Academic literature on the topic 'Delegated quantum computing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Delegated quantum computing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Delegated quantum computing"

1

Morimae, Tomoyuki, and Takeshi Koshiba. "Impossibility of perfectly-secure one-round delegated quantum computing for classical client." Quantum Information and Computation 19, no. 3&4 (March 2019): 214–21. http://dx.doi.org/10.26421/qic19.3-4-2.

Full text
Abstract:
Blind quantum computing protocols enable a client, who can generate or measure single-qubit states, to delegate quantum computing to a remote quantum server protecting the client's privacy (i.e., input, output, and program). With current technologies, generations or measurements of single-qubit states are not too much burden for the client. In other words, secure delegated quantum computing is possible for ``almost classical" clients. However, is it possible for a ``completely classical" client? Here we consider a one-round perfectly-secure delegated quantum computing, and show that the protocol cannot satisfy both the correctness (i.e., the correct result is obtained when the server is honest) and the perfect blindness (i.e., the client's privacy is completely protected) simultaneously unless BQP is in NP. Since BQP is not believed to be in NP, the result suggests the impossibility of the one-round perfectly-secure delegated quantum computing.
APA, Harvard, Vancouver, ISO, and other styles
2

Kashefi, Elham, and Anna Pappa. "Multiparty Delegated Quantum Computing." Cryptography 1, no. 2 (July 30, 2017): 12. http://dx.doi.org/10.3390/cryptography1020012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Zhixin, Qiaoling Xie, Yongfu Zha, and Yumin Dong. "Quantum delegated computing ciphertext retrieval scheme." Journal of Applied Physics 131, no. 4 (January 31, 2022): 044401. http://dx.doi.org/10.1063/5.0080097.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Morimae, Tomoyuki, and Harumichi Harumichi Nishimura. "Rational proofs for quantum computing." Quantum Information and Computation 20, no. 3&4 (March 2020): 181–93. http://dx.doi.org/10.26421/qic20.3-4-1.

Full text
Abstract:
It is an open problem whether a classical client can delegate quantum computing to an efficient remote quantum server in such a way that the correctness of quantum computing is somehow guaranteed. Several protocols for verifiable delegated quantum computing have been proposed, but the client is not completely free from any quantum technology: the client has to generate or measure single-qubit states. In this paper, we show that the client can be completely classical if the server is rational (i.e., economically motivated), following the ``rational proofs" framework of Azar and Micali. More precisely, we consider the following protocol. The server first sends the client a message allegedly equal to the solution of the problem that the client wants to solve. The client then gives the server a monetary reward whose amount is calculated in classical probabilistic polynomial-time by using the server's message as an input. The reward function is constructed in such a way that the expectation value of the reward (the expectation over the client's probabilistic computing) is maximum when the server's message is the correct solution to the problem. The rational server who wants to maximize his/her profit therefore has to send the correct solution to the client.
APA, Harvard, Vancouver, ISO, and other styles
5

Sun, Wenli, Yan Chang, Danchen Wang, Shibin Zhang, and Lili Yan. "Delegated quantum neural networks for encrypted data." Physica Scripta 99, no. 5 (March 29, 2024): 055102. http://dx.doi.org/10.1088/1402-4896/ad348f.

Full text
Abstract:
Abstract Quantum machine learning is expected to utilize the potential advantages of quantum computing to advance the efficiency of machine learning. However, with the help of quantum cloud servers, ordinary users may confront the threat of privacy leakage of input data and models when performing the training or inference of quantum neural networks (QNNs). To address this problem, we present a new framework that allows the training and inference of delegated QNNs to be performed on encrypted data to protect the privacy of users’ data and models. This framework contains two models that are alternately trained: an encryptor and a predictor. The classical client first trains the encryptor defined by a classical neural network to map plaintext input data to vastly different ciphertext data. The ciphertext data is sent to the quantum cloud server to train the predictor defined by a QNN, which can indirectly predict the labels of plaintext data. With the trained encryptor and predictor, the client can send the encrypted data to the server for prediction and obtain almost equivalent prediction results. The proposed framework is applied to three types of QNN models, each dealing with low-dimensional tabular data, image data, and one-dimensional time series data, respectively. Experimental results show that the privacy protection method based on our framework can protect data and model privacy without degrading the performance of QNNs. The framework does not require users to have quantum capabilities and is suitable for protecting data and model privacy for various QNN models.
APA, Harvard, Vancouver, ISO, and other styles
6

Doosti, Mina, Niraj Kumar, Mahshid Delavar, and Elham Kashefi. "Client-server Identification Protocols with Quantum PUF." ACM Transactions on Quantum Computing 2, no. 3 (September 30, 2021): 1–40. http://dx.doi.org/10.1145/3484197.

Full text
Abstract:
Recently, major progress has been made towards the realisation of quantum internet to enable a broad range of classically intractable applications. These applications such as delegated quantum computation require running a secure identification protocol between a low-resource and a high-resource party to provide secure communication. In this work, we propose two identification protocols based on the emerging hardware-secure solutions, the quantum Physical Unclonable Functions (qPUFs). The first protocol allows a low-resource party to prove its identity to a high-resource party and in the second protocol, it is vice versa. Unlike existing identification protocols based on Quantum Read-out PUFs that rely on the security against a specific family of attacks, our protocols provide provable exponential security against any Quantum Polynomial-Time adversary with resource-efficient parties. We provide a comprehensive comparison between the two proposed protocols in terms of resources such as quantum memory and computing ability required in both parties as well as the communication overhead between them.
APA, Harvard, Vancouver, ISO, and other styles
7

Morimae, Tomoyuki, Harumichi Nishimura, Yuki Takeuch, and Seiichiro Tani. "Impossibility of blind quantum sampling for classical client." quantum Information and Computation 19, no. 9&10 (September 2019): 793–806. http://dx.doi.org/10.26421/qic19.9-10-3.

Full text
Abstract:
Blind quantum computing enables a client, who can only generate or measure single-qubit states, to delegate quantum computing to a remote quantum server in such a way that the input, output, and program are hidden from the server. It is an open problem whether a completely classical client can delegate quantum computing blindly (in the information theoretic sense). In this paper, we show that if a completely classical client can blindly delegate sampling of subuniversal models, such as the DQC1 model and the IQP model, then the polynomial-time hierarchy collapses to the third level. Our delegation protocol is the one where the client first sends a polynomial-length bit string to the server and then the server returns a single bit to the client. Generalizing the no-go result to more general setups is an open problem.
APA, Harvard, Vancouver, ISO, and other styles
8

Morimae, Tomoyuki. "Secure Cloud Quantum Computing with Verification Based on Quantum Interactive Proof." Impact 2019, no. 10 (December 30, 2019): 30–32. http://dx.doi.org/10.21820/23987073.2019.10.30.

Full text
Abstract:
In cloud quantum computing, a classical client delegate quantum computing to a remote quantum server. An important property of cloud quantum computing is the verifiability: the client can check the integrity of the server. Whether such a classical verification of quantum computing is possible or not is one of the most important open problems in quantum computing. We tackle this problem from the view point of quantum interactive proof systems. Dr Tomoyuki Morimae is part of the Quantum Information Group at the Yukawa Institute for Theoretical Physics at Kyoto University, Japan. He leads a team which is concerned with two main research subjects: quantum supremacy and the verification of quantum computing.
APA, Harvard, Vancouver, ISO, and other styles
9

Efthymiou, Stavros, Alvaro Orgaz-Fuertes, Rodolfo Carobene, Juan Cereijo, Andrea Pasquale, Sergi Ramos-Calderer, Simone Bordoni, et al. "Qibolab: an open-source hybrid quantum operating system." Quantum 8 (February 12, 2024): 1247. http://dx.doi.org/10.22331/q-2024-02-12-1247.

Full text
Abstract:
We present Qibolab, an open-source software library for quantum hardware control integrated with the Qibo quantum computing middleware framework. Qibolab provides the software layer required to automatically execute circuit-based algorithms on custom self-hosted quantum hardware platforms. We introduce a set of objects designed to provide programmatic access to quantum control through pulses-oriented drivers for instruments, transpilers and optimization algorithms. Qibolab enables experimentalists and developers to delegate all complex aspects of hardware implementation to the library so they can standardize the deployment of quantum computing algorithms in a extensible hardware-agnostic way, using superconducting qubits as the first officially supported quantum technology. We first describe the status of all components of the library, then we show examples of control setup for superconducting qubits platforms. Finally, we present successful application results related to circuit-based algorithms.
APA, Harvard, Vancouver, ISO, and other styles
10

Morimae, Tomoyuki, Vedran Dunjko, and Elham Kashefi. "Ground state blind quantum computation on AKLT state." Quantum Information and Computation 15, no. 3&4 (March 2015): 200–234. http://dx.doi.org/10.26421/qic15.3-4-2.

Full text
Abstract:
The blind quantum computing protocols (BQC) enable a classical client with limited quantum technology to delegate a computation to the quantum server(s) in such a way that the privacy of the computation is preserved. Here we present a new scheme for BQC that uses the concept of the measurement based quantum computing with the novel resource state of Affleck-Kennedy-Lieb-Tasaki (AKLT) chains leading to more robust computation. AKLT states are physically motivated resource as they are gapped ground states of a physically natural Hamiltonian in condensed matter physics. Our BQC protocol can enjoy the advantages of AKLT resource states (in a multiserver setup), such as the cooling preparation of the resource state, the energy-gap protection of the quantum computation. It also provides a simple and efficient preparation of the resource state in linear optics with biphotons.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Delegated quantum computing"

1

Colisson, Léo. "Study of Protocols Between Classical Clients and a Quantum Server." Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS105.

Full text
Abstract:
Les ordinateurs quantiques promettent de surprenantes puissances de calcul en exploitant les étonnantes propriétés de particules infiniment petites. Je m'applique à prouver la sécurité de protocoles permettant à un client purement classique d'utiliser les ressources calculatoires d'un serveur quantique, de manière à ce que le calcul effectué ne soit jamais révélé au serveur. À cette fin, je développe un outil modulaire permettant de générer sur un serveur distant un état quantique que seul le client est en capacité de décrire, et je montre comment on peut générer plus efficacement des états quantiques sur plusieurs qubits. Je prouve également qu'il n'existe pas de protocoles de ce type qui soit sécurisé dans un modèle de sécurité généralement composable, y compris lorsque ce module est utilisé dans le protocole UBQC. Outre le calcul délégué, cet outil s’avère également être utile pour effectuer une tache qui pourrait paraître impossible à réaliser de prime abord: prouver des propriétés avancées sur un état quantique de manière non-interactive (un seul message est envoyé) et non-destructive (l'état quantique reçu est intact), y compris lorsque cet état est généré collaborativement par plusieurs participants. Cette propriété s'avère en particulier utile pour pouvoir filtrer les participants dans un protocole sans révéler leur identité, et peut avoir des applications dans d'autres domaines, par exemple pour transmettre un état quantique sur un réseau tout en cachant la source et la destination du message. Enfin, je discute de mes travaux indépendants en cours sur les programmes à usage unique, mêlant cryptographie quantique, codes correcteurs et théorie de l'information
Quantum computers promise surprising powers of computation by exploiting the stunning physical properties of infinitesimally small particles. I focused on designing and proving the security of protocols that allow a purely classical client to use the computational resources of a quantum server, so that the performed computation is never revealed to the server. To this end, I develop a modular tool to generate on a remote server a quantum state that only the client is able to describe, and I show how multi-qubits quantum states can be generated more efficiently. I also prove that there is no such protocol that is secure in a generally composable model of security, including when our module is used in the UBQC protocol. In addition to delegated computation, this tool also proves to be useful for performing a task that might seem impossible to achieve at first sight: proving advanced properties on a quantum state in a non-interactive and non-destructive way, including when this state is generated collaboratively by several participants. This can be seen as a quantum analogue of the classical Non-Interactive Zero-Knowledge proofs. This property is particularly useful to filter the participants of a protocol without revealing their identity, and may have applications in other domains, for example to transmit a quantum state over a network while hiding the source and destination of the message. Finally, I discuss my ongoing independent work on One-Time Programs, mixing quantum cryptography, error correcting codes and information theory
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Delegated quantum computing"

1

Badertscher, Christian, Alexandru Cojocaru, Léo Colisson, Elham Kashefi, Dominik Leichtle, Atul Mantri, and Petros Wallden. "Security Limitations of Classical-Client Delegated Quantum Computing." In Advances in Cryptology – ASIACRYPT 2020, 667–96. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-64834-3_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Delegated quantum computing"

1

Ma, Shuquan, Xuchao Liu, Huagui Li, and Heliang Song. "Multiparty Secure Delegated Quantum Computation." In 2023 International Conference on Networks, Communications and Intelligent Computing (NCIC). IEEE, 2023. http://dx.doi.org/10.1109/ncic61838.2023.00024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Amoretti, Michele. "Private Set Intersection with Delegated Blind Quantum Computing." In GLOBECOM 2021 - 2021 IEEE Global Communications Conference. IEEE, 2021. http://dx.doi.org/10.1109/globecom46510.2021.9685125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kim, Bong Gon, Dennis Wong, and Yoon Seok Yang. "Private and Secure Post-quantum Verifiable Random Function with NIZK Proof and Ring-LWE Encryption in Blockchain." In 3rd International Conference on Cryptography and Blockchain. Academy & Industry Research Collaboration Center, 2023. http://dx.doi.org/10.5121/csit.2023.132104.

Full text
Abstract:
We present a secure and private blockchain-based Verifiable Random Function (VRF) scheme addressing some limitations of classical VRF constructions. Given the imminent quantum computing adversarial scenario, conventional cryptographic methods face vulnerabilities. To enhance our VRF’s secure randomness, we adopt post-quantum RingLWE encryption for synthesizing pseudo-random sequences. Considering computational costs and resultant on-chain gas costs, we suggest a bifurcated architecture for VRF design, optimizing interactions between on-chain and off-chain. Our approach employs a secure ring signature supported by NIZK proof and a delegated key generation method, inspired by the Chaum-Pedersen equality proof and the Fiat-Shamir Heuristic. Our VRF scheme integrates multi-party computation (MPC) with blockchain-based decentralized identifiers (DID), ensuring both security and randomness. We elucidate the security and privacy aspects of our VRF scheme, analyzing temporal and spatial complexities. We also approximate the entropy of the VRF scheme and detail its implementation in a Solidity contract. Also, we delineate a method for validating the VRF’s proof, matching for the contexts requiring both randomness and verification. Conclusively, using the NIST SP800-22 of the statistical randomness test suite, our results exhibit a 98.86% pass rate over 11 test cases, with an average 𝑝-value of 0.5459 from 176 total tests.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography