Measurement-Only Universal Blind Quantum Computation: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
mNo edit summary
Line 1: Line 1:
The [https://journals.aps.org/pra/abstract/10.1103/PhysRevA.87.050301 example protocol] achieves the functionality of [[Secure Client- Server Delegated Computation|Delegated Computation]] which is the task of assigning quantum computation to an untrusted device while maintaining privacy of the computation. It can be done via [[Secure Client- Server Delegated Computation#Protocols|classical online/offline]] and [[Secure Client- Server Delegated Computation|quantum online/offline]] communication. Following description deals with a method which involves quantum online and classical online communication, called Blind Quantum Computation. It comes with the properties of correctness i.e. if both parties follow the protocol the final outcome is correct, blindness i.e. the Client to have Server carry out a quantum computation for her (Client) such that the Client’s inputs, outputs and circuit used for computation remain perfectly private from the Server and Universality i.e. the following protocol can implement any quantum computation.</br></br>
The [https://journals.aps.org/pra/abstract/10.1103/PhysRevA.87.050301 example protocol] achieves the functionality of [[Secure Client-Server Delegated Computation|Delegated Computation]] which is the task of assigning quantum computation to an untrusted device while maintaining the privacy of the computation. It can be done via [[Secure Client-Server Delegated Computation#Protocols|classical online/offline]] and [[Secure Client-Server Delegated Computation|quantum online/offline]] communication. Following description deals with a method which involves quantum online and classical online communication, called Blind Quantum Computation. It comes with the properties of correctness i.e. if both parties follow the protocol the final outcome is correct, blindness i.e. the Client to have Server carry out a quantum computation for her (Client) such that the Client’s inputs, outputs, and circuit used for computation remain perfectly private from the Server and Universality i.e. the following protocol can implement any quantum computation.</br></br>
'''Tags:''' [[Category: Two Party Protocols]] [[:Category: Two Party Protocols|Two Party]], [[Category: Universal Task]][[:Category: Universal Task|Universal Task]], [[Category: Quantum Functionality]] [[:Category: Quantum Functionality|Quantum Functionality]], Quantum Online communication, Classical Online communication, [[Supplementary Information#Measurement Based Quantum Computation|Measurement Based Quantum Computation (MBQC)]],
'''Tags:''' [[Category: Two Party Protocols]] [[:Category: Two Party Protocols|Two Party]], [[Category: Universal Task]][[:Category: Universal Task|Universal Task]], [[Category: Quantum Functionality]] [[:Category: Quantum Functionality|Quantum Functionality]], Quantum Online communication, Classical Online communication, [[Supplementary Information#Measurement Based Quantum Computation|Measurement Based Quantum Computation (MBQC)]],
[[Prepare and Send-Universal Blind Quantum Computation|Prepare and Send-UBQC]], [[Measurement-Only Verifiable Universal Blind Quantum Computation|Measurement Only Verifiable UBQC]], [[Quantum Key Distribution|QKD]], [[Quantum Teleportation]].
[[Prepare and Send-Universal Blind Quantum Computation|Prepare and Send-UBQC]], [[Measurement-Only Verifiable Universal Blind Quantum Computation|Measurement Only Verifiable UBQC]], [[Quantum Key Distribution|QKD]], [[Quantum Teleportation]].
Line 35: Line 35:


==Pseudocode==  
==Pseudocode==  
*Unless given specific mention in [.], following steps apply to both protcols
*Unless given specific mention in [.], following steps apply to both protocols
*'''Input:''' Server: Dimeonsions of Resource State (m,n,o)
*'''Input:''' Server: Dimensions of Resource State (m,n,o)
*'''Output:''' Client: Final Outcome
*'''Output:''' Client: Final Outcome
#Server’s preparation
#Server’s preparation
Line 42: Line 42:
#Interaction and Computation For i= 1 →m, j= 1 →n, k= 1 →o
#Interaction and Computation For i= 1 →m, j= 1 →n, k= 1 →o
##[Protocol 1a]
##[Protocol 1a]
###Server directly sends the qubit |ψi,j,ki to Client
###Server directly sends the qubit <math>|\psi\rangle_{i,j,k}</math> to Client
###Client measures his qubit in the measurement basis according to the measurement pattern
###Client measures his qubit in the measurement basis according to the measurement pattern
##[Protocol 1b]
##[Protocol 1b]
###Server creates Bell pair  
###Server creates Bell pair  
###Server sends one half (|Φ2i) of the Bell pair to Client
###Server sends one half (<math>|\phi_2\rangle</math>) of the Bell pair to Client
###Client tells her response to Server if she received the sent qubit or not iv. If she didn’t, Server repeats the previous two processes, otherwise
###Client tells her response to Server if she received the sent qubit or not iv. If she didn’t, Server repeats the previous two processes, otherwise
###Client measures her share of entangled qubit (|Φ2i) in measurement basis {|0i ± eθ |1i} determined by measurement pattern.  in case of Clifford gates while {π/4} in case of non-Clifford gates.
###Client measures her share of entangled qubit (<math>|\phi_2\rangle</math>) in measurement basis {<math>|0\rangle</math> &plusmn; <math>e^{i\theta}|1\rangle</math>} determined by measurement pattern.  in case of Clifford gates while {<math>\pi/4</math>} in case of non-Clifford gates.
###Server uses gate teleportation to apply this unknown gate on the qubit of resource state as follows
###Server uses gate teleportation to apply this unknown gate on the qubit of resource state as follows
####He entangles his share of Bell pair with the qubit of the resource state |ψi,j,ki by performing CZ
####He entangles his share of Bell pair with the qubit of the resource state <math>|\psi\rangle_{i,j,k}</math> by performing CZ
####He measures the qubit in the register, |ψi,j,ki in X basis ({|+i,|−i}) and communicates the outcome to the Client. This applies the required measurement on the qubit of the resource state with some correction depending on the outcome
####He measures the qubit in the register, <math>|\psi\rangle_{i,j,k}</math> in X basis ({<math>|+\rangle,|-\rangle</math>}) and communicates the outcome to the Client. This applies the required measurement on the qubit of the resource state with some correction depending on the outcome
####Client records Server’s outcome and uses it when computing the final result or measurement angles for further qubits
####Client records Server’s outcome and uses it when computing the final result or measurement angles for further qubits
*Interaction and Computation steps are repeated until all the qubits of resource state are measured.
*Interaction and Computation steps are repeated until all the qubits of resource state are measured.


<div style='text-align: right;'>''*contributed by Shraddha Singh''</div>
<div style='text-align: right;'>''*contributed by Shraddha Singh''</div>

Revision as of 11:20, 6 June 2019

The example protocol achieves the functionality of Delegated Computation which is the task of assigning quantum computation to an untrusted device while maintaining the privacy of the computation. It can be done via classical online/offline and quantum online/offline communication. Following description deals with a method which involves quantum online and classical online communication, called Blind Quantum Computation. It comes with the properties of correctness i.e. if both parties follow the protocol the final outcome is correct, blindness i.e. the Client to have Server carry out a quantum computation for her (Client) such that the Client’s inputs, outputs, and circuit used for computation remain perfectly private from the Server and Universality i.e. the following protocol can implement any quantum computation.

Tags: Two Party,Universal Task, Quantum Functionality, Quantum Online communication, Classical Online communication, Measurement Based Quantum Computation (MBQC), Prepare and Send-UBQC, Measurement Only Verifiable UBQC, QKD, Quantum Teleportation.

Assumptions

  • This protocol is secure against honest but curious adversary setting
  • Client should have the classical means to compute the measurement pattern
  • Client should have measurement devices.
  • Protocol 1a assumes that quantum channel is not too lossy.
  • No unwanted leakage from Client is assumed, i.e. Server cannot bug Client’s laboratory, a fundamental assumption in QKD.

Outline

The following Universal Blind Quantum Computation (UBQC) protocol uses the unique feature of Measurement Based Quantum Computation (MBQC) that separates the classical and quantum parts of a computation. Based on its counterpart Prepare and Send UBQC, this protocol requires Client to possess only a measurement device in order to perform blind quantum computation, hence the name 'Measurement Only UBQC'. The motivation behind this protocol lies in the fact that for several experimental setups like optical systems, measurement of a state is much easier than the generation of a state. Presented below are two versions of the protocol. The first protocol needs only quantum communication throughout the protocol while the second needs both quantum and classical throughout the communication. These protocols are designed for classical input and output. It can be extended to quantum input/output by modifying the measurement angles of the Client according to Prepare and Send UBQC in order to hide her quantum output from the Server. Like all the other delegated quantum computing protocols, this protocol is also divided into two stages, Preparation and Computation.

Protocol 1a: Device Independent

  • Server’s preparation: Server prepares the resource graph state required for MBQC by the Client.
  • Interaction and Client’s Computation: Server sends single qubits of the prepared resource state to the Client who measures it in the basis required to carry out the quantum computation according to the measurement pattern in her mind. She records the outcomes and at the end of the computation stage, gets the result of her computation. This protocol is not tolerant to channel losses.

Protocol 1b: Tolerant to high channel losses

  • Server’s preparation: This step remains the same as protocol 1a
  • Interaction and Client’s Computation: Server prepares a Bell pair and sends one half of the Bell Pair to the Client. The Client informs the Server if she receives it or else if she doesn’t, Client asks Server to send it again. The client measures her share of entangled pair in a certain measurement basis depending on her MBQC pattern. The Server then entangles his share of Bell pair and qubit of the resource state using CZ gate which transfers the gate/ measurement operated by Client to the resource qubit. Then he measures the resource qubit in X basis and communicates his classical measurement outcome to the Client. Client records it and uses it to compute her final outcome.

Properties

  • Universality - Any model of quantum computation based on MBQC can be changed made blind using these protocols, thus, the universality of the protocol is implied by the universality of the resource state used.
  • Correctness - Correctness for both protocols is implied from MBQC implementing the quantum computation successfully.
  • Blindness - Blindness for protocol 1a is implied by no-signalling theorem as Client does not send any information to Server by measuring her states.
  • Security of protocol 1a is device independent i.e. Client does not need to trust her measurement device in order to guarantee privacy.
  • Protocol 1a can cope with Client’s measurement device inefficiency.
  • Protocol 1b can cope with high channel losses but is no longer a no-signalling protocol. In order to make it no-signalling Client needs to discard measurement device after one use or use a random number generator to indicate if the particle was received or not.
  • Both protocols follow the following definition of blindness: A protocol is blind if,
    • The conditional probability distribution of Alice’s computational angles, given all the classical information Bob can obtain during the protocol, and given the measurement results of any POVMs which Bob may perform on his system at any stage of the protocol, is equal to the a priori probability distribution of Alice’s computational angles, and
    • The conditional probability distribution of the final output of Alice’s algorithm, given all the classical information Bob can obtain during the protocol, and given the measurement results of any POVMs which Bob may perform on his system at any stage of the protocol, is equal to the a priori probability distribution of the final output of Alice’s algorithm.

Notations

  • (m,n,o) dimensions of cluster state. It could be 2D or 3D.

Pseudocode

  • Unless given specific mention in [.], following steps apply to both protocols
  • Input: Server: Dimensions of Resource State (m,n,o)
  • Output: Client: Final Outcome
  1. Server’s preparation
    1. Server creates a resource state Gmxnxo
  2. Interaction and Computation For i= 1 →m, j= 1 →n, k= 1 →o
    1. [Protocol 1a]
      1. Server directly sends the qubit to Client
      2. Client measures his qubit in the measurement basis according to the measurement pattern
    2. [Protocol 1b]
      1. Server creates Bell pair
      2. Server sends one half () of the Bell pair to Client
      3. Client tells her response to Server if she received the sent qubit or not iv. If she didn’t, Server repeats the previous two processes, otherwise
      4. Client measures her share of entangled qubit () in measurement basis { ± } determined by measurement pattern. in case of Clifford gates while {} in case of non-Clifford gates.
      5. Server uses gate teleportation to apply this unknown gate on the qubit of resource state as follows
        1. He entangles his share of Bell pair with the qubit of the resource state by performing CZ
        2. He measures the qubit in the register, in X basis ({}) and communicates the outcome to the Client. This applies the required measurement on the qubit of the resource state with some correction depending on the outcome
        3. Client records Server’s outcome and uses it when computing the final result or measurement angles for further qubits
  • Interaction and Computation steps are repeated until all the qubits of resource state are measured.
*contributed by Shraddha Singh