4,518 research outputs found

    Continuous-variable blind quantum computation

    Full text link
    Blind quantum computation is a secure delegated quantum computing protocol where Alice who does not have sufficient quantum technology at her disposal delegates her computation to Bob who has a fully-fledged quantum computer in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. Protocols of blind quantum computation have been proposed for several qubit measurement-based computation models, such as the graph state model, the Affleck-Kennedy-Lieb-Tasaki model, and the Raussendorf-Harrington-Goyal topological model. Here, we consider blind quantum computation for the continuous-variable measurement-based model. We show that blind quantum computation is possible for the infinite squeezing case. We also show that the finite squeezing causes no additional problem in the blind setup apart from the one inherent to the continuous-variable measurement-based quantum computation.Comment: 20 pages, 8 figure

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Blind quantum computation protocol in which Alice only makes measurements

    Full text link
    Blind quantum computation is a new secure quantum computing protocol which enables Alice who does not have sufficient quantum technology to delegate her quantum computation to Bob who has a fully-fledged quantum computer in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. In previous protocols, Alice needs to have a device which generates quantum states, such as single-photon states. Here we propose another type of blind computing protocol where Alice does only measurements, such as the polarization measurements with a threshold detector. In several experimental setups, such as optical systems, the measurement of a state is much easier than the generation of a single-qubit state. Therefore our protocols ease Alice's burden. Furthermore, the security of our protocol is based on the no-signaling principle, which is more fundamental than quantum physics. Finally, our protocols are device independent in the sense that Alice does not need to trust her measurement device in order to guarantee the security.Comment: 9 pages, 3 figure

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    Quantum computational tensor network on string-net condensate

    Full text link
    The string-net condensate is a new class of materials which exhibits the quantum topological order. In order to answer the important question, "how useful is the string-net condensate in quantum information processing?", we consider the most basic example of the string-net condensate, namely the Z2Z_2 gauge string-net condensate on the two-dimensional hexagonal lattice, and show that the universal measurement-based quantum computation (in the sense of the quantum computational webs) is possible on it by using the framework of the quantum computational tensor network. This result implies that even the most basic example of the string-net condensate is equipped with the correlation space that has the capacity for the universal quantum computation.Comment: 5 pages, 4 figure

    A Comparison of Perceptions of Parents by Students in Three Different Schools

    Get PDF
    There seems to be little doubt about the complexity of the parent-child relationship. Increasing research continues to emphasize the importance of this relation to the healthy personality and the self-concept of the youth. Gregory (1958) notes that there is considerable data showing that children who have lost parents due to separation or death have a much greater chance of manifesting antisocial, delinquent, or psychopathic disorders. There is a great deal of research pointing to the problems, reasons for the problems, and the results of the problems in parent-child relationships. Many studies indicate that it is important for a child to have a good self-concept. Rogers (1951) has supported this contention through his work. How a person feels about himself is a reaction to how he believes others see him. Symonds (1939) indicates that parental attitudes towards their children are a most important factor in the children\u27s self-concept. Parents seeking to develop a healthy, normal child need to help him to be accepting of himself. Medinnus (1965) states that in a study he found that those parents that are perceived to be loving have children with good self-concepts. In summary, it is important for the child to perceive his parents in a positive way. Those children reporting a good relationship with parents generally have healthier personalities. However, because of the many factors and the complexity of their interactions upon a child\u27s perception of his parent it becomes obvious that much research is needed in this area of inquiry. This study will consider some of the elements of the perceptions which the child has of his parents

    Experimental Violation of Two-Party Leggett-Garg Inequalities with Semi-weak Measurements

    Get PDF
    We generalize the derivation of Leggett-Garg inequalities to systematically treat a larger class of experimental situations by allowing multi-particle correlations, invasive detection, and ambiguous detector results. Furthermore, we show how many such inequalities may be tested simultaneously with a single setup. As a proof of principle, we violate several such two-particle inequalities with data obtained from a polarization-entangled biphoton state and a semi-weak polarization measurement based on Fresnel reflection. We also point out a non- trivial connection between specific two-party Leggett-Garg inequality violations and convex sums of strange weak values.Comment: 4 pages, 6 figure

    Assessing the Impact of Local Historic District Designation on Mortgage Foreclosure Rates: The Case of Philadelphia

    Get PDF
    This thesis will analyze data of single-family residential mortgage foreclosures in designated local historic districts and similar comparable neighborhoods in Philadelphia, with the hypothesis that there will be fewer single-family residential mortgage foreclosures in the designated local historic districts versus similar comparable neighborhoods. This result would support existing research that has shown that local historic district designation can protect houses from wild fluctuations in market values and can add stability to a historic neighborhood’s housing market. Housing prices began to decline in late 2006 and early 2007 and foreclosure rates skyrocketed, however there have been relatively few studies conducted to assess who has been affected since that time and how these foreclosures have and will continue to affect the economy long-term, in addition to the lasting impact these foreclosures will have on neighborhoods and communities. In fact, there is no publicly-accessible national database of mortgage foreclosures, making research on the subject all that more difficult. There has not been a study undertaken to determine if local historic district designation has an impact on the occurrence of mortgage foreclosures in Philadelphia, let alone any other large city in the United States. With the issue of foreclosures as timely as it is, a study of this kind is pertinent and may encourage similar studies at a national level. Philadelphia may not yield the dramatic results that a more economically hard-hit city could, but is it worthy to complete this research to see if local historic district designation does in fact correlate with lower rates of foreclosure. If the hypothesis proves to be correct, this thesis will provide an additional supported argument of how local historic districts are generally more stable than similar non-designated neighborhoods, providing yet another reason for the continued creation of local historic districts
    corecore