1,463 research outputs found

    Covert Quantum Internet

    Full text link
    We apply covert quantum communication based on entanglement generated from the Minkowski vacuum to the setting of quantum computation and quantum networks. Our approach hides the generation and distribution of entanglement in quantum networks by taking advantage of relativistic quantum effects. We devise a suite of covert quantum teleportation protocols that utilize the shared entanglement, local operations, and covert classical communication to transfer or process quantum information in stealth. As an application of our covert suite, we construct two prominent examples of measurement-based quantum computation, namely the teleportation-based quantum computer and the one-way quantum computer. In the latter case we explore the covert generation of graph states, and subsequently outline a protocol for the covert implementation of universal blind quantum computation.Comment: 9 pages, 2 figure

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Universal blind quantum computation

    Get PDF
    We present a protocol which allows a client to have a server carry out a quantum computation for her such that the client's inputs, outputs and computation remain perfectly private, and where she does not require any quantum computational power or memory. The client only needs to be able to prepare single qubits randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. Our protocol is interactive: after the initial preparation of quantum states, the client and server use two-way classical communication which enables the client to drive the computation, giving single-qubit measurement instructions to the server, depending on previous measurement outcomes. Our protocol works for inputs and outputs that are either classical or quantum. We give an authentication protocol that allows the client to detect an interfering server; our scheme can also be made fault-tolerant. We also generalize our result to the setting of a purely classical client who communicates classically with two non-communicating entangled servers, in order to perform a blind quantum computation. By incorporating the authentication protocol, we show that any problem in BQP has an entangled two-prover interactive proof with a purely classical verifier. Our protocol is the first universal scheme which detects a cheating server, as well as the first protocol which does not require any quantum computation whatsoever on the client's side. The novelty of our approach is in using the unique features of measurement-based quantum computing which allows us to clearly distinguish between the quantum and classical aspects of a quantum computation.Comment: 20 pages, 7 figures. This version contains detailed proofs of authentication and fault tolerance. It also contains protocols for quantum inputs and outputs and appendices not available in the published versio

    Qudit versions of the qubit "pi-over-eight" gate

    Get PDF
    When visualised as an operation on the Bloch sphere, the qubit "pi-over-eight" gate corresponds to one-eighth of a complete rotation about the vertical axis. This simple gate often plays an important role in quantum information theory, typically in situations for which Pauli and Clifford gates are insufficient. Most notably, when it supplements the set of Clifford gates then universal quantum computation can be achieved. The "pi-over-eight" gate is the simplest example of an operation from the third level of the Clifford hierarchy (i.e., it maps Pauli operations to Clifford operations under conjugation). Here we derive explicit expressions for all qudit (d-level, where d is prime) versions of this gate and analyze the resulting group structure that is generated by these diagonal gates. This group structure differs depending on whether the dimensionality of the qudit is two, three or greater than three. We then discuss the geometrical relationship of these gates (and associated states) with respect to Clifford gates and stabilizer states. We present evidence that these gates are maximally robust to depolarizing and phase damping noise, in complete analogy with the qubit case. Motivated by this and other similarities we conjecture that these gates could be useful for the task of qudit magic-state distillation and, by extension, fault-tolerant quantum computing. Very recent, independent work by Campbell, Anwar and Browne confirms the correctness of this intuition, and we build upon their work to characterize noise regimes for which noisy implementations of these gates can (or provably cannot) supplement Clifford gates to enable universal quantum computation.Comment: Version 2 changed to reflect improved distillation routines in arXiv:1205.3104v2. Minor typos fixed. 12 Pages,2 Figures,3 Table

    What is a quantum computer, and how do we build one?

    Full text link
    The DiVincenzo criteria for implementing a quantum computer have been seminal in focussing both experimental and theoretical research in quantum information processing. These criteria were formulated specifically for the circuit model of quantum computing. However, several new models for quantum computing (paradigms) have been proposed that do not seem to fit the criteria well. The question is therefore what are the general criteria for implementing quantum computers. To this end, a formal operational definition of a quantum computer is introduced. It is then shown that according to this definition a device is a quantum computer if it obeys the following four criteria: Any quantum computer must (1) have a quantum memory; (2) facilitate a controlled quantum evolution of the quantum memory; (3) include a method for cooling the quantum memory; and (4) provide a readout mechanism for subsets of the quantum memory. The criteria are met when the device is scalable and operates fault-tolerantly. We discuss various existing quantum computing paradigms, and how they fit within this framework. Finally, we lay out a roadmap for selecting an avenue towards building a quantum computer. This is summarized in a decision tree intended to help experimentalists determine the most natural paradigm given a particular physical implementation

    Quantum computational universality of hypergraph states with Pauli-X and Z basis measurements

    Full text link
    Measurement-based quantum computing is one of the most promising quantum computing models. Although various universal resource states have been proposed so far, it was open whether only two Pauli bases are enough for both of universal measurement-based quantum computing and its verification. In this paper, we construct a universal hypergraph state that only requires XX and ZZ-basis measurements for universal measurement-based quantum computing. We also show that universal measurement-based quantum computing on our hypergraph state can be verified in polynomial time using only XX and ZZ-basis measurements. Furthermore, in order to demonstrate an advantage of our hypergraph state, we construct a verifiable blind quantum computing protocol that requires only XX and ZZ-basis measurements for the client.Comment: 12 pages, 8 figures, 1 table, close to published versio
    corecore