Secure Client- Server Delegated Computation: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
Line 4: Line 4:
Delegated Computation is the task of assigning computation on hidden data to a powerful untrusted party (a device) by a weak (in terms of computational powers) party/parties while maintaining privacy of hidden data from the powerful party. Protocols under this functionality are commonly called Client-Server protocols. Delegated Quantum Computation (DQC) protocols involve partially or fully classical Client/clients delegating a quantum computation to fully powerful single/multiple quantum Server/Servers. All DQC protocols involve three main stages, Preparation Stage, Computation Stage and Output Correction Stage. The roles of Client(s) and Server in the different stages may differ according to the type of communication used see Protocols list.</br></br>
Delegated Computation is the task of assigning computation on hidden data to a powerful untrusted party (a device) by a weak (in terms of computational powers) party/parties while maintaining privacy of hidden data from the powerful party. Protocols under this functionality are commonly called Client-Server protocols. Delegated Quantum Computation (DQC) protocols involve partially or fully classical Client/clients delegating a quantum computation to fully powerful single/multiple quantum Server/Servers. All DQC protocols involve three main stages, Preparation Stage, Computation Stage and Output Correction Stage. The roles of Client(s) and Server in the different stages may differ according to the type of communication used see Protocols list.</br></br>


'''Tags:''' [[Category:Two Party Protocols]][[:Category: Two Party Protocols|Two Party]],[[Category:Two Party Protocols]][[:Category: Multi Party Protocols|Multi Party]],[[Category: Quantum Functionality]] [[:Category:Quantum Functionality|Quantum Functionality]], [[Category: Quantum Enhanced Classical Functionality]][[:Category:Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]],[[Category: Universal Task]][[:Category: Universal Task|Universal Task]]
== Protocols ==
== Protocols ==
 
This functionality has been further divided into protocols on the basis of type of communication, number of clients (two party/multi party) and type of delegated tasks (classical/quantum):
===Classical Online Communication-Quantum Offline Communication===
===Protocols for Delegated Quantum Computation===
====Classical Online Communication-Quantum Offline Communication====
It involves a partially quantum Client who can prepare and send quantum states use quantum offline communication to send input to the Server, in the preparation Stage and to receive outputs from the Server, during output correction. Client and Server then use classical online communication to exchange classical messages during computation phase. Universal Blind Quantum Computation (UBQC) falls under this category, where Client hides his input, output and computation from the Server using [[Supplementary Information#Measurement Based Quantum Computation|'''MBQC''']].  If the task performed by Server can be verified by the Client, it is Verifiable Universal Blind Quantum Computation (VUBQC). Classes of protocols under this category are:
It involves a partially quantum Client who can prepare and send quantum states use quantum offline communication to send input to the Server, in the preparation Stage and to receive outputs from the Server, during output correction. Client and Server then use classical online communication to exchange classical messages during computation phase. Universal Blind Quantum Computation (UBQC) falls under this category, where Client hides his input, output and computation from the Server using [[Supplementary Information#Measurement Based Quantum Computation|'''MBQC''']].  If the task performed by Server can be verified by the Client, it is Verifiable Universal Blind Quantum Computation (VUBQC). Classes of protocols under this category are:
*[[Prepare and Send-Universal Blind Quantum Computation|'''Prepare and Send UBQC''']]
*[[Prepare and Send-Universal Blind Quantum Computation|'''Prepare and Send UBQC''']]
*[[Prepare and Send Verifiable Universal Blind Quantum Computation|'''Prepare and Send VUBQC''']].
*[[Prepare and Send Verifiable Universal Blind Quantum Computation|'''Prepare and Send VUBQC''']].
[[Category:Two Party Protocols]]


===Classical Online Communication-Quantum Online Communication===
 
====Classical Online Communication-Quantum Online Communication====
It involves a partially quantum Client who can measure quantum states use quantum and classical communication throughout the protocol. Client performs the hidden [[Supplementary Information|MBQC]] on states prepared by Server using her measurement device in the computation Stage. She then corrects her classical outcomes in Correction Stage. Classes of protocols under this category are:
It involves a partially quantum Client who can measure quantum states use quantum and classical communication throughout the protocol. Client performs the hidden [[Supplementary Information|MBQC]] on states prepared by Server using her measurement device in the computation Stage. She then corrects her classical outcomes in Correction Stage. Classes of protocols under this category are:
*[[Measurement Only-Universal Blind Quantum Computation|'''Measurement Only UBQC''']]  
*[[Measurement Only-Universal Blind Quantum Computation|'''Measurement Only UBQC''']]  
*[[Measurement Only Verifiable Universal Blind Quantum Computation|'''Measurement Only VUBQC''']]
*[[Measurement Only Verifiable Universal Blind Quantum Computation|'''Measurement Only VUBQC''']]


===Classical Online Communication-No Quantum Communication===
====Classical Online Communication-No Quantum Communication====
It involves a fully classical Client with no quantum power exchanging classical messages with the server throughout. This can be done using protocols for generating secret random qubits, under the functionality, Secret Random Qubit Generator (SQRG). One could append SQRG with UBQC to eliminate quantum communication. A verification protocol using SQRG is still an open question. Class of protocols for SQRG:
It involves a fully classical Client with no quantum power exchanging classical messages with the server throughout. This can be done using protocols for generating secret random qubits, under the functionality, Secret Random Qubit Generator (SQRG). One could append SQRG with UBQC to eliminate quantum communication. A verification protocol using SQRG is still an open question. Class of protocols for SQRG:
*[[Pseudo-Secret Random Qubit Generator|'''Pseudo-Secret Random Qubit Generator (PSRQG)''']].
*[[Pseudo-Secret Random Qubit Generator|'''Pseudo-Secret Random Qubit Generator (PSRQG)''']].


===Classical Offline Communication-Quantum Offline Communication===  
====Classical Offline Communication-Quantum Offline Communication====  
It involves a partially classical Client who can generate entanglement, use both classical and quantum communication with the Server during the preparation stage and output correction. There is no communication between the two parties during computation stage. Quantum Fully Homomorphic Encryption (QFHE) falls under this category, where Client hides her input states with the help of classical [[Supplementary Information#Homomorphic Encryption|'''Homomorphic Encryption''']]. In addition to this she also prepares some quantum gadgets (using [[Supplementary Information#entanglement|entanglement]]) which she sends with the encrypted state to Server, in the prepapration stage. Server uses the quantum gadgets for computation on the encrypted state. Such gadgets require steps which cannot be realized by classical HE scheme. Later Client decrypts/deciphers the outcome sent by Server to get the correct result, in the correction Stage. If the task performed by the Server can be verified by the Client, the protocol is called, Verifiable Quantum Fully Homomorphic Encryption (VQFHE). Classes of protocols under this category are:
It involves a partially classical Client who can generate entanglement, use both classical and quantum communication with the Server during the preparation stage and output correction. There is no communication between the two parties during computation stage. Quantum Fully Homomorphic Encryption (QFHE) falls under this category, where Client hides her input states with the help of classical [[Supplementary Information#Homomorphic Encryption|'''Homomorphic Encryption''']]. In addition to this she also prepares some quantum gadgets (using [[Supplementary Information#entanglement|entanglement]]) which she sends with the encrypted state to Server, in the prepapration stage. Server uses the quantum gadgets for computation on the encrypted state. Such gadgets require steps which cannot be realized by classical HE scheme. Later Client decrypts/deciphers the outcome sent by Server to get the correct result, in the correction Stage. If the task performed by the Server can be verified by the Client, the protocol is called, Verifiable Quantum Fully Homomorphic Encryption (VQFHE). Classes of protocols under this category are:
*[[Prepare and Send Quantum Fully Homomorphic Encryption|'''Prepare and Send QFHE''']]  
*[[Prepare and Send Quantum Fully Homomorphic Encryption|'''Prepare and Send QFHE''']]  
*[[Prepare and Send Verifiable Quantum Fully Homomorphic Encryption|'''Prepare and Send VQFHE''']]
*[[Prepare and Send Verifiable Quantum Fully Homomorphic Encryption|'''Prepare and Send VQFHE''']]


===Classical Offline Communication-No Quantum Communication===
====Classical Offline Communication-No Quantum Communication====
It involves a fully classical Client assign quantum computation to a Server on her classical input/output using only classical communication during the preparation stage and output correction. There is no communication between the two parties during computation stage. It uses only classical [[Supplementary Information#Homomorphic Encryption|Homomorphic Encryption]] and no quantum gadgets to realize a quantum function/computation. Quantum offline communication would be needed in case of quantum input/output. A verification scheme for such protocols is still an open question. Class of protocols under this category are:
It involves a fully classical Client assign quantum computation to a Server on her classical input/output using only classical communication during the preparation stage and output correction. There is no communication between the two parties during computation stage. It uses only classical [[Supplementary Information#Homomorphic Encryption|Homomorphic Encryption]] and no quantum gadgets to realize a quantum function/computation. Quantum offline communication would be needed in case of quantum input/output. A verification scheme for such protocols is still an open question. Class of protocols under this category are:
*Quantum Capable Classical Fully Homomorphic Encryption [[Classical Fully Homomorphic Encryption for Quantum Circuits|'''(FHE) for Quantum Circuits''']]
*Quantum Capable Classical Fully Homomorphic Encryption [[Classical Fully Homomorphic Encryption for Quantum Circuits|'''(FHE) for Quantum Circuits''']]


====[[Secure Multiparty Delegated Quantum Computation]]====


[[Category:Universal Task]]
===Protocols for Delegated Classical Computation===
====[[Secure Multiparty Delegated Classical Computation]]====
====[[Secure Client-Server Delegated Classical Computation]]====


==Further Information==
==Further Information==
<div style='text-align: right;'>''*contributed by Shraddha Singh''</div>
<div style='text-align: right;'>''*contributed by Shraddha Singh''</div>

Revision as of 14:58, 13 May 2019

Functionality Description

Delegated Computation is the task of assigning computation on hidden data to a powerful untrusted party (a device) by a weak (in terms of computational powers) party/parties while maintaining privacy of hidden data from the powerful party. Protocols under this functionality are commonly called Client-Server protocols. Delegated Quantum Computation (DQC) protocols involve partially or fully classical Client/clients delegating a quantum computation to fully powerful single/multiple quantum Server/Servers. All DQC protocols involve three main stages, Preparation Stage, Computation Stage and Output Correction Stage. The roles of Client(s) and Server in the different stages may differ according to the type of communication used see Protocols list.

Tags:Two Party,Multi Party, Quantum Functionality,Quantum Enhanced Classical Functionality,Universal Task

Protocols

This functionality has been further divided into protocols on the basis of type of communication, number of clients (two party/multi party) and type of delegated tasks (classical/quantum):

Protocols for Delegated Quantum Computation

Classical Online Communication-Quantum Offline Communication

It involves a partially quantum Client who can prepare and send quantum states use quantum offline communication to send input to the Server, in the preparation Stage and to receive outputs from the Server, during output correction. Client and Server then use classical online communication to exchange classical messages during computation phase. Universal Blind Quantum Computation (UBQC) falls under this category, where Client hides his input, output and computation from the Server using MBQC. If the task performed by Server can be verified by the Client, it is Verifiable Universal Blind Quantum Computation (VUBQC). Classes of protocols under this category are:


Classical Online Communication-Quantum Online Communication

It involves a partially quantum Client who can measure quantum states use quantum and classical communication throughout the protocol. Client performs the hidden MBQC on states prepared by Server using her measurement device in the computation Stage. She then corrects her classical outcomes in Correction Stage. Classes of protocols under this category are:

Classical Online Communication-No Quantum Communication

It involves a fully classical Client with no quantum power exchanging classical messages with the server throughout. This can be done using protocols for generating secret random qubits, under the functionality, Secret Random Qubit Generator (SQRG). One could append SQRG with UBQC to eliminate quantum communication. A verification protocol using SQRG is still an open question. Class of protocols for SQRG:

Classical Offline Communication-Quantum Offline Communication

It involves a partially classical Client who can generate entanglement, use both classical and quantum communication with the Server during the preparation stage and output correction. There is no communication between the two parties during computation stage. Quantum Fully Homomorphic Encryption (QFHE) falls under this category, where Client hides her input states with the help of classical Homomorphic Encryption. In addition to this she also prepares some quantum gadgets (using entanglement) which she sends with the encrypted state to Server, in the prepapration stage. Server uses the quantum gadgets for computation on the encrypted state. Such gadgets require steps which cannot be realized by classical HE scheme. Later Client decrypts/deciphers the outcome sent by Server to get the correct result, in the correction Stage. If the task performed by the Server can be verified by the Client, the protocol is called, Verifiable Quantum Fully Homomorphic Encryption (VQFHE). Classes of protocols under this category are:

Classical Offline Communication-No Quantum Communication

It involves a fully classical Client assign quantum computation to a Server on her classical input/output using only classical communication during the preparation stage and output correction. There is no communication between the two parties during computation stage. It uses only classical Homomorphic Encryption and no quantum gadgets to realize a quantum function/computation. Quantum offline communication would be needed in case of quantum input/output. A verification scheme for such protocols is still an open question. Class of protocols under this category are:

Secure Multiparty Delegated Quantum Computation

Protocols for Delegated Classical Computation

Secure Multiparty Delegated Classical Computation

Secure Client-Server Delegated Classical Computation

Further Information

*contributed by Shraddha Singh