Blinding quantum computation using alternative sources

Quantum computation has seen rapid progress in the past years. Due to implementation complexity and cost, cloud-based quantum computing is strongly believed to be the most feasible framework for individual users. Universal blind quantum computing (UBQC) provides the protocol for secure delegation of arbitrary quantum computations and has received significant attention. However, one of the major challenges in UBQC is a secure and reliable transmission of a quantum state over a long distance. Herein, we improve the efficiency of UBQC using alternative photon sources. Our analysis shows that a heralded single-photon source can significantly improve the transmitted distance of UBQC and a modified coherent source can reduce the required transmitted number of pulses. Furthermore, we study the finite-data-size effect, which is a crucial for real-world applications. Our proposed scheme can be a promising alternative for the future development of UBQC.

[1]  Jian-Wei Pan,et al.  Secure quantum key distribution with realistic devices , 2020 .

[2]  John C. Platt,et al.  Quantum supremacy using a programmable superconducting processor , 2019, Nature.

[3]  Ming-Cheng Chen,et al.  Towards optimal single-photon sources from polarized microcavities , 2019, Nature Photonics.

[4]  T. Horikiri,et al.  Blind quantum computation with a heralded single-photon source , 2019, Physical Review A.

[5]  Hao Li,et al.  Remote Blind State Preparation with Weak Coherent Pulses in the Field. , 2019, Physical review letters.

[6]  Chun-Mei Zhang,et al.  Twin-field quantum key distribution with modified coherent states. , 2019, Optics letters.

[7]  G. Guo,et al.  Semiconductor quantum computation , 2018, National science review.

[8]  Anthony D. Castellano,et al.  Genuine 12-Qubit Entanglement on a Superconducting Quantum Processor. , 2018, Physical review letters.

[9]  Yang Liu,et al.  Experimental Quantum Switching for Exponentially Superior Quantum Communication Complexity. , 2018, Physical review letters.

[10]  Qin Wang,et al.  Proof-of-Principle Demonstration of Passive Decoy-State Quantum Digital Signatures Over 200 km , 2018, Physical Review Applied.

[11]  Xiao Jiang,et al.  Toward Scalable Boson Sampling with Photon Loss. , 2018, Physical review letters.

[12]  John Preskill,et al.  Quantum Computing in the NISQ era and beyond , 2018, Quantum.

[13]  Shilin Huang,et al.  NMRCloudQ: a quantum cloud experience on a nuclear magnetic resonance quantum computer. , 2017, Science bulletin.

[14]  Aram W. Harrow,et al.  Quantum computational supremacy , 2017, Nature.

[15]  Xiongfeng Ma,et al.  Experimental Blind Quantum Computing for a Classical Client. , 2017, Physical review letters.

[16]  Dafa Li,et al.  SLOCC classification of n qubits invoking the proportional relationships for spectrums and standard Jordan normal forms , 2017, Quantum Inf. Process..

[17]  W. Clements,et al.  Detector-Independent Verification of Quantum Light. , 2017, Physical review letters.

[18]  Joseph Fitzsimons,et al.  Private quantum computation: an introduction to blind quantum computing and related protocols , 2016, npj Quantum Information.

[19]  Xiongfeng Ma,et al.  Improved key-rate bounds for practical decoy-state quantum-key-distribution systems , 2016, 1611.02524.

[20]  G. Wendin Quantum information processing with superconducting circuits: a review , 2016, Reports on progress in physics. Physical Society.

[21]  D. Englund,et al.  Solid-state single-photon emitters , 2016, Nature Photonics.

[22]  Lan Zhou,et al.  Blind quantum computation with a noise channel , 2016, Physical Review A.

[23]  Philip Walther,et al.  Demonstration of measurement-only blind quantum computing , 2016, 1601.02451.

[24]  M. Curty,et al.  Secure quantum key distribution , 2014, Nature Photonics.

[25]  G. Guo,et al.  Measurement-device-independent quantum key distribution with modified coherent state. , 2014, Optics letters.

[26]  Feihu Xu,et al.  Concise security bounds for practical decoy-state quantum key distribution , 2013, 1311.7129.

[27]  Joseph Fitzsimons,et al.  Optimal Blind Quantum Computation , 2013, Physical review letters.

[28]  Tomoyuki Morimae,et al.  Efficient universal blind quantum computation. , 2013, Physical review letters.

[29]  Keisuke Fujii,et al.  Blind topological measurement-based quantum computation , 2011, Nature Communications.

[30]  E. Kashefi,et al.  Demonstration of Blind Quantum Computing , 2011, Science.

[31]  Elham Kashefi,et al.  Blind quantum computing with weak coherent pulses. , 2011, Physical review letters.

[32]  H. Briegel,et al.  Measurement-based quantum computation , 2009, 0910.1116.

[33]  Zheng-Fu Han,et al.  Decoy state quantum key distribution with modified coherent state , 2007, 0704.3833.

[34]  R. Raussendorf,et al.  A fault-tolerant one-way quantum computer , 2005, quant-ph/0510135.

[35]  H. Lo,et al.  Practical decoy state for quantum key distribution (15 pages) , 2005, quant-ph/0503005.

[36]  Z. Ou,et al.  Security improvement by using a modified coherent state for quantum cryptography , 2005, quant-ph/0501175.

[37]  Xiongfeng Ma,et al.  Decoy state quantum key distribution. , 2004, Physical review letters.

[38]  H. Briegel,et al.  Measurement-based quantum computation on cluster states , 2003, quant-ph/0301052.

[39]  Z. Ou,et al.  Observation of nonclassical photon statistics due to quantum interference. , 2001, Physical review letters.

[40]  S. Singh,et al.  Entanglement, interference, and measurement in a degenerate parametric oscillator. , 2001, Physical review letters.

[41]  Zhe Yu Ou,et al.  Generation of three-photon entangled state by quantum interference between a coherent state and parametric down-conversion , 2004 .

[42]  Xiang‐Bin Wang,et al.  Beating the PNS attack in practical quantum cryptography , 2004 .