12,849 research outputs found

    Universal gates with wires in a row

    Get PDF
    We give some optimal size generating sets for the group generated by shifts and local permutations on the binary full shift. We show that a single generator, namely the fully asynchronous application of the elementary cellular automaton 57 (or, by symmetry, ECA 99), suffices in addition to the shift. In the terminology of logical gates, we have a single reversible gate whose shifts generate all (finitary) reversible gates on infinitely many binary-valued wires that lie in a row and cannot (a priori) be rearranged. We classify pairs of words u, v such that the gate swapping these two words, together with the shift and the bit flip, generates all local permutations. As a corollary, we obtain analogous results in the case where the wires are arranged on a cycle, confirming a conjecture of Macauley-McCammond-Mortveit and Vielhaber

    Universal blind quantum computation

    Get PDF
    We present a protocol which allows a client to have a server carry out a quantum computation for her such that the client's inputs, outputs and computation remain perfectly private, and where she does not require any quantum computational power or memory. The client only needs to be able to prepare single qubits randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. Our protocol is interactive: after the initial preparation of quantum states, the client and server use two-way classical communication which enables the client to drive the computation, giving single-qubit measurement instructions to the server, depending on previous measurement outcomes. Our protocol works for inputs and outputs that are either classical or quantum. We give an authentication protocol that allows the client to detect an interfering server; our scheme can also be made fault-tolerant. We also generalize our result to the setting of a purely classical client who communicates classically with two non-communicating entangled servers, in order to perform a blind quantum computation. By incorporating the authentication protocol, we show that any problem in BQP has an entangled two-prover interactive proof with a purely classical verifier. Our protocol is the first universal scheme which detects a cheating server, as well as the first protocol which does not require any quantum computation whatsoever on the client's side. The novelty of our approach is in using the unique features of measurement-based quantum computing which allows us to clearly distinguish between the quantum and classical aspects of a quantum computation.Comment: 20 pages, 7 figures. This version contains detailed proofs of authentication and fault tolerance. It also contains protocols for quantum inputs and outputs and appendices not available in the published versio

    One-spin quantum logic gates from exchange interactions and a global magnetic field

    Full text link
    It has been widely assumed that one-qubit gates in spin-based quantum computers suffer from severe technical difficulties. We show that one-qubit gates can in fact be generated using only modest and presently feasible technological requirements. Our solution uses only global magnetic fields and controllable Heisenberg exchange interactions, thus circumventing the need for single-spin addressing.Comment: 4 pages, incl. 1 figure. This significantly modified version accepted for publication in Phys. Rev. Let

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    One-way quantum computing with arbitrarily large time-frequency continuous-variable cluster states from a single optical parametric oscillator

    Get PDF
    One-way quantum computing is experimentally appealing because it requires only local measurements on an entangled resource called a cluster state. Record-size, but non-universal, continuous-variable cluster states were recently demonstrated separately in the time and frequency domains. We propose to combine these approaches into a scalable architecture in which a single optical parametric oscillator and simple interferometer entangle up to (3×1033\times 10^3 frequencies) ×\times (unlimited number of temporal modes) into a new and computationally universal continuous-variable cluster state. We introduce a generalized measurement protocol to enable improved computational performance on this new entanglement resource.Comment: (v4) Consistent with published version; (v3) Fixed typo in arXiv abstract, 14 pages, 8 figures; (v2) Supplemental material incorporated into main text, additional explanations added, results unchanged, 14 pages, 8 figures; (v1) 5 pages (3 figures) + 6 pages (5 figures) of supplemental material; submitted for publicatio
    • …
    corecore