3,848 research outputs found

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Blind quantum computation protocol in which Alice only makes measurements

    Full text link
    Blind quantum computation is a new secure quantum computing protocol which enables Alice who does not have sufficient quantum technology to delegate her quantum computation to Bob who has a fully-fledged quantum computer in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. In previous protocols, Alice needs to have a device which generates quantum states, such as single-photon states. Here we propose another type of blind computing protocol where Alice does only measurements, such as the polarization measurements with a threshold detector. In several experimental setups, such as optical systems, the measurement of a state is much easier than the generation of a single-qubit state. Therefore our protocols ease Alice's burden. Furthermore, the security of our protocol is based on the no-signaling principle, which is more fundamental than quantum physics. Finally, our protocols are device independent in the sense that Alice does not need to trust her measurement device in order to guarantee the security.Comment: 9 pages, 3 figure

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    A Comparison of Perceptions of Parents by Students in Three Different Schools

    Get PDF
    There seems to be little doubt about the complexity of the parent-child relationship. Increasing research continues to emphasize the importance of this relation to the healthy personality and the self-concept of the youth. Gregory (1958) notes that there is considerable data showing that children who have lost parents due to separation or death have a much greater chance of manifesting antisocial, delinquent, or psychopathic disorders. There is a great deal of research pointing to the problems, reasons for the problems, and the results of the problems in parent-child relationships. Many studies indicate that it is important for a child to have a good self-concept. Rogers (1951) has supported this contention through his work. How a person feels about himself is a reaction to how he believes others see him. Symonds (1939) indicates that parental attitudes towards their children are a most important factor in the children\u27s self-concept. Parents seeking to develop a healthy, normal child need to help him to be accepting of himself. Medinnus (1965) states that in a study he found that those parents that are perceived to be loving have children with good self-concepts. In summary, it is important for the child to perceive his parents in a positive way. Those children reporting a good relationship with parents generally have healthier personalities. However, because of the many factors and the complexity of their interactions upon a child\u27s perception of his parent it becomes obvious that much research is needed in this area of inquiry. This study will consider some of the elements of the perceptions which the child has of his parents

    Assessing the Impact of Local Historic District Designation on Mortgage Foreclosure Rates: The Case of Philadelphia

    Get PDF
    This thesis will analyze data of single-family residential mortgage foreclosures in designated local historic districts and similar comparable neighborhoods in Philadelphia, with the hypothesis that there will be fewer single-family residential mortgage foreclosures in the designated local historic districts versus similar comparable neighborhoods. This result would support existing research that has shown that local historic district designation can protect houses from wild fluctuations in market values and can add stability to a historic neighborhood’s housing market. Housing prices began to decline in late 2006 and early 2007 and foreclosure rates skyrocketed, however there have been relatively few studies conducted to assess who has been affected since that time and how these foreclosures have and will continue to affect the economy long-term, in addition to the lasting impact these foreclosures will have on neighborhoods and communities. In fact, there is no publicly-accessible national database of mortgage foreclosures, making research on the subject all that more difficult. There has not been a study undertaken to determine if local historic district designation has an impact on the occurrence of mortgage foreclosures in Philadelphia, let alone any other large city in the United States. With the issue of foreclosures as timely as it is, a study of this kind is pertinent and may encourage similar studies at a national level. Philadelphia may not yield the dramatic results that a more economically hard-hit city could, but is it worthy to complete this research to see if local historic district designation does in fact correlate with lower rates of foreclosure. If the hypothesis proves to be correct, this thesis will provide an additional supported argument of how local historic districts are generally more stable than similar non-designated neighborhoods, providing yet another reason for the continued creation of local historic districts

    Experimental Violation of Two-Party Leggett-Garg Inequalities with Semi-weak Measurements

    Get PDF
    We generalize the derivation of Leggett-Garg inequalities to systematically treat a larger class of experimental situations by allowing multi-particle correlations, invasive detection, and ambiguous detector results. Furthermore, we show how many such inequalities may be tested simultaneously with a single setup. As a proof of principle, we violate several such two-particle inequalities with data obtained from a polarization-entangled biphoton state and a semi-weak polarization measurement based on Fresnel reflection. We also point out a non- trivial connection between specific two-party Leggett-Garg inequality violations and convex sums of strange weak values.Comment: 4 pages, 6 figure

    Visual Efficiency and the Relationship Between Reading and Behaviors Indicating Difficulties in the Classroom in Elementary School-Age Children

    Get PDF
    The purpose of this study is to determine if there is a relationship between visual efficiency, reading levels and behaviors indicating difficulties in the classroom. The sample consisted of thirty–three school-aged children, from four elementary schools. Visual efficiency was measured through a multi-step vision screening process, the Visual Efficiency Rating (VERA) software program. Behaviors indicating difficulties in the classroom were measured using the Behavioral Indicator Checklist, Indicators of Visual Performance Difficulties. This behavior checklist is part of the VERA process and is completed by the classroom teachers. The students’ reading levels were reported by the participating schools. The students were determined to be in one of three groups; these included those on, above or below grade level, determined with the information provided by the schools from the reading level legend keys. The results indicated no significant differences between or among the three reading groups and their visual efficiency. There were no significant relationships between or among the students’ visual efficiency and their behaviors indicating difficulties within the classroom. Although the results in this study were not significant, almost two-thirds of the children referred for the vision screening were reading below grade level and averaged ten of the thirty behaviors on the behaviors checklist. When developing interventions for children who may be having difficulties in the classroom, vision efficiency may be an important component to explore in order to aid in developing and implementing effective interventions along with other scientific and evidence based measures

    Flow Ambiguity: A Path Towards Classically Driven Blind Quantum Computation

    Get PDF
    Blind quantum computation protocols allow a user to delegate a computation to a remote quantum computer in such a way that the privacy of their computation is preserved, even from the device implementing the computation. To date, such protocols are only known for settings involving at least two quantum devices: either a user with some quantum capabilities and a remote quantum server or two or more entangled but noncommunicating servers. In this work, we take the first step towards the construction of a blind quantum computing protocol with a completely classical client and single quantum server. Specifically, we show how a classical client can exploit the ambiguity in the flow of information in measurement-based quantum computing to construct a protocol for hiding critical aspects of a computation delegated to a remote quantum computer. This ambiguity arises due to the fact that, for a fixed graph, there exist multiple choices of the input and output vertex sets that result in deterministic measurement patterns consistent with the same fixed total ordering of vertices. This allows a classical user, computing only measurement angles, to drive a measurement-based computation performed on a remote device while hiding critical aspects of the computation.Comment: (v3) 14 pages, 6 figures. expands introduction and definition of flow, corrects typos to increase readability; contains a new figure to illustrate example run of CDBQC protocol; minor changes to match the published version.(v2) 12 pages, 5 figures. Corrects motivation for quantities used in blindness analysi
    corecore