Measurement-Only Universal Blind Quantum Computation

From Quantum Protocol Zoo
Jump to navigation Jump to search

Functionality Description

Delegated Computation is the task of assigning quantum computation to an untrusted device while maintaining privacy of the computation. It can be done via classical online/offline and quantum online/offline communication. Following description deals with a method which involves quantum online and classical online communication, called Blind Quantum Computation. It comes with the properties of correctness i.e. if both parties follow the protocol the final outcome is correct, blindness i.e. the Client to have Server carry out a quantum computation for her (Client) such that the Client’s inputs, outputs and circuit used for computation remain perfectly private from the Server and Universality i.e. the following protocol can implement any quantum computation.

Tags Two Party, Universal Task, Quantum Functionality, Secure Delegated Quantum Computation, Quantum Online communication, Classical Online communication, Measurement Based Quantum Computation (MBQC).

See also

Prepare and Send-UBQC, Measurement Only Verifiable UBQC, QKD, Teleportation.

Outline

The following Universal Blind Quantum Computation (UBQC) protocol uses the unique feature of Measurement Based Quantum Computation(MBQC) that separates the classical and quantum parts of a computation. Based on its counterpart Prepare and Send UBQC, this protocol requires Client to possess only a measurement device in order to perform blind quantum computation, hence the name 'Measurement Only UBQC'. The motivation behind this protocol lies in the fact that for several experimental setup like optical systems, measurement of a state is much easier than generation of a state. Presented below are two versions of the protocol. The first protocol needs only quantum communication throughout the protocol while second needs both quantum and classical throughout communication. These protocols are designed for classical input and output. It can be extended to quantum input/output by modifying the measurement angles of the Client according to Prepare and Send UBQC in order to hide her quantum output from the Server. Like all the other delegated quantum computing protocols, this protocol is also divided into two stages, Preparation and Computation.

Protocol 1a Device Independent
  • Server’s preparation Server prepares the resource graph state required for MBQC by the Client.
  • Interaction and Client’s Computation Server sends single qubits of the prepared resource state to the Client who measures it in the basis required to carry out the quantum computation according to the measurement pattern in her mind. She records the outcomes and in the end of computation stage gets the result of her computation. This protocol is not tolerant to channel losses.
Protocol 1b Tolerant to high channel losses
  • Server’s preparation This step remains the same as protocol 1a
  • Interaction and Client’s Computation Server prepares a Bell pair and sends one half of the Bell Pair to the Client. Client informs the Server if she receives the it or else if she doesn’t, Client asks Server to send it again. Client measures her share of entangled pair in a certain measurement basis depending on her MBQC pattern. Server then entangles his share of Bell pair and qubit of the resource state using CZ gate which transfers the gate/ measurement operated by Client to the resource qubit. Then he measures the resource qubit in X basis and communicates his classical measurement outcome to the Client. Client records it and uses it to compute her final outcome.

Figure

Properties

Adversarial Assumption

  • This protocol is secure against honest but curious adversary setting

Setup Assumptions

  • Client should have the classical means to compute the measurement pattern
  • Client should have measurement devices.
  • Protocol 1a assumes that quantum channel is not too lossy.
  • No unwanted leakage from Client is assumed, i.e. Server cannot bug Client’s laboratory, a fundamental assumption in QKD.

Parameters

  • (m,n,o) dimensions of cluster state. It could be 2D or 3D.

Security Claim/ Theorems

  • Universality Any model of quantum computation based on MBQC can be changed made blind using these protocols, thus, universality of protocol is implied by universality of the resource state used.
  • CorrectnessCorrectness for both protocols is implied from MBQC implementing the quantum computation successfully.
  • Blindness Blindness for protocol 1a is implied by no-signalling theorem as Client does not send any information to Server by measuring her states.
  • Security of protocol 1a is device independent i.e. Client does not need to trust her measurement device in order to guarantee privacy.
  • Protocol 1a can cope with Client’s measurement device inefficiency.
  • Protocol 1b can cope with high channel losses but is no longer a no-signalling protocol. In order to make it no-signallig Client needs to discard measurement device after one use or use a random number generator to indicate if particle was received or not.
  • Both protocols follow the follwing definition of blindness: A protocol is blind if,
    • The conditional probability distribution of Alice’s computational angles, given all the classical information Bob can obtain during the protocol, and given the measurement results of any POVMs which Bob may perform on his system at any stage of the protocol, is equal to the a priori probability distribution of Alice’s computational angles, and
    • The conditional probability distribution of the final output of Alice’s algorithm, given all the classical information Bob can obtain during the protocol, and given the measurement results of any POVMs which Bob may perform on his system at any stage of the protocol, is equal to the a priori probability distribution of the final output of Alice’s algorithm.

Pseudocode

  • Unless given specific mention in [.], following steps apply to both protcols
  • Input: Server: Dimeonsions of Resource State (m,n,o)
  • Output: Client: Final Outcome
  1. Server’s preparation
    1. Server creates a resource state Gmxnxo
  2. Interaction and Computation For i= 1 →m, j= 1 →n, k= 1 →o
    1. [Protocol 1a]
      1. Server directly sends the qubit |ψi,j,ki to Client
      2. Client measures his qubit in the measurement basis according to the measurement pattern
    2. [Protocol 1b]
      1. Server creates Bell pair
      2. Server sends one half (|Φ2i) of the Bell pair to Client
      3. Client tells her response to Server if she received the sent qubit or not iv. If she didn’t, Server repeats the previous two processes, otherwise
      4. Client measures her share of entangled qubit (|Φ2i) in measurement basis {|0i ± eθ |1i} determined by measurement pattern. in case of Clifford gates while {π/4} in case of non-Clifford gates.
      5. Server uses gate teleportation to apply this unknown gate on the qubit of resource state as follows
        1. He entangles his share of Bell pair with the qubit of the resource state |ψi,j,ki by performing CZ
        2. He measures the qubit in the register, |ψi,j,ki in X basis ({|+i,|−i}) and communicates the outcome to the Client. This applies the required measurement on the qubit of the resource state with some correction depending on the outcome
        3. Client records Server’s outcome and uses it when computing the final result or measurement angles for further qubits
  • Interaction and Computation steps are repeated until all the qubits of resource state are measured.

Further Information

*contributed by Shraddha Singh