Pseudo-Secret Random Qubit Generator (PSQRG): Difference between revisions

Jump to navigation Jump to search
Line 7: Line 7:
The protocol can be divided into two stages, Preimages Superposition, where Client instructs the Server to generate the superposition using one-way function and, Squeezing, where the Server is instructed by the Client to meausre the qubits and deliver the outcomes, which she (Client) would use to classically compute the value of r.
The protocol can be divided into two stages, Preimages Superposition, where Client instructs the Server to generate the superposition using one-way function and, Squeezing, where the Server is instructed by the Client to meausre the qubits and deliver the outcomes, which she (Client) would use to classically compute the value of r.
*'''Preparation.''' The Client randomly selects a function with required properties, which is public (Server knows), but the trapdoor information needed to invert the function is known only to the Client.
*'''Preparation.''' The Client randomly selects a function with required properties, which is public (Server knows), but the trapdoor information needed to invert the function is known only to the Client.
*'''Preimages Superposition''' Server prepares two registers, first being control (containing inputs) and second being target (containing output of the function). Client instructs Server to create a superposition of input states by applying Hadamard on control register. She then instructs Server to apply a unitary gate which computes output of the function in the target register, taking input from the control register. Server is required to measure the target register in the computational basis and get an outcome. This action would reduce the control register into a superposition of two pre-images corresponding to the measurement outcome of the target register. He conveys this outcome to the client who computes classically the two pre-images using her trapdoor. This pair of pre-image would have some isolated (no superposition) similar qubits and a superposition of dissimilar qubits. The dissimilar qubits can be written as a superposition of isolated 0s and isolated 1s (a GHZ state), with Xs applied to qubits depending on the state of qubit in both the pre-images. If the last qubit is belongs to the set of similar qubits, then Client aborts and this Stage is repeated.
*'''Preimages Superposition.''' Server prepares two registers, first being control (containing inputs) and second being target (containing output of the function). Client instructs Server to create a superposition of input states by applying Hadamard on control register. She then instructs Server to apply a unitary gate which computes output of the function in the target register, taking input from the control register. Server is required to measure the target register in the computational basis and get an outcome. This action would reduce the control register into a superposition of two pre-images corresponding to the measurement outcome of the target register. He conveys this outcome to the client who computes classically the two pre-images using her trapdoor. This pair of pre-image would have some isolated (no superposition) similar qubits and a superposition of dissimilar qubits. The dissimilar qubits can be written as a superposition of isolated 0s and isolated 1s (a GHZ state), with Xs applied to qubits depending on the state of qubit in both the pre-images. If the last qubit is belongs to the set of similar qubits, then Client aborts and this Stage is repeated.
*'''Squeezing''' Client instructs to measure all the qubits except of the control register in some basis chosen randomly by the Client except the last one and return her the outcome. The last unmeasured state contains the randomly prepared qubit hidden from the Server. Client can then compute the value of r by Eq.1 (see Pseudo Code). This equation depends only on Client’s measurement basis angles, Server’s measurement outcome and the location of random X’s (unknown to the Server). Thus, the Client knows the state of her secret qubit prepared by the Server.
*'''Squeezing.''' Client instructs to measure all the qubits except of the control register in some basis chosen randomly by the Client except the last one and return her the outcome. The last unmeasured state contains the randomly prepared qubit hidden from the Server. Client can then compute the value of r by Eq.1 (see Pseudo Code). This equation depends only on Client’s measurement basis angles, Server’s measurement outcome and the location of random X’s (unknown to the Server). Thus, the Client knows the state of her secret qubit prepared by the Server.


== Figure ==
== Figure ==
Write, autoreview, editor, reviewer
3,125

edits

Navigation menu