Unconditionally verifiable blind quantum computation

Blind quantum computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output, and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. We previously proposed [A. Broadbent, J. Fitzsimons, and E. Kashefi, in Proceedings of the 50th Annual Symposium on Foundations of Computer Science, Atlanta, 2009 (IEEE, Piscataway, 2009), p. 517] a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with additional functionality allowing blind computational basis measurements, which we use to construct another verifiable BQC protocol based on a different class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. This resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest-neighbor form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[3]  Joan Feigenbaum,et al.  Encrypting Problem Instances: Or ..., Can You Take Advantage of Someone Without Having to Trust Him? , 1985, CRYPTO.

[4]  Martín Abadi,et al.  On hiding information from an oracle , 1987, STOC '87.

[5]  Martín Abadi,et al.  On Hiding Information from an Oracle , 1987, Proceeding Structure in Complexity Theory.

[6]  C. Moler,et al.  Advances in Cryptology , 2000, Lecture Notes in Computer Science.

[7]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[8]  R Raussendorf,et al.  A one-way quantum computer. , 2001, Physical review letters.

[9]  Adam D. Smith,et al.  Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[10]  V. Roychowdhury,et al.  Optimal encryption of quantum bits , 2000, quant-ph/0003059.

[11]  J. Eisert,et al.  Multiparty entanglement in graph states , 2003, quant-ph/0307130.

[12]  Debbie W. Leung,et al.  Unified derivations of measurement-based schemes for quantum computation , 2005 .

[13]  Andrew M. Childs Secure assisted quantum computation , 2001, Quantum Inf. Comput..

[14]  P. Panangaden,et al.  Parsimonious and robust realizations of unitary maps in the one-way model , 2005 .

[15]  R. Raussendorf,et al.  A fault-tolerant one-way quantum computer , 2005, quant-ph/0510135.

[16]  A polynomial quantum algorithm for approximating the Jones polynomial , 2006, STOC '06.

[17]  E. Kashefi,et al.  Determinism in the one-way model , 2005, quant-ph/0506062.

[18]  Elham Kashefi,et al.  The measurement calculus , 2004, JACM.

[19]  H. Briegel,et al.  Fundamentals of universality in one-way quantum computation , 2007, quant-ph/0702116.

[20]  Robert Raussendorf,et al.  Topological fault-tolerance in cluster state quantum computation , 2007 .

[21]  E. Kashefi,et al.  Generalized flow and determinism in measurement-based quantum computation , 2007, quant-ph/0702212.

[22]  D. Markham,et al.  Graph states for quantum secret sharing , 2008, 0808.1532.

[23]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[24]  D. Browne,et al.  Computational power of correlations. , 2008, Physical review letters.

[25]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[26]  Elham Kashefi,et al.  Parallelizing quantum circuits , 2007, Theor. Comput. Sci..

[27]  M. Mosca,et al.  Quantum Coins , 2009, 0911.1295.

[28]  Elham Kashefi,et al.  QMIP = MIP* , 2010, 1004.1130.

[29]  R. Jozsa,et al.  Classical simulation of commuting quantum computations implies collapse of the polynomial hierarchy , 2010, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[30]  Elham Kashefi,et al.  Computational Depth Complexity of Measurement-Based Quantum Computation , 2009, TQC.

[31]  Elad Eban,et al.  Interactive Proofs For Quantum Computations , 2017, 1704.04487.

[32]  Elham Kashefi,et al.  Universal Blind Quantum Computing with Coherent States , 2011 .

[33]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[34]  Scott Aaronson,et al.  The computational complexity of linear optics , 2010, STOC '11.

[35]  Jean-Sébastien Coron,et al.  Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..

[36]  Peter P Rohde,et al.  Quantum walks with encrypted data. , 2012, Physical review letters.

[37]  Elham Kashefi,et al.  Demonstration of Blind Quantum Computing , 2011, Science.

[38]  Mridul Nandi,et al.  Progress in Cryptology - INDOCRYPT 2012 , 2012, Lecture Notes in Computer Science.

[39]  Elham Kashefi,et al.  Blind quantum computing with weak coherent pulses. , 2011, Physical review letters.

[40]  Tomoyuki Morimae Continuous-variable blind quantum computation. , 2012, Physical review letters.

[41]  Vinod Vaikuntanathan How to Compute on Encrypted Data , 2012, INDOCRYPT.

[42]  Charles Herder BLIND QUANTUM COMPUTATION , 2012 .

[43]  Keisuke Fujii,et al.  Blind topological measurement-based quantum computation , 2011, Nature Communications.

[44]  Tomoyuki Morimae,et al.  Efficient universal blind quantum computation. , 2013, Physical review letters.

[45]  Gus Gutoski,et al.  Quantum One-Time Programs - (Extended Abstract) , 2012, CRYPTO.

[46]  Joseph Fitzsimons,et al.  Optimal Blind Quantum Computation , 2013, Physical review letters.

[47]  F. Nori,et al.  Quantum Simulation , 2013, Quantum Atom Optics.

[48]  T. Morimae,et al.  Ancilla-Driven Universal Blind Quantum Computation , 2012, 1210.7450.

[49]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.

[50]  E. Kashefi,et al.  Experimental verification of quantum computation , 2013, Nature Physics.

[51]  Umesh V. Vazirani,et al.  Classical command of quantum systems , 2013, Nature.

[52]  Joseph Fitzsimons,et al.  Composable Security of Delegated Quantum Computation , 2013, ASIACRYPT.

[53]  R. Prevedel,et al.  Quantum computing on encrypted data , 2013, Nature Communications.

[54]  Qin Li,et al.  Triple-server blind quantum computation using entanglement swapping , 2014 .

[55]  Li Yu,et al.  Limitations on information theoretically secure quantum homomorphic encryption , 2014, ArXiv.

[56]  Jean-Charles Faugère,et al.  Advances in Cryptology – ASIACRYPT 2014 , 2014, Lecture Notes in Computer Science.

[57]  Moni Naor,et al.  Advances in Cryptology -- CRYPTO 2015 , 2015, Lecture Notes in Computer Science.

[58]  Joseph Fitzsimons,et al.  Device-Independent Verifiable Blind Quantum Computation , 2015, ArXiv.

[59]  Elham Kashefi,et al.  Ground state blind quantum computation on AKLT state , 2015, Quantum Inf. Comput..

[60]  Stacey Jeffery,et al.  Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity , 2014, CRYPTO.

[61]  Sy-Yen Kuo,et al.  Fault-Tolerant Operations for Universal Blind Quantum Computation , 2013, ACM J. Emerg. Technol. Comput. Syst..

[62]  AlexandruGheorghiu,et al.  Robustness and device independence of verifiable blind quantum computing , 2015 .

[63]  Joseph F Fitzsimons,et al.  Iterated Gate Teleportation and Blind Quantum Computation. , 2015, Physical review letters.

[64]  Lin Chen,et al.  A quantum approach to homomorphic encryption , 2014, Scientific Reports.

[65]  Jonathan Katz,et al.  Advances in Cryptology – CRYPTO 2016 , 2016, Lecture Notes in Computer Science.

[66]  J. Fitzsimons,et al.  Quantum homomorphic encryption from quantum codes , 2015, Physical Review A.