Abstract

The universal blind quantum computation protocol (UBQC) enables an almost classical client to delegate a quantum computation to an untrusted quantum server (in the form of a garbled quantum circuit) while the security for the client is unconditional. In this contribution, we explore the possibility of extending the verifiable UBQC, to achieve further functionalities following the analogous research for classical circuits (Yao 1986). First, exploring the asymmetric nature of UBQC (the client preparing only single qubits, while the server runs the entire quantum computation), we present a “Yao”-type protocol for secure two-party quantum computation. Similar to the classical setting, our quantum Yao protocol is secure against a specious (quantum honest-but-curious) garbler, but in our case, against a (fully) malicious evaluator. Unlike the previous work on quantum two-party computation of Dupuis et al., 2010, we do not require any online-quantum communication between the garbler and the evaluator and, thus, no extra cryptographic primitive. This feature will allow us to construct a simple universal one-time compiler for any quantum computation using one-time memory, in a similar way to the classical work of Goldwasser et al., 2008, while more efficiently than the previous work of Broadbent et al., 2013.

Highlights

  • Future information and communication networks will consist of both classical and quantum devices, some of which are expected to be dishonest

  • Among them is the universal blind quantum computation (UBQC) protocol of [3], which is developed based on the measurement-based quantum computation model (MBQC) [7]

  • Computation, there are exponentially many branches of computation; we prove that a single one-time memory” (OTM) per computation qubit suffices to make the QYao non-interactive

Read more

Summary

Introduction

Future information and communication networks will consist of both classical and quantum devices, some of which are expected to be dishonest. The classical outcomes of the single-system measurements that occur during the computation are in general randomly distributed bits with no significance for the final output of the computation This enables one to use relatively basic obfuscation techniques in order to prevent an untrusted operator (that implements an MBQC computation) from obtaining access to the true flow of information. This key observation has led to an entirely new approach to quantum verification that exploits cryptographic techniques [4,5,10,11,12,13,14,15,16,17]. This approach of quantum verification has been recently used to obtain specific cryptographic primitives, such as quantum one-time program [6] and secure two-party quantum computation [18], which are the main focus of this paper

Our Contribution
Related Works
Verifiable Universal Blind Quantum Computation
Two-Party Quantum Protocols
Secure Two-Party Quantum Computation
Server’s Input Injection
Server’s Output Extraction
The QYao Protocol
Proof of the Privacy of the QYao Protocol
Client’s Simulators
Server’s Simulators
Non-Interactive QYao
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call