Skip to main content
Log in

Multi-server blind quantum computation protocol with limited classical communication among servers

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A user who does not have a quantum computer but wants to perform quantum computations may delegate his/her computation to a quantum cloud server. For users securely using the service, it must be assured that no malicious server can access any vital information about the computation. The blind protocol was proposed as a mechanism for users to secure their information from unauthorized actions of the server. Among the blind protocols proposed thus far, a protocol with two servers sharing entanglement does not require any quantum resource from the user but does not allow the servers to interact even after the computation. We propose a protocol in this paper that extends this two-server protocol to multiple servers and is secure even if some servers communicate with each other after the computation. Dummy gates and a circuit modeled after brickwork states play a crucial role in the new protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data availability

Data sharing is not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134 (1994). https://doi.org/10.1109/SFCS.1994.365700

  2. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996). https://doi.org/10.1145/237814.237866

  3. Morimae, T., Koshiba, T.: Impossibility of perfectly-secure one-round delegated quantum computing for classical client. Quantum Info. Comput. 19(3–4), 214–221 (2019)

    MathSciNet  Google Scholar 

  4. Morimae, T., Tamaki, S.: Fine-grained quantum computational supremacy. Quantum Info. Comput. 19(13–14), 1089–1115 (2019)

    MathSciNet  Google Scholar 

  5. Childs, A.M.: Secure assisted quantum computation. Quantum Info. Comput. 5(6), 456–466 (2005)

    MathSciNet  MATH  Google Scholar 

  6. Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: 2009 50th Annual IEEE Symposium on Foundations of Computer Science, pp. 517–526 (2009). https://doi.org/10.1109/FOCS.2009.36

  7. Morimae, T., Fujii, K.: Blind quantum computation protocol in which alice only makes measurements. Phys. Rev. A 87, 050301 (2013). https://doi.org/10.1103/PhysRevA.87.050301

    Article  ADS  Google Scholar 

  8. Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015). https://doi.org/10.1103/PhysRevLett.115.220502

    Article  ADS  Google Scholar 

  9. Reichardt, B.W., Unger, F., Vazirani, U.: A classical leash for a quantum system: Command of quantum systems via rigidity of chsh games. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, pp. 321–322 (2013). https://doi.org/10.1145/2422436.2422473

  10. McKague, M.: Interactive proofs for \({\sf BQP}\) via self-tested graph states. Theory Comput. 12(3), 1–42 (2016). https://doi.org/10.4086/toc.2016.v012a003

    Article  MathSciNet  Google Scholar 

  11. Sano, Y.: Blind quantum computation using a circuit-based quantum computer. arXiv:2006.06255 (2020)

  12. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 169–178 (2009). https://doi.org/10.1145/1536414.1536440

  13. Fitzsimons, J.F.: Private quantum computation: an introduction to blind quantum computing and related protocols. npj Quantum Inf. 3(1), 1–11 (2017)

    Article  Google Scholar 

  14. Aaronson, S., Cojocaru, A., Gheorghiu, A., Kashefi, E.: Complexity-theoretic limitations on blind delegated quantum computation. In: 46th International Colloquium on Automata, Languages, and Programming, vol. 132, pp. 6–1613 (2019). https://doi.org/10.4230/LIPIcs.ICALP.2019.6

  15. Shi, Y.: Both toffoli and controlled-not need little help to do universal quantum computing. Quantum Info. Comput. 3(1), 84–92 (2003)

    MathSciNet  MATH  Google Scholar 

  16. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press, Cambridge (2010)

    Book  Google Scholar 

Download references

Acknowledgements

We would like to thank Takayuki Miyadera for many helpful comments for the paper and advice to the protocol.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuichi Sano.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sano, Y. Multi-server blind quantum computation protocol with limited classical communication among servers. Quantum Inf Process 21, 88 (2022). https://doi.org/10.1007/s11128-022-03430-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03430-y

Keywords

Navigation