Quantum Delegation with an Off-The-Shelf Device

Authors Anne Broadbent, Arthur Mehta, Yuming Zhao



PDF
Thumbnail PDF

File

LIPIcs.TQC.2024.12.pdf
  • Filesize: 1.35 MB
  • 23 pages

Document Identifiers

Author Details

Anne Broadbent
  • Department of Mathematics and Statistics, University of Ottawa, Canada
  • Nexus for Quantum Technologies, University of Ottawa, Canada
Arthur Mehta
  • Department of Mathematics and Statistics, University of Ottawa, Canada
  • Nexus for Quantum Technologies, University of Ottawa, Canada
Yuming Zhao
  • Institute for Quantum Computing, University of Waterloo, Canada
  • Department of Pure Mathematics, University of Waterloo, Canada

Acknowledgements

We thank Seyed Sajjad Nezhadi, Gregory Rosenthal, William Slofstra, Jalex Stark, and Henry Yuen for discussions on the model. We thank Alex Grilo for discussions on some of our proof techniques. We also thank Thomas Vidick for detailed discussions on the formulation and proof of Theorem 19. We thank the anonymous reviewers for suggesting the use case of an OTS for a classical proof system.

Cite AsGet BibTex

Anne Broadbent, Arthur Mehta, and Yuming Zhao. Quantum Delegation with an Off-The-Shelf Device. In 19th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 310, pp. 12:1-12:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.TQC.2024.12

Abstract

Given that reliable cloud quantum computers are becoming closer to reality, the concept of delegation of quantum computations and its verifiability is of central interest. Many models have been proposed, each with specific strengths and weaknesses. Here, we put forth a new model where the client trusts only its classical processing, makes no computational assumptions, and interacts with a quantum server in a single round. In addition, during a set-up phase, the client specifies the size n of the computation and receives an untrusted, off-the-shelf (OTS) quantum device that is used to report the outcome of a single measurement. We show how to delegate polynomial-time quantum computations in the OTS model. This also yields an interactive proof system for all of QMA, which, furthermore, we show can be accomplished in statistical zero-knowledge. This provides the first relativistic (one-round), two-prover zero-knowledge proof system for QMA. As a proof approach, we provide a new self-test for n EPR pairs using only constant-sized Pauli measurements, and show how it provides a new avenue for the use of simulatable codes for local Hamiltonian verification. Along the way, we also provide an enhanced version of a well-known stability result due to Gowers and Hatami and show how it completes a common argument used in self-testing.

Subject Classification

ACM Subject Classification
  • Theory of computation → Interactive proof systems
  • Theory of computation → Quantum complexity theory
Keywords
  • Delegated quantum computation
  • zero-knowledge proofs
  • device-independence

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Dorit Aharonov, Michael Ben-Or, Elad Eban, and Urmila Mahadev. Interactive proofs for quantum computations, 2017. URL: https://arxiv.org/abs/1704.04487.
  2. Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, and Phillip Rogaway. Everything provable is provable in zero-knowledge. In Advances in Cryptology - CRYPTO '88, pages 37-56, 1988. URL: https://doi.org/10.1007/0-387-34799-2_4.
  3. Michael Ben-Or, Shafi Goldwasser, Joe Kilian, and Avi Widgerson. Multi-prover interactive proofs: how to remove intractability assumptions. In STOC '88: Proceedings of the twentieth ACM symposium on Theory of computing, pages 113-131, 1988. URL: https://doi.org/10.1145/62212.62223.
  4. Anne Broadbent. How to verify a quantum computation. Theory of Computing, 14(1):1-37, 2018. URL: https://doi.org/10.4086/toc.2018.v014a011.
  5. Anne Broadbent and Alex B. Grilo. QMA-hardness of consistency of local density matrices with applications to quantum zero-knowledge. SIAM Journal on Computing, 51(4):1400-1450, 2022. URL: https://doi.org/10.1137/21M140729X.
  6. Anne Broadbent, Gus Gutoski, and Douglas Stebila. Quantum one-time programs. In Advances in Cryptology - CRYPTO 2013, volume 2, pages 344-360, 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_20.
  7. Anne Broadbent, Zhengfeng Ji, Fang Song, and John Watrous. Zero-knowledge proof systems for QMA. In 2016 57th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2016), pages 31-40, 2016. URL: https://doi.org/10.1109/FOCS.2016.13.
  8. Anne Broadbent, Zhengfeng Ji, Fang Song, and John Watrous. Zero-knowledge proof systems for QMA. SIAM Journal on Computing, 49(2):245-283, 2020. URL: https://doi.org/10.1137/18M1193530.
  9. Anne Broadbent, Arthur Mehta, and Yuming Zhao. Quantum delegation with an off-the-shelf device, 2023. URL: https://arxiv.org/abs/2304.03448.
  10. André Chailloux and Anthony Leverrier. Relativistic (or 2-prover 1-round) zero-knowledge protocol for NP secure against quantum adversaries. In Advances in Cryptology - EUROCRYPT 2017, volume 3, pages 369-396, 2017. URL: https://doi.org/10.1007/978-3-319-56617-7_13.
  11. Rui Chao, Ben W. Reichardt, Chris Sutherland, and Thomas Vidick. Test for a large amount of entanglement, using few measurements. Quantum, 2:92, 2018. URL: https://doi.org/10.22331/q-2018-09-03-92.
  12. Alessandro Chiesa, Michael Forbes, Tom Gur, and Nicholas Spooner. Spatial isolation implies zero knowledge even in a quantum world. In 2018 59th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2018), pages 755-765, 2018. URL: https://doi.org/10.1109/FOCS.2018.00077.
  13. John F. Clauser, Michael A. Horne., Abner Shimony, and Richard A. Holt. Proposed experiment to test local hidden-variable theories. Physical Review Letters, 23(15):880-884, 1969. URL: https://doi.org/10.1103/PhysRevLett.23.880.
  14. Richard Cleve, Peter Høyer, Benjamin Toner, and John Watrous. Consequences and limits of nonlocal strategies. In 19th Annual Conference on Computational Complexity (CCC 2004), pages 236-249, 2004. URL: https://doi.org/10.1109/CCC.2004.1313847.
  15. Andrea Coladangelo. Parallel self-testing of (tilted) EPR pairs via copies of (tilted) CHSH and the magic square game. Quantum Information & Computation, 17(9&10):831-865, 2017. URL: https://doi.org/10.26421/QIC17.9-10-6.
  16. Andrea Coladangelo, Alex B Grilo, Stacey Jeffery, and Thomas Vidick. Verifier-on-a-leash: New schemes for verifiable delegated quantum computation, with quasilinear resources. In Advances in Cryptology - EUROCRYPT 2019, volume 3, pages 247-277, 2019. URL: https://doi.org/10.1007/978-3-030-17659-4_9.
  17. Claude Crépeau and John Stuart. Zero-knowledge MIPs using homomorphic commitment schemes, 2023. URL: https://arxiv.org/abs/2304.09784.
  18. Joseph F. Fitzsimons and Elham Kashefi. Unconditionally verifiable blind quantum computation. Physical Review A, 96(1):012303, 2017. URL: https://doi.org/10.1103/PhysRevA.96.012303.
  19. Oded Goldreich, Silvio Micali, and Avi Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(3):690-728, 1991. URL: https://doi.org/10.1145/116825.116852.
  20. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186-208, 1989. URL: https://doi.org/10.1137/0218012.
  21. W. T. Gowers and O. Hatami. Inverse and stability theorems for approximate representations of finite groups. Sbornik: Mathematics, 208(12):1784-1817, 2017. URL: https://doi.org/10.1070/sm8872.
  22. Alex B. Grilo. A simple protocol for verifiable delegation of quantum computation in one round. In 46th International Colloquium on Automata, Languages, and Programming (ICALP 2019), pages 28:1-28:13, 2019. URL: https://doi.org/10.4230/LIPIcs.ICALP.2019.28.
  23. Alex B. Grilo, William Slofstra, and Henry Yuen. Perfect zero knowledge for quantum multiprover interactive proofs. In 2019 60th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2019), pages 611-635, 2019. URL: https://doi.org/10.1109/FOCS.2019.00044.
  24. Rahul Jain, Zhengfeng Ji, Sarvagya Upadhyay, and John Watrous. QIP = PSPACE. Journal of the ACM, 58(6):30, 2011. URL: https://doi.org/10.1145/2049697.2049704.
  25. Zhengfeng Ji. Classical verification of quantum proofs. In STOC 2016: Proceedings of the 48th ACM SIGACT symposium on Theory of Computing, pages 885-898, 2016. URL: https://doi.org/10.1145/2897518.2897634.
  26. Zhengfeng Ji. Compression of quantum multi-prover interactive proofs. In STOC 2017: Proceedings of the 49th ACM SIGACT symposium on Theory of Computing, pages 289-302, 2017. URL: https://doi.org/10.1145/3055399.3055441.
  27. Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, and Henry Yuen. MIP*=RE, 2020. URL: https://arxiv.org/abs/2001.04383.
  28. Joe Kilian. Founding cryptography on oblivious transfer. In STOC '88: Proceedings of the twentieth ACM symposium on Theory of computing, pages 20-31, 1988. URL: https://doi.org/10.1145/62212.62215.
  29. Alexei Yu. Kitaev, Alexander Shen, and Mikhail N. Vyalyi. Classical and Quantum Computation. American Mathematical Society, 2002. URL: https://doi.org/10.1090/gsm/047.
  30. Hirotada Kobayashi and Keiji Matsumoto. Quantum multi-prover interactive proof systems with limited prior entanglement. Journal of Computer and System Sciences, 66(3):429-450, 2003. URL: https://doi.org/10.1016/S0022-0000(03)00035-7.
  31. Urmila Mahadev. Classical verification of quantum computations. In 2018 59th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2018), pages 259-267, 2018. URL: https://doi.org/10.1109/FOCS.2018.00033.
  32. Laura Mančinska, Jitendra Prakash, and Christopher Schafhauser. Constant-sized robust self-tests for states and measurements of unbounded dimension, 2021. URL: https://arxiv.org/abs/2103.01729.
  33. Dominic Mayers and Andrew Yao. Self testing quantum apparatus. Quantum Information & Computation, 4(4):273-286, 2004. URL: https://doi.org/10.26421/QIC4.4-4.
  34. M. McKague, T. H. Yang, and V. Scarani. Robust self-testing of the singlet. Journal of Physics A, 45(45):455304, 2012. URL: https://doi.org/10.1088/1751-8113/45/45/455304.
  35. Matthew McKague. Self-testing in parallel with CHSH. Quantum, 1:1, 2017. URL: https://doi.org/10.22331/q-2017-04-25-1.
  36. N. David Mermin. Simple unified form for the major no-hidden-variables theorems. Physical Review Letters, 65(27):3373-3376, 1990. URL: https://doi.org/10.1103/PhysRevLett.65.3373.
  37. Anand Natarajan and Thomas Vidick. A quantum linearity test for robustly verifying entanglement. In STOC 2017: Proceedings of the 49th ACM SIGACT symposium on Theory of Computing, pages 1003-1015, 2017. URL: https://doi.org/10.1145/3055399.3055468.
  38. Anand Natarajan and Thomas Vidick. Low-degree testing for quantum states, and a quantum entangled games PCP for QMA. In 2018 59th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2018), pages 731-742, 2018. URL: https://doi.org/10.1109/FOCS.2018.00075.
  39. Michael A. Nielsen and Issac L. Chuang. Quantum Computation and Quantum Information. Cambridge University Press, 2000. Google Scholar
  40. Asher Peres. Incompatible results of quantum measurements. Physics Letters A, 151(3):107-108, 1990. URL: https://doi.org/10.1016/0375-9601(90)90172-K.
  41. Ben W. Reichardt, Falk Unger, and Umesh Vazirani. Classical command of quantum systems. Nature, 496:456-460, 2013. URL: https://doi.org/10.1038/nature12035.
  42. Gregory Rosenthal and Henry Yuen. Interactive proofs for synthesizing quantum states and unitaries. In 13th Conference on Innovations in Theoretical Computer Science - ITCS 2022, pages 112:1-112:4, 2022. URL: https://doi.org/10.4230/LIPIcs.ITCS.2022.112.
  43. William Slofstra. The set of quantum correlations is not closed. Forum of Mathematics, Pi, 7:e1:1-e1:41, 2019. URL: https://doi.org/10.1017/fmp.2018.3.
  44. William Slofstra. Tsirelson’s problem and an embedding theorem for groups arising from non-local games. Journal of the American Mathematical Society, 33:1-56, 2020. URL: https://doi.org/10.1090/jams/929.
  45. Boris S. Tsirelson. Some results and problems on quantum Bell-type inequalities. Hadronic Journal Supplement, 8:329-345, 1993. Google Scholar
  46. Thomas Vidick. An expository note on "a quantum linearity test for robustly verifying entanglement", 2018. URL: http://users.cms.caltech.edu/~vidick/notes/pauli_braiding_1.pdf.
  47. Thomas Vidick and Tina Zhang. Classical zero-knowledge arguments for quantum computations. Quantum, 4:266, 2020. URL: https://doi.org/10.22331/q-2020-05-14-266.
  48. John Watrous. Succinct quantum proofs for properties of finite groups. In 41st Annual Symposium on Foundations of Computer Science (FOCS 2000), pages 537-546, 2000. URL: https://doi.org/10.1109/SFCS.2000.892141.
  49. John Watrous. PSPACE has constant-round quantum interactive proof systems. Theoretical Computer Science, 292(3):575-588, 2003. URL: https://doi.org/10.1016/S0304-3975(01)00375-9.
  50. John Watrous. Quantum computational complexity. In Encyclopedia of complexity and systems science, pages 7174-7201. Springer, 2009. URL: https://doi.org/10.1007/978-3-642-27737-5_428-3.
  51. Henry Yuen. Games, protocols, and quantum entanglement. PhD thesis, Massachusetts Institute of Technology, 2016. URL: https://dspace.mit.edu/handle/1721.1/107364.