Full-Blind Delegating Private Quantum Computation

The delegating private quantum computation (DQC) protocol with the universal quantum gate set $\left\{ {X,Z,H,P,R,CNOT} \right\}$ was firstly proposed by Broadbent \emph{et al.}, and then Tan \emph{et al.} tried to put forward an half-blind DQC protocol (HDQC) with another universal set $\left\{ {H,P,CNOT,T} \right\}$. However, the decryption circuit of \emph{Toffoli} gate (i.e., \emph{T}) is a little redundant, and Tan \emph{et al}.'s protocol exists the information leak. In addition, both of these two protocols just focus on the blindness of data (i.e., the client's input and output), but do not consider the blindness of computation (i.e., the delegated quantum operation). For solving these problems, we propose a full-blind DQC protocol (FDQC) with quantum gate set $\left\{ {H,P,CNOT,T} \right\}$ , where the desirable delegated quantum operation, one of $\left\{ {H,P,CNOT,T} \right\}$ , is replaced by a fixed sequence $\left \{ {H,P,T,CZ,CNOT} \right\}$ to make the computation blind, and the decryption circuit of \emph{Toffoli} gate is also optimized. Analysis shows that our protocol can not only correctly perform any delegated quantum computation, but also holds the characteristics of data blindness and computation blindness.

[1]  Tomoyuki Morimae Continuous-variable blind quantum computation. , 2012, Physical review letters.

[2]  Elad Eban,et al.  Interactive Proofs For Quantum Computations , 2017, 1704.04487.

[3]  Wang Xiaojun,et al.  Attacks and Improvement of Quantum Sealed-Bid Auction with EPR Pairs , 2014 .

[4]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[5]  Charles Herder BLIND QUANTUM COMPUTATION , 2012 .

[6]  Wenjie Liu,et al.  Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation , 2017 .

[7]  Keisuke Fujii,et al.  Blind topological measurement-based quantum computation , 2011, Nature Communications.

[8]  Qiaoyan Wen,et al.  An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement , 2009 .

[9]  Yong Xu,et al.  Multiparty quantum sealed-bid auction using single photons as message carrier , 2016, Quantum Inf. Process..

[10]  Ching-Nung Yang,et al.  An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States , 2018 .

[11]  Wenjie Liu,et al.  Secure Quantum Private Comparison of Equality Based on Asymmetric W State , 2013, 1312.5577.

[12]  V. Roychowdhury,et al.  Optimal encryption of quantum bits , 2000, quant-ph/0003059.

[13]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[14]  Gus Gutoski,et al.  Quantum one-time programs , 2013, IACR Cryptol. ePrint Arch..

[15]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[16]  Qin Li,et al.  Triple-server blind quantum computation using entanglement swapping , 2014 .

[17]  Jie Wang,et al.  Verifiable Diversity Ranking Search Over Encrypted Outsourced Data , 2018 .

[18]  Isaac L. Chuang,et al.  Quantum Computation and Quantum Information (10th Anniversary edition) , 2011 .

[19]  R. Prevedel,et al.  Quantum computing on encrypted data , 2013, Nature Communications.

[20]  Yu Zheng,et al.  Cryptanalysis and Improvement of Quantum Private Comparison Protocol Based on Bell Entangled States , 2014, 1405.6455.

[21]  Elham Kashefi,et al.  Ground state blind quantum computation on AKLT state , 2015, Quantum Inf. Comput..

[22]  Elham Kashefi,et al.  Universal Blind Quantum Computation , 2008, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[23]  Huantong Geng,et al.  Same Initial States Attack in Yang et al.’s Quantum Private Comparison Protocol and the Improvement , 2013, 1312.5562.

[24]  Chunhui Wu,et al.  Multiple-server Flexible Blind Quantum Computation in Networks , 2016 .

[25]  Andrew M. Childs Secure assisted quantum computation , 2001, Quantum Inf. Comput..

[26]  Xu Zhou,et al.  Universal half-blind quantum computation , 2017, Ann. des Télécommunications.

[27]  Xingming Sun,et al.  Coverless Information Hiding Based on the Molecular Structure Images of Material , 2018 .

[28]  Bang-Hai Wang,et al.  Universal single-server blind quantum computation for classical clients , 2021, Laser Physics Letters.