Abstract

Blind quantum computation (of a single-server case) is a two-party cryptographic protocol which involves a quantum computation server Bob and a client Alice who wants to delegate her quantum computation to Bob without revealing her quantum algorithms and her input to and output from the algorithms. Since Bob may be truant and pretend to execute some computation, Alice wants to verify Bob’s honesty on computation. To resolve this problem, the notion of the verifiability has been considered in the literature and several protocols of verifiable blind computation have been developed. Verifiable blind quantum computation enables Alice to check whether Bob is cheating or not. In addition to the above problem, another problem could arise. If Alice pretends to be a client and is actually a competitor against Bob, then she might slander Bob by fabricating his dishonesty. Therefore, if either Alice or Bob is cheating, then a “neutral” referee other than Alice and Bob should judge which is honest. The standard definition of the verifiability guarantees that only Alice can verify Bob’s computation, and thus, it should be called private verifiability. If Bob claims his innocence though he is actually cheating, then Alice cannot persuade any others that Bob is really cheating while Alice can recognize Bob’s cheating. In this paper, we incorporate arbitrators as the third party into blind quantum computation to resolve the above problems and give an arbitrable blind quantum computation scheme, which provides public verifiability in some sense.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call