Opendata, web and dolomites

Report

Teaser, summary, work performed and final results

Periodic Reporting for period 1 - SeQuCom (Secure Quantum Communication and Computation)

Teaser

The general aim of this research project was to combine elements from quantum cryptography and quantum computing, in order to build the necessary components for future quantum networks. This was done by examining different types of nodes in the networks, from classical or...

Summary

The general aim of this research project was to combine elements from quantum cryptography and quantum computing, in order to build the necessary components for future quantum networks. This was done by examining different types of nodes in the networks, from classical or small-scale quantum clients, to powerful quantum servers that will be entrusted with demanding computations. The project examined security of communications and computations in this new setup, via the observation of nonlocal effects present when using quantum information. It specifically examined whether quantum mechanics can provide a higher level of security for telecommunication networks and what are the necessary restrictions that need to be imposed on the quantum adversaries in order to have a security advantage. It also tried to bring closer the theoretical and experimental approaches on quantum computing, by designing and analysing practical protocols that can be used as building blocks for future quantum communication networks.
The examination of quantum networks is very timely and important, since there is a huge investment at this point from the EU as well as from different national organisations. This means that the hardware to implement quantum protocols will be a reality soon, and security of communication will be an imperative. This project has contributed to bringing quantum networks closer to reality, and provided solutions as well as many open problems to be addressed in consecutive works.

Work performed

The first outcome of this project is the examination of secure delegation of multiparty quantum computation to a powerful Server. In the proposed protocol, the quantum operations required from the clients are limited to a simple quantum encryption process, in order to ensure input privacy. More interestingly, the quantum communication from the clients to the Server can be done in single-qubit rounds, not necessitating any quantum memory from the clients. Furthermore, all quantum communication takes place in the preparation (offline) phase, which makes the computation phase more efficient, since only classical communication is required. In order to provide any type of security in the multiparty setting, we need two assumptions about the dishonest parties; we will assume that the clients have secure access to classical multiparty functionalities, which we will treat as oracles, and we also assume that a set of malicious clients cannot corrupt the Server, and the other way around. This means that we only prove security against two adversarial models, against a dishonest Server, and against a coalition of dishonest clients. Security in the more general scenario where a Server and some clients collaborate to cheat, remains as an open question, as well as exploration of verification of the computation performed. This is the first such examination of multiparty delegation of quantum computation and paves the way for further study of the remaining open questions.

The second exploration of this project was to explore a restricted quantum server, and exploit verification of computation by a limited client. I have proposed a protocol that can be used to delegate the construction of so-called IQP circuits to a powerful quantum Server. By giving the client of the computation limited quantum abilities (i.e. manipulation of single qubits), we have managed to remove the computational restriction of the Server required in previous works, and therefore have proven information-theoretical security against a malicious Server. The protocol is also proven to be composable and therefore can be used to verify an IQP machine as part of a larger delegated computation. IQP circuits are also important because they are relatively easy to implement in an experimental setup in comparison to fully fledged quantum computers needed for universal computations. Our protocol requires two layers of measurements, in order to do the appropriate corrections resulting from the blind creation of the state at the Server’s side, and for a small number of qubits, it can be implemented even with present technology. A future avenue of research would therefore be the study of this protocol under realistic experimental errors in view of a potential implementation.

I have then examined the case of classical computation and how quantum information can boost the capabilities of participants. The two resulting papers studied the setting where by the use of a single qubit, we can achieve non-linear computation, both deterministically and probabilistically, without having access to a non-linear classical process. Our method harnesses quantum resources to increase the computational power of the individual parties. Furthermore, in collaboration with the University of Oxford, we experimentally demonstrated how a set of clients with access to only classical XOR gates and singlequbit gates on quantum states can compute a specific example of a multiparty function, the pairwise AND, in a proof-of-concept implementation using photonic qubits.

A further study on quantum networks is underway, concerning quantum network routing. Quantum communication between distant parties is based on suitable instances of shared entanglement. For efficiency reasons, in an anticipated quantum network beyond point-to-point communication, it is preferable that many parties can communicate simultaneously over the underlying infrastructure; however, bottlenecks in the network may cause delays. Sharing of m

Final results

This project has addressed new problems in delegation of computation and multiparty quantum cryptography, as well as quantum network routing. It has provided both significant advancements in communication security, but also explored the state-of-affairs in the literature, identified problems and proposed solutions to overcome them. It is believed that the results of this project (4 publications, 2 research papers currently under review), will contribute to advancing the field of quantum cryptography.