Skip to main content
Log in

Equivalence of single-server and multiple-server blind quantum computation protocols

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Because quantum computers are expensive, it is envisaged that individuals who want to utilize them would do so by delegating their calculations to someone who has a quantum computer. When quantum computer users delegate computations to quantum servers, they wish to keep information about their calculations hidden from the servers. The protocol of delegating a calculation while hiding information about the calculation from the server is called blind quantum computation protocol. Prior research on single-server blind quantum computation protocol required users to have quantum capabilities. Prior research on multiple-server blind quantum computation protocols required users to have just classical capabilities but imposed limits on the server-to-server communication. There are no known single-server blind quantum computation protocols with a classical user and multiple-server blind quantum computation protocols that allows servers to communicate freely with each other. We show that the existence of these protocols is equivalence.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134 (1994). https://doi.org/10.1109/SFCS.1994.365700

  2. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996). https://doi.org/10.1145/237814.237866

  3. Abadi, M., Feigenbaum, J., Kilian, J.: On hiding information from an oracle. J. Comput. Syst. Sci. 39(1), 21–50 (1989). https://doi.org/10.1016/0022-0000(89)90018-4

    Article  MathSciNet  MATH  Google Scholar 

  4. Childs, A.M.: Secure assisted quantum computation. Quantum Inf. Comput. 5(6), 456–466 (2005). https://doi.org/10.26421/QIC5.6-4

    Article  MathSciNet  MATH  Google Scholar 

  5. Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Innovations in Computer Science—ICS 2010, pp. 453–469 (2010)

  6. Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: 2009 50th Annual IEEE Symposium on Foundations of Computer Science, pp. 517–526 (2009). https://doi.org/10.1109/FOCS.2009.36

  7. Fitzsimons, J., Kashefi, E.: Unconditionally verifiable blind computation. Phys. Rev. A 96, 012303 (2017). https://doi.org/10.1103/PhysRevA.96.012303

    Article  ADS  Google Scholar 

  8. Morimae, T., Fujii, K.: Blind quantum computation protocol in which alice only makes measurements. Phys. Rev. A 87, 050301 (2013). https://doi.org/10.1103/PhysRevA.87.050301

    Article  ADS  Google Scholar 

  9. Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015). https://doi.org/10.1103/PhysRevLett.115.220502

    Article  ADS  Google Scholar 

  10. Sano, Y.: Blind quantum computation using a circuit-based quantum computer. J. Phys. Soc. Jpn. 90(12), 124001 (2021). https://doi.org/10.7566/JPSJ.90.124001

    Article  ADS  Google Scholar 

  11. Reichardt, B.W., Unger, F., Vazirani, U.: A classical leash for a quantum system: Command of quantum systems via rigidity of CHSH games. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, pp. 321–322 (2013). https://doi.org/10.1145/2422436.2422473

  12. McKague, M.: Interactive proofs for \(\sf BQP\) via self-tested graph states. Theory Comput. 12(3), 1–42 (2016). https://doi.org/10.4086/toc.2016.v012a003

    Article  MathSciNet  Google Scholar 

  13. Sano, Y.: Multi-server blind quantum computation protocol with limited classical communication among servers. Quantum Inf. Process. 21, 88 (2022). https://doi.org/10.1007/s11128-022-03430-y

    Article  ADS  MathSciNet  MATH  Google Scholar 

  14. Fitzsimons, J.F.: Private quantum computation: an introduction to blind quantum computing and related protocols. NPJ Quantum Inf. 3(1), 1–11 (2017). https://doi.org/10.1038/s41534-017-0025-3

    Article  Google Scholar 

  15. Morimae, T., Koshiba, T.: Impossibility of perfectly-secure one-round delegated quantum computing for classical client. Quantum Inf. Comput. 19(3–4), 214–221 (2019). https://doi.org/10.26421/qic19.3-4-2

    Article  MathSciNet  Google Scholar 

  16. Aaronson, S., Cojocaru, A., Gheorghiu, A., Kashefi, E.: Complexity-theoretic limitations on blind delegated quantum computation. In: 46th International Colloquium on Automata, Languages, and Programming vol. 132, pp. 6–1613 (2019). https://doi.org/10.4230/LIPIcs.ICALP.2019.6

Download references

Acknowledgements

We would like to thank Takayuki Miyadera for the many helpful comments, and we are grateful to Kazuki Yamaga for his important advice. This work was supported by JST SPRING, Grant Number JPMJSP2110.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuichi Sano.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work was supported by JST SPRING, Grant Number JPMJSP2110.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sano, Y. Equivalence of single-server and multiple-server blind quantum computation protocols. Quantum Inf Process 22, 61 (2023). https://doi.org/10.1007/s11128-022-03812-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03812-2

Keywords

Navigation