Security Limitations of Classical-Client Delegated Quantum Computing
- URL: http://arxiv.org/abs/2007.01668v1
- Date: Fri, 3 Jul 2020 13:15:13 GMT
- Title: Security Limitations of Classical-Client Delegated Quantum Computing
- Authors: Christian Badertscher, Alexandru Cojocaru, L\'eo Colisson, Elham
Kashefi, Dominik Leichtle, Atul Mantri, Petros Wallden
- Abstract summary: A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
- Score: 54.28005879611532
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Secure delegated quantum computing allows a computationally weak client to
outsource an arbitrary quantum computation to an untrusted quantum server in a
privacy-preserving manner. One of the promising candidates to achieve classical
delegation of quantum computation is classical-client remote state preparation
($RSP_{CC}$), where a client remotely prepares a quantum state using a
classical channel. However, the privacy loss incurred by employing $RSP_{CC}$
as a sub-module is unclear.
In this work, we investigate this question using the Constructive
Cryptography framework by Maurer and Renner (ICS'11). We first identify the
goal of $RSP_{CC}$ as the construction of ideal RSP resources from classical
channels and then reveal the security limitations of using $RSP_{CC}$. First,
we uncover a fundamental relationship between constructing ideal RSP resources
(from classical channels) and the task of cloning quantum states. Any
classically constructed ideal RSP resource must leak to the server the full
classical description (possibly in an encoded form) of the generated quantum
state, even if we target computational security only. As a consequence, we find
that the realization of common RSP resources, without weakening their
guarantees drastically, is impossible due to the no-cloning theorem. Second,
the above result does not rule out that a specific $RSP_{CC}$ protocol can
replace the quantum channel at least in some contexts, such as the Universal
Blind Quantum Computing (UBQC) protocol of Broadbent et al. (FOCS '09).
However, we show that the resulting UBQC protocol cannot maintain its proven
composable security as soon as $RSP_{CC}$ is used as a subroutine. Third, we
show that replacing the quantum channel of the above UBQC protocol by the
$RSP_{CC}$ protocol QFactory of Cojocaru et al. (Asiacrypt '19), preserves the
weaker, game-based, security of UBQC.
Related papers
- A Feasible Semi-quantum Private Comparison Based on Entanglement
Swapping of Bell States [5.548873288570182]
We propose a feasible semi-quantum private comparison protocol based on entanglement swapping of Bell states.
Security analysis shows that our protocol is resilient to both external and internal attacks.
Our proposed approach showcases the potential applications of entanglement swapping in the field of semi-quantum cryptography.
arXiv Detail & Related papers (2023-05-12T13:28:44Z) - Classical Verification of Quantum Computations in Linear Time [2.3465488122819123]
We give a new CVQC protocol with complexity $O(poly(kappa)|C|)$, which is significantly faster than existing protocols.
Our protocol is secure in the quantum random oracle model [arXiv:1008.0931] assuming the existence of noisy trapdoor claw-free functions.
We also give a new classical channel remote state preparation protocol for states in $|+thetarangle=frac1sqrt2(|0rangle+eithetapi/4|1rangle):
arXiv Detail & Related papers (2022-02-28T18:05:53Z) - An Evolutionary Pathway for the Quantum Internet Relying on Secure
Classical Repeaters [64.48099252278821]
We conceive quantum networks using secure classical repeaters combined with the quantum secure direct communication principle.
In these networks, the ciphertext gleaned from a quantum-resistant algorithm is transmitted using QSDC along the nodes.
We have presented the first experimental demonstration of a secure classical repeater based hybrid quantum network.
arXiv Detail & Related papers (2022-02-08T03:24:06Z) - Quantum communication complexity beyond Bell nonlocality [87.70068711362255]
Efficient distributed computing offers a scalable strategy for solving resource-demanding tasks.
Quantum resources are well-suited to this task, offering clear strategies that can outperform classical counterparts.
We prove that a new class of communication complexity tasks can be associated to Bell-like inequalities.
arXiv Detail & Related papers (2021-06-11T18:00:09Z) - Delegating Multi-Party Quantum Computations vs. Dishonest Majority in
Two Quantum Rounds [0.0]
Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks.
We present a composable protocol achieving blindness and verifiability even in the case of a single honest client.
arXiv Detail & Related papers (2021-02-25T15:58:09Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Trusted center verification model and classical channel remote state
preparation [0.0]
The classical channel remote state preparation (ccRSP) is an important two-party primitive in quantum cryptography.
We consider a general verification protocol where the verifier or the trusted center first sends quantum states to the prover, and then the prover and the verifier exchange a constant round of classical messages.
We show that the first quantum message transmission cannot be replaced with an (even approximate) ccRSP protocol while keeping the information-theoretical soundness unless BQP is contained in AM.
arXiv Detail & Related papers (2020-08-11T23:16:04Z) - Succinct Blind Quantum Computation Using a Random Oracle [0.8702432681310399]
We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
arXiv Detail & Related papers (2020-04-27T07:47:11Z) - Capacity of Quantum Private Information Retrieval with Colluding Servers [71.78056556634196]
Quantum private information retrieval (QPIR) is a protocol in which a user retrieves one of multiple files from non-communicating servers.
As variants of QPIR with stronger security requirements, symmetric QPIR is a protocol in which no other files than the target file are leaked to the user.
We construct a capacity-achieving QPIR protocol by the stabilizer formalism and prove the optimality of our protocol.
arXiv Detail & Related papers (2020-01-13T18:12:20Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.