50 research outputs found

    Composable security of delegated quantum computation

    Full text link
    Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security for delegated quantum computation. We distinguish between protocols which provide only blindness---the computation is hidden from the server---and those that are also verifiable---the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of several distinct "trace-distance-type" criteria---which are, individually, non-composable security definitions. Additionally, we study the security of some known delegated quantum computation protocols, including Broadbent, Fitzsimons and Kashefi's Universal Blind Quantum Computation protocol. Even though these protocols were originally proposed with insufficient security criteria, they turn out to still be secure given the stronger composable definitions.Comment: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framewor

    qBitcoin: A Peer-to-Peer Quantum Cash System

    Full text link
    A decentralized online quantum cash system, called qBitcoin, is given. We design the system which has great benefits of quantization in the following sense. Firstly, quantum teleportation technology is used for coin transaction, which prevents from the owner of the coin keeping the original coin data even after sending the coin to another. This was a main problem in a classical circuit and a blockchain was introduced to solve this issue. In qBitcoin, the double-spending problem never happens and its security is guaranteed theoretically by virtue of quantum information theory. Making a block is time consuming and the system of qBitcoin is based on a quantum chain, instead of blocks. Therefore a payment can be completed much faster than Bitcoin. Moreover we employ quantum digital signature so that it naturally inherits properties of peer-to-peer (P2P) cash system as originally proposed in Bitcoin.Comment: 11 pages, 2 figure

    Dynamical studies of macroscopic superposition states: Phase engineering of controlled entangled number states of Bose-Einstein condensate in multiple wells

    Full text link
    We provide a scheme for the generation of entangled number states of Bose-Einstein condensates in multiple wells with cyclic pairwise connectivity. The condensate ground state in a multiple well trap can self-evolve, when phase engineered with specific initial phase differences between the neighboring wells, to a macroscopic superposition state with controllable entanglement -- to multiple well generalization of double well NOON states. We demonstrate through numerical simulations the creation of entangled states in three and four wells and then explore the creation of "larger" entangled states where there are either a larger number of particles in each well or a larger number of wells. The type of entanglement produced as the particle numbers, or interaction strength, increases changes in a novel and initially unexpected manner.Comment: 13 pages, 14 figure

    A simple protocol for fault tolerant verification of quantum computation

    Get PDF
    With experimental quantum computing technologies now in their infancy, the search for efficient means of testing the correctness of these quantum computations is becoming more pressing. An approach to the verification of quantum computation within the framework of interactive proofs has been fruitful for addressing this problem. Specifically, an untrusted agent (prover) alleging to perform quantum computations can have his claims verified by another agent (verifier) who only has access to classical computation and a small quantum device for preparing or measuring single qubits. However, when this quantum device is prone to errors, verification becomes challenging and often existing protocols address this by adding extra assumptions, such as requiring the noise in the device to be uncorrelated with the noise on the prover's devices. In this paper, we present a simple protocol for verifying quantum computations, in the presence of noisy devices, with no extra assumptions. This protocol is based on post hoc techniques for verification, which allow for the prover to know the desired quantum computation and its input. We also perform a simulation of the protocol, for a one-qubit computation, and find the error thresholds when using the qubit repetition code as well as the Steane code

    Correlations of observables in chaotic states of macroscopic quantum systems

    Full text link
    We study correlations of observables in energy eigenstates of chaotic systems of a large size NN. We show that the bipartite entanglement of two subsystems is quite strong, whereas macroscopic entanglement of the total system is absent. It is also found that correlations, either quantum or classical, among less than N/2N/2 points are quite small. These results imply that chaotic states are stable. Invariance of these properties under local operations is also shown.Comment: 5 pages, 2 figure

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Necessity of Superposition of Macroscopically Distinct States for Quantum Computational Speedup

    Full text link
    For quantum computation, we investigate the conjecture that the superposition of macroscopically distinct states is necessary for a large quantum speedup. Although this conjecture was supported for a circuit-based quantum computer performing Shor's factoring algorithm [A. Ukena and A. Shimizu, Phys. Rev. A69 (2004) 022301], it needs to be generalized for it to be applicable to a large class of algorithms and/or other models such as measurement-based quantum computers. To treat such general cases, we first generalize the indices for the superposition of macroscopically distinct states. We then generalize the conjecture, using the generalized indices, in such a way that it is unambiguously applicable to general models if a quantum algorithm achieves exponential speedup. On the basis of this generalized conjecture, we further extend the conjecture to Grover's quantum search algorithm, whose speedup is large but quadratic. It is shown that this extended conjecture is also correct. Since Grover's algorithm is a representative algorithm for unstructured problems, the present result further supports the conjecture.Comment: 18 pages, 5 figures. Fixed typos throughout the manuscript. This version has been publishe

    Measurement-based quantum computation in a 2D phase of matter

    Full text link
    Recently it has been shown that the non-local correlations needed for measurement based quantum computation (MBQC) can be revealed in the ground state of the Affleck-Kennedy-Lieb-Tasaki (AKLT) model involving nearest neighbor spin-3/2 interactions on a honeycomb lattice. This state is not singular but resides in the disordered phase of ground states of a large family of Hamiltonians characterized by short-range-correlated valence bond solid states. By applying local filtering and adaptive single particle measurements we show that most states in the disordered phase can be reduced to a graph of correlated qubits that is a scalable resource for MBQC. At the transition between the disordered and Neel ordered phases we find a transition from universal to non-universal states as witnessed by the scaling of percolation in the reduced graph state.Comment: 8 pages, 6 figures, comments welcome. v2: published versio

    Verification of Quantum Computation and the Price of Trust

    Get PDF
    International audienc

    Improved hardness results for the guided local Hamiltonian problem

    Get PDF
    Estimating the ground state energy of a local Hamiltonian is a central problem in quantum chemistry. In order to further investigate its complexity and the potential of quantum algorithms for quantum chemistry, Gharibian and Le Gall (STOC 2022) recently introduced the guided local Hamiltonian problem (GLH), which is a variant of the local Hamiltonian problem where an approximation of a ground state (which is called a guiding state) is given as an additional input. Gharibian and Le Gall showed quantum advantage (more precisely, BQP-completeness) for GLH with 6-local Hamiltonians when the guiding state has fidelity (inverse-polynomially) close to 1/2 with a ground state. In this paper, we optimally improve both the locality and the fidelity parameter: we show that the BQP-completeness persists even with 2-local Hamiltonians, and even when the guiding state has fidelity (inverse-polynomially) close to 1 with a ground state. Moreover, we show that the BQP-completeness also holds for 2-local physically motivated Hamiltonians on a 2D square lattice or a 2D triangular lattice. Beyond the hardness of estimating the ground state energy, we also show BQP-hardness persists when considering estimating energies of excited states of these Hamiltonians instead. Those make further steps towards establishing practical quantum advantage in quantum chemistry
    corecore