Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Fault-Tolerant Operations for Universal Blind Quantum Computation

Published: 03 August 2015 Publication History

Abstract

Blind quantum computation is an appealing use of quantum information technology because it can conceal both the client's data and the algorithm itself from the server. However, problems need to be solved in the practical use of blind quantum computation and fault-tolerance is a major challenge. Broadbent et al. proposed running error correction over blind quantum computation, and Morimae and Fujii proposed using fault-tolerant entangled qubits as the resource for blind quantum computation. Both approaches impose severe demands on the teleportation channel, the former requiring unrealistic data rates and the latter near-perfect fidelity. To extend the application range of blind quantum computation, we suggest that Alice send input qubits encoded with error correction code instead of single input qubits. Two fault-tolerant protocols are presented and we showed the trade-off of the computational overhead using the ten-bit quantum carry-lookahead adder as an example. Though these two fault-tolerant protocols require the client to have more quantum computing ability than using approaches from prior work, they provide better fault-tolerance when the client and the server are connected by realistic quantum repeater networks.

References

[1]
Dorit Aharonov, Michael Ben-Or, and Elad Eban. 2008. Interactive proofs for quantum computations. http://arxiv.org/abs/0810.5375.
[2]
Pablo Arrighi and Louis Salvail. 2006. Blind quantum computation. Int. J. Quantum Info. 4, 5, 883--898.
[3]
Dave Bacon and Wim van Dam. 2010. Recent progress in quantum algorithms. Commun. ACM 53, 2, 84--93.
[4]
Stefanie Barz, Elham Kashefi, Anne Broadbent, Joseph F. Fitzsimons, Anton Zeilinger, and Philip Walther. 2012. Demonstration of blind quantum computing. Science 335, 6066, 303--308.
[5]
David Beckman, Amalavoyal N. Chari, Srikrishna Devabhaktuni, and John Preskill. 1996. Efficient networks for quantum factoring. Phys. Rev. A 54, 2, 1034--1063.
[6]
Anne Broadbent, Joseph Fitzsimons, and Elham Kashefi. 2009. Universal blind quantum computation. In Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS '09). IEEE, 517--526.
[7]
Nai-Hui Chia, Chia-Hung Chien, Wei-Ho Chung, and Sy-Yen Kuo. 2012. Quantum blind computation with teleportation-based computation. In Proceedings of the 9th International Conference on Information Technology: New Generations (ITNG'12). IEEE, 769--774.
[8]
Andrew M. Childs. 2005. Secure assisted quantum computation. Quantum Info. Computation 5, 6, 456--466. http://dl.acm.org/citation.cfm?id=2011674
[9]
Vincent Danos and Elham Kashefi. 2006. Determinism in the one-way model. Phys. Rev. A 74, 5, Article 052310.
[10]
Simon J. Devitt, Kae Nemoto, and William J. Munro. 2011. Quantum error correction for beginners. http://arxiv.org/abs/0905.2794.
[11]
Thomas G. Draper, Samuel A. Kutin, Eric M. Rains, and Krysta M. Svore. 2006. A logarithmic-depth quantum carry-lookahead adder. Quantum Info. Computation 6, 4, 351--369. http://dl.acm.org/citation.cfm?id=2012090.
[12]
Vedran Dunjko, Elham Kashefi, and Anthony Leverrier. 2012. Blind quantum computing with weak coherent pulses. Phys. Rev. Lett. 108, 20, Article 200502.
[13]
W. Dür, H.-J. Briegel, J. I. Cirac, and P. Zoller. 1999. Quantum repeaters based on entanglement purification. Phys. Rev. A 59, 169--181.
[14]
Craig Gentry. 2009a. A fully homomorphic encryption scheme. Ph.D. Dissertation Stanford University. crypto.stanford.edu/craig.
[15]
Craig Gentry. 2009b. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC'09). ACM, 169--178.
[16]
Nicolas Gisin and Rob Thew. 2007. Quantum communication. Nature Photonics 1, 165--171.
[17]
Daniel Gottesman. 1997. Stabilizer codes and quantum error correction. Ph.D. Dissertation, California Institute of Technology. http://arxiv.org/abs/1302.3428.
[18]
Daniel Gottesman. 2009. An introduction to quantum error correction and fault-tolerant quantum computation. http://arxiv.org/abs/0904.2557
[19]
N. Cody Jones, Rodney Van Meter, Austin G. Fowler, Peter L. McMahon, Jungsang Kim, Thaddeus D. Ladd, and Yoshihisa Yamamoto. 2012a. Layered architecture for quantum computing. Phys. Rev. X 2, Article 8.
[20]
N. Cody Jones, James D. Whitfield, Peter L. McMahon, Man-Hong Yung, Rodney Van Meter, Alan Aspuru-Guzik, and Yoshihisa Yamamoto. 2012b. Faster quantum chemistry simulation on fault-tolerant quantum computers. New J. Phys. 14, Article 115023.
[21]
Ivan Kassal, James D. Whitfield, Alejandro Perdomo-Ortiz, Man-Hong Yung, and Alan Aspuru-Guzik. 2011. Simulating chemistry using quantum computers. Annu. Rev. Phys. Chem. 62, 185--207.
[22]
H. J. Kimble. 2008. The quantum internet. Nature Photonics 453, 1023--1030.
[23]
T. D. Ladd, F. Jelezko, R. Laflamme, Y. Nakamura, C. Monroe, and J. L. OBrien. 2010. Quantum computers. Nature 464, 45--53.
[24]
Tomoyuki Morimae and Keisuke Fujii. 2012. Blind topological measurement-based quantum computation. Nature Commun. 3, Article 1036.
[25]
Michele Mosca. 2008. Quantum algorithms. http://arxiv.org/abs/0808.0369
[26]
Michael A. Nielsen and Isaac L. Chuang. 2010. Quantum Computation and Quantum Information (10th anniversary Ed.). Cambridge University Press, Cambridge, UK.
[27]
Robert Raussendorf and Hans J. Briegel. 2001. A one-way quantum computer. Phys. Rev. Lett. 86, 22, 5188--5191.
[28]
Robert Raussendorf, Daniel E. Browne, and Hans J. Briegel. 2003. Measurement-based quantum computation on cluster states. Phys. Rev. A 68, 2, Article 022312.
[29]
Robert Raussendorf and Jim Harrington. 2007. Fault-tolerant quantum computation with high threshold in two dimensions. Phys. Rev. Lett. 98, Article 190504 (May 2007), 4 pages.
[30]
Robert Raussendorf, Jim Harrington, and Kovid Goyal. 2007. Topological fault-tolerance in cluster state quantum computation. New J. Phys. 9, Article 199.
[31]
Vivek V. Shende and Igor L. Markov. 2009. On the CNOT-cost of TOFFOLI gates. Quantum Inf. Computation 9, 5, 461--486. http://dl.acm.org/citation.cfm?id=2011799
[32]
Peter W. Shor. 1997. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 5, 1484--1509.
[33]
Andrew M. Steane. 1996. Multiple-particle interference and quantum error correction. Proc. R. Soc. London, Ser. A 452, 1954, 2551--2577.
[34]
Takahiro Sueki, Takeshi Koshiba, and Tomoyuki Morimae. 2013. Ancilla-driven universal blind quantum computation. Phys. Rev. A 87, 6, Article 060301.
[35]
Barbara M. Terhal. 2013. Quantum error correction for quantum memories. http://arxiv.org/abs/1302.3428
[36]
Rodney Van Meter. 2012. Quantum networking and internetworking. IEEE Network 26, 4, 59--64.
[37]
Rodney Van Meter and Kohei M. Itoh. 2005. Fast quantum modular exponentiation. Phys. Rev. A 71, 5, 052320.
[38]
Rodney Van Meter, Thaddeus D. Ladd, Austin G. Fowler, and Yoshihisa Yamamoto. 2010. Distributed quantum computation architecture using semiconductor nanophotonics. Int. J. Quantum Info. 8, 295--323.
[39]
Rodney Van Meter and Joe Touch. 2013. Designing Quantum Repeater Networks. IEEE Commun. 64--71.
[40]
Vlatko Vedral, Adriano Barenco, and Artur Ekert. 1996. Quantum networks for elementary arithmetic operations. Phys. Rev. A 54, 1, 147--153.

Cited By

View all
  • (2025)Flexible blind quantum computation with unnecessarily universal quantum serversOptics & Laser Technology10.1016/j.optlastec.2024.111548180(111548)Online publication date: Jan-2025
  • (2024)Single-server blind quantum computing model based on random order rearrangementSCIENTIA SINICA Physica, Mechanica & Astronomica10.1360/SSPMA-2023-033254:4(240315)Online publication date: 21-Mar-2024
  • (2024)Verifiable blind quantum computation over collective-noisePhysica Scripta10.1088/1402-4896/ad3f8d99:5(055040)Online publication date: 25-Apr-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Journal on Emerging Technologies in Computing Systems
ACM Journal on Emerging Technologies in Computing Systems  Volume 12, Issue 1
July 2015
210 pages
ISSN:1550-4832
EISSN:1550-4840
DOI:10.1145/2810396
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 03 August 2015
Accepted: 01 October 2014
Revised: 01 January 2014
Received: 01 June 2013
Published in JETC Volume 12, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Blind quantum computation
  2. fault-tolerant quantum computation
  3. measurement-based quantum computation
  4. quantum error correction

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • the Japan Society for the Promotion of Science (JSPS)
  • World-Leading Innovation R&D on Science and Technology
  • the Ministry of Science and Technology, Taiwan

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)23
  • Downloads (Last 6 weeks)7
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2025)Flexible blind quantum computation with unnecessarily universal quantum serversOptics & Laser Technology10.1016/j.optlastec.2024.111548180(111548)Online publication date: Jan-2025
  • (2024)Single-server blind quantum computing model based on random order rearrangementSCIENTIA SINICA Physica, Mechanica & Astronomica10.1360/SSPMA-2023-033254:4(240315)Online publication date: 21-Mar-2024
  • (2024)Verifiable blind quantum computation over collective-noisePhysica Scripta10.1088/1402-4896/ad3f8d99:5(055040)Online publication date: 25-Apr-2024
  • (2023)A Remote Quantum Error-Correcting Code Preparation Protocol on Cluster StatesMathematics10.3390/math1114303511:14(3035)Online publication date: 8-Jul-2023
  • (2022)Analysis and improvement of verifiable blind quantum computationChinese Physics B10.1088/1674-1056/ac2f3431:5(050305)Online publication date: 1-Apr-2022
  • (2021)Attacking the Quantum InternetIEEE Transactions on Quantum Engineering10.1109/TQE.2021.30949832(1-17)Online publication date: 2021
  • (2021)Private Set Intersection with Delegated Blind Quantum Computing2021 IEEE Global Communications Conference (GLOBECOM)10.1109/GLOBECOM46510.2021.9685125(1-6)Online publication date: Dec-2021
  • (2021)Blind quantum computation where a user only performs single-qubit gatesOptics & Laser Technology10.1016/j.optlastec.2021.107190142(107190)Online publication date: Oct-2021
  • (2018)Finite-data-size study on practical universal blind quantum computationQuantum Information Processing10.5555/3230018.323721417:7(1-15)Online publication date: 1-Jul-2018
  • (2018)The network impact of hijacking a quantum repeaterQuantum Science and Technology10.1088/2058-9565/aac11f3:3(034008)Online publication date: 25-May-2018
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media