Sumcheck-based delegation of quantum computing to rational server

Delegated quantum computing enables a client with a weak computational power to delegate quantum computing to a remote quantum server in such a way that the integrity of the server is efficiently verified by the client. Recently, a new model of delegated quantum computing has been proposed, namely, rational delegated quantum computing. In this model, after the client interacts with the server, the client pays a reward to the server. The rational server sends messages that maximize the expected value of the reward. It is known that the classical client can delegate universal quantum computing to the rational quantum server in one round. In this paper, we propose novel one-round rational delegated quantum computing protocols by generalizing the classical rational sumcheck protocol. The construction of the previous rational protocols depends on gate sets, while our sumcheck technique can be easily realized with any local gate set. Furthermore, as with the previous protocols, our reward function satisfies natural requirements. We also discuss the reward gap. Simply speaking, the reward gap is a minimum loss on the expected value of the server's reward incurred by the server's behavior that makes the client accept an incorrect answer. Although our sumcheck-based protocols have only exponentially small reward gaps as with the previous protocols, we show that a constant reward gap can be achieved if two non-communicating but entangled rational servers are allowed. We also discuss that a single rational server is sufficient under the (widely-believed) assumption that the learning-with-errors problem is hard for polynomial-time quantum computing. Apart from these results, we show, under a certain condition, the equivalence between $rational$ and $ordinary$ delegated quantum computing protocols. Based on this equivalence, we give a reward-gap amplification method.

[1]  G. Brier VERIFICATION OF FORECASTS EXPRESSED IN TERMS OF PROBABILITY , 1950 .

[2]  W. Hoeffding Probability Inequalities for sums of Bounded Random Variables , 1963 .

[3]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[4]  Shafi Goldwasser,et al.  Private coins versus public coins in interactive proof systems , 1986, STOC '86.

[5]  László Babai,et al.  Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes , 1988, J. Comput. Syst. Sci..

[6]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[7]  Adi Shamir,et al.  IP = PSPACE , 1992, JACM.

[8]  Seth Lloyd,et al.  Universal Quantum Simulators , 1996, Science.

[9]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[10]  Stephen A. Fenner,et al.  Determining acceptance possibility for a quantum computation is hard for the polynomial hierarchy , 1998, Proceedings of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences.

[11]  Michael Larsen,et al.  A Modular Functor Which is Universal¶for Quantum Computation , 2000, quant-ph/0001108.

[12]  Raymond Laflamme,et al.  Quantum computing and quadratically signed weight enumerators , 2001, Inf. Process. Lett..

[13]  M. Freedman,et al.  Simulation of Topological Field Theories¶by Quantum Computers , 2000, quant-ph/0001071.

[14]  장윤희,et al.  Y. , 2003, Industrial and Labor Relations Terms.

[15]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[16]  Dorit Aharonov,et al.  A Polynomial Quantum Algorithm for Approximating the Jones Polynomial , 2008, Algorithmica.

[17]  Robert König,et al.  Approximating Turaev-Viro 3-manifold invariants is universal for quantum computation , 2010 .

[18]  Matthew McKague,et al.  Interactive proofs with efficient quantum prover for recursive Fourier sampling , 2010, Chic. J. Theor. Comput. Sci..

[19]  Silvio Micali,et al.  Rational proofs , 2012, STOC '12.

[20]  E. Kashefi,et al.  Unconditionally verifiable blind computation , 2012 .

[21]  F. Nori,et al.  Quantum Simulation , 2013, Quantum Atom Optics.

[22]  Umesh V. Vazirani,et al.  Classical command of quantum systems , 2013, Nature.

[23]  Silvio Micali,et al.  The Query Complexity of Scoring Rules , 2014, TEAC.

[24]  Keisuke Fujii,et al.  A quantum algorithm for additive approximation of Ising partition functions , 2014, ArXiv.

[25]  Alon Rosen,et al.  Rational arguments: single round delegation with sublinear verification , 2014, ITCS.

[26]  Alon Rosen,et al.  Rational Sumchecks , 2015, TCC.

[27]  Elham Kashefi,et al.  Robustness and device independence of verifiable blind quantum computing , 2015, 1502.02571.

[28]  Masahito Hayashi,et al.  Verifiable Measurement-Only Blind Quantum Computing with Stabilizer Testing. , 2015, Physical review letters.

[29]  Matthew McKague,et al.  Interactive Proofs for BQP via Self-Tested Graph States , 2013, Theory Comput..

[30]  Shikha Singh,et al.  Rational Proofs with Multiple Provers , 2015, ITCS.

[31]  Joseph Fitzsimons,et al.  Classical verification of quantum circuits containing few basis changes , 2016, ArXiv.

[32]  E. Kashefi,et al.  Unconditionally verifiable blind quantum computation , 2012, 1203.5217.

[33]  Anand Natarajan,et al.  A quantum linearity test for robustly verifying entanglement , 2017, STOC.

[34]  Jun Li,et al.  Enhancing quantum control by bootstrapping a quantum processor of 12 qubits , 2017, 1701.01198.

[35]  Masahito Hayashi,et al.  Verification of hypergraph states , 2017 .

[36]  B. Lanyon,et al.  Observation of entangled states of a fully-controlled 20 qubit system , 2017, 1711.11092.

[37]  Ran Raz,et al.  Oracle separation of BQP and PH , 2019, Electron. Colloquium Comput. Complex..

[38]  Tomoyuki Morimae,et al.  Verification of Many-Qubit States , 2017, Physical Review X.

[39]  Joseph Fitzsimons,et al.  Post hoc verification of quantum computation , 2015, Physical review letters.

[40]  Shikha Singh,et al.  Efficient Rational Proofs with Strong Utility-Gap Guarantees , 2018, SAGT.

[41]  François Le Gall,et al.  Interactive Proofs with Polynomial-Time Quantum Prover for Computing the Order of Solvable Groups , 2018, MFCS.

[42]  Tomoyuki Morimae,et al.  Merlin-Arthur with efficient quantum Merlin and quantum supremacy for the second level of the Fourier hierarchy , 2017, Quantum.

[43]  Urmila Mahadev,et al.  Classical Verification of Quantum Computations , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[44]  Bei Zeng,et al.  16-qubit IBM universal quantum computer can be fully entangled , 2018, npj Quantum Information.

[45]  Thomas Vidick,et al.  Low-degree testing for quantum states , 2018 .

[46]  Anand Natarajan,et al.  Low-Degree Testing for Quantum States, and a Quantum Entangled Games PCP for QMA , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[47]  Jian-Wei Pan,et al.  18-Qubit Entanglement with Six Photons' Three Degrees of Freedom. , 2018, Physical review letters.

[48]  John C. Platt,et al.  Quantum supremacy using a programmable superconducting processor , 2019, Nature.

[49]  Tomoyuki Morimae,et al.  Resource-efficient verification of quantum computing using Serfling’s bound , 2018, npj Quantum Information.

[50]  Stacey Jeffery,et al.  Verifier-on-a-Leash: new schemes for verifiable delegated quantum computation, with quasilinear resources , 2017, IACR Cryptol. ePrint Arch..

[51]  Tomoyuki Morimae,et al.  Impossibility of blind quantum sampling for classical client , 2018, Quantum Inf. Comput..

[52]  Takeshi Koshiba,et al.  Impossibility Of Perfectly-Secure Ono-Round Delegated Quantum Computing for classical client , 2014, Quantum Inf. Comput..

[53]  Alex B. Grilo,et al.  A Simple Protocol for Verifiable Delegation of Quantum Computation in One Round , 2017, ICALP.