Skip to main content
Log in

Arbitrable blind quantum computation

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Blind quantum computation (of a single-server case) is a two-party cryptographic protocol which involves a quantum computation server Bob and a client Alice who wants to delegate her quantum computation to Bob without revealing her quantum algorithms and her input to and output from the algorithms. Since Bob may be truant and pretend to execute some computation, Alice wants to verify Bob’s honesty on computation. To resolve this problem, the notion of the verifiability has been considered in the literature and several protocols of verifiable blind computation have been developed. Verifiable blind quantum computation enables Alice to check whether Bob is cheating or not. In addition to the above problem, another problem could arise. If Alice pretends to be a client and is actually a competitor against Bob, then she might slander Bob by fabricating his dishonesty. Therefore, if either Alice or Bob is cheating, then a “neutral” referee other than Alice and Bob should judge which is honest. The standard definition of the verifiability guarantees that only Alice can verify Bob’s computation, and thus, it should be called private verifiability. If Bob claims his innocence though he is actually cheating, then Alice cannot persuade any others that Bob is really cheating while Alice can recognize Bob’s cheating. In this paper, we incorporate arbitrators as the third party into blind quantum computation to resolve the above problems and give an arbitrable blind quantum computation scheme, which provides public verifiability in some sense.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Yao, A. C.-C.: How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium of Foundations of Computer Science, IEEE Computer Society, pp.162–167 (1986)

  2. Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the 18th Annual Symposium on Theory of Computing, ACM, pp.364–369 (1986)

  3. Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154–1162 (1997)

    Article  ADS  Google Scholar 

  4. Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual Symposium on Foundations of Computer Science, IEEE Computer Society, pp.517–526 (2009)

  5. Morimae, T., Fujii, K.: Blind quantum computation for Alice who does only measurements. Phys. Rev. A 87, 050301(R) (2013)

    Article  ADS  Google Scholar 

  6. Sueki, T., Koshiba, T., Morimae, T.: Ancilla-driven universal blind quantum computation. Phys. Rev. A 87, 060301(R) (2013)

    Article  ADS  Google Scholar 

  7. Morimae, T., Fujii, K.: Blind topological measurement-based quantum computation. Nat. Commun. 3, 1036 (2012)

    Article  ADS  Google Scholar 

  8. Morimae, T.: Continuous-variable blind quantum computation. Phys. Rev. Lett. 109, 230502 (2012)

    Article  ADS  Google Scholar 

  9. Dunjko, V., Kashefi, E., Leverrier, A.: Universal blind quantum computing with weak coherent pulses. Phys. Rev. Lett. 108, 200502 (2012)

    Article  ADS  Google Scholar 

  10. Giovannetti, V., Maccone, L., Morimae, T., Rudolph, T.G.: Efficient universal blind quantum computation. Phys. Rev. Lett. 111, 230501 (2013)

    Article  ADS  Google Scholar 

  11. Mantri, A., Perez-Delgado, C.A., Fitzsimons, J.F.: Optimal blind quantum computation. Phys. Rev. Lett. 111, 230502 (2013)

    Article  ADS  Google Scholar 

  12. Morimae, T., Fujii, K.: Secure entanglement distillation for double-server blind quantum computation. Phys. Rev. Lett. 111, 020502 (2013)

    Article  ADS  Google Scholar 

  13. Li, Q., Chan, W.H., Wu, C., Wen, Z.: Triple-server blind quantum computation using entangle swapping. Phys. Rev. A 89, 040302(R) (2014)

    Article  ADS  Google Scholar 

  14. Sheng, Y.B., Zhou, L.: Deterministic entanglement distillation for secure double-server blind quantum computation. Sci. Rep. 5, 7815 (2015)

    Article  Google Scholar 

  15. Morimae, T., Dunjko, V., Kashefi, E.: Ground state blind quantum computation on AKLT state. Quantum Inf. Comput. 15(3&4), 200–234 (2015)

    MathSciNet  Google Scholar 

  16. Fitzsimons, J.F.: Private quantum computation: an introduction to blind quantum computing and related protocols. NPJ Quantum Inf. 3, 23 (2017)

    Article  ADS  Google Scholar 

  17. Morimae, T., Koshiba, T.: Impossibility of perfectly-secure one-round delegated quantum computing for classical client. Quantum Inf. Comput. 19, 214–221 (2019)

    MathSciNet  Google Scholar 

  18. Fitzsimons, J., Kashefi, E.: Unconditionally verifiable blind quantum computation. Phys. Rev. A. 96, 012303 (2017)

    Article  ADS  Google Scholar 

  19. Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015)

    Article  ADS  Google Scholar 

  20. Honda, K.: Publicly verifiable blind quantum computation. arXiv:1604.00116 (2016)

  21. The existence of Certificate Authorities is a standard setting in PKI (Public-Key Infrastructure). This setting is described in many documents on PKI. For example, you may consult with Microsoft documents on PKI, which is available from https://docs.microsoft.com/en-us/windows/desktop/seccertenroll/public-key-infrastructure. Also, you may see some textbook on PKI (e.g., Public Key Infrastructure: Building Trusted Applications with Web Services by J. R. Vacca, CRC Press (2004))

  22. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual Symposium on Theory of Computing, ACM, pp.169–178 (2009)

  23. Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Proceedings of CRYPTO 2015, Part II, Lecture Notes in Computer Science, pp.609–629. Springer, vol.9216 (2015)

  24. Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Proceedings of CRYPTO 2016, Part III, Lecture Notes in Computer Science, pp.3–32. Springer, vol.9816 (2016)

  25. Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: Proceedings of the 59th Annual Symposium on Foundations of Computer Science, IEEE, pp.332–338 (2018)

  26. Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information theoretically secure quantum homomorphic encryption. Phys. Rev. A 90, 050303 (2014)

    Article  ADS  Google Scholar 

  27. Morimae, T., Nagaj, D., Schuch, N.: Quantum proofs can be verified using only single qubit measurements. Phys. Rev. A 93, 022326 (2016)

    Article  ADS  Google Scholar 

  28. Morimae, T., Takeuchi, Y., Hayashi, M.: Verified measurement-based quantum computing with hypergraph states. Phys. Rev. A 96, 062321 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  29. Takeuchi, Y., Morimae, T.: Verification of many-qubit states. Phys. Rev. X 8, 021060 (2018)

    Google Scholar 

  30. Li, K., Smith, G.: Quantum de Finetti theorem under fully-one-way adaptive measurements. Phys. Rev. Lett. 114, 160503 (2015)

    Article  ADS  Google Scholar 

  31. Canetti, R.: Universal composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, IEEE, pp.136–145 (2001)

  32. Morimae, T., Koshiba, T.: Composable security of measuring-Alice blind quantum computation. arXiv:1306.2113 (2013)

  33. Dunjko, V., Fitzsimons, J.F., Portmann, C., Renner, R.: Composable security of delegated quantum computation. In: Proceedings of ASIACRYPT 2014, Part II, Lecture Notes in Computer Science, pp.406–425. Springer, vol.8874 (2014)

Download references

Acknowledgements

TK is supported in part by JSPS Grant-in-Aids for Scientific Research (A) 16H01705 and for Scientific Research (B) 17H01695. TM is supported by JST ACT-I No.JPMJPR16UP and a JSPS Grant-in-Aid for Young Scientists (B) 17K12637.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takeshi Koshiba.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sato, G., Koshiba, T. & Morimae, T. Arbitrable blind quantum computation. Quantum Inf Process 18, 370 (2019). https://doi.org/10.1007/s11128-019-2482-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-019-2482-4

Navigation