Secure multi-party quantum computation with few qubits
- URL: http://arxiv.org/abs/2004.10486v2
- Date: Mon, 3 Oct 2022 15:47:56 GMT
- Title: Secure multi-party quantum computation with few qubits
- Authors: Victoria Lipinska, J\'er\'emy Ribeiro, Stephanie Wehner
- Abstract summary: We consider the task of secure multi-party distributed quantum computation on a quantum network.
We propose a protocol based on quantum error correction which reduces the number of necessary qubits.
We showcase our protocol on a small example for a 7-node network.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We consider the task of secure multi-party distributed quantum computation on
a quantum network. We propose a protocol based on quantum error correction
which reduces the number of necessary qubits. That is, each of the $n$ nodes in
our protocol requires an operational workspace of $n^2+\Theta(s) n$ qubits, as
opposed to previously shown $\Omega\big((n^3+n^2s^2)\log n\big)$ qubits, where
$s$ is a security parameter. To achieve universal computation, we develop a
distributed procedure for verifying magic states based on magic state
distillation and statistical testing of randomly selected states. This allows
us to apply distributed $T$ gate and which may be of independent interest. We
showcase our protocol on a small example for a 7-node network.
Related papers
- On the practicality of quantum sieving algorithms for the shortest vector problem [42.70026220176376]
lattice-based cryptography is one of the main candidates of post-quantum cryptography.
cryptographic security against quantum attackers is based on lattice problems like the shortest vector problem (SVP)
Asymptotic quantum speedups for solving SVP are known and rely on Grover's search.
arXiv Detail & Related papers (2024-10-17T16:54:41Z) - Rank Is All You Need: Estimating the Trace of Powers of Density Matrices [1.5133368155322298]
Estimating the trace of powers of identical $k$ density matrices is a crucial subroutine for many applications.
Inspired by the Newton-Girard method, we developed an algorithm that uses only $mathcalO(r)$ qubits and $mathcalO(r)$ multi-qubit gates.
arXiv Detail & Related papers (2024-08-01T06:23:52Z) - Circuit Complexity of Sparse Quantum State Preparation [0.0]
We show that any $n$-qubit $d$-sparse quantum state can be prepared by a quantum circuit of size $O(fracdnlog d)$ and depth $Theta(log dn)$ using at most $O(fracndlog d )$ ancillary qubits.
We also establish the lower bound $Omega(fracdnlog(n + m) + log d + n)$ on the circuit size with $m$ ancillary qubits available.
arXiv Detail & Related papers (2024-06-23T15:28:20Z) - Efficient Pauli channel estimation with logarithmic quantum memory [10.95781315121668]
We show that a protocol can estimate the eigenvalues of a Pauli channel to error $epsilon$ using only $O(log n/epsilon2)$ ancilla qubits and $tildeO(n2/epsilon2)$ measurements.
Our results imply, to our knowledge, the first quantum learning task where logarithmically many qubits of quantum memory suffice for an exponential statistical advantage.
arXiv Detail & Related papers (2023-09-25T17:53:12Z) - Spacetime-Efficient Low-Depth Quantum State Preparation with
Applications [93.56766264306764]
We show that a novel deterministic method for preparing arbitrary quantum states requires fewer quantum resources than previous methods.
We highlight several applications where this ability would be useful, including quantum machine learning, Hamiltonian simulation, and solving linear systems of equations.
arXiv Detail & Related papers (2023-03-03T18:23:20Z) - Multi-state Swap Test Algorithm [2.709321785404766]
Estimating the overlap between two states is an important task with several applications in quantum information.
We design a quantum circuit to measure overlaps of multiple quantum states.
arXiv Detail & Related papers (2022-05-15T03:31:57Z) - Efficient Bipartite Entanglement Detection Scheme with a Quantum
Adversarial Solver [89.80359585967642]
Proposal reformulates the bipartite entanglement detection as a two-player zero-sum game completed by parameterized quantum circuits.
We experimentally implement our protocol on a linear optical network and exhibit its effectiveness to accomplish the bipartite entanglement detection for 5-qubit quantum pure states and 2-qubit quantum mixed states.
arXiv Detail & Related papers (2022-03-15T09:46:45Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Succinct Blind Quantum Computation Using a Random Oracle [0.8702432681310399]
We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
arXiv Detail & Related papers (2020-04-27T07:47:11Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z) - Communication Cost of Quantum Processes [49.281159740373326]
A common scenario in distributed computing involves a client who asks a server to perform a computation on a remote computer.
An important problem is to determine the minimum amount of communication needed to specify the desired computation.
We analyze the total amount of (classical and quantum) communication needed by a server in order to accurately execute a quantum process chosen by a client.
arXiv Detail & Related papers (2020-02-17T08:51:42Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.