Blindness and Verification of Quantum Computation with One Pure Qubit

Authors Theodoros Kapourniotis, Elham Kashefi, Animesh Datta



PDF
Thumbnail PDF

File

LIPIcs.TQC.2014.176.pdf
  • Filesize: 0.6 MB
  • 29 pages

Document Identifiers

Author Details

Theodoros Kapourniotis
Elham Kashefi
Animesh Datta

Cite AsGet BibTex

Theodoros Kapourniotis, Elham Kashefi, and Animesh Datta. Blindness and Verification of Quantum Computation with One Pure Qubit. In 9th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 27, pp. 176-204, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)
https://doi.org/10.4230/LIPIcs.TQC.2014.176

Abstract

While building a universal quantum computer remains challenging, devices of restricted power such as the so-called one pure qubit model have attracted considerable attention. An important step in the construction of these limited quantum computational devices is the understanding of whether the verification of the computation within these models could be also performed in the restricted scheme. Encoding via blindness (a cryptographic protocol for delegated computing) has proven successful for the verification of universal quantum computation with a restricted verifier. In this paper, we present the adaptation of this approach to the one pure qubit model, and present the first feasible scheme for the verification of delegated one pure qubit model of quantum computing.
Keywords
  • Delegated Computing
  • Verification
  • Measurement-based Model

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. S. Aaronson and A. Arkhipov. The computational complexity of linear optics. In STOC, 2011. Google Scholar
  2. D. Aharonov, M. Ben-Or, and E. Eban. Interactive proofs for quantum computations. In Proceedings of Innovations in Computer Science 2010, page 453, 2010. Google Scholar
  3. H. Barnum, C. Crépeau, D. Gottesman, A. Smith, and A. Tapp. Authentication of quantum messages. In Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science (FOCS 2002), page 449, 2002. Google Scholar
  4. S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, and P. Walther. Demonstration of blind quantum computing. Science, 335(6066):303-308, 2012. Google Scholar
  5. Stefanie Barz, Joseph F Fitzsimons, Elham Kashefi, and Philip Walther. Experimental verification of quantum computation. Nature Physics, 2013. Google Scholar
  6. Sergey B. Bravyi and Alexei Yu. Kitaev. Fermionic quantum computation. Annals of Physics, 298:210, 2002. Google Scholar
  7. M. Bremner, R. Jozsa, and D. Shepherd. Classical simulation of commuting quantum computations implies collapse of the polynomial hierarchy. Proc. Roy. Soc. A, 467:459, 2011. Google Scholar
  8. A. Broadbent, J. Fitzsimons, and E. Kashefi. Universal blind quantum computing. In Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2009), page 517, 2009. Google Scholar
  9. D. Browne, E. Kashefi, M. Mhalla, and S. Perdrix. Generalized flow and determinism in measurement-based quantum computation. New Journal of Physics, 9:250, 2007. Google Scholar
  10. V. Danos and E. Kashefi. Determinism in the one-way model. Physical Review A, 74:052310, 2006. Google Scholar
  11. V. Danos, E. Kashefi, and P. Panangaden. The measurement calculus. Journal of ACM, 54:8, 2007. Google Scholar
  12. A. Datta and A. Shaji. Quantum discord and quantum computing - an appraisal. International Journal of Quantum Information, 9:1787, 2011. Google Scholar
  13. D. DiVincenzo. The physical implementation of quantum computation. Fortschr. Phys., 48:771, 2000. Google Scholar
  14. V. Dunjko, J. Fitzsimons, C. Portmann R., and Renner. Composable security of delegated quantum computation. arXiv preprint arXiv:1301.3662, 2013. Google Scholar
  15. V. Dunjko, E. Kashefi, and A. Leverrier. Universal blind quantum computing with coherent states. arXiv preprint arXiv:1108.5571, 2011. Google Scholar
  16. Vedran Dunjko. Ideal quantum protocols in the non-ideal physical world. PhD Thesis, Heriot-Watt University, 2012. Google Scholar
  17. B. Reichardt F., Unger, and U. Vazirani. Classical command of quantum systems. Nature, 496, 2013. Google Scholar
  18. Joseph F Fitzsimons and Elham Kashefi. Unconditionally verifiable blind computation. arXiv preprint arXiv:1203.5217, 2012. Google Scholar
  19. V. Giovannetti, L. Maccone, T. Morimae, and T. Rudolph. Efficient universal blind computation. arXiv preprint arXiv:1306.2724, 2013. Google Scholar
  20. M. Hein, J. Eisert, and H. J. Briegel. Multi-party entanglement in graph states. Physical Review A, 69, 2004. quant-ph/0307130. Google Scholar
  21. Stephen P. Jordan. Permutational quantum computing. Quantum Info. Comput., 10(5):470-497, May 2010. Google Scholar
  22. E. Knill and R. Laflamme. Power of one bit of quantum information. Phys. Rev. Lett., 81:5672, 1998. Google Scholar
  23. A. Mantri, C. Perez-Delgado, and J. Fitzsimons. Optimal blind quantum computation. arXiv preprint arXiv:1306.3677, 2013. Google Scholar
  24. M. Mhalla, M. Murao, S. Perdrix, M. Someya, and P. Turner. Which graph states are useful for quantum information processing? In TQC Theory of Quantum Computation, Communication and Cryptography 2011, 2010. Google Scholar
  25. T. Morimae, V. Dunjko, and E. Kashefi. Ground state blind quantum computation on aklt state. arXiv preprint arXiv:1009.3486, 2011. Google Scholar
  26. Tomoyuki Morimae. Continuous-variable blind quantum computation. Phys. Rev. Lett., 109:230502, Dec 2012. Google Scholar
  27. Tomoyuki Morimae and Keisuke Fujii. Blind topological measurement-based quantum computation. Nature Communications, 3:1036, 2012. Google Scholar
  28. Tomoyuki Morimae and Keisuke Fujii. Blind quantum computation protocol in which alice only makes measurements. Phys. Rev. A, 87:050301, May 2013. Google Scholar
  29. Tomoyuki Morimae, Keisuke Fujii, and Joseph F Fitzsimons. On the hardness of classically simulating the one clean qubit model. arXiv preprint arXiv:1312.2496, 2013. Google Scholar
  30. Anna Pappa, André Chailloux, Stephanie Wehner, Eleni Diamanti, and Iordanis Kerenidis. Multipartite entanglement verification resistant against dishonest parties. Physical Review Letters, 108(26), 2012. Google Scholar
  31. R. Raussendorf and H. J. Briegel. A one-way quantum computer. Physical Review Letters, 86:5188-5191, 2001. Google Scholar
  32. D. Shepherd. Computing with unitaries and one pure qubit. arXiv:quant-ph/0608132, 2006. Google Scholar
  33. P. W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26:1484-1509, 1997. First published in 1995. Google Scholar
  34. T. Sueki, T. Koshiba, and T. Morimae. Ancilla-driven universal blind quantum computation. Physical Review A, 87, 2013. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail