Classical Verification of Quantum Computations in Linear Time
- URL: http://arxiv.org/abs/2202.13997v5
- Date: Sun, 2 Jun 2024 14:32:29 GMT
- Title: Classical Verification of Quantum Computations in Linear Time
- Authors: Jiayu Zhang,
- Abstract summary: We give a new CVQC protocol with complexity $O(poly(kappa)|C|)$, which is significantly faster than existing protocols.
Our protocol is secure in the quantum random oracle model [arXiv:1008.0931] assuming the existence of noisy trapdoor claw-free functions.
We also give a new classical channel remote state preparation protocol for states in $|+thetarangle=frac1sqrt2(|0rangle+eithetapi/4|1rangle):
- Score: 2.3465488122819123
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: In the quantum computation verification problem, a quantum server wants to convince a client that the output of evaluating a quantum circuit $C$ is some result that it claims. This problem is considered very important both theoretically and practically in quantum computation [arXiv:1709.06984], [arXiv:1704.04487], [arXiv:1209.0449]. The client is considered to be limited in computational power, and one desirable property is that the client can be completely classical, which leads to the classical verification of quantum computation (CVQC) problem. In terms of the total time complexity, the fastest single-server CVQC protocol so far has complexity $O(poly(\kappa)|C|^3)$ where $|C|$ is the size of the circuit to be verified and $\kappa$ is the security parameter, given by Mahadev [arXiv:1804.01082]. In this work, by developing new techniques, we give a new CVQC protocol with complexity $O(poly(\kappa)|C|)$, which is significantly faster than existing protocols. Our protocol is secure in the quantum random oracle model [arXiv:1008.0931] assuming the existence of noisy trapdoor claw-free functions [arXiv:1804.00640], which are both extensively used assumptions in quantum cryptography. Along the way, we also give a new classical channel remote state preparation protocol for states in $\{|+_\theta\rangle=\frac{1}{\sqrt{2}}(|0\rangle+e^{i\theta\pi/4}|1\rangle):\theta\in \{0,1\cdots 7\}\}$, another basic primitive in quantum cryptography. Our protocol allows for parallel verifiable preparation of $L$ independently random states in this form (up to a constant overall error and a possibly unbounded server-side simulator), and runs in only $O(poly(\kappa)L)$ time and constant rounds; for comparison, existing works (even for possibly simpler state families) all require very large or unestimated time and round complexities [arXiv:1904.06320][arXiv:1904.06303][arXiv:2201.13445][arXiv:2201.13430].
Related papers
- Multi-level quantum signal processing with applications to ground state preparation using fast-forwarded Hamiltonian evolution [0.8359711817610189]
Preparation of the ground state of a Hamiltonian $H$ with a large spectral radius has applications in many areas.
We develop a multi-level Quantum Signal Processing (QSP)-based algorithm that exploits the fast-forwarding feature.
arXiv Detail & Related papers (2024-06-04T08:09:51Z) - A Unifying Quantum Speed Limit For Time-Independent Hamiltonian Evolution [0.3314882635954752]
We show that the Mandelstam-Tamm bound can be obtained by optimizing the Lee-Chau bound over a certain parameter.
We find that if the dimension of the underlying Hilbert space is $lesssim 2000$, our unifying bound optimized over $p$ can be computed accurately in a few minutes.
arXiv Detail & Related papers (2023-10-13T01:52:04Z) - Quantum Depth in the Random Oracle Model [57.663890114335736]
We give a comprehensive characterization of the computational power of shallow quantum circuits combined with classical computation.
For some problems, the ability to perform adaptive measurements in a single shallow quantum circuit is more useful than the ability to perform many shallow quantum circuits without adaptive measurements.
arXiv Detail & Related papers (2022-10-12T17:54:02Z) - Non-local computation of quantum circuits with small light cones [0.0]
Port-based teleportation costs much less entanglement when done only on a small number of qubits at a time.
We give an explicit class of unitaries for which our protocol's entanglement cost scales better than any known protocol.
arXiv Detail & Related papers (2022-03-18T18:00:06Z) - A lower bound on the space overhead of fault-tolerant quantum computation [51.723084600243716]
The threshold theorem is a fundamental result in the theory of fault-tolerant quantum computation.
We prove an exponential upper bound on the maximal length of fault-tolerant quantum computation with amplitude noise.
arXiv Detail & Related papers (2022-01-31T22:19:49Z) - Quantum Differentially Private Sparse Regression Learning [132.1981461292324]
We devise an efficient quantum differentially private (QDP) Lasso estimator to solve sparse regression tasks.
Last, we exhibit that the QDP Lasso attains a near-optimal utility bound $tildeO(N-2/3)$ with privacy guarantees.
arXiv Detail & Related papers (2020-07-23T10:50:42Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Succinct Blind Quantum Computation Using a Random Oracle [0.8702432681310399]
We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
arXiv Detail & Related papers (2020-04-27T07:47:11Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z) - Communication Cost of Quantum Processes [49.281159740373326]
A common scenario in distributed computing involves a client who asks a server to perform a computation on a remote computer.
An important problem is to determine the minimum amount of communication needed to specify the desired computation.
We analyze the total amount of (classical and quantum) communication needed by a server in order to accurately execute a quantum process chosen by a client.
arXiv Detail & Related papers (2020-02-17T08:51:42Z) - Variational Quantum Linear Solver [0.3774866290142281]
We propose a hybrid quantum-classical algorithm for solving linear systems on near-term quantum computers.
We numerically solve non-trivial problems of size up to $250times250$ using Rigetti's quantum computer.
arXiv Detail & Related papers (2019-09-12T17:28:09Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.