Skip to main content

Verifier-on-a-Leash: New Schemes for Verifiable Delegated Quantum Computation, with Quasilinear Resources

  • Conference paper
  • First Online:
Book cover Advances in Cryptology – EUROCRYPT 2019 (EUROCRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11478))

Abstract

The problem of reliably certifying the outcome of a computation performed by a quantum device is rapidly gaining relevance. We present two protocols for a classical verifier to verifiably delegate a quantum computation to two non-communicating but entangled quantum provers. Our protocols have near-optimal complexity in terms of the total resources employed by the verifier and the honest provers, with the total number of operations of each party, including the number of entangled pairs of qubits required of the honest provers, scaling as \(O(g\log g)\) for delegating a circuit of size g. This is in contrast to previous protocols, whose overhead in terms of resources employed, while polynomial, is far beyond what is feasible in practice. Our first protocol requires a number of rounds that is linear in the depth of the circuit being delegated, and is blind, meaning neither prover can learn the circuit or its input. The second protocol is not blind, but requires only a constant number of rounds of interaction.

Our main technical innovation is an efficient rigidity theorem which allows a verifier to test that two entangled provers perform measurements specified by an arbitrary m-qubit tensor product of single-qubit Clifford observables on their respective halves of m shared EPR pairs, with a robustness that is independent of m. Our two-prover classical-verifier delegation protocols are obtained by combining this rigidity theorem with a single-prover quantum-verifier protocol for the verifiable delegation of a quantum computation, introduced by Broadbent.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Using results of Ji [Ji16], this allows the protocol to be single-round. Alternatively, the state can be created by a single prover and teleported to the others with the help of the verifier, resulting in a two-round protocol.

  2. 2.

    Blindness is a property of delegation protocols, which informally states that the prover learns nothing about the verifier’s private circuit.

  3. 3.

    The \(\log g\) overhead is due to the complexity of sampling from the right distribution in rigidity tests. We leave the possibility of removing this by derandomization for future work. Another source of overhead is in achieving blindness: in order to hide the circuit, we encode it as part of the input to a universal circuit, introducing a factor of \(O(\log g)\) overhead.

  4. 4.

    Here, we consider the decomposition of the attack as a sum of tensors of Pauli \(A = \sum _k \sum _{Q \in \{I,X,Z,Y\}} \alpha _{k,Q} Q\).

  5. 5.

    We make the assumption that the players employ a pure-state strategy for convenience, but it is easy to check that all proofs extend to the case of a mixed strategy. Moreover, it is always possible to consider (as we do) projective strategies only by applying Naimark’s dilation theorem, and adding an auxiliary local system to each player as necessary, since no bound is assumed on the dimension of their systems.

  6. 6.

    See [RUV12, Appendix A] for an extended discussion of this issue, with a similar resolution to ours.

  7. 7.

    One must ensure that a prover does not realize if the alternative protocol is executed instead of the original; this is easily enforced by only interacting with any of the provers at specific, publicly decided times.

References

  1. Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of the First Symposium on Innovations in Computer Science (ICS 2010), pp. 453–469 (2010)

    Google Scholar 

  2. Alagic, G., Dulek, Y., Schaffner, C., Speelman, F.: Quantum fully homomorphic encryption with verification (2017). arXiv preprint arXiv:1708.09156

  3. Bell, J.S.: On the Einstein-Podolsky-Rosen paradox. Physics 1, 195–200 (1964)

    Article  MathSciNet  Google Scholar 

  4. Bera, D., Fenner, S.A., Green, F., Homer, S.: Efficient universal quantum circuits. Quantum Inf. Comput. 10(1&2), 16–27 (2010)

    MathSciNet  MATH  Google Scholar 

  5. Broadbent, A.: How to verify a quantum computation. Theory Comput. 14(11), 1–37 (2018). arXiv preprint arXiv:1509.09180

  6. Bowles, J., Šupić, I., Cavalcanti, D., Acín, A.: Self-testing of Pauli observables for device-independent entanglement certification (2018). arXiv:1801.10446

  7. Castelvecchi, D.: IBM’s quantum cloud computer goes commercial. Nat. News 543(7644) (2017)

    Article  Google Scholar 

  8. Clauser, J.F., Horne, M.A., Shimony, A., Holt, R.A.: Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett. 23, 880–884 (1969)

    Article  Google Scholar 

  9. Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 3–32. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_1. arXiv:1603.09717

    Chapter  Google Scholar 

  10. Fitzsimons, J.F., Hajdušek, M.: Post hoc verification of quantum computation (2015). arXiv preprint arXiv:1512.04375

  11. Fujii, K., Hayashi, M.: Verifiable fault tolerance in measurement-based quantum computation. Phys. Rev. A 96, 030301 (2017)

    Article  Google Scholar 

  12. Fitzsimons, J.F.: Private quantum computation: an introduction to blind quantum computing and related protocols (2016). arXiv preprint arXiv:1611.10107

  13. Fitzsimons, J.F., Kashefi, E.: Unconditionally verifiable blind quantum computation. Phys. Rev. A 96(012303) (2017). arXiv preprint arXiv:1203.5217

  14. Gheorghiu, A., Kashefi, E., Wallden, P.: Robustness and device independence of verifiable blind quantum computing. New J. Phys. 17 (2015)

    Article  Google Scholar 

  15. Grilo, A.B.: Relativistic verifiable delegation of quantum computation (2017). arXiv preprint arXiv:1711.09585

  16. Hayashi, M., Hajdušek, M.: Self-guaranteed measurement-based quantum computation (2016). arXiv preprint arXiv:1603.02195

  17. Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015)

    Article  Google Scholar 

  18. Hajdušek, M., Pérez-Delgado, C.A., Fitzsimons, J.F.: Device-independent verifiable blind quantum computation (2015). arXiv preprint arXiv:1502.02563

  19. Huang, H.-L., et al.: Experimental blind quantum computing for a classical client. Phys. Rev. Lett. 119, 050503 (2017)

    Article  Google Scholar 

  20. Ji, Z.: Classical verification of quantum proofs. In: Proceedings of the Forty-eighth Annual ACM SIGACT Symposium on Theory of Computing (STOC 2016), pp. 885–898 (2016)

    Google Scholar 

  21. Mahadev, U.: Classical homomorphic encryption for quantum circuits (2017). arXiv preprint arXiv:1708.02130

  22. Mahadev, U.: Classical verification of quantum computations (2018). arXiv preprint arXiv:1804.01082

  23. McKague, M.: Interactive proofs for BQP via self-tested graph states. Theory Comput. 12(3), 1–42 (2016). arXiv preprint arXiv:1309.5675

  24. Morimae, T., Fitzsimons, J.F.: Post hoc verification with a single prover (2016). arXiv preprint arXiv:1603.06046

  25. Montanaro, A.: Quantum algorithms: an overview. npj Quantum Inf. 2(15023) (2016)

    Google Scholar 

  26. Morimae, T.: Verification for measurement-only blind quantum computing. Phys. Rev. A 89 (2014)

    Google Scholar 

  27. Morimae, T., Takeuchi, Y., Hayashi, M.: Verified measurement-based quantum computing with hypergraph states (2017). arXiv:1701.05688

  28. Mayers, D., Yao, A.: Self testing quantum apparatus. Quantum Inf. Comput. 4, 273–286 (2004)

    MathSciNet  MATH  Google Scholar 

  29. Natarajan, A., Vidick, T.: A quantum linearity test for robustly verifying entanglement. In: Proceedings of the Forty-Ninth Annual ACM SIGACT Symposium on Theory of Computing (STOC 2017), pp. 1003–1015 (2017)

    Google Scholar 

  30. Reichardt, B.W., Unger, F., Vazirani, U.: A classical leash for a quantum system: command of quantum systems via rigidity of CHSH games (2012). arXiv preprint arXiv:1209.0448

  31. Reichardt, B.W., Unger, F., Vazirani, U.: Classical command of quantum systems. Nature 496, 456–460 (2013). Full version arXiv:1209.0448

    Article  Google Scholar 

  32. Slofstra, W.: Tsirelson’s problem and an embedding theorem for groups arising from non-local games (2016). arXiv preprint arXiv:1606.03140

Download references

Acknowledgments

We thank Anne Broadbent for useful discussions in the early stages of this work. All authors acknowledge the IQIM, an NSF Physics Frontiers Center at the California Institute of Technology, where this research was initiated. AC is supported by AFOSR YIP award number FA9550-16-1-0495. AG is supported by ERC Consolidator Grant 615307-QPROGRESS and was previously supported by ERC QCC when AG was a member of IRIF (CNRS/Université Paris Diderot). SJ is supported by an NWO WISE Grant. TV is supported by NSF CAREER Grant CCF-1553477, MURI Grant FA9550-18-1-0161, AFOSR YIP award number FA9550-16-1-0495, and the IQIM, an NSF Physics Frontiers Center (NSF Grant PHY-1125565) with support of the Gordon and Betty Moore Foundation (GBMF-12500028).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alex B. Grilo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Coladangelo, A., Grilo, A.B., Jeffery, S., Vidick, T. (2019). Verifier-on-a-Leash: New Schemes for Verifiable Delegated Quantum Computation, with Quasilinear Resources. In: Ishai, Y., Rijmen, V. (eds) Advances in Cryptology – EUROCRYPT 2019. EUROCRYPT 2019. Lecture Notes in Computer Science(), vol 11478. Springer, Cham. https://doi.org/10.1007/978-3-030-17659-4_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-17659-4_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-17658-7

  • Online ISBN: 978-3-030-17659-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics