2,861,410 research outputs found

    Probabilistic one-time programs using quantum entanglement

    Full text link
    It is well known that quantum technology allows for an unprecedented level of data and software protection for quantum computers as well as for quantum-assisted classical computers. To exploit these properties, probabilistic one-time programs have been developed, where the encoding of classical software in small quantum states enables computer programs that can be used only once. Such self-destructing one-time programs facilitate a variety of new applications reaching from software distribution to one-time delegation of signature authority. Whereas first proof-of-principle experiments demonstrated the feasibility of such schemes, the practical applications were limited due to the requirement of using the software on-the-fly combined with technological challenges due to the need for active optical switching and a large amount of classical communication. Here we present an improved protocol for one-time programs that resolves major drawbacks of previous schemes, by employing entangled qubit pairs. This results in four orders of magnitude higher count rates as well the ability to execute a program long after the quantum information exchange has taken place. We demonstrate our protocol over an underground fiber link between university buildings in downtown Vienna. Finally, together with our implementation of a one-time delegation of signature authority this emphasizes the compatibility of our scheme with prepare-and-measure quantum internet networks

    Judging Voucher Programs One at a Time

    Get PDF
    The Honorable James J. Gilvary Symposium on Law, Religion & Social Justice: Symposium Essa

    Quantum one-time programs

    Get PDF
    A one-time program is a hypothetical device by which a user may evaluate a circuit on exactly one input of his choice, before the device self-destructs. One-time programs cannot be achieved by software alone, as any software can be copied and re-run. However, it is known that every circuit can be compiled into a one-time program using a very basic hypothetical hardware device called a one-time memory. At first glance it may seem that quantum information, which cannot be copied, might also allow for one-time programs. But it is not hard to see that this intuition is false: one-time programs for classical or quantum circuits based solely on quantum information do not exist, even with computational assumptions. This observation raises the question, what assumptions are required to achieve one-time programs for quantum circuits? Our main result is that any quantum circuit can be compiled into a one-time program assuming only the same basic one-time memory devices used for classical circuits. Moreover, these quantum one-time programs achieve statistical universal composability (UC-security) against any malicious user. Our construction employs methods for computation on authenticated quantum data, and we present a new quantum authentication scheme called the trap scheme for this purpose. As a corollary, we establish UC-security of a recent protocol for delegated quantum computation

    On Quasi-Interpretations, Blind Abstractions and Implicit Complexity

    Full text link
    Quasi-interpretations are a technique to guarantee complexity bounds on first-order functional programs: with termination orderings they give in particular a sufficient condition for a program to be executable in polynomial time, called here the P-criterion. We study properties of the programs satisfying the P-criterion, in order to better understand its intensional expressive power. Given a program on binary lists, its blind abstraction is the nondeterministic program obtained by replacing lists by their lengths (natural numbers). A program is blindly polynomial if its blind abstraction terminates in polynomial time. We show that all programs satisfying a variant of the P-criterion are in fact blindly polynomial. Then we give two extensions of the P-criterion: one by relaxing the termination ordering condition, and the other one (the bounded value property) giving a necessary and sufficient condition for a program to be polynomial time executable, with memoisation.Comment: 18 page

    Tea Time

    Full text link
    Tea Time is one of the center's weekly programs that allows students to try tea from around the world
    corecore