, owing to noise reduction on account of the heralding signal.
Blind quantum computation (BQC) allows that a client who has limited quantum abilities can delegate quantum computation to a server who has advanced quantum technologies but learns nothing about the clients private information. For example, measureme nt-based model can guarantee privacy of clients inputs, quantum algorithms and outputs. However, it still remains a challenge to directly encrypt quantum algorithms in circuits model. To solve the problem, we propose GTUBQC, the first gate teleportation-based universal BQC protocol. Specifically, in this paper we consider a scenario where there are a trusted center responsible for preparing initial states, a client with the ability to perform X, Z, and two non-communicating servers conducting UBQC (universal BQC) and Bell measurements. GTUBQC ensures that all quantum outputs are at the clients side and the client only needs to detect whether servers honestly return correct measurement outcomes or not. In particular, GTUBQC can hide the universal quantum gates by encrypting the rotation angles, because arbitrary unitary operation can be decomposed into a combination of arbitrary rotation operators. Also, GTUBQC protocol can facilitate realizing UBQC in circuits, since GTUBQC uses one-time-pad to guarantee blindness. We prove the blindness and correctness of GTUBQC, and apply our approach to other types of computational tasks, such as quantum Fourier transform.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا