Volume 30 Issue 4
Jul.  2021
Turn off MathJax
Article Contents
SHAN Ruiting, CHEN Xiubo, XU Gang, et al., “Verifiable Multi-Party Universal Blind Quantum Computing in Distributed Networks,” Chinese Journal of Electronics, vol. 30, no. 4, pp. 712-718, 2021, doi: 10.1049/cje.2021.05.013
Citation: SHAN Ruiting, CHEN Xiubo, XU Gang, et al., “Verifiable Multi-Party Universal Blind Quantum Computing in Distributed Networks,” Chinese Journal of Electronics, vol. 30, no. 4, pp. 712-718, 2021, doi: 10.1049/cje.2021.05.013

Verifiable Multi-Party Universal Blind Quantum Computing in Distributed Networks

doi: 10.1049/cje.2021.05.013
Funds:

This work is supported by National Natural Science Foundation of China (No.92046001, No.61671087, No.61962009), the Fundamental Research Funds for the Central Universities (No.2019XD-A02), Huawei Technologies Co. Ltd (No.YBN2020085019), the Open Foundation of Guizhou Provincial Key Laboratory of Public Big Data (No.2018BDKFJJ018), and the Scientific Research Foundation of North China University of Technology.

  • Received Date: 2020-06-05
    Available Online: 2021-07-19
  • Publish Date: 2021-07-05
  • Blind quantum computing (BQC) ensures that a classical client could delegate complex computing tasks to a remote quantum server safely. In order to detect the dishonest behavior of the participants, we present a verifiable multi-party universal BQC protocol in distributed networks. By using the stabilizer formalism, we propose an honesty check method to test the correctness of the graph states generated by the servers. The honesty of both the clients and the servers can be judged fairly with the help of the arbitrator. Moreover, a load balancer is introduced to control the possible breakdown of servers in the network. No-signaling principle ensures the unconditional security of the protocol. Through the use of universal resource states, our protocol can be applied in more multi-party verifiable universal BQC protocols. The failure management and workload balancing of the protocol also provide a promising prospect for the future BQC network.

  • loading
  • Y. Cai, X. Lu and N. Jiang, "A survey on quantum image processing", Chinese Journal of Electronics, Vol.27. No.4. pp.718-727, 2018.
    G. Xu, K. Xiao, Z. P. Li, et al., "Controlled secure direct communication protocol via the three-qubit partially entangled set of states", Computers, Materials & Continua, Vol.58, No.3, pp.809-927, 2019.
    X. B. Chen, Y. R. Sun, G. Xu, et al., "Quantum homomorphic encryption scheme with flexible number of evaluator based on (k, n)-threshold quantum state sharing", Information Sciences, Vol.501, pp.172-181, 2019.
    A. M. Childs, "Secure assisted quantum computation", Quantum Information & Computation, Vol.5, No.6, pp.456-466, 2001.
    P. Arrighi and L. Salvail, "Blind quantum computation", International Journal of Quantum Information, Vol.4, No.5, pp.883-898, 2006.
    A. Broadbent, J. Fitzsimons and E. Kashefi, "Universal blind quantum computation", in 2009 50th Annual IEEE Symposium on Foundations of Computer Science, USA, pp.517-526, 2009.
    H. J. Briegel, D. E. Browne, W. Dür, et al., "Measurement-based quantum computation", Nature Physics, Vol.111, No.21, pp.65-118, 2009.
    Barz S, Kashefi E, Broadbent A, et al., "Demonstration of blind quantum computing", Science, Vol.335, No.6066, pp.303-308, 2012.
    V. Giovannetti, L. Maccone, T. Morimae, et al., "Efficient universal blind quantum computation", Physical Review Letters, Vol.111, No.23, pp.230501.1-230501.5, 2013.
    Y. J. Zhao, X. W. Chen, Z. G. Shi, et al., "Implementation of one-way quantum computing with a hybrid solid-state quantum system", Chinese Journal of Electronics, Vol.26, No.1, pp.27-34, 2017.
    C. Greganti, M. C. Roehsner, S. Barz, et al., "Demonstration of measurement-only blind quantum computing", New Journal of Physics, Vol.18, No.1, Article ID 013020, 2016.
    H. L. Huang, Q. Zhao, X. Ma, et al., "Experimental blind quantum computing for a classical client", Physical Review Letters, Vol.119, No.5, Article ID 050503, 2017.
    T. Morimae and K. Fujii, "Blind quantum computation protocol in which Alice only makes measurements", Physical Review A, Vol.87, No.5, pp.1-5, 2013.
    S. Zhang, Z. Xie, Y. Yin, et al., "Study on quantum trust model based on node trust evaluation", Chinese Journal of Electronics, Vol.26, No.3, pp.608-613, 2017.
    W. N. Zhu, Z. H. Liu, "User identifying algorithm based on quantum computing", Acta Electronica Sinica, Vol.46, No.1, pp.24-30, 2018. (in Chinese)
    J. F. Fitzsimons and E. Kashefi, "Unconditionally verifiable blind quantum computation", Physical Review A, Vol.96. No.1, Article ID 012303, 2017.
    T. Morimae, "Verification for measurement-only blind quantum computing", Physical Review A, Vol.89, No.6, Article ID 060302, 2014.
    M. Hayashi and T. Morimae, "Verifiable measurement-only blind quantum computing with stabilizer testing", Physical Review Letters, Vol.115, Article ID 220502, 2015.
    T. Morimae and J. F. Fitzsimons, "Post hoc verification with a single prover", Physical Review Letters, Vol.120, Article ID 040501, 2016.
    A. Gheorghiu, T. Kapourniotis and E. Kashefi, "Verification of quantum computation:An overview of existing approaches", Theory Comput Syst, Vol.63, No.715, 2017.
    T. Morimae, D. Nagaj and N. Schuch, "Quantum proofs can be verified using only single-qubit measurements", Physical Review A, Vol.93. Article ID 022326, 2016.
    M. McKague, "Self-testing graph states", Conference on Quantum Computation, Communication, and Cryptography, Springer, Berlin, Heidelberg, pp.104-120, 2013.
    T. Morimae, and T. Koshiba, "Composable security of measuring-Alice blind quantum computation", arXiv:1306.2113, 2013.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (470) PDF downloads(17) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return