1,549 research outputs found

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Flow Ambiguity: A Path Towards Classically Driven Blind Quantum Computation

    Get PDF
    Blind quantum computation protocols allow a user to delegate a computation to a remote quantum computer in such a way that the privacy of their computation is preserved, even from the device implementing the computation. To date, such protocols are only known for settings involving at least two quantum devices: either a user with some quantum capabilities and a remote quantum server or two or more entangled but noncommunicating servers. In this work, we take the first step towards the construction of a blind quantum computing protocol with a completely classical client and single quantum server. Specifically, we show how a classical client can exploit the ambiguity in the flow of information in measurement-based quantum computing to construct a protocol for hiding critical aspects of a computation delegated to a remote quantum computer. This ambiguity arises due to the fact that, for a fixed graph, there exist multiple choices of the input and output vertex sets that result in deterministic measurement patterns consistent with the same fixed total ordering of vertices. This allows a classical user, computing only measurement angles, to drive a measurement-based computation performed on a remote device while hiding critical aspects of the computation.Comment: (v3) 14 pages, 6 figures. expands introduction and definition of flow, corrects typos to increase readability; contains a new figure to illustrate example run of CDBQC protocol; minor changes to match the published version.(v2) 12 pages, 5 figures. Corrects motivation for quantities used in blindness analysi

    Quantum authentication with key recycling

    Get PDF
    We show that a family of quantum authentication protocols introduced in [Barnum et al., FOCS 2002] can be used to construct a secure quantum channel and additionally recycle all of the secret key if the message is successfully authenticated, and recycle part of the key if tampering is detected. We give a full security proof that constructs the secure channel given only insecure noisy channels and a shared secret key. We also prove that the number of recycled key bits is optimal for this family of protocols, i.e., there exists an adversarial strategy to obtain all non-recycled bits. Previous works recycled less key and only gave partial security proofs, since they did not consider all possible distinguishers (environments) that may be used to distinguish the real setting from the ideal secure quantum channel and secret key resource.Comment: 38+17 pages, 13 figures. v2: constructed ideal secure channel and secret key resource have been slightly redefined; also added a proof in the appendix for quantum authentication without key recycling that has better parameters and only requires weak purity testing code

    Gallid herpesvirus 3 SB-1 strain as a recombinant viral vector for poultry vaccination

    Get PDF
    Live herpesvirus-vectored vaccines are widely used in veterinary medicine to protect against many infectious diseases. In poultry, three strains of herpesvirus vaccines are used against Marek’s disease (MD). However, of these, only the herpesvirus of turkeys (HVT) has been successfully developed and used as a recombinant vaccine vector to induce protection against other avian viral diseases such as infectious bursal disease (IBD), Newcastle disease (ND) or avian influenza (AI). Although effective when administered individually, recombinant HVT vectors have limitations when combined in multivalent vaccines. Thus there is a need for developing additional viral vectors that could be combined with HVT in inducing protection against multiple avian diseases in multivalent vaccines. Gallid herpesvirus 3 (GaHV3) strain SB-1 is widely used by the poultry industry as bivalent vaccine in combination with HVT to exploit synergistic effects against MD. Here, we report the development and application of SB-1 as a vaccine vector to express the VP2 capsid antigen of IBD virus. A VP2 expression cassette was introduced into the SB-1 genome at three intergenic locations (UL3/UL4, UL10/UL11 and UL21/UL22) using recombineering methods on the full-length pSB-1 infectious clone of the virus. We show that the recombinant SB-1 vectors expressing VP2 induced neutralising antibody responses at levels comparable to that of commercial HVT-based VAXXITEKHVT+IBD vaccine. Birds vaccinated with the experimental recombinant SB-1 vaccine were protected against clinical disease after challenge with the very virulent UK661 IBDV isolate, demonstrating its value as an efficient viral vector for developing multivalent vaccines against avian diseases

    Diffuse continuum gamma rays from the Galaxy

    Get PDF
    A new study of the diffuse Galactic gamma-ray continuum radiation is presented, using a cosmic-ray propagation model which includes nucleons, antiprotons, electrons, positrons, and synchrotron radiation. Our treatment of the inverse Compton (IC) scattering includes the effect of anisotropic scattering in the Galactic interstellar radiation field (ISRF) and a new evaluation of the ISRF itself. Models based on locally measured electron and nucleon spectra and synchrotron constraints are consistent with gamma-ray measurements in the 30-500 MeV range, but outside this range excesses are apparent. A harder nucleon spectrum is considered but fitting to gamma rays causes it to violate limits from positrons and antiprotons. A harder interstellar electron spectrum allows the gamma-ray spectrum to be fitted above 1 GeV as well, and this can be further improved when combined with a modified nucleon spectrum which still respects the limits imposed by antiprotons and positrons. A large electron/IC halo is proposed which reproduces well the high-latitude variation of gamma-ray emission. The halo contribution of Galactic emission to the high-latitude gamma-ray intensity is large, with implications for the study of the diffuse extragalactic component and signatures of dark matter. The constraints provided by the radio synchrotron spectral index do not allow all of the <30 MeV gamma-ray emission to be explained in terms of a steep electron spectrum unless this takes the form of a sharp upturn below 200 MeV. This leads us to prefer a source population as the origin of the excess low-energy gamma rays.Comment: Final version accepted for publication in The Astrophysical Journal (vol. 537, July 10, 2000 issue); Many Updates; 20 pages including 49 ps-figures, uses emulateapj.sty. More details can be found at http://www.gamma.mpe-garching.mpg.de/~aws/aws.htm

    Composable security of delegated quantum computation

    Full text link
    Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security for delegated quantum computation. We distinguish between protocols which provide only blindness---the computation is hidden from the server---and those that are also verifiable---the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of several distinct "trace-distance-type" criteria---which are, individually, non-composable security definitions. Additionally, we study the security of some known delegated quantum computation protocols, including Broadbent, Fitzsimons and Kashefi's Universal Blind Quantum Computation protocol. Even though these protocols were originally proposed with insufficient security criteria, they turn out to still be secure given the stronger composable definitions.Comment: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framewor

    Long-Range Big Quantum-Data Transmission

    Full text link
    corecore