We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

quant-ph

Change to browse by:

References & Citations

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Quantum Physics

Title: Succinct Blind Quantum Computation Using a Random Oracle

Authors: Jiayu Zhang
Abstract: In the universal blind quantum computation problem, a client wants to make use of a single quantum server to evaluate $C|0\rangle$ where $C$ is an arbitrary quantum circuit while keeping $C$ secret. The client's goal is to use as few resources as possible. This problem, with a representative protocol by Broadbent, Fitzsimons and Kashefi [FOCS09, arXiv:0807.4154], has become fundamental to the study of quantum cryptography, not only because of its own importance, but also because it provides a testbed for new techniques that can be later applied to related problems (for example, quantum computation verification). Known protocols on this problem are mainly either information-theoretically (IT) secure or based on trapdoor assumptions (public key encryptions).
In this paper we study how the availability of symmetric-key primitives, modeled by a random oracle, changes the complexity of universal blind quantum computation. We give a new universal blind quantum computation protocol. Similar to previous works on IT-secure protocols (for example, BFK [FOCS09, arXiv:0807.4154]), our protocol can be divided into two phases. In the first phase the client prepares some quantum gadgets with relatively simple quantum gates and sends them to the server, and in the second phase the client is entirely classical -- it does not even need quantum storage. Crucially, the protocol's first phase is succinct, that is, its complexity is independent of the circuit size. Given the security parameter $\kappa$, its complexity is only a fixed polynomial of $\kappa$, and can be used to evaluate any circuit (or several circuits) of size up to a subexponential of $\kappa$. In contrast, known schemes either require the client to perform quantum computations that scale with the size of the circuit [FOCS09, arXiv:0807.4154], or require trapdoor assumptions [Mahadev, FOCS18, arXiv:1708.02130].
Comments: 231 pages, 8 figures, 1 table. Refine background
Subjects: Quantum Physics (quant-ph); Cryptography and Security (cs.CR)
DOI: 10.1145/3406325.3451082
Cite as: arXiv:2004.12621 [quant-ph]
  (or arXiv:2004.12621v14 [quant-ph] for this version)

Submission history

From: Jiayu Zhang [view email]
[v1] Mon, 27 Apr 2020 07:47:11 GMT (239kb)
[v2] Tue, 28 Apr 2020 10:16:14 GMT (239kb)
[v3] Fri, 1 May 2020 15:46:34 GMT (240kb)
[v4] Mon, 4 May 2020 19:43:46 GMT (240kb)
[v5] Mon, 19 Oct 2020 18:25:52 GMT (258kb)
[v6] Mon, 2 Nov 2020 18:55:12 GMT (259kb)
[v7] Wed, 4 Nov 2020 13:32:44 GMT (259kb)
[v8] Fri, 6 Nov 2020 19:56:45 GMT (267kb)
[v9] Sun, 15 Nov 2020 16:04:08 GMT (269kb)
[v10] Tue, 17 Nov 2020 12:25:35 GMT (270kb)
[v11] Wed, 23 Dec 2020 18:58:25 GMT (272kb)
[v12] Mon, 26 Apr 2021 20:14:59 GMT (272kb)
[v13] Wed, 27 Oct 2021 07:55:45 GMT (918kb)
[v14] Fri, 3 Mar 2023 09:23:11 GMT (918kb)

Link back to: arXiv, form interface, contact.