Academic literature on the topic 'Delegated quantum computing'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Delegated quantum computing.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Delegated quantum computing"
Morimae, Tomoyuki, and Takeshi Koshiba. "Impossibility of perfectly-secure one-round delegated quantum computing for classical client." Quantum Information and Computation 19, no. 3&4 (March 2019): 214–21. http://dx.doi.org/10.26421/qic19.3-4-2.
Full textKashefi, Elham, and Anna Pappa. "Multiparty Delegated Quantum Computing." Cryptography 1, no. 2 (July 30, 2017): 12. http://dx.doi.org/10.3390/cryptography1020012.
Full textLiu, Zhixin, Qiaoling Xie, Yongfu Zha, and Yumin Dong. "Quantum delegated computing ciphertext retrieval scheme." Journal of Applied Physics 131, no. 4 (January 31, 2022): 044401. http://dx.doi.org/10.1063/5.0080097.
Full textMorimae, Tomoyuki, and Harumichi Harumichi Nishimura. "Rational proofs for quantum computing." Quantum Information and Computation 20, no. 3&4 (March 2020): 181–93. http://dx.doi.org/10.26421/qic20.3-4-1.
Full textSun, Wenli, Yan Chang, Danchen Wang, Shibin Zhang, and Lili Yan. "Delegated quantum neural networks for encrypted data." Physica Scripta 99, no. 5 (March 29, 2024): 055102. http://dx.doi.org/10.1088/1402-4896/ad348f.
Full textDoosti, Mina, Niraj Kumar, Mahshid Delavar, and Elham Kashefi. "Client-server Identification Protocols with Quantum PUF." ACM Transactions on Quantum Computing 2, no. 3 (September 30, 2021): 1–40. http://dx.doi.org/10.1145/3484197.
Full textMorimae, Tomoyuki, Harumichi Nishimura, Yuki Takeuch, and Seiichiro Tani. "Impossibility of blind quantum sampling for classical client." quantum Information and Computation 19, no. 9&10 (September 2019): 793–806. http://dx.doi.org/10.26421/qic19.9-10-3.
Full textMorimae, Tomoyuki. "Secure Cloud Quantum Computing with Verification Based on Quantum Interactive Proof." Impact 2019, no. 10 (December 30, 2019): 30–32. http://dx.doi.org/10.21820/23987073.2019.10.30.
Full textEfthymiou, Stavros, Alvaro Orgaz-Fuertes, Rodolfo Carobene, Juan Cereijo, Andrea Pasquale, Sergi Ramos-Calderer, Simone Bordoni, et al. "Qibolab: an open-source hybrid quantum operating system." Quantum 8 (February 12, 2024): 1247. http://dx.doi.org/10.22331/q-2024-02-12-1247.
Full textMorimae, Tomoyuki, Vedran Dunjko, and Elham Kashefi. "Ground state blind quantum computation on AKLT state." Quantum Information and Computation 15, no. 3&4 (March 2015): 200–234. http://dx.doi.org/10.26421/qic15.3-4-2.
Full textDissertations / Theses on the topic "Delegated quantum computing"
Colisson, Léo. "Study of Protocols Between Classical Clients and a Quantum Server." Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS105.
Full textQuantum computers promise surprising powers of computation by exploiting the stunning physical properties of infinitesimally small particles. I focused on designing and proving the security of protocols that allow a purely classical client to use the computational resources of a quantum server, so that the performed computation is never revealed to the server. To this end, I develop a modular tool to generate on a remote server a quantum state that only the client is able to describe, and I show how multi-qubits quantum states can be generated more efficiently. I also prove that there is no such protocol that is secure in a generally composable model of security, including when our module is used in the UBQC protocol. In addition to delegated computation, this tool also proves to be useful for performing a task that might seem impossible to achieve at first sight: proving advanced properties on a quantum state in a non-interactive and non-destructive way, including when this state is generated collaboratively by several participants. This can be seen as a quantum analogue of the classical Non-Interactive Zero-Knowledge proofs. This property is particularly useful to filter the participants of a protocol without revealing their identity, and may have applications in other domains, for example to transmit a quantum state over a network while hiding the source and destination of the message. Finally, I discuss my ongoing independent work on One-Time Programs, mixing quantum cryptography, error correcting codes and information theory
Book chapters on the topic "Delegated quantum computing"
Badertscher, Christian, Alexandru Cojocaru, Léo Colisson, Elham Kashefi, Dominik Leichtle, Atul Mantri, and Petros Wallden. "Security Limitations of Classical-Client Delegated Quantum Computing." In Advances in Cryptology – ASIACRYPT 2020, 667–96. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-64834-3_23.
Full textConference papers on the topic "Delegated quantum computing"
Ma, Shuquan, Xuchao Liu, Huagui Li, and Heliang Song. "Multiparty Secure Delegated Quantum Computation." In 2023 International Conference on Networks, Communications and Intelligent Computing (NCIC). IEEE, 2023. http://dx.doi.org/10.1109/ncic61838.2023.00024.
Full textAmoretti, Michele. "Private Set Intersection with Delegated Blind Quantum Computing." In GLOBECOM 2021 - 2021 IEEE Global Communications Conference. IEEE, 2021. http://dx.doi.org/10.1109/globecom46510.2021.9685125.
Full textKim, Bong Gon, Dennis Wong, and Yoon Seok Yang. "Private and Secure Post-quantum Verifiable Random Function with NIZK Proof and Ring-LWE Encryption in Blockchain." In 3rd International Conference on Cryptography and Blockchain. Academy & Industry Research Collaboration Center, 2023. http://dx.doi.org/10.5121/csit.2023.132104.
Full text