Secure Client- Server Delegated Computation: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
Line 10: Line 10:


== Protocols ==
== Protocols ==
===Classical Online Communication-Quantum Offline Communication===
It involves a partially quantum Client who can prepare and send quantum states use quantum offline communication to send input to the Server, in the preparation Stage and to receive outputs from the Server, during output correction. Client and Server then use classical online communication to exchange classical messages during computation phase. Universal Blind Quantum Computation (UBQC) falls under this category, where Client hides his input, output and computation from the Server using [[Supplementary Information#Measurement Based Quantum Computation|'''MBQC''']].  If the task performed by Server can be verified by the Client, it is Verifiable Universal Blind Quantum Computation (VUBQC). Classes of protocols under this category are:
*[[Prepare and Send-Universal Blind Quantum Computation|'''Prepare and Send UBQC''']]
*[[Prepare and Send Verifiable Universal Blind Quantum Computation|'''Prepare and Send VUBQC''']].
[[Category:Two Party Protocols]]
[[Category:Two Party Protocols]]
*The protocols enlisted here mainly differ in terms of the type of communication channels required. An online link means it is used throughout the protocol. An offline link means it is used only at the starting or ending of the protocol (one-time use channels) and there is no continuous exchange of information. A quantum communication link is used to transfer quantum states/information and classical links are used for exchange of classical information. These terms will be related with each protocol enlisted below.


===Classical Online Communication-Quantum Online Communication===
# [[Prepare and Send-Universal Blind Quantum Computation|'''Prepare and Send UBQC''']]:[[Category:Quantum Memory Network Stage|Quantum Memory Network Stage]][[Quantum Memory Network Stage]]. Requires classical online communication-quantum offline communication. Hides input, output and computation of the client
It involves a partially quantum Client who can measure quantum states use quantum and classical communication throughout the protocol. Client performs the hidden [[Supplementary Information|MBQC]] on states prepared by Server using her measurement device in the computation Stage. She then corrects her classical outcomes in Correction Stage. Classes of protocols under this category are:
# [[Measurement Only-Universal Blind Quantum Computation|'''Measurement Only UBQC''']]:[[Category:Quantum Memory Network Stage|Quantum Memory Network Stage]][[Quantum Memory Network Stage]]. Requires classical online communication-quantum online communication. Hides input, output and computation of the client.
*[[Measurement Only-Universal Blind Quantum Computation|'''Measurement Only UBQC''']]  
# [[Pseudo-Secret Random Qubit Generator|'''Pseudo-Secret Random Qubit Generator (PSRQG)''']]:[[Category:Quantum Memory Network Stage|Quantum Memory Network Stage]][[Quantum Memory Network Stage]]. Requires classical online communication-no quantum communication. Hides input, output and computation of the client.
*[[Measurement Only Verifiable Universal Blind Quantum Computation|'''Measurement Only VUBQC''']]
# [[Prepare and Send Quantum Fully Homomorphic Encryption|'''Prepare and Send QFHE''']]:[[Category:Quantum Memory Network Stage|Quantum Memory Network Stage]][[Quantum Memory Network Stage]]
# Quantum Capable Classical Fully Homomorphic Encryption [[Classical Fully Homomorphic Encryption for Quantum Circuits|'''(FHE) for Quantum Circuits''']]


===Classical Online Communication-No Quantum Communication===
*All the above protocols require the server to be a quantum memory network stage node. However, with respect to the client, (1) requires the client to only prepare and send quantum states while (2) requires client to just receive and measure quantum states. Thus, client belongs to a simple prepare and measure network stage node. This information is useful in case there are only a few nodes with advanced technologies like quantum memory.
It involves a fully classical Client with no quantum power exchanging classical messages with the server throughout. This can be done using protocols for generating secret random qubits, under the functionality, Secret Random Qubit Generator (SQRG). One could append SQRG with UBQC to eliminate quantum communication. A verification protocol using SQRG is still an open question. Class of protocols for SQRG:
*Protcols for verifiable version of protocols (1), (2), (4) can be found on the page [[Secure Verifiable Client-Server Delegated Quantum Computation|Verifiable Delegated Quantum Computation]]. Verifiable versions of protocols (3) and (5) are open questions.  
*[[Pseudo-Secret Random Qubit Generator|'''Pseudo-Secret Random Qubit Generator (PSRQG)''']].


===Classical Offline Communication-Quantum Offline Communication===
[[Category:Universal Task]]
It involves a partially classical Client who can generate entanglement, use both classical and quantum communication with the Server during the preparation stage and output correction. There is no communication between the two parties during computation stage. Quantum Fully Homomorphic Encryption (QFHE) falls under this category, where Client hides her input states with the help of classical [[Supplementary Information#Homomorphic Encryption|'''Homomorphic Encryption''']]. In addition to this she also prepares some quantum gadgets (using [[Supplementary Information#entanglement|entanglement]]) which she sends with the encrypted state to Server, in the prepapration stage. Server uses the quantum gadgets for computation on the encrypted state. Such gadgets require steps which cannot be realized by classical HE scheme. Later Client decrypts/deciphers the outcome sent by Server to get the correct result, in the correction Stage. If the task performed by the Server can be verified by the Client, the protocol is called, Verifiable Quantum Fully Homomorphic Encryption (VQFHE). Classes of protocols under this category are:
*[[Prepare and Send Quantum Fully Homomorphic Encryption|'''Prepare and Send QFHE''']]
*[[Prepare and Send Verifiable Quantum Fully Homomorphic Encryption|'''Prepare and Send VQFHE''']]


===Classical Offline Communication-No Quantum Communication===
It involves a fully classical Client assign quantum computation to a Server on her classical input/output using only classical communication during the preparation stage and output correction. There is no communication between the two parties during computation stage. It uses only classical [[Supplementary Information#Homomorphic Encryption|Homomorphic Encryption]] and no quantum gadgets to realize a quantum function/computation. Quantum offline communication would be needed in case of quantum input/output. A verification scheme for such protocols is still an open question. Class of protocols under this category are:
*Quantum Capable Classical Fully Homomorphic Encryption [[Classical Fully Homomorphic Encryption for Quantum Circuits|'''(FHE) for Quantum Circuits''']]
[[Category:Universal Task]]
==Properties==
==Properties==
*'''Universality''' A protocol for delegated quantum computation is universal if it client can use the server to compute any quantum circuit.
*'''Universality''' A protocol for delegated quantum computation is universal if it client can use the server to compute any quantum circuit.

Revision as of 04:58, 11 July 2019

Functionality Description

Delegated Computation is the task of assigning computation on hidden data to a powerful untrusted party (a device) by a weak (in terms of computational powers) party while maintaining privacy of hidden data from the powerful party. Protocols under this functionality are commonly called Client-Server protocols. Delegated Quantum Computation (DQC) protocols involve partially or fully classical Client delegating a quantum computation to fully powerful single/multiple quantum Server/Servers. All DQC protocols involve three main stages, Preparation Stage, Computation Stage and Output Correction Stage. The roles of Client and Server in the different stages may differ according to the type of communication used see Protocols list.

Tags: Two Party, Universal Tasks,Secure Multiparty Delegated Computation, Quantum Enhanced Classical Delegated Computation

Use Case

  • Quantum Task
  • No classical analogue

Protocols

  • The protocols enlisted here mainly differ in terms of the type of communication channels required. An online link means it is used throughout the protocol. An offline link means it is used only at the starting or ending of the protocol (one-time use channels) and there is no continuous exchange of information. A quantum communication link is used to transfer quantum states/information and classical links are used for exchange of classical information. These terms will be related with each protocol enlisted below.
  1. Prepare and Send UBQC:Quantum Memory Network Stage. Requires classical online communication-quantum offline communication. Hides input, output and computation of the client
  2. Measurement Only UBQC:Quantum Memory Network Stage. Requires classical online communication-quantum online communication. Hides input, output and computation of the client.
  3. Pseudo-Secret Random Qubit Generator (PSRQG):Quantum Memory Network Stage. Requires classical online communication-no quantum communication. Hides input, output and computation of the client.
  4. Prepare and Send QFHE:Quantum Memory Network Stage
  5. Quantum Capable Classical Fully Homomorphic Encryption (FHE) for Quantum Circuits
  • All the above protocols require the server to be a quantum memory network stage node. However, with respect to the client, (1) requires the client to only prepare and send quantum states while (2) requires client to just receive and measure quantum states. Thus, client belongs to a simple prepare and measure network stage node. This information is useful in case there are only a few nodes with advanced technologies like quantum memory.
  • Protcols for verifiable version of protocols (1), (2), (4) can be found on the page Verifiable Delegated Quantum Computation. Verifiable versions of protocols (3) and (5) are open questions.

Properties

  • Universality A protocol for delegated quantum computation is universal if it client can use the server to compute any quantum circuit.
  • Correctness A protocol is correct if the output of client's input after Server's processing is correct, given that both parties follow the protocol honestly.
  • Blindness The protocol is blind to the server (who, in this case is the adversary/dishonest party) means that client's computation is hidden from the server during the entire protocol.

Further Information

*contributed by Shraddha Singh