Succinct Blind Quantum Computation Using a Random Oracle
- URL: http://arxiv.org/abs/2004.12621v14
- Date: Sun, 15 Nov 2020 16:04:08 GMT
- Title: Succinct Blind Quantum Computation Using a Random Oracle
- Authors: Jiayu Zhang
- Abstract summary: We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
- Score: 0.8702432681310399
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: In the universal blind quantum computation problem, a client wants to make
use of a single quantum server to evaluate $C|0\rangle$ where $C$ is an
arbitrary quantum circuit while keeping $C$ secret. The client's goal is to use
as few resources as possible. This problem, with a representative protocol by
Broadbent, Fitzsimons and Kashefi [FOCS09, arXiv:0807.4154], has become
fundamental to the study of quantum cryptography, not only because of its own
importance, but also because it provides a testbed for new techniques that can
be later applied to related problems (for example, quantum computation
verification). Known protocols on this problem are mainly either
information-theoretically (IT) secure or based on trapdoor assumptions (public
key encryptions).
In this paper we study how the availability of symmetric-key primitives,
modeled by a random oracle, changes the complexity of universal blind quantum
computation. We give a new universal blind quantum computation protocol.
Similar to previous works on IT-secure protocols (for example, BFK [FOCS09,
arXiv:0807.4154]), our protocol can be divided into two phases. In the first
phase the client prepares some quantum gadgets with relatively simple quantum
gates and sends them to the server, and in the second phase the client is
entirely classical -- it does not even need quantum storage. Crucially, the
protocol's first phase is succinct, that is, its complexity is independent of
the circuit size. Given the security parameter $\kappa$, its complexity is only
a fixed polynomial of $\kappa$, and can be used to evaluate any circuit (or
several circuits) of size up to a subexponential of $\kappa$. In contrast,
known schemes either require the client to perform quantum computations that
scale with the size of the circuit [FOCS09, arXiv:0807.4154], or require
trapdoor assumptions [Mahadev, FOCS18, arXiv:1708.02130].
Related papers
- The Power of Unentangled Quantum Proofs with Non-negative Amplitudes [55.90795112399611]
We study the power of unentangled quantum proofs with non-negative amplitudes, a class which we denote $textQMA+(2)$.
In particular, we design global protocols for small set expansion, unique games, and PCP verification.
We show that QMA(2) is equal to $textQMA+(2)$ provided the gap of the latter is a sufficiently large constant.
arXiv Detail & Related papers (2024-02-29T01:35:46Z) - Homomorphic Encryption of the k=2 Bernstein-Vazirani Algorithm [0.4511923587827301]
We find an application of this scheme to quantum homomorphic encryption (QHE) which is an important cryptographic technology useful for delegated quantum computation.
We develop QHE schemes with perfect security, $mathcalF$-homomorphism, no interaction between server and client, and quasi-compactness bounded by $O(M)$ where M is the number of gates $T$ in the circuit.
arXiv Detail & Related papers (2023-03-30T14:49:15Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - The NISQ Complexity of Collision Finding [2.9405711598281536]
A fundamental primitive in modern cryptography, collision-resistant hashing ensures there is no efficient way to find inputs that produce the same hash value.
Quantum adversaries now require full-scale computers equipped with the power of NISQ.
In this paper, we investigate three different models for NISQ algorithms achieve tight bounds for all of them.
arXiv Detail & Related papers (2022-11-23T13:55:28Z) - Quantum Depth in the Random Oracle Model [57.663890114335736]
We give a comprehensive characterization of the computational power of shallow quantum circuits combined with classical computation.
For some problems, the ability to perform adaptive measurements in a single shallow quantum circuit is more useful than the ability to perform many shallow quantum circuits without adaptive measurements.
arXiv Detail & Related papers (2022-10-12T17:54:02Z) - Classical Verification of Quantum Computations in Linear Time [2.3465488122819123]
We give a new CVQC protocol with complexity $O(poly(kappa)|C|)$, which is significantly faster than existing protocols.
Our protocol is secure in the quantum random oracle model [arXiv:1008.0931] assuming the existence of noisy trapdoor claw-free functions.
We also give a new classical channel remote state preparation protocol for states in $|+thetarangle=frac1sqrt2(|0rangle+eithetapi/4|1rangle):
arXiv Detail & Related papers (2022-02-28T18:05:53Z) - Fault-tolerant Coding for Quantum Communication [71.206200318454]
encode and decode circuits to reliably send messages over many uses of a noisy channel.
For every quantum channel $T$ and every $eps>0$ there exists a threshold $p(epsilon,T)$ for the gate error probability below which rates larger than $C-epsilon$ are fault-tolerantly achievable.
Our results are relevant in communication over large distances, and also on-chip, where distant parts of a quantum computer might need to communicate under higher levels of noise.
arXiv Detail & Related papers (2020-09-15T15:10:50Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Quantum Garbled Circuits [9.937090317971313]
We show how to compute an encoding of a given quantum circuit and quantum input, from which it is possible to derive the output of the computation and nothing else.
Our protocol has the so-called $Sigma$ format with a single-bit challenge, and allows the inputs to be delayed to the last round.
arXiv Detail & Related papers (2020-06-01T17:07:01Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z) - Forging quantum data: classically defeating an IQP-based quantum test [0.0]
We describe a classical algorithm that can convince the verifier that the (classical) prover is quantum.
We show that the key extraction algorithm is efficient in practice for problem sizes of hundreds of qubits.
arXiv Detail & Related papers (2019-12-11T19:00:00Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.