Skip to main content
Erschienen in: Quantum Information Processing 12/2019

01.12.2019

Arbitrable blind quantum computation

verfasst von: Go Sato, Takeshi Koshiba, Tomoyuki Morimae

Erschienen in: Quantum Information Processing | Ausgabe 12/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Blind quantum computation (of a single-server case) is a two-party cryptographic protocol which involves a quantum computation server Bob and a client Alice who wants to delegate her quantum computation to Bob without revealing her quantum algorithms and her input to and output from the algorithms. Since Bob may be truant and pretend to execute some computation, Alice wants to verify Bob’s honesty on computation. To resolve this problem, the notion of the verifiability has been considered in the literature and several protocols of verifiable blind computation have been developed. Verifiable blind quantum computation enables Alice to check whether Bob is cheating or not. In addition to the above problem, another problem could arise. If Alice pretends to be a client and is actually a competitor against Bob, then she might slander Bob by fabricating his dishonesty. Therefore, if either Alice or Bob is cheating, then a “neutral” referee other than Alice and Bob should judge which is honest. The standard definition of the verifiability guarantees that only Alice can verify Bob’s computation, and thus, it should be called private verifiability. If Bob claims his innocence though he is actually cheating, then Alice cannot persuade any others that Bob is really cheating while Alice can recognize Bob’s cheating. In this paper, we incorporate arbitrators as the third party into blind quantum computation to resolve the above problems and give an arbitrable blind quantum computation scheme, which provides public verifiability in some sense.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Yao, A. C.-C.: How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium of Foundations of Computer Science, IEEE Computer Society, pp.162–167 (1986) Yao, A. C.-C.: How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium of Foundations of Computer Science, IEEE Computer Society, pp.162–167 (1986)
2.
Zurück zum Zitat Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the 18th Annual Symposium on Theory of Computing, ACM, pp.364–369 (1986) Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the 18th Annual Symposium on Theory of Computing, ACM, pp.364–369 (1986)
3.
Zurück zum Zitat Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154–1162 (1997)ADSCrossRef Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154–1162 (1997)ADSCrossRef
4.
Zurück zum Zitat Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual Symposium on Foundations of Computer Science, IEEE Computer Society, pp.517–526 (2009) Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual Symposium on Foundations of Computer Science, IEEE Computer Society, pp.517–526 (2009)
5.
Zurück zum Zitat Morimae, T., Fujii, K.: Blind quantum computation for Alice who does only measurements. Phys. Rev. A 87, 050301(R) (2013)ADSCrossRef Morimae, T., Fujii, K.: Blind quantum computation for Alice who does only measurements. Phys. Rev. A 87, 050301(R) (2013)ADSCrossRef
6.
Zurück zum Zitat Sueki, T., Koshiba, T., Morimae, T.: Ancilla-driven universal blind quantum computation. Phys. Rev. A 87, 060301(R) (2013)ADSCrossRef Sueki, T., Koshiba, T., Morimae, T.: Ancilla-driven universal blind quantum computation. Phys. Rev. A 87, 060301(R) (2013)ADSCrossRef
7.
Zurück zum Zitat Morimae, T., Fujii, K.: Blind topological measurement-based quantum computation. Nat. Commun. 3, 1036 (2012)ADSCrossRef Morimae, T., Fujii, K.: Blind topological measurement-based quantum computation. Nat. Commun. 3, 1036 (2012)ADSCrossRef
8.
Zurück zum Zitat Morimae, T.: Continuous-variable blind quantum computation. Phys. Rev. Lett. 109, 230502 (2012)ADSCrossRef Morimae, T.: Continuous-variable blind quantum computation. Phys. Rev. Lett. 109, 230502 (2012)ADSCrossRef
9.
Zurück zum Zitat Dunjko, V., Kashefi, E., Leverrier, A.: Universal blind quantum computing with weak coherent pulses. Phys. Rev. Lett. 108, 200502 (2012)ADSCrossRef Dunjko, V., Kashefi, E., Leverrier, A.: Universal blind quantum computing with weak coherent pulses. Phys. Rev. Lett. 108, 200502 (2012)ADSCrossRef
10.
Zurück zum Zitat Giovannetti, V., Maccone, L., Morimae, T., Rudolph, T.G.: Efficient universal blind quantum computation. Phys. Rev. Lett. 111, 230501 (2013)ADSCrossRef Giovannetti, V., Maccone, L., Morimae, T., Rudolph, T.G.: Efficient universal blind quantum computation. Phys. Rev. Lett. 111, 230501 (2013)ADSCrossRef
11.
Zurück zum Zitat Mantri, A., Perez-Delgado, C.A., Fitzsimons, J.F.: Optimal blind quantum computation. Phys. Rev. Lett. 111, 230502 (2013)ADSCrossRef Mantri, A., Perez-Delgado, C.A., Fitzsimons, J.F.: Optimal blind quantum computation. Phys. Rev. Lett. 111, 230502 (2013)ADSCrossRef
12.
Zurück zum Zitat Morimae, T., Fujii, K.: Secure entanglement distillation for double-server blind quantum computation. Phys. Rev. Lett. 111, 020502 (2013)ADSCrossRef Morimae, T., Fujii, K.: Secure entanglement distillation for double-server blind quantum computation. Phys. Rev. Lett. 111, 020502 (2013)ADSCrossRef
13.
Zurück zum Zitat Li, Q., Chan, W.H., Wu, C., Wen, Z.: Triple-server blind quantum computation using entangle swapping. Phys. Rev. A 89, 040302(R) (2014)ADSCrossRef Li, Q., Chan, W.H., Wu, C., Wen, Z.: Triple-server blind quantum computation using entangle swapping. Phys. Rev. A 89, 040302(R) (2014)ADSCrossRef
14.
Zurück zum Zitat Sheng, Y.B., Zhou, L.: Deterministic entanglement distillation for secure double-server blind quantum computation. Sci. Rep. 5, 7815 (2015)CrossRef Sheng, Y.B., Zhou, L.: Deterministic entanglement distillation for secure double-server blind quantum computation. Sci. Rep. 5, 7815 (2015)CrossRef
15.
Zurück zum Zitat Morimae, T., Dunjko, V., Kashefi, E.: Ground state blind quantum computation on AKLT state. Quantum Inf. Comput. 15(3&4), 200–234 (2015)MathSciNet Morimae, T., Dunjko, V., Kashefi, E.: Ground state blind quantum computation on AKLT state. Quantum Inf. Comput. 15(3&4), 200–234 (2015)MathSciNet
16.
Zurück zum Zitat Fitzsimons, J.F.: Private quantum computation: an introduction to blind quantum computing and related protocols. NPJ Quantum Inf. 3, 23 (2017)ADSCrossRef Fitzsimons, J.F.: Private quantum computation: an introduction to blind quantum computing and related protocols. NPJ Quantum Inf. 3, 23 (2017)ADSCrossRef
17.
Zurück zum Zitat Morimae, T., Koshiba, T.: Impossibility of perfectly-secure one-round delegated quantum computing for classical client. Quantum Inf. Comput. 19, 214–221 (2019)MathSciNet Morimae, T., Koshiba, T.: Impossibility of perfectly-secure one-round delegated quantum computing for classical client. Quantum Inf. Comput. 19, 214–221 (2019)MathSciNet
18.
Zurück zum Zitat Fitzsimons, J., Kashefi, E.: Unconditionally verifiable blind quantum computation. Phys. Rev. A. 96, 012303 (2017)ADSCrossRef Fitzsimons, J., Kashefi, E.: Unconditionally verifiable blind quantum computation. Phys. Rev. A. 96, 012303 (2017)ADSCrossRef
19.
Zurück zum Zitat Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015)ADSCrossRef Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015)ADSCrossRef
22.
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual Symposium on Theory of Computing, ACM, pp.169–178 (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual Symposium on Theory of Computing, ACM, pp.169–178 (2009)
23.
Zurück zum Zitat Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Proceedings of CRYPTO 2015, Part II, Lecture Notes in Computer Science, pp.609–629. Springer, vol.9216 (2015) Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Proceedings of CRYPTO 2015, Part II, Lecture Notes in Computer Science, pp.609–629. Springer, vol.9216 (2015)
24.
Zurück zum Zitat Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Proceedings of CRYPTO 2016, Part III, Lecture Notes in Computer Science, pp.3–32. Springer, vol.9816 (2016) Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Proceedings of CRYPTO 2016, Part III, Lecture Notes in Computer Science, pp.3–32. Springer, vol.9816 (2016)
25.
Zurück zum Zitat Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Proceedings of the 59th Annual Symposium on Foundations of Computer Science, IEEE, pp.332–338 (2018) Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Proceedings of the 59th Annual Symposium on Foundations of Computer Science, IEEE, pp.332–338 (2018)
26.
Zurück zum Zitat Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information theoretically secure quantum homomorphic encryption. Phys. Rev. A 90, 050303 (2014)ADSCrossRef Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information theoretically secure quantum homomorphic encryption. Phys. Rev. A 90, 050303 (2014)ADSCrossRef
27.
Zurück zum Zitat Morimae, T., Nagaj, D., Schuch, N.: Quantum proofs can be verified using only single qubit measurements. Phys. Rev. A 93, 022326 (2016)ADSCrossRef Morimae, T., Nagaj, D., Schuch, N.: Quantum proofs can be verified using only single qubit measurements. Phys. Rev. A 93, 022326 (2016)ADSCrossRef
28.
Zurück zum Zitat Morimae, T., Takeuchi, Y., Hayashi, M.: Verified measurement-based quantum computing with hypergraph states. Phys. Rev. A 96, 062321 (2017)ADSMathSciNetCrossRef Morimae, T., Takeuchi, Y., Hayashi, M.: Verified measurement-based quantum computing with hypergraph states. Phys. Rev. A 96, 062321 (2017)ADSMathSciNetCrossRef
29.
Zurück zum Zitat Takeuchi, Y., Morimae, T.: Verification of many-qubit states. Phys. Rev. X 8, 021060 (2018) Takeuchi, Y., Morimae, T.: Verification of many-qubit states. Phys. Rev. X 8, 021060 (2018)
30.
Zurück zum Zitat Li, K., Smith, G.: Quantum de Finetti theorem under fully-one-way adaptive measurements. Phys. Rev. Lett. 114, 160503 (2015)ADSCrossRef Li, K., Smith, G.: Quantum de Finetti theorem under fully-one-way adaptive measurements. Phys. Rev. Lett. 114, 160503 (2015)ADSCrossRef
31.
Zurück zum Zitat Canetti, R.: Universal composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, IEEE, pp.136–145 (2001) Canetti, R.: Universal composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, IEEE, pp.136–145 (2001)
32.
33.
Zurück zum Zitat Dunjko, V., Fitzsimons, J.F., Portmann, C., Renner, R.: Composable security of delegated quantum computation. In: Proceedings of ASIACRYPT 2014, Part II, Lecture Notes in Computer Science, pp.406–425. Springer, vol.8874 (2014) Dunjko, V., Fitzsimons, J.F., Portmann, C., Renner, R.: Composable security of delegated quantum computation. In: Proceedings of ASIACRYPT 2014, Part II, Lecture Notes in Computer Science, pp.406–425. Springer, vol.8874 (2014)
Metadaten
Titel
Arbitrable blind quantum computation
verfasst von
Go Sato
Takeshi Koshiba
Tomoyuki Morimae
Publikationsdatum
01.12.2019
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 12/2019
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-019-2482-4

Weitere Artikel der Ausgabe 12/2019

Quantum Information Processing 12/2019 Zur Ausgabe