2017
DOI: 10.3390/cryptography1010006
|View full text |Cite
|
Sign up to set email alerts
|

Garbled Quantum Computation

Abstract: Abstract:The universal blind quantum computation protocol (UBQC) enables an almost classical client to delegate a quantum computation to an untrusted quantum server (in the form of a garbled quantum circuit) while the security for the client is unconditional. In this contribution, we explore the possibility of extending the verifiable UBQC, to achieve further functionalities following the analogous research for classical circuits (Yao 1986). First, exploring the asymmetric nature of UBQC (the client preparing … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
2

Relationship

5
2

Authors

Journals

citations
Cited by 17 publications
(19 citation statements)
references
References 45 publications
(138 reference statements)
0
19
0
Order By: Relevance
“…It remains to study whether the proposed protocol remains secure against a dishonest coalition between clients and the Server or if there is an unavoidable leakage of information. One equivalent way of studying this problem would be by extending the results of [8] in the multiparty setting, where both the parties and the Server have inputs in the computation. An even more interesting question is whether we can enhance our protocol to include verifiability in a similar way that is done in [9].…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…It remains to study whether the proposed protocol remains secure against a dishonest coalition between clients and the Server or if there is an unavoidable leakage of information. One equivalent way of studying this problem would be by extending the results of [8] in the multiparty setting, where both the parties and the Server have inputs in the computation. An even more interesting question is whether we can enhance our protocol to include verifiability in a similar way that is done in [9].…”
Section: Resultsmentioning
confidence: 99%
“…This means that we only prove security against two adversarial models, against a dishonest Server, and against a coalition of dishonest clients. Security in the more general scenario where a Server and some clients collaborate to cheat, remains as an open question (however see [8] for a relevant model with only one client, where the Server is also allowed to provide an input).…”
Section: Introductionmentioning
confidence: 99%
“…More specifically, it could be used in protocols where each party needs to make sure that all the other parties are honest. Three major examples of such applications would be the following: two-party quantum computation [37,38], multiparty quantum computation [39] and quantum one-time programs [40]. Indeed, most of these protocols suffer from the fact that one party could try to cheat by sending malicious states instead of the honest single qubit states.…”
Section: Applicationsmentioning
confidence: 99%
“…The verifiable blind quantum computation protocols in [30,31] or the two-party quantum computation protocols in [37,38], require the honest party to prepare single qubit states from the set of states {|0 , |1 , |+ kπ/4 }. While the QFactory primitive can output the |+ kπ/4 states, in order to make the honest party fully classical, we need to change the construction of QFactory in order to also be able to output the |0 and |1 states, and maintain the same guarantees in privacy as in the QFactory.…”
mentioning
confidence: 99%
“…the prover returns a quantum state to the verifier). Such a situation is particularly useful when composing verification protocols [19,[49][50][51]]. 14 One could imagine this happening if, for instance, the prover provides random responses to the verifier instead of performing the desired computation C. Definition 3 (δ-correctness) Consider a delegated quantum computation protocol between a verifier and a prover.…”
Section: Prepare-and-send Protocolsmentioning
confidence: 99%