Secure assisted quantum computation

Suppose Alice wants to perform some computation that could be done quickly on a quantum computer, but she cannot do universal quantum computation. Bob can do universal quantum computation and claims he is willing to help, but Alice wants to be sure that Bob cannot learn her input, the result of her calculation, or perhaps even the function she is trying to compute. We describe a simple, efficient protocol by which Bob can help Alice perform the computation, but there is no way for him to learn anything about it. We also discuss techniques for Alice to detect whether Bob is honestly helping her or if he is introducing errors.

[1]  G. S. Vernam,et al.  Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.

[2]  Joan Feigenbaum,et al.  Encrypting Problem Instances: Or ..., Can You Take Advantage of Someone Without Having to Trust Him? , 1985, CRYPTO.

[3]  Martín Abadi,et al.  On hiding information from an oracle , 1987, STOC '87.

[4]  Martín Abadi,et al.  On hiding information from an oracle , 1987, J. Comput. Syst. Sci..

[5]  Joan Feigenbaum,et al.  On the random-self-reducibility of complete sets , 1991, [1991] Proceedings of the Sixth Annual Structure in Complexity Theory Conference.

[6]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and EPR channels , 1993 .

[7]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.

[8]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[9]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[10]  D. Gottesman The Heisenberg Representation of Quantum Computers , 1998, quant-ph/9807006.

[11]  Isaac L. Chuang,et al.  Demonstrating the viability of universal quantum computation using teleportation and single-qubit operations , 1999, Nature.

[12]  R. Cleve,et al.  HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.

[13]  I. Chuang,et al.  Quantum Teleportation is a Universal Computational Primitive , 1999, quant-ph/9908010.

[14]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[15]  P. Oscar Boykin,et al.  A new universal and fault-tolerant quantum basis , 2000, Inf. Process. Lett..

[16]  J. Cirac,et al.  Storage of quantum dynamics on quantum states: a quasi-perfect programmable quantum gate , 2000, quant-ph/0012067.

[17]  Frédéric Magniez,et al.  Self-testing of universal and fault-tolerant sets of quantum gates , 2000, STOC '00.

[18]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[19]  H. F. Chau,et al.  Quantum-classical complexity-security tradeoff in secure multiparty computations , 1999, quant-ph/9901024.

[20]  D. Leung,et al.  Methodology for quantum logic gate construction , 2000, quant-ph/0002039.

[21]  Adam Smith,et al.  Multi-party Quantum Computation , 2001 .

[22]  R Raussendorf,et al.  A one-way quantum computer. , 2001, Physical review letters.

[23]  D. W. Leung Two-qubit Projective Measurements are Universal for Quantum Computation , 2001 .

[24]  Debbie W. Leung,et al.  Quantum vernam cipher , 2000, Quantum Inf. Comput..

[25]  David P. DiVincenzo,et al.  Hiding Quantum Data , 2002 .

[26]  Debbie W. Leung,et al.  Quantum data hiding , 2002, IEEE Trans. Inf. Theory.

[27]  R F Werner,et al.  Hiding classical data in multipartite quantum states. , 2002, Physical review letters.

[28]  V. Roychowdhury,et al.  Optimal encryption of quantum bits , 2000, quant-ph/0003059.