Quantum randomized encoding, verification of quantum computing, no-cloning, and blind quantum computing

被引:0
作者
Morimae T. [1 ,2 ]
机构
[1] Yukawa Institute for Theoretical Physics, Kyoto University Kitashirakawa Oiwakecho, Kyoto, Sakyo-ku
[2] JST, PRESTO, 4-1-8 Honcho, Saitama, Kawaguchi
基金
日本科学技术振兴机构; 日本学术振兴会;
关键词
Blind quantum computing; Quantum randomized encoding; Verification of quantum computing;
D O I
10.26421/QIC21.13-14-3
中图分类号
学科分类号
摘要
Randomized encoding is a powerful cryptographic primitive with various applications such as secure multiparty computation, verifiable computation, parallel cryptography, and complexity lower-bounds. Intuitively, randomized encoding {formula presented} of a function f is another function such that f(x) can be recovered from {formula presented}(x), and nothing except for f(x) is leaked from {formula presented}(x). Its quantum version, quantum randomized encoding, has been introduced recently [Brakerski and Yuen, arXiv:2006.01085]. Intuitively, quantum randomized encoding {formula presented}of a quantum operation F is another quantum operation such that, for any quantum state ρ, F(ρ) can be recovered from {formula presented}(ρ), and nothing except for F(ρ) is leaked from {formula presented}(ρ). In this paper, we show that if quantum randomized encoding of BB84 state generations is possible with an encoding operation E, then a two-round verification of quantum computing is possible with a classical verifier who can additionally do the operation E. One of the most important goals in the field of the verification of quantum computing is to construct a verification protocol with a verifier as classical as possible. This result therefore demonstrates a potential application of quantum randomized encoding to the verification of quantum computing: If we can find a good quantum randomized encoding (in terms of the encoding complexity), then we can construct a good verification protocol of quantum computing. We, however, also show that too good quantum randomized encoding is impossible: If quantum randomized encoding with a classical encoding operation is possible, then the no-cloning is violated. We finally consider a natural modification of blind quantum computing protocols in such a way that the server gets the output like quantum randomized encoding. We show that the modified protocol is not secure. © Rinton Press.
引用
收藏
页码:1111 / 1134
页数:23
相关论文
共 23 条
  • [1] Applebaum B., Garbled Circuits as Randomized Encodings of Functions: A Primer, Tutorials on the Foundations of Cryptography. Information Security and Cryptography
  • [2] Yao A. C.-C., How to generate and exchange secrets (extended abstract), 27th FOCS, pp. 162-167, (1986)
  • [3] Brakerski Z., Yuen H., Quantum garbled circuits
  • [4] Applebaum B., Ishai Y., Kushilevitz E., From secrecy to soundness: Efficient verification via secure computation, Automata, Languages and Programming. ICALP 2010. Lecture Notes in Computer Science, 6198
  • [5] Gottesman D., (2004)
  • [6] Aharonov D., Vazirani U., Is quantum mechanics falsifiable? A computational perspective on the foundations of quantum mechanics
  • [7] Gheorghiu A., Kapourniotis T., Kashefi E., Verification of quantum computation: An overview of existing approaches, Theory of Computing Systems, 63, pp. 715-808, (2019)
  • [8] Fitzsimons J. F., Kashefi E., Unconditionally verifiable blind computation, Phys. Rev. A, 96, (2017)
  • [9] Fitzsimons J. F., Hajdusek M., Morimae T., Post hoc verification of quantum computation, Phys. Rev. Lett, 120, (2018)
  • [10] McKague M., Interactive proofs for BQP via self-tested graph states, Theory of Computing, 12, (2016)