Quantum delegation with an off-the-shelf device
- URL: http://arxiv.org/abs/2304.03448v2
- Date: Tue, 5 Dec 2023 16:23:49 GMT
- Title: Quantum delegation with an off-the-shelf device
- Authors: Anne Broadbent, Arthur Mehta, and Yuming Zhao
- Abstract summary: We show how to delegate-time quantum computations in the OTS model.
This provides the first relativistic (one-round), two-prover zero-knowledge proof system for QMA.
As a proof approach, we provide a new self-test for n EPR pairs using only constant-sized Pauli measurements.
- Score: 3.3766484312332303
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Given that reliable cloud quantum computers are becoming closer to reality,
the concept of delegation of quantum computations and its verifiability is of
central interest. Many models have been proposed, each with specific strengths
and weaknesses. Here, we put forth a new model where the client trusts only its
classical processing, makes no computational assumptions, and interacts with a
quantum server in a single round. In addition, during a set-up phase, the
client specifies the size $n$ of the computation and receives an untrusted,
off-the-shelf (OTS) quantum device that is used to report the outcome of a
single measurement.
We show how to delegate polynomial-time quantum computations in the OTS
model. This also yields an interactive proof system for all of QMA, which,
furthermore, we show can be accomplished in statistical zero-knowledge. This
provides the first relativistic (one-round), two-prover zero-knowledge proof
system for QMA.
As a proof approach, we provide a new self-test for n EPR pairs using only
constant-sized Pauli measurements, and show how it provides a new avenue for
the use of simulatable codes for local Hamiltonian verification. Along the way,
we also provide an enhanced version of a well-known stability result due to
Gowers and Hatami and show how it completes a common argument used in
self-testing.
Related papers
- Existential Unforgeability in Quantum Authentication From Quantum Physical Unclonable Functions Based on Random von Neumann Measurement [45.386403865847235]
Physical Unclonable Functions (PUFs) leverage inherent, non-clonable physical randomness to generate unique input-output pairs.
Quantum PUFs (QPUFs) extend this concept by using quantum states as input-output pairs.
We show that no random unitary QPUF can achieve existential unforgeability against Quantum Polynomial Time adversaries.
We introduce a second model where the QPUF functions as a nonunitary quantum channel, which also guarantees existential unforgeability.
arXiv Detail & Related papers (2024-04-17T12:16:41Z) - Unconditionally Secure Commitments with Quantum Auxiliary Inputs [8.093227427119325]
We show the following unconditional results on quantum commitments in two related yet different models.
We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016)
We introduce a new model which we call the common reference quantum state (CRQS) model where both the committer and receiver take the same quantum state that is randomly sampled by an efficient setup algorithm.
arXiv Detail & Related papers (2023-11-30T13:57:30Z) - QKSAN: A Quantum Kernel Self-Attention Network [53.96779043113156]
A Quantum Kernel Self-Attention Mechanism (QKSAM) is introduced to combine the data representation merit of Quantum Kernel Methods (QKM) with the efficient information extraction capability of SAM.
A Quantum Kernel Self-Attention Network (QKSAN) framework is proposed based on QKSAM, which ingeniously incorporates the Deferred Measurement Principle (DMP) and conditional measurement techniques.
Four QKSAN sub-models are deployed on PennyLane and IBM Qiskit platforms to perform binary classification on MNIST and Fashion MNIST.
arXiv Detail & Related papers (2023-08-25T15:08:19Z) - Delegated variational quantum algorithms based on quantum homomorphic
encryption [69.50567607858659]
Variational quantum algorithms (VQAs) are one of the most promising candidates for achieving quantum advantages on quantum devices.
The private data of clients may be leaked to quantum servers in such a quantum cloud model.
A novel quantum homomorphic encryption (QHE) scheme is constructed for quantum servers to calculate encrypted data.
arXiv Detail & Related papers (2023-01-25T07:00:13Z) - Parallel remote state preparation for fully device-independent
verifiable blind quantum computation [0.0]
We construct a parallel self-testing protocol to perform device-independent remote state preparation of $n$ qubits.
We compose this with the unconditionally secure universal verifiable blind quantum computation scheme of J. F. Fitzsimons and E. Kashefi.
arXiv Detail & Related papers (2022-12-11T08:17:43Z) - Validation tests of GBS quantum computers give evidence for quantum
advantage with a decoherent target [62.997667081978825]
We use positive-P phase-space simulations of grouped count probabilities as a fingerprint for verifying multi-mode data.
We show how one can disprove faked data, and apply this to a classical count algorithm.
arXiv Detail & Related papers (2022-11-07T12:00:45Z) - Anticipative measurements in hybrid quantum-classical computation [68.8204255655161]
We present an approach where the quantum computation is supplemented by a classical result.
Taking advantage of its anticipation also leads to a new type of quantum measurements, which we call anticipative.
In an anticipative quantum measurement the combination of the results from classical and quantum computations happens only in the end.
arXiv Detail & Related papers (2022-09-12T15:47:44Z) - QSAN: A Near-term Achievable Quantum Self-Attention Network [73.15524926159702]
Self-Attention Mechanism (SAM) is good at capturing the internal connections of features.
A novel Quantum Self-Attention Network (QSAN) is proposed for image classification tasks on near-term quantum devices.
arXiv Detail & Related papers (2022-07-14T12:22:51Z) - Parallel self-testing of EPR pairs under computational assumptions [12.847847919343646]
We show that a single EPR pair of a single quantum device can be self-tested under computational assumptions.
We show that our protocol can be passed with probability negligibly close to $1$ by an honest quantum device.
A simplified version of our protocol is the first that can efficiently certify an arbitrary number of qubits of a single cloud quantum computer.
arXiv Detail & Related papers (2022-01-31T18:42:45Z) - Quantum Federated Learning with Quantum Data [87.49715898878858]
Quantum machine learning (QML) has emerged as a promising field that leans on the developments in quantum computing to explore large complex machine learning problems.
This paper proposes the first fully quantum federated learning framework that can operate over quantum data and, thus, share the learning of quantum circuit parameters in a decentralized manner.
arXiv Detail & Related papers (2021-05-30T12:19:27Z) - Classically Verifiable NIZK for QMA with Preprocessing [9.767030279324038]
We propose three constructions of classically verifiable non-interactive zero-knowledge proofs and arguments (CV-NIZK) for QMA in various preprocessing models.
We construct a CV-NIZK for QMA in a model where a trusted party generates a CRS and the verifier sends an instance-independent quantum message to the prover as preprocessing.
This answers an open problem left by Coladangelo et al, which is to achieve either of soundness or zero-knowledge information theoretically.
arXiv Detail & Related papers (2021-02-18T04:10:00Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.