Blind quantum computing with two almost identical states

The question of whether a fully classical client can delegate a quantum computation to an untrusted quantum server while fully maintaining privacy (blindness) is one of the big open questions in quantum cryptography. Both yes and no answers have important practical and theoretical consequences, and the question seems genuinely hard. The state-of-the-art approaches to securely delegating quantum computation, without exception, rely on granting the client modest quantum powers, or on additional, non-communicating, quantum servers. In this work, we consider the single server setting, and push the boundaries of the minimal devices of the client, which still allow for blind quantum computation. Our approach is based on the observation that, in many blind quantum computing protocols, the "quantum" part of the protocol, from the clients perspective, boils down to the establishing classical-quantum correlations (independent from the computation) between the client and the server, following which the steering of the computation itself requires only classical communication. Here, we abstract this initial preparation phase, specifically for the Universal Blind Quantum Computation protocol of Broadbent, Fitzsimons and Kashefi. We identify sufficient criteria on the powers of the client, which still allow for secure blind quantum computation. We work in a universally composable framework, and provide a series of protocols, where each step reduces the number of differing states the client needs to be able to prepare. As the limit of such reductions, we show that the capacity to prepare just two pure states, which have an arbitrarily high overlap (thus are arbitrarily close to identical), suffices for efficient and secure blind quantum computation.

[1]  Louis Salvail,et al.  BLIND QUANTUM COMPUTATION , 2003 .

[2]  Jeroen van de Graaf,et al.  Cryptographic Distinguishability Measures for Quantum-Mechanical States , 1997, IEEE Trans. Inf. Theory.

[3]  E. Kashefi,et al.  Unconditionally verifiable blind computation , 2012 .

[4]  Ueli Maurer,et al.  Causal Boxes: Quantum Information-Processing Systems Closed Under Composition , 2015, IEEE Transactions on Information Theory.

[5]  Dominique Unruh,et al.  Simulatable security for quantum protocols. (arXiv:quant-ph/0409125v2 CROSS LISTED) , 2004, quant-ph/0409125.

[6]  T. Morimae Verification for measurement-only blind quantum computing , 2012, 1208.1495.

[7]  Elham Kashefi,et al.  Ground state blind quantum computation on AKLT state , 2015, Quantum Inf. Comput..

[8]  Elham Kashefi,et al.  Universal Blind Quantum Computation , 2008, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[9]  R Raussendorf,et al.  A one-way quantum computer. , 2001, Physical review letters.

[10]  V. Dunjko Ideal quantum protocols in the non-ideal physical world , 2012 .

[11]  Gus Gutoski,et al.  Quantum one-time programs , 2013, IACR Cryptol. ePrint Arch..

[12]  Oron Shagrir,et al.  Is Quantum Mechanics Falsifiable? A Computational Perspective on the Foundations of Quantum Mechanics , 2013 .

[13]  Ueli Maurer,et al.  Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.

[14]  Birgit Pfitzmann,et al.  The reactive simulatability (RSIM) framework for asynchronous systems , 2007, Inf. Comput..

[15]  R. Prevedel,et al.  Quantum computing on encrypted data , 2013, Nature Communications.

[16]  E. Kashefi,et al.  Experimental verification of quantum computation , 2013, Nature Physics.

[17]  Ueli Maurer,et al.  Abstract Cryptography , 2011, ICS.

[18]  M. Ben-Or,et al.  General Security Definition and Composability for Quantum & Classical Protocols , 2004, quant-ph/0409062.

[19]  Elham Kashefi,et al.  Blind quantum computing with weak coherent pulses. , 2011, Physical review letters.

[20]  Joseph F Fitzsimons,et al.  Iterated Gate Teleportation and Blind Quantum Computation. , 2015, Physical review letters.

[21]  Birgit Pfitzmann,et al.  A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[22]  A. Winter,et al.  ON THE EXISTENCE OF PHYSICAL TRANSFORMATIONS BETWEEN SETS OF QUANTUM STATES , 2003, quant-ph/0307227.

[23]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[24]  Martín Abadi,et al.  On Hiding Information from an Oracle , 1987, Proceeding Structure in Complexity Theory.

[25]  Elham Kashefi,et al.  Demonstration of Blind Quantum Computing , 2011, Science.

[26]  Keisuke Fujii,et al.  Blind topological measurement-based quantum computation , 2011, Nature Communications.

[27]  Umesh V. Vazirani,et al.  Classical command of quantum systems , 2013, Nature.

[28]  Martín Abadi,et al.  On hiding information from an oracle , 1987, STOC '87.

[29]  Tomoyuki Morimae Continuous-variable blind quantum computation. , 2012, Physical review letters.

[30]  Elad Eban,et al.  Interactive Proofs For Quantum Computations , 2017, 1704.04487.

[31]  Dominique Unruh,et al.  Universally Composable Quantum Multi-party Computation , 2009, EUROCRYPT.

[32]  Joseph Fitzsimons,et al.  Composable Security of Delegated Quantum Computation , 2013, ASIACRYPT.

[33]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[34]  Yonina C. Eldar,et al.  On quantum detection and the square-root measurement , 2001, IEEE Trans. Inf. Theory.

[35]  Joseph Fitzsimons,et al.  Optimal Blind Quantum Computation , 2013, Physical review letters.

[36]  Birgit Pfitzmann,et al.  A General Composition Theorem for Secure Reactive Systems , 2004, TCC.

[37]  Scott Aaronson,et al.  BQP and the polynomial hierarchy , 2009, STOC '10.

[38]  Andrew M. Childs Secure assisted quantum computation , 2001, Quantum Inf. Comput..