Skip to main content
Log in

Secure Two-Party Computation Based on Blind Quantum Computation

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

Two-party quantum computation (2PQC) allows two participants Alice and Bob to securely compute a given unitary function on their quantum inputs without leaking privacy. Existing 2PQC protocols require participants to have strong quantum capability, such as preparing qubits and performing measurements. Recently, Kashefi et al. proposed a 2PQC protocol named QYao protocol, where Alice only has to prepare qubits and perform Pauli operations, but Bob needs to have a powerful quantum computer. In this paper, we simplify the QYao protocol and reduce Bob’s quantum capability by applying blind quantum computing (BQC) in 2PQC. Two improved 2PQC protocols are proposed. The first protocol allows Bob to generate his encrypted input by making measurements and thus removes encryption at the input stage. The second protocol improves the verification capability of Bob based on the method of stabilizer testing and further reduces Bob’s ability to make measurements only. Besides, Alice can be more flexible since it is enough for her to produce an appropriate graph state instead of a fixed dotted triple-graph resource state DT(G). After the computation, two parties’ inputs also can be kept secret in both presented protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp 160–164. IEEE (1982)

  2. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM (1987)

  3. Yao, A.C.: Security of quantum protocols against coherent measurements. In: Proceedings of the 27th Annual ACM Symposium on Theory of Computing, pp. 67–75. ACM (1995)

  4. Yao, A.C.: How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE (1986)

  5. Kashefi, E., Wallden, P.: Garbled quantum computation. Cryptography 12, 6–35 (2017)

    Article  Google Scholar 

  6. Dupuis, F., Nielsen, J.B., Salvail, L.: Secure two-party quantum evaluation of unitaries against specious adversaries. In: Proceedings of CRYPTO 2010, LNCS, vol. 6223, pp 685–706 (2010)

  7. Sun, Z., Li, Q., Yu, F., Chan, W.H.: Application of blind quantum computation to two-party quantum computation. Int. J. Theor. Phys. 57, 1864–1871 (2018)

    Article  MathSciNet  Google Scholar 

  8. Liu, W.J., Xu, Y., Yang, C.N., Yu, W.B., Chi, L.H.: Privacy-preserving quantum two-party geometric intersection. Computers, Materials & Continua 60, 1237–1250 (2019)

    Article  Google Scholar 

  9. Childs, A.M.: Secure assisted quantum computation. Quantum Information Computation 5, 456–466 (2005)

    MathSciNet  MATH  Google Scholar 

  10. Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual IEEE symposium on foundations of computer science, pp. 517–526. IEEE (2009)

  11. Morimae, T., Fujii, K.: Blind quantum computation protocol in which Alice only makes measurements. Phys. Rev. A 87, 3393–3402 (2012)

    Google Scholar 

  12. Sheng, Y.B., Zhou, L.: Deterministic entanglement distillation for secure double-server blind quantum computation. Sci. Rep. 5, 7815 (2015)

    Article  Google Scholar 

  13. Li, Q., Chan, W.H., Wu, C.H., Wen, Z.H.: Triple-server blind quantum computation using entanglement swapping. Phys. Rev. A 89, 040302 (2014)

    Article  ADS  Google Scholar 

  14. Li, Q., Li, Z., Chan, W.H., Zhang, S., Liu, C.: Blind quantum computation with identity authentication. Phys. Lett. A 382, 938–941 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  15. Sheng, Y.B., Zhou, L.: Blind quantum computation with a noise channel. Phys. Rev. A 98, 052343 (2018)

    Article  ADS  Google Scholar 

  16. Fitzsimons, J.F., Kashefi, E.: Unconditionally verifiable blind quantum computation. Phys. Rev. A 96, 012303 (2017)

    Article  ADS  Google Scholar 

  17. Morimae, T.: Verification for measurement-only blind quantum computing. Phys. Rev. A 89, 060302 (2014)

    Article  ADS  Google Scholar 

  18. Hayashi, M., Morimae, T.: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 115, 220502 (2015)

    Article  ADS  Google Scholar 

  19. Takeuchi, Y., Mantri, A., Morimae, T., Mizutani, A., Fitzsimons, J.F.: Resource-efficient verification of quantum computing using Serfling’s bound. npj Quantum Information 5, 27 (2019)

    Article  ADS  Google Scholar 

  20. Morimae, T., Nagajg, D., Schuch, N.: Quantum proofs can be verified using only single qubit measurements. Phys. Rev. A 93, 022326 (2016)

    Article  ADS  Google Scholar 

  21. Takeuchi, Y., Morimae, T.: Verification of many-qubit states. Physical Review X 8, 021060 (2018)

    Article  ADS  Google Scholar 

  22. Broadbent, A.: How to verify a quantum computation. Theory of Computing 14, 1–37 (2018)

    Article  MathSciNet  Google Scholar 

  23. Urmila, M.: Classical verification of quantum computations. arXiv:1804.01082 (2018)

  24. Gheorghiu, A., Hoban, M.J., Kashefi, E.: A simple protocol for fault tolerant verification of quantum computation. arXiv:1804.06105 (2018)

Download references

Acknowledgements

This work was supported by the Joint Funds of the National Natural Science Foundation of China and China General Technology Research Institute (Grant No. U1736113), Hunan Provincial Natural Science Foundation of China (Grant No.2018JJ2403), and Hunan province science and technology project funds (Grant No. 2018TP1036). Z. Sun is supported by the Science and Technology Innovation Projects of Shenzhen (Grant No.JCYJ20170818140234295) and S. Shen is supported by the Research Foundation of Education Bureau of Hunan Province (Grant No. 17C1538).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qin Li.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, Y., Li, Q., Liu, C. et al. Secure Two-Party Computation Based on Blind Quantum Computation. Int J Theor Phys 59, 2074–2082 (2020). https://doi.org/10.1007/s10773-020-04479-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-020-04479-0

Keywords

Navigation