17 research outputs found

    A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device

    Get PDF
    We give a protocol for producing certifiable randomness from a single untrusted quantum device that is polynomial-time bounded. The randomness is certified to be statistically close to uniform from the point of view of any computationally unbounded quantum adversary, that may share entanglement with the quantum device. The protocol relies on the existence of post-quantum secure trapdoor claw-free functions, and introduces a new primitive for constraining the power of an untrusted quantum device. We then show how to construct this primitive based on the hardness of the learning with errors (LWE) problem. The randomness protocol can also be used as the basis for an efficiently verifiable "quantum supremacy" proposal, thus answering an outstanding challenge in the field

    A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device

    Get PDF
    We give a protocol for producing certifiable randomness from a single untrusted quantum device that is polynomial-time bounded. The randomness is certified to be statistically close to uniform from the point of view of any computationally unbounded quantum adversary, that may share entanglement with the quantum device. The protocol relies on the existence of post-quantum secure trapdoor claw-free functions, and introduces a new primitive for constraining the power of an untrusted quantum device. We show how to construct this primitive based on the hardness of the learning with errors (LWE) problem, and prove that it has a crucial adaptive hardcore bit property. The randomness protocol can be used as the basis for an efficiently verifiable "test of quantumness", thus answering an outstanding challenge in the field.Comment: 45 page

    A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device

    Get PDF
    We give a protocol for producing certifiable randomness from a single untrusted quantum device that is polynomial-time bounded. The randomness is certified to be statistically close to uniform from the point of view of any computationally unbounded quantum adversary, that may share entanglement with the quantum device. The protocol relies on the existence of post-quantum secure trapdoor claw-free functions, and introduces a new primitive for constraining the power of an untrusted quantum device. We then show how to construct this primitive based on the hardness of the learning with errors (LWE) problem. The randomness protocol can also be used as the basis for an efficiently verifiable "quantum supremacy" proposal, thus answering an outstanding challenge in the field

    As Accurate as Needed, as Efficient as Possible: Approximations in DD-based Quantum Circuit Simulation

    Full text link
    Quantum computers promise to solve important problems faster than conventional computers. However, unleashing this power has been challenging. In particular, design automation runs into (1) the probabilistic nature of quantum computation and (2) exponential requirements for computational resources on non-quantum hardware. In quantum circuit simulation, Decision Diagrams (DDs) have previously shown to reduce the required memory in many important cases by exploiting redundancies in the quantum state. In this paper, we show that this reduction can be amplified by exploiting the probabilistic nature of quantum computers to achieve even more compact representations. Specifically, we propose two new DD-based simulation strategies that approximate the quantum states to attain more compact representations, while, at the same time, allowing the user to control the resulting degradation in accuracy. We also analytically prove the effect of multiple approximations on the attained accuracy and empirically show that the resulting simulation scheme enables speed-ups up to several orders of magnitudes.Comment: 6 pages, 2 figures, to be published at Design, Automation, and Test in Europe 202

    Semi-Quantum Money

    Get PDF
    Quantum money allows a bank to mint quantum money states that can later be verified and cannot be forged. Usually, this requires a quantum communication infrastructure to transfer quantum states between the user and the bank. This work combines the notion of classical verification -- introduced by Gavinsky (CCC 2012) -- with the notion of user-generated money -- introduced here -- to introduce Semi-Quantum Money, the first quantum money scheme to require only classical communication with the (entirely classical) bank. This work features constructions for both a public memory-dependent semi-quantum money scheme, based on the works of Zhandry and Coladangelo, and for a private memoryless semi-quantum money scheme, based on the notion of Noisy Trapdoor Claw Free Functions (NTCF) introduced by Brakerski et al. (FOCS 2018). In terms of technique, our main contribution is a strong parallel repetition theorem for NTCF.Comment: 58 pages LaTeX; minor change

    Theory of Quantum Path Computing with Fourier Optics and Future Applications for Quantum Supremacy, Neural Networks and Nonlinear Schr\"odinger Equations

    Full text link
    The scalability, error correction and practical problem solving are important challenges for quantum computing (QC) as more emphasized by quantum supremacy (QS) experiments. Quantum path computing (QPC), recently introduced for linear optic based QCs (LOQCs) as an unconventional design, targets to obtain scalability and practical problem solving. It samples the intensity from the interference of exponentially increasing number of propagation paths obtained in multi-plane diffraction (MPD) of classical particle sources. QPC exploits MPD based quantum temporal correlations of the paths and freely entangled projections a<t different time instants, for the first time, with the classical light source and intensity measurement while not requiring photon interactions or single photon sources and receivers. In this article, photonic QPC is defined, theoretically modeled and numerically analyzed for arbitrary Fourier optical or quadratic phase set-ups while utilizing both Gaussian and Hermite-Gaussian source laser modes. Problem solving capabilities already including partial sum of Riemann theta functions are extended. Important future applications, implementation challenges and open issues such as universal computation and quantum circuit implementations determining the scope of QC capabilities are discussed. The applications include QS experiments reaching more than 21002^{100} Feynman paths, quantum neuron implementations and solutions of nonlinear Schr\"odinger equation.Comment: This is the author accepted copy of the original article published and fully edited in https://www.nature.com/articles/s41598-020-67364-

    Computationally-Secure and Composable Remote State Preparation

    Get PDF
    We introduce a protocol between a classical polynomial-time verifier and a quantum polynomial-time prover that allows the verifier to securely delegate to the prover the preparation of certain single-qubit quantum states The prover is unaware of which state he received and moreover, the verifier can check with high confidence whether the preparation was successful. The delegated preparation of single-qubit states is an elementary building block in many quantum cryptographic protocols. We expect our implementation of "random remote state preparation with verification", a functionality first defined in (Dunjko and Kashefi 2014), to be useful for removing the need for quantum communication in such protocols while keeping functionality. The main application that we detail is to a protocol for blind and verifiable delegated quantum computation (DQC) that builds on the work of (Fitzsimons and Kashefi 2018), who provided such a protocol with quantum communication. Recently, both blind an verifiable DQC were shown to be possible, under computational assumptions, with a classical polynomial-time client (Mahadev 2017, Mahadev 2018). Compared to the work of Mahadev, our protocol is more modular, applies to the measurement-based model of computation (instead of the Hamiltonian model) and is composable. Our proof of security builds on ideas introduced in (Brakerski et al. 2018)
    corecore