scholarly journals Impossibility of perfectly-secure one-round delegated quantum computing for classical client

2019 ◽  
Vol 19 (3&4) ◽  
pp. 214-221
Author(s):  
Tomoyuki Morimae ◽  
Takeshi Koshiba

Blind quantum computing protocols enable a client, who can generate or measure single-qubit states, to delegate quantum computing to a remote quantum server protecting the client's privacy (i.e., input, output, and program). With current technologies, generations or measurements of single-qubit states are not too much burden for the client. In other words, secure delegated quantum computing is possible for ``almost classical" clients. However, is it possible for a ``completely classical" client? Here we consider a one-round perfectly-secure delegated quantum computing, and show that the protocol cannot satisfy both the correctness (i.e., the correct result is obtained when the server is honest) and the perfect blindness (i.e., the client's privacy is completely protected) simultaneously unless BQP is in NP. Since BQP is not believed to be in NP, the result suggests the impossibility of the one-round perfectly-secure delegated quantum computing.

2019 ◽  
Vol 19 (9&10) ◽  
pp. 793-806
Author(s):  
Tomoyuki Morimae ◽  
Harumichi Nishimura ◽  
Yuki Takeuch ◽  
Seiichiro Tani

Blind quantum computing enables a client, who can only generate or measure single-qubit states, to delegate quantum computing to a remote quantum server in such a way that the input, output, and program are hidden from the server. It is an open problem whether a completely classical client can delegate quantum computing blindly (in the information theoretic sense). In this paper, we show that if a completely classical client can blindly delegate sampling of subuniversal models, such as the DQC1 model and the IQP model, then the polynomial-time hierarchy collapses to the third level. Our delegation protocol is the one where the client first sends a polynomial-length bit string to the server and then the server returns a single bit to the client. Generalizing the no-go result to more general setups is an open problem.


2015 ◽  
Vol 15 (15&16) ◽  
pp. 1420-1430 ◽  
Author(s):  
Tomoyuki Morimae ◽  
Masahito Hayashi ◽  
Harumichi Nishimura ◽  
Keisuke Fujii

We show that the class QMA does not change even if we restrict Arthur’s computing ability to only Clifford gate operations (plus classical XOR gate). The idea is to use the fact that the preparation of certain single-qubit states, so called magic states, plus any Clifford gate operations are universal for quantum computing. If Merlin is honest, he sends the witness plus magic states to Arthur. If Merlin is malicious, he might send other states to Arthur, but Arthur can verify the correctness of magic states by himself. We also generalize the result to QIP(3): we show that the class QIP(3) does not change even if the computational power of the verifier is restricted to only Clifford gate operations (plus classical XOR gate).


2020 ◽  
Vol 20 (3&4) ◽  
pp. 181-193
Author(s):  
Tomoyuki Morimae ◽  
Harumichi Harumichi Nishimura

It is an open problem whether a classical client can delegate quantum computing to an efficient remote quantum server in such a way that the correctness of quantum computing is somehow guaranteed. Several protocols for verifiable delegated quantum computing have been proposed, but the client is not completely free from any quantum technology: the client has to generate or measure single-qubit states. In this paper, we show that the client can be completely classical if the server is rational (i.e., economically motivated), following the ``rational proofs" framework of Azar and Micali. More precisely, we consider the following protocol. The server first sends the client a message allegedly equal to the solution of the problem that the client wants to solve. The client then gives the server a monetary reward whose amount is calculated in classical probabilistic polynomial-time by using the server's message as an input. The reward function is constructed in such a way that the expectation value of the reward (the expectation over the client's probabilistic computing) is maximum when the server's message is the correct solution to the problem. The rational server who wants to maximize his/her profit therefore has to send the correct solution to the client.


2020 ◽  
Vol 20 (9&10) ◽  
pp. 747-765
Author(s):  
F. Orts ◽  
G. Ortega ◽  
E.M. E.M. Garzon

Despite the great interest that the scientific community has in quantum computing, the scarcity and high cost of resources prevent to advance in this field. Specifically, qubits are very expensive to build, causing the few available quantum computers are tremendously limited in their number of qubits and delaying their progress. This work presents new reversible circuits that optimize the necessary resources for the conversion of a sign binary number into two's complement of N digits. The benefits of our work are two: on the one hand, the proposed two's complement converters are fault tolerant circuits and also are more efficient in terms of resources (essentially, quantum cost, number of qubits, and T-count) than the described in the literature. On the other hand, valuable information about available converters and, what is more, quantum adders, is summarized in tables for interested researchers. The converters have been measured using robust metrics and have been compared with the state-of-the-art circuits. The code to build them in a real quantum computer is given.


Quantum ◽  
2020 ◽  
Vol 4 ◽  
pp. 329
Author(s):  
Tomoyuki Morimae ◽  
Suguru Tamaki

It is known that several sub-universal quantum computing models, such as the IQP model, the Boson sampling model, the one-clean qubit model, and the random circuit model, cannot be classically simulated in polynomial time under certain conjectures in classical complexity theory. Recently, these results have been improved to ``fine-grained" versions where even exponential-time classical simulations are excluded assuming certain classical fine-grained complexity conjectures. All these fine-grained results are, however, about the hardness of strong simulations or multiplicative-error sampling. It was open whether any fine-grained quantum supremacy result can be shown for a more realistic setup, namely, additive-error sampling. In this paper, we show the additive-error fine-grained quantum supremacy (under certain complexity assumptions). As examples, we consider the IQP model, a mixture of the IQP model and log-depth Boolean circuits, and Clifford+T circuits. Similar results should hold for other sub-universal models.


Entropy ◽  
2020 ◽  
Vol 22 (4) ◽  
pp. 436 ◽  
Author(s):  
Adrián Pérez-Salinas ◽  
Diego García-Martín ◽  
Carlos Bravo-Prieto ◽  
José Latorre

We present a quantum circuit that transforms an unknown three-qubit state into its canonical form, up to relative phases, given many copies of the original state. The circuit is made of three single-qubit parametrized quantum gates, and the optimal values for the parameters are learned in a variational fashion. Once this transformation is achieved, direct measurement of outcome probabilities in the computational basis provides an estimate of the tangle, which quantifies genuine tripartite entanglement. We perform simulations on a set of random states under different noise conditions to asses the validity of the method.


Entropy ◽  
2019 ◽  
Vol 22 (1) ◽  
pp. 19
Author(s):  
Li-Yi Hsu ◽  
Shoichi Kawamoto

While Bell operators are exploited in detecting Bell nonlocality and entanglement classification, we demonstrate their usefulness in exploring Einstein–Podolsky–Rosen (EPR) steering, which represents the quantum correlation intermediate between entanglement and Bell nonlocality. We propose a task function that detects steerability of multi-qubit states in bipartite scenarios. A novel necessary and sufficient steering criterion is based on the superposition of the recursive Bell operators which are often employed for detecting Bell nonlocality. Utilizing the task function we can (i) reveal the one-to-one mapping relation between joint measurability and unsteerability, (ii) geometrically depict and compare the entanglement classification and the steering criteria and propose a geometrical measure, and (iii) compare the EPR steering with Bell nonlocality using an alternative task function. We extend the result to detect EPR steering for multi-qutrit cases and some numerical results are illustrated as examples. Finally, the steering criteria in a star-shaped quantum network is studied to see how the result is applied to a genuine multipartite steering case.


2020 ◽  
pp. 2050333
Author(s):  
Vikram Verma

Following the work of Chen et al. [Quantum Inf. Process. 16, 201 (2017)] and Zhang [Mod. Phys. Lett. A 34, 1950290 (2019)], we propose a scheme for cyclic quantum teleportation (CYQT) in which three participants Alice, Bob and Charlie can teleport three arbitrary single-qubit information states cyclically among themselves by using GHZ-like states. Chen et al. and Zhang proposed schemes for CYQT and bidirectional quantum teleportation (BQT) involving three participants, respectively. In the scheme of Chen et al., the quantum teleportation (QT) can be realized successfully between any two participants without the help of third participants and in Zhang’s scheme, two unknown single-qubit states are teleported bidirectionally between two participants with the help of a third participant. On the other hand, in our proposed scheme, all the three participants are controller as well as sender and receiver. The teleportation processes Alice [Formula: see text] Bob, Bob [Formula: see text] Charlie and Charlie [Formula: see text] Alice are controlled by Charlie, Alice and Bob, respectively, and hence the CYQT could not be realized successfully without the cooperation of all three participants. If any one participant denies to cooperate with other two participants, then the CYQT cannot be realized successfully.


Sign in / Sign up

Export Citation Format

Share Document