We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.CC

Change to browse by:

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Quantum Physics

Title: Sumcheck-based delegation of quantum computing to rational server

Abstract: Delegated quantum computing enables a client with weak computational power to delegate quantum computing to a remote quantum server in such a way that the integrity of the server can be efficiently verified by the client. Recently, a new model of delegated quantum computing has been proposed, namely, rational delegated quantum computing. In this model, after the client interacts with the server, the client pays a reward to the server. The rational server sends messages that maximize the expected value of the reward. It is known that the classical client can delegate universal quantum computing to the rational quantum server in one round. In this paper, we propose novel one-round rational delegated quantum computing protocols by generalizing the classical rational sumcheck protocol. The construction of the previous rational protocols depends on gate sets, while our sumcheck technique can be easily realized with any local gate set. Furthermore, as with the previous protocols, our reward function satisfies natural requirements. We also discuss the reward gap. Simply speaking, the reward gap is a minimum loss on the expected value of the server's reward incurred by the server's behavior that makes the client accept an incorrect answer. Although our sumcheck-based protocols have only exponentially small reward gaps as in the previous protocols, we show that a constant reward gap can be achieved if two noncommunicating but entangled rational servers are allowed. We also discuss whether a single rational server is sufficient under the (widely believed) assumption that the learning-with-errors problem is hard for polynomial-time quantum computing. Apart from these results, we show, under a certain condition, the equivalence between $rational$ and $ordinary$ delegated quantum computing protocols. This equivalence then serves as a basis for a reward-gap amplification method.
Comments: 32 pages, 2 figures, close to published version in Theor. Comput. Sci., Because of the character limitation, the abstract was shortened compared with the PDF file
Subjects: Quantum Physics (quant-ph); Computational Complexity (cs.CC)
Journal reference: Theor. Comput. Sci. 924, 46 (2022); Proceedings of the 16th International Conference on Theory and Applications of Models of Computation (TAMC 2020), pp. 69-81, 2020
DOI: 10.1016/j.tcs.2022.04.016
Report number: YITP-19-89
Cite as: arXiv:1911.04734 [quant-ph]
  (or arXiv:1911.04734v2 [quant-ph] for this version)

Submission history

From: Yuki Takeuchi [view email]
[v1] Tue, 12 Nov 2019 08:32:33 GMT (83kb)
[v2] Wed, 6 Jul 2022 06:42:04 GMT (211kb)

Link back to: arXiv, form interface, contact.