2,067 research outputs found

    Quantum-enhanced Secure Delegated Classical Computing

    Full text link
    We present a quantumly-enhanced protocol to achieve unconditionally secure delegated classical computation where the client and the server have both limited classical and quantum computing capacity. We prove the same task cannot be achieved using only classical protocols. This extends the work of Anders and Browne on the computational power of correlations to a security setting. Concretely, we present how a client with access to a non-universal classical gate such as a parity gate could achieve unconditionally secure delegated universal classical computation by exploiting minimal quantum gadgets. In particular, unlike the universal blind quantum computing protocols, the restriction of the task to classical computing removes the need for a full universal quantum machine on the side of the server and makes these new protocols readily implementable with the currently available quantum technology in the lab

    Energy efficient mining on a quantum-enabled blockchain using light

    Full text link
    We outline a quantum-enabled blockchain architecture based on a consortium of quantum servers. The network is hybridised, utilising digital systems for sharing and processing classical information combined with a fibre--optic infrastructure and quantum devices for transmitting and processing quantum information. We deliver an energy efficient interactive mining protocol enacted between clients and servers which uses quantum information encoded in light and removes the need for trust in network infrastructure. Instead, clients on the network need only trust the transparent network code, and that their devices adhere to the rules of quantum physics. To demonstrate the energy efficiency of the mining protocol, we elaborate upon the results of two previous experiments (one performed over 1km of optical fibre) as applied to this work. Finally, we address some key vulnerabilities, explore open questions, and observe forward--compatibility with the quantum internet and quantum computing technologies.Comment: 25 pages, 5 figure

    Towards a Unified Quantum Protocol Framework: Classification, Implementation, and Use Cases

    Full text link
    We present a framework for the unification and standardization of quantum network protocols, making their realization easier and expanding their use cases to a broader range of communities interested in quantum technologies. Our framework is available as an open-source repository, the Quantum Protocol Zoo. We follow a modular approach by identifying two key components: Functionality, which connects real-world applications; and Protocol, which is a set of instructions between two or many parties, at least one of which has a quantum device. Based on the different stages of the quantum internet and use-case in the commercialization of quantum communication, our framework classifies quantum cryptographic functionalities and the various protocol designs implementing these functionalities. Towards this classification, we introduce a novel concept of resource visualization for quantum protocols, which includes two interfaces: one to identify the building blocks for implementing a given protocol and another to identify accessible protocols when certain physical resources or functionalities are available. Such classification provides a hierarchy of quantum protocols based on their use-case and resource allocation. We have identified various valuable tools to improve its representation with a range of techniques, from abstract cryptography to graphical visualizations of the resource hierarchy in quantum networks. We elucidate the structure of the zoo and its primary features in this article to a broader class of quantum information scientists, physicists, computer science theorists and end-users. Since its introduction in 2018, the quantum protocol zoo has been a cornerstone in serving the quantum networks community in its ability to establish the use cases of emerging quantum internet networks. In that spirit we also provide some of the applications of our framework from different perspectives.Comment: 12 pages, 6 figure

    Complexity-Theoretic Limitations on Blind Delegated Quantum Computation

    Get PDF
    Blind delegation protocols allow a client to delegate a computation to a server so that the server learns nothing about the input to the computation apart from its size. For the specific case of quantum computation we know that blind delegation protocols can achieve information-theoretic security. In this paper we prove, provided certain complexity-theoretic conjectures are true, that the power of information-theoretically secure blind delegation protocols for quantum computation (ITS-BQC protocols) is in a number of ways constrained. In the first part of our paper we provide some indication that ITS-BQC protocols for delegating BQP\sf BQP computations in which the client and the server interact only classically are unlikely to exist. We first show that having such a protocol with O(nd)O(n^d) bits of classical communication implies that BQPMA/O(nd)\mathsf{BQP} \subset \mathsf{MA/O(n^d)}. We conjecture that this containment is unlikely by providing an oracle relative to which BQP⊄MA/O(nd)\mathsf{BQP} \not\subset \mathsf{MA/O(n^d)}. We then show that if an ITS-BQC protocol exists with polynomial classical communication and which allows the client to delegate quantum sampling problems, then there exist non-uniform circuits of size 2nΩ(n/log(n))2^{n - \mathsf{\Omega}(n/log(n))}, making polynomially-sized queries to an NPNP\sf NP^{NP} oracle, for computing the permanent of an n×nn \times n matrix. The second part of our paper concerns ITS-BQC protocols in which the client and the server engage in one round of quantum communication and then exchange polynomially many classical messages. First, we provide a complexity-theoretic upper bound on the types of functions that could be delegated in such a protocol, namely QCMA/qpolycoQCMA/qpoly\mathsf{QCMA/qpoly \cap coQCMA/qpoly}. Then, we show that having such a protocol for delegating NP\mathsf{NP}-hard functions implies coNPNPNPNPNPPromiseQMA\mathsf{coNP^{NP^{NP}}} \subseteq \mathsf{NP^{NP^{PromiseQMA}}}.Comment: Improves upon, supersedes and corrects our earlier submission, which previously included an error in one of the main theorem

    Machines, Logic and Quantum Physics

    Full text link
    Though the truths of logic and pure mathematics are objective and independent of any contingent facts or laws of nature, our knowledge of these truths depends entirely on our knowledge of the laws of physics. Recent progress in the quantum theory of computation has provided practical instances of this, and forces us to abandon the classical view that computation, and hence mathematical proof, are purely logical notions independent of that of computation as a physical process. Henceforward, a proof must be regarded not as an abstract object or process but as a physical process, a species of computation, whose scope and reliability depend on our knowledge of the physics of the computer concerned.Comment: 19 pages, 8 figure

    Probabilistic one-time programs using quantum entanglement

    Full text link
    It is well known that quantum technology allows for an unprecedented level of data and software protection for quantum computers as well as for quantum-assisted classical computers. To exploit these properties, probabilistic one-time programs have been developed, where the encoding of classical software in small quantum states enables computer programs that can be used only once. Such self-destructing one-time programs facilitate a variety of new applications reaching from software distribution to one-time delegation of signature authority. Whereas first proof-of-principle experiments demonstrated the feasibility of such schemes, the practical applications were limited due to the requirement of using the software on-the-fly combined with technological challenges due to the need for active optical switching and a large amount of classical communication. Here we present an improved protocol for one-time programs that resolves major drawbacks of previous schemes, by employing entangled qubit pairs. This results in four orders of magnitude higher count rates as well the ability to execute a program long after the quantum information exchange has taken place. We demonstrate our protocol over an underground fiber link between university buildings in downtown Vienna. Finally, together with our implementation of a one-time delegation of signature authority this emphasizes the compatibility of our scheme with prepare-and-measure quantum internet networks
    corecore