Paper The following article is Open access

Blind oracular quantum computation

and

Published 22 September 2021 © 2021 The Author(s). Published by IOP Publishing Ltd
, , Citation Cica Gustiani and David P DiVincenzo 2021 Quantum Sci. Technol. 6 045022 DOI 10.1088/2058-9565/ac13c8

2058-9565/6/4/045022

Abstract

In the standard oracle model, an oracle efficiently evaluates an unknown classical function independent of the quantum algorithm itself. Quantum algorithms have a complex interrelationship to their oracles; for example the possibility of quantum speedup is affected by the manner by which oracles are implemented. Therefore, it is physically meaningful to separate oracles from their quantum algorithms, and we introduce one such separation here. We define the blind oracular quantum computation (BOQC) scheme, in which the oracle is a distinct node in a quantum network. Our work augments the client–server setting of quantum computing, in which a powerful quantum computer server is available on the network for discreet use by clients on the network with low quantum power. In BOQC, an oracle is another client that cooperates with the main client so that an oracular quantum algorithm is run on the server. The cooperation between the main client and the oracle takes place (almost) without communication. We prove BOQC to be blind: the server cannot learn anything about the clients' computation. This proof is performed within the composable security definitions provided by the formalism of abstract cryptography. We enhance the BOQC scheme to be runnable with minimal physical qubits when run on a solid-state quantum network; we prove that this scheme, which we refer to as BOQCo (BOQC-optimized), possesses the same security as BOQC.

Export citation and abstract BibTeX RIS

Original content from this work may be used under the terms of the Creative Commons Attribution 4.0 licence. Any further distribution of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.

1. Introduction

Oracle constructions in quantum algorithms provide an essential conceptual framework for understanding quantum speedups. The detailed interrelationship between oracle properties and algorithmic efficiency is complex: an interesting example arises in the Grover algorithm, where the quantum speedup becomes impossible if the oracle has a small probability of failing on every call [1]. Moreover, for some quantum algorithms, adding internal dice to an oracle introduces a strong separation. For example, Simon's algorithm, when the oracle has internal dice, is unsolvable on classical computers while it is solvable in a linear time on quantum computers [2]. In the standard model, a quantum oracle is specified as a unitary map $\left\vert x,y\right\rangle {\mapsto}\left\vert x,y\oplus f(x)\right\rangle $, where f: {0, 1}n → {0, 1} indicates a subroutine whose code we cannot usefully examine or a 'black box' whose properties we would like to estimate. 5 While oracle constructions have been considered artificial, we aim to introduce and analyze a multiparty setting for which the oracle paradigm is physically meaningful.

Our view of the near-term situation in the development of quantum processing is that there will be quantum computers of some moderate power (the servers of the discussion below) owned by particular organizations which offer their service on a quantum internet to clients with small quantum power. 6 We will further assume that there will be nodes on the quantum internet, also with modest quantum processing power, but in possession of some special information or data—the oracles. Consider figure 1 for an illustration. We introduce a protocol where a client (Alice), who is aware of these oracle resources on the network, needs to delegate her oracular quantum algorithm to an untrustworthy server. We refer to our scheme as blind oracular quantum computation (BOQC). The BOQC protocol views the oracle as a trustworthy third party. 7 We will consider the server quantum computer (Bob) to be an untrustworthy party, therefore we adopt the concept of blindness [912], where the server can learn nothing about the algorithm that is running and nothing about the measurement outcomes. Our protocol is set to run any of the family of quantum oracular algorithms, an extensive catalog of which can be found in [13].

Figure 1.

Figure 1. [5] Alice (left) wants to run a private oracular quantum algorithm, but she has neither a powerful quantum computer nor the knowledge needed to construct her oracle function. Oscar (right) is equipped with a device that evaluates the oracle functions, e.g. it computes stocks' prediction, gives access to a database, or performs massive classical computations. Bob (top), who owns a powerful quantum computer, offers a quantum computing service. However, Alice and Oscar do not trust Bob's quantum computer, and they do not risk revealing information about their computation while running it. Therefore, they execute the computation within the BOQC scheme in which Bob is blinded to the computation. All players are connected to an insecure classical channel (the wireless). Alice and Oscar still need a small quantum power—the small boxes in the bottom, making their computation power 'almost classical'. Such power is necessary because obtaining perfect blindness with purely classical clients is still an open problem [6].

Standard image High-resolution image

BOQC is an extension of universal blind quantum computation (UBQC) [10], enabling computation controlled by two cooperating clients (the main client and the oracle) that are not interacting during the execution of the computation. We will show that BOQC is composably blind using the abstract cryptography (AC) framework [14]; references closely related to our work are [15, 16]. UBQC allows the desired delegation of computation by a client to an untrustworthy server, where the algorithms are implemented within a measurement-based computation model, that is the one-way quantum computer (1WQC) [17, 18]. The essential resource of 1WQC is a highly entangled qubit state, i.e. a graph state or a cluster state.

The idea of our choice to use the 1WQC model for our protocol stems from an important property of quantum maps over a graph state: combining two quantum operators (graphs) is performed by simply connecting the graphs. Thus, outsourcing a quantum operation to another party means outsourcing the corresponding graph. This outsourcing is not so straightforward in the conventional gate-based quantum computation model.

Initially, the 1WQC paradigm was tailored to perform quantum computations on ultracold atoms in optical lattice systems on which the resource state (cluster states) can be generated efficiently [19]. In the 1WQC paradigm, the computation is done by systematically 'consuming' the resource via measurements—thus, it is called a 'one-way computer'. It turns out that the 1WQC paradigm can also be efficiently performed on linear optics systems, whose qubits are memoryless. Several small-scale 1WQC computations have been experimentally conducted on linear optical systems [2025].

However, performing adaptive measurement using memoryless qubits remains challenging. In our companion paper [26], we have sought possibilities beyond memoryless qubits by considering solid-state qubits, since here performing adaptive measurements can be more feasible. However, producing graph states is very demanding, e.g. running an exact quantum search algorithm within a BOQC scheme needs more than 90 qubits for searching one item within five [26]. Those motivate us to push forward the implementations of 1WQC using solid-state qubits and to diminish the massive requirement for physical qubits: we propose to prepare a graph state by parts, in a 'just-in-time' fashion in which qubits are prepared only when needed. 8 We call our scheme lazy 1WQC, for which we require qubits that possess permanence and can be rapidly re-initialized.

Note that, the reusing-qubits scheme has been analyzed in in [27], which obtains bounds on the number of physical qubits needed. However, here, we provide lazy 1WQC as a clear-cut and explicit scheme that is provably correct. Then, we integrate lazy 1WQC into the BOQC scheme, producing BOQCo (BOQC-optimized). BOQCo is BOQC in which the number of physical qubits is minimal, given that Bob's quantum computer is a solid-state system whose qubits possess permanence and can be rapidly re-initialized. In the BOQCo scheme, the exact search of one item within five exactly requires 4 physical qubits [26].

2. Preliminaries

2.1. Measurement-based computation and formalism

Here we review one-way quantum computing (1WQC) [17, 18], the measurement calculus [28], and deterministic computations made possible by the existence of flow [29]. A computation within 1WQC is executed by consecutively measuring qubits in a cluster state: a highly entangled quantum state, which can be efficiently parameterized by mathematical graphs [30]. A cluster state corresponds to the space-time layout of the quantum computer, and consecutive measurements define quantum operations. In this study, we use measurement calculus to describe processes within a 1WQC computation, and we use flow to specify measurement-dependency structure.

A graph is used to represent the resource (cluster state) of a 1WQC computation. The graph's vertices represent qubits whose states are initially in the xy-plane of Bloch sphere, and its edges represent CPHASE gates applied to the corresponding nodes. We will interchangeably use graph and graph state. In particular, open graph is used as a 1WQC resource, that is a triplet $(\mathcal{G},I,O)$, with a set of quantum input nodes I and quantum output nodes O that may intersect, where $\mathcal{G}=(V,E)$ is a simple graph 9 with a set of vertices V and edges E, IV and OV, where I ≠ ∅, and O ≠ ∅. For a subset KV, $\mathcal{G}[K]$ denotes the induced subgraph whose vertex set is K and whose edge set is those from E whose endpoints are both in K—denoted as E(K). Given a node k, we define the following notations:

Equation (1)

Another formalism that we use here is measurement calculus on measurement patterns (or patterns) [28] in order to describe processes within the 1WQC scheme. A pattern comprises commands: (i) ${N}_{j}^{\theta }{:=}$ prepare qubit j in state $\left\vert {+}_{\theta }\right\rangle $,

Equation (2)

(ii) Eij := apply CPHASE between qubits i, j. (iii) ${M}_{j}^{\theta }{:=}$ measure j in the basis $\left\vert {{\pm}}_{\theta }\right\rangle $. Finally (iv) ${X}_{i}^{s},{Z}_{i}^{s}$ are Pauli corrections on qubit i for signal s; that is, if s = 1, the corrections ${X}_{i}^{1}={X}_{i},{Z}_{i}^{1}={Z}_{i}$ are done, and if s = 0 no corrections are done since ${X}_{i}^{0}={Z}_{i}^{0}={\mathbb{1}}_{i}$. In addition, we denote ${N}_{Q}^{\theta }{:=}{\bigotimes}_{i\in Q}{N}_{i}^{{\theta }_{i}}$ as preparing a set of qubits Q accordingly.

Apart from those commands, we introduce the following extra notations. First, Zi (θ) signifies rotation about z-axis on qubit i with angle θ; in particular

Equation (3)

Second, given a graph $\mathcal{G}=(V,E)$ with an ordering > on the nodes, for any subgraph $\mathcal{G}[K]$ that KV,

Equation (4)

where Eij is the entangling command (ii) in measurement calculus; Eij are all mutually commuting.

Note that Pauli corrections can be absorbed into measurement angles [28]:

Equation (5)

where −θ and θ + π are understood to be evaluated modulo 2π.

A set of angles $\theta ={\left\{{\theta }_{j}\right\}}_{j\in \mathbb{N}}$ specifies quantum operations; angle θj can denote the parameter of a projective measurement performed on node j with projectors

Equation (6)

where θj ∈ [0, 2π). The two projectors in (equation (6)) will be reported as outcomes 0 and 1 respectively. We also refer to such a measurement as 'measure in basis $\left\vert {{\pm}}_{{\theta }_{j}}\right\rangle $'. An angle θj may be dependent on signals s<j , that is, measurement outcomes obtained previous to measuring qubit j. It is inevitable that measurements introduce indeterminacies. Thus, adaptive measurements—measurements which are depending on some prior signals—are performed. The adaptive measurement in θj may be Xi - or Zi -dependent on a signal i. If it is Xi -dependent, θj is replaced by ${(-1)}^{{s}_{i}}{\theta }_{j}$; if it is Zi -dependent, θj is replaced by θj + si π; these replacements are indicated in equation (5). This dependency structure is captured within the notion of flow. It is worth mentioning that it is possible in 1WQC to perform measurements other than those in the xy-plane, such as those in the xz- or yz-plane [31]. However, we consider only xy-plane measurements here.

A flow f is a map from the measured qubit to the prepared qubit. f: OcIc, where Ac denotes the complement of set A. More specifically for cluster states, f(j) indicates the X correction and ${N}_{\mathcal{G}}(f(j))$ indicate Z corrections for the measured node j. By its definition, we will see that a flow induces a partial order that covers V. The state of an open graph $(\mathcal{G},I,O)$ has flow if there exists a map f: OcIc together with a partial order ≻ over nodes V such that for all jOc [29, 31]:

Equation (7)

Hence, a 1WQC computation can be described with a set

Equation (8)

where $(\mathcal{G},I,O)$ denotes an open graph with flow f, ϕ signifies a set of measurement angles, and ρin is a quantum state assigned to nodes I.

Reference [29] also characterizes an interesting family of patterns as follows.

Theorem 1. [29] Suppose the open graph state $(\mathcal{G},I,O)$ has flow (f, ≻), then the pattern:

Equation (9)

is runnable and deterministic for all $ \overrightarrow {\theta }$ and $ \overrightarrow {s}$. It realizes the isometry ${\bigotimes}_{i\in {O}^{\mathrm{c}}}{\left\langle {+}_{{\theta }_{i}}\right\vert }_{i}{E}_{\mathcal{G}}{N}_{{I}^{\mathrm{c}}}^{0}$, where ${E}_{\mathcal{G}}{:=}{\prod }_{(i,j)\in \mathcal{G}}{E}_{ij}$.

A pattern is said to be runnable [29] if it satisfies the following conditions: (R0) no command depends on an outcome not yet measured, (R1) no command acts on a qubit already measured or not yet prepared (except preparation commands), and (R2) a qubit i is measured (prepared) if and only if i is not an output (input).

Theorem 1 provides a sufficient condition in which the existence of flow guarantees a deterministic computation. Notice that in equation (9) we introduce the notation , signifying an ordered product with respect to any given ordering ≻.

2.2. Abstract cryptography

Abstract cryptography (AC) [14] is a mathematical framework that we use to model the security of our protocols. The AC framework ensures composability: a secure protocol in AC is guaranteed to be secure when composing a larger cryptographic system. AC is a constructive cryptography [32], i.e. we are constructing a resource from other weaker resources. To assess the security in such a construction, AC implements an 'ideal-world real-world' paradigm in which the distance of resources is used as the security metric. Simply put, we want to construct an ideal resource (resources with desired security in the ideal world) from a real resource (resources found in the real world), while minimizing the distance between the two worlds (or systems). Perfect security is achieved when both systems are completely indistinguishable.

AC uses a top-down approach: it starts from the highest-level possible of abstraction, then proceeds downwards, introducing in each level the minimum necessary specializations. The framework defines a system as an abstract object with interfaces. There are two types of systems: resources and converters. A resource is a system with a set of interfaces $\mathcal{I}=\left\{A,B,C,\dots \right\}$; each element $i\in \mathcal{I}$ is associated with a player, which models how party i can access the resource. A converter is a system with two interfaces: an inside interface that is connected to a resource and the outside interface that receives inputs and gives outputs.

A (cryptographic) protocol is a set of converters possessed by honest parties {πi }. Converters πi , πj can be appended to a resource $\mathcal{R}$ via their inside interfaces, 10 forming a new resource ${\pi }_{i}{\pi }_{j}\mathcal{R}$ with the same set of interfaces. 11 Resources and converters can be instantiated with any mathematical object that follows the AC composition defined in [14]; in our case, we can instantiate them with quantum combs [33]. The quantum comb generalizes quantum channels, mapping quantum circuits to quantum circuits rather than quantum states to quantum states. Thus, here the compositions may be defined as the operations of quantum combs as well.

A practical view of a protocol is seeing it as an effort to obtain the ideal-world functionalities from the real-world functionalities. Note that this framework does not capture the kind of failure, the severity of failure, nor the cheating strategy. Instead, we ask if the defined ideal resource captures all the security features that we need; otherwise, we define it differently.

Consider a three-party protocol π with players Alice($\mathcal{A}$), Oscar($\mathcal{O}$), and Bob($\mathcal{B}$), where Bob can be dishonest. There are two security requirements that we want to achieve with the protocol π: correctness (or completeness) and security (or soundness). Correctness is a property that can be present only when all parties are honest (no adversary present), defined in definition 1. Security is a property involving the presence of an adversary (or adversaries), defined in definition 2 for a cheating Bob.

Definition 1 [14]. Let $\pi =({\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}},{\pi }_{\mathcal{B}})$ be a protocol with no adversary and $\mathcal{R},\mathcal{S}$ be resources. Protocol π is ɛ-correct if it constructs an ideal resource within ɛ, viz, $\mathcal{R}\pi ,\varepsilon {\to }\mathcal{S}$, such that

Definition 2 [14]. Let $\pi =({\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}})$ be a protocol with an adversary $\mathcal{B}$ and ${\mathcal{R},\mathcal{S}}^{\prime }$ be resources. Protocol π is ɛ-secure, that is, it constructs an ideal resource within ɛ, viz, $\mathcal{R}\pi ,\varepsilon {\to }{\mathcal{S}}^{\prime }$, if there exists a converter ${\sigma }_{\mathcal{B}}$ (called simulator), such that

Here, d signifies a pseudo-metric such that: $d(\mathcal{R},\mathcal{R})=0$, $d(\mathcal{R},\mathcal{S})=d(\mathcal{S},\mathcal{R})$, and $d(\mathcal{R},\mathcal{S}){\leqslant}d(\mathcal{R},\mathcal{T})+d(\mathcal{T},\mathcal{S})$. If both definitions above are fulfilled, we say protocol π is ɛ-secure in producing tasks defined in $\mathcal{S}$, using resources $\mathcal{R}$, and ɛ is the probability of failing. For ɛ = 0, we call the protocol π perfectly secure.

In definition 2, with Bob being dishonest, an arbitrary system (simulator ${\sigma }_{\mathcal{B}}$) is appended to ${\mathcal{S}}^{\prime }$ at the $\mathcal{B}$-interface in order to make both systems (${\mathcal{S}}^{\prime }$ and ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$) comparable. The system ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ is also called a relaxation of ${\mathcal{S}}^{\prime }$ [34], where the definition of simulator ${\sigma }_{\mathcal{B}}$ is independent of Bob's cheating strategies. A simulator assures that none of these relaxations can be more useful to Bob than the ideal resource. As all relaxations are defined in the ideal world, a real-world system is secure when it is indistinguishable from at least one relaxation of the ideal system.

It now remains for us to practically specify 'distinguishing two resources'; here, we use the notion of advantage. 12 Two resources $\mathcal{R}$ and $\mathcal{S}$ are indistinguishable if the rest of the world cannot tell whether it is interacting with $\mathcal{R}$ or $\mathcal{S}$; a distinguisher captures the rest of the world. One can think of a distinguisher as a referee who has some access to and can freely interact with an unknown system ($\mathcal{R}$ or $\mathcal{S}$). A distinguisher can read outputs, give inputs, take the role of an adversary, generate an arbitrary joint system, measure a joint system, and measure a purification. 13 The distinguisher is then asked whether it is interacting with $\mathcal{R}$ (B = 0) or $\mathcal{S}$ (B = 1). In this setting, the distance metric is called distinguishing advantage. Given D as a random variable that signifies the distinguisher's guess, the distinguishing advantage is defined as

Equation (10)

which is the difference between guessing correctly and erroneously. Perfect security is accomplished when the distinguishing advantage is zero.

3. The BOQC

3.1. Pre-protocol

This paper aims to provide a mechanism for a client to privately delegate her oracular computation with the cooperation of a separate oracle client. For this we propose our scheme, which we call BOQC. There are several BOQC protocols provided here, which vary based on the used resources, e.g. solid-state qubits, photonic qubits, classical or quantum inputs, and based on whether the outputs are classical or quantum.

Consider the following illustration to give a picture of a situation in which a BOQC will be used. Alice wants to run a private oracular quantum algorithm, 14 but she has neither a powerful quantum computer nor the resources needed to construct her oracle function. On the other hand, Oscar has the information necessary to generate an oracle quantum circuit. Also, Bob has a quantum computer, offered to clients as a service. While building a reliable quantum computer is very hard, in our idealized setting Alice and Oscar will be motivated to use Bob's quantum computer. However, they do not wish to risk revealing information about their computation while running it on Bob's quantum computer. Hence, they run the computation using the BOQC scheme. Consider figure 1 that pictures this situation.

We assume that Alice and Oscar (the clients) possess the same level of quantum power, and are always honest. The client-cooperation scheme is implemented with minimal shared information, where Alice and Oscar are not communicating during the protocol run; this is possible by the nature of an oracle in an algorithm, which is a computation independent of the algorithm itself. Since the algorithm is run within the 1WQC scheme, Alice and Oscar represent their algorithms as graphs and measurement angles. In particular, their preparations are captured in definition 3, the pre-protocol steps, which are performed before the protocol runs.

Definition 3. [5] Pre-protocol steps. Given that Oscar agreed to provide oracle information for a quantum computation that Alice wishes to run, the following steps are done via an authentic channel before starting a BOQC protocol:

(B1) Alice and Oscar determine the size of bit string b; the string must be long enough to indicate all possible measurement angles ϕi , ψi ∈ Ω. The allowed set of angles is ${\Omega}={\left\{\pi k/{2}^{b-1}\right\}}_{0{\leqslant}k{< }{2}^{b}}$.

(B2) Alice and Oscar join their graphs in the following way. Given that Alice's oracular quantum algorithm needs k oracle queries, she marks each query as a black box on her graph $\mathcal{A}$. Given that Oscar's graph $\mathcal{O}$ is a graph with k components, he sends Alice $\left\{\mathcal{O},{f}_{\mathcal{O}}\right\}$. Alice joins their graphs with a connection C by replacing each black box in $\mathcal{A}$ with a component of $\mathcal{O}$ according to C; she obtains $\mathcal{G}=\mathcal{A}{\cup }_{C}\mathcal{O}$, and computes the total flow (f, ≻) for the entire graph $\mathcal{G}$. The connection C is valid when the resulting graph $\mathcal{G}$ has flow. 15

(B3) Alice determines a total ordering > that is consistent with the partial ordering ≻. This step is optional for the BOQC protocols (protocols 1 and 3), but it is necessary for optimized protocols such as BOQCo protocols (protocols 2 and 4).

(B4) Alice publicly informs Bob of $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$, where $~{I}\subseteq I$ is a set of nodes assigned with quantum input ρin, $~{O}\subseteq O$ is a set unmeasured nodes that will be sent to Alice, ${V}_{\mathcal{A}}\equiv V(\mathcal{A})$, and ${V}_{\mathcal{O}}\equiv V(\mathcal{O})$. If $~{I}\ne \varnothing $ and $~{O}\ne \varnothing $, then $~{I}\cap {V}_{\mathcal{O}}=\varnothing $ and $~{O}\cap {V}_{\mathcal{O}}=\varnothing $, respectively; simply put, Oscar does not give quantum input and does not receive quantum output. The total order > is given if step (B3) is executed.

Notice that we introduce $~{I}$ and $~{O}$ in addition to I and O. While variables I and O are required to define a 1WQC computation (equation (8)) such that one can describe the resulting computation per theorem 1, variables $~{I}$ and $~{O}$ signify nodes whose quantum information is associated with Alice. Set $~{I}$ comprises nodes assigned with Alice's quantum input and $~{O}$ is a set of nodes whose state is received by Alice as the final output. For a classical input c = cn ...c2 c1, where ci ∈ {0, 1}, we can consider it as quantum input with state ${\prod }_{i=1}^{n}\left\vert {c}_{i}\right\rangle \left\langle {c}_{i}\right\vert $ in the formalism used in theorem 1. Also, a classical output can be considered as quantum output—in the formalism used in theorem 1—with a density of states whose matrix is diagonal.

Example 1. Alice wants to run a two-qubit Grover algorithm and Oscar has the four-element database. The algorithm comprises one oracle call and is implementable with circuit

where $\mathcal{A}$, ${\mathcal{O}}_{f}(\pi )$ and $\mathcal{D}(\pi )$ indicate preparation, oracle, and diffusion operators respectively. The following steps show the steps in definition 3 to run a two-qubit Grover algorithm; the algorithm (the graph state) is taken from [5].

First Alice and Oscar agree upon the bit string size, e.g. b = 4. As Alice does not need any quantum input and output, so she sets $~{I}=~{O}=\varnothing $. Alice's graph state $\mathcal{A}$ contains a black box indicating the oracle. Then, Oscar tells Alice his graph and flow $\left\{\mathcal{O},{f}_{\mathcal{O}}\right\}$, where $\mathcal{O}$ is a graph with one component. The following shows graphs of Alice and Oscar whose flows are indicated with arrows.

Here, $\mathcal{A}=(\left\{1,2,3,4\right\},\left\{(2,3),(1,4),(3,4)\right\})$ and $\mathcal{O}=(\left\{5,6,7,8\right\},\left\{(5,6),(6,7),(5,8)\right\})$. Alice obtains the total graph $\mathcal{G}=\mathcal{A}{\cup }_{C}\mathcal{O}$ with C = {(7, 2), (8, 1)} and the total flow (f, ≻) as shown here:

with I = {5, 6}, $~{I}=\varnothing $, O = {3, 4}, $~{O}=\varnothing $, ${V}_{\mathcal{A}}=\left\{1,2,3,4\right\}$, ${V}_{\mathcal{O}}=\left\{5,6,7,8\right\}$, partial ordering {5, 6} ≻ {7, 8} ≻ {1, 2} ≻ {3} ≻ {4}, and a total ordering, e.g. 5 < 6 < 7 < 8 < 1 < 2 < 3 < 4. Finally, Alice publicly tells Bob $\left\{(\mathcal{G},\varnothing ,\varnothing ),{V}_{\mathcal{A}},{V}_{\mathcal{O}},{ >},\succ ,4\right\}$.

In this example, neither Alice nor Oscar provide classical or quantum input, and $I\subset {V}_{\mathcal{O}}$; this is consistent with definition 3 since $~{I}=\varnothing $. Instead, here the input is implicit, i.e. two zeros $\left\vert 00\right\rangle \left\langle 00\right\vert $ ( and ).

3.2. The protocol

The BOQC protocol involves three players: Alice, Bob, and Oscar, indicated with $\mathcal{A}$, $\mathcal{B}$, and $\mathcal{O}$, respectively. In the language of AC, we denote the protocol as ${\pi }_{\text{boqc}}=({\pi }_{\mathcal{A}},{\pi }_{\mathcal{B}},{\pi }_{\mathcal{O}})$—with an honest Bob—which uses a real-world resource $\mathcal{R}$. The resource $\mathcal{R}$ comprises three channels: a secure key channel between Alice and Oscar, a two-way insecure classical channel between each client and Bob, and one-way quantum channels between each client and Bob. If Alice expects quantum outputs, a two-way quantum channel between Alice and Bob is needed.

The BOQC protocol is provided in protocol 1, in a clear-cut style with explicit adaptive measurements. For generality, protocol 1 admits the case in which Alice requires quantum input and quantum output; integrating classical inputs and outputs to the protocol is straightforward, and it is also discussed. Note that symbol ⊕ is defined as modulo 2 addition.

Protocol 1. BOQC (${\pi }_{\text{boqc}}=\left\{{\pi }_{\mathcal{A}},{\pi }_{\mathcal{B}},{\pi }_{\mathcal{O}}\right\}$).

Alice's input: $\left\{(\mathcal{G},I,O),f,\phi ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}\right\}$ $~{I}=I$ and $~{O}=O$
Oscar's input: {ψ} 
Alice's output for an honest Bob: ${\rho }_{\mathcal{A}}^{\text{out}}=\mathcal{E}({\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}})$  
Assumptions and conventions:
   (I) Alice ($\mathcal{A}$) and Oscar ($\mathcal{O}$) have performed pre-protocol steps in definition 3;Bob knows $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$. Here, we set
     $~{I}=I$ and $~{O}=O$.
     Recall $~{O}\cap {V}_{\mathcal{O}}=\varnothing $ (quantum outputs are held by Alice) and ${\Omega}={\left\{\frac{\pi k}{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$.
   (II) sinvf(i) = 0, ∀ iI and ti = 0, ∀ iIc. 
   (III) invf(i) ≡ f−1(i), $z(i){:=}{\bigoplus}_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, and $t(i){:=}{\bigoplus}_{k\in I,i\in {N}_{\mathcal{G}}(k)}{t}_{k}$. 
Pre-preparation 
1: Alice and Oscar receive keys r, t via a secure key channel, where ri ∈ {0, 1}, iOc and tj ∈ {0, 1}, jI. 
State preparation 
2: for iV\O following partial ordering ≻ do 16 ⊳ It may follow ordering >
3:    if $i\in {V}_{\mathcal{A}}$ then  
4:           Alice chooses αi ∈ Ω at random. 
5:           if iI then  
6:                 Alice applies ${Z}_{i}({\alpha }_{i}){X}_{i}^{{t}_{i}}$ to ${\mathrm{t}\mathrm{r}}_{I{\backslash}i}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$ and sends it to Bob. 17  
7:                Alice updates angles: 
          $\begin{cases}{\phi }_{i}={(-1)}^{{t}_{i}}{\phi }_{i}\\ {\phi }_{j}={\phi }_{j}+{t}_{i}\pi ,\enspace \forall \enspace j\in {N}_{\mathcal{G}}(i)\cap {V}_{\mathcal{A}}.\end{cases}$  
8:                Oscar updates angles ${\psi }_{j}={\psi }_{j}+{t}_{i}\pi ,\enspace \forall \enspace j\in {N}_{\mathcal{G}}(i)\cap {V}_{\mathcal{O}}$. 
9:           else  
10:                Alice prepares ${\left\vert {+}_{{\alpha }_{i}}\right\rangle }_{i}$ and sends it to Bob. 
11:           end if  
12:      else if $i\in {V}_{\mathcal{O}}$ then  
13:           Oscar prepares ${\left\vert {+}_{{\beta }_{i}}\right\rangle }_{i}$ and sends it to Bob, where βi ∈ Ω is chosen at random. 
14:      end if  
15: end for  
16: For all iO, Bob prepares ${\left\vert +\right\rangle }_{i}$. 
Graph state formation 
17: Bob applies entangling operator ${E}_{\mathcal{G}}$ defined in equation (4). 
Classical interaction and measurement 
18: for iV\O which follows partial ordering ≻ do  
19:      if $i\in {V}_{\mathcal{A}}$ then  
20:            Alice computes ${\phi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\phi }_{i}+z(i)\pi $. 
21:            Alice computes ${\delta }_{i}{:=}{\phi }_{i}^{\prime }+\pi {r}_{i}+{\alpha }_{i}$, and sends Bob δi . 
22:      else if $i\in {V}_{\mathcal{O}}$ then  
23:            Oscar computes ${\psi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\psi }_{i}+z(i)\pi $. 
24:            Oscar computes ${\delta }_{i}{:=}{\psi }_{i}^{\prime }+\pi {r}_{i}+{\beta }_{i}$, and sends Bob δi . 
25:      end if  
26:      Bob measures qubit i in $\left\vert {{\pm}}_{{\delta }_{i}}\right\rangle $ basis, then sends Alice and Oscar the outcome ${~{s}}_{i}$. 
27:      Alice and Oscar set ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$. 
28: end for  
Output transmission and correction 
29: Bob sends Alice output qubits ${\rho }_{\mathcal{B}}^{\text{out}}$ (all qubits iO). 
30: Alice corrects the final output $P({\rho }_{\mathcal{B}}^{\text{out}})=\hspace{-2pt}:\hspace{2pt}{\rho }_{\mathcal{A}}^{\text{out}}$, where $P\equiv {\otimes }_{i\in O}{X}_{i}^{{s}_{invf(i)}+{t}_{i}}{Z}_{i}^{z(i)+t(i)}$. 

16It means the loop goes through all nodes in V\O following a total ordering > that is consistent with ≻; the total ordering > is implicit there. 17Operator trj is a partial trace, where subsystem j is traced-out; thus ${\mathrm{t}\mathrm{r}}_{I{\backslash}i}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$ indicates that subsystem i remains, where iI.

Every usage of a resource in $\mathcal{R}$—interactions with communication channels—is depicted in figure 2, where a circled number corresponds to the indicated part in protocol 1. Figure 2 shows that Alice and Oscar alternately take over the computation (transmitting qubits and giving commands with measurement angles) without communicating with each other, apart from sharing a key in the beginning.

Figure 2.

Figure 2. Interactions within BOQC scheme; these also describe the access to the inside interface of resource $\mathcal{R}$. Initials $\mathcal{A}$, $\mathcal{B}$, and $\mathcal{O}$ indicate the interface of Alice, Bob, and Oscar respectively. The double dashed line indicates a secure key channel; the double lines indicate classical channels, with arrow indicating direction of transmission; the wavy lines indicate quantum channels. The circled numbers correspond to the steps shown in protocol 1.

Standard image High-resolution image

In protocol 1 Bob receives input from Alice as $\left\{(\mathcal{G},I,O),f,\phi ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}\right\}$ and input from Oscar as {ψ}, where $\mathcal{G}$ is the total graph with flow f, I is a set of input nodes that will be assigned with input state ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}$, O is a set of output nodes, ϕ is a set of measurement angles of Alice's nodes, and ψ is a set of measurement angles of Oscar's nodes. Prior to the protocol, we assume pre-protocol steps in definition 3 have been successfully done.

Protocol 1 comprises five steps: pre-preparation, state preparation, graph state formation, classical interaction and measurements, and output transmission and correction. The interactions of players via a channel at each step are depicted in figure 2. The protocol is initiated by establishing a symmetric key between Alice and Oscar via a secure key channel—step . This step allows them to privately delegate their joint computation: in particular, it allows them to know the actual measurement outcomes so that their adaptive measurements can be computed independently. Steps comprises the delegated computation process: the clients send Bob the encrypted qubits, Bob entangles the received qubits, the clients communicate to Bob the measurement angles, and Bob sends the output qubits if necessary, i.e. quantum outputs.

The following lemma (lemma 1) shows that, for any computation, the obtained pattern in protocol 1 without randomness is identical to the obtained pattern in the 1WQC scheme. The proof of lemma 1 is available in appendix A.

Lemma 1. [5] Suppose the open graph state $(\mathcal{G},I,O)$ has flow (f, ≻), then the following patterns ${\mathfrak{P}}_{1},{\mathfrak{P}}_{2}$ are identical ∀ ϕi :

where $z(i){:=}{\bigoplus}_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, invf(i) ≡ f−1(i), and invf(i) = 0 for all iI.

Patterns ${\mathfrak{P}}_{1}$ and ${\mathfrak{P}}_{2}$ give different points of view in writing the corrections: pattern ${\mathfrak{P}}_{1}$ shows the obtained correction from measuring i, while pattern ${\mathfrak{P}}_{2}$ shows the corrections that can be done before measuring i. 18 Those points of view were first introduced in [36]. See table 1 for an illustration.

Table 1. Correction terms in lemma 1 with graph $(\mathcal{G},I,O)$ from example 1. In pattern ${\mathfrak{P}}_{1}$, upon measuring i, X-correction goes to node f(i) and Z-corrections go to nodes ${N}_{\mathcal{G}}(f(i)){\backslash}\left\{i\right\}$. In pattern ${\mathfrak{P}}_{2}$, before measuring i, X-correction is performed based on measurement invf(i) and Z-correction based on measurements z(i).

Using lemma 1, we obtain theorem 1, which states that an algorithm run within the BOQC implements the same map as when the algorithm is run directly within the 1WQC, without requiring Alice and Oscar to share any of their secrets. The proof of theorem 2 is available in appendix A.

Theorem 2. [5] The BOQC protocol πboqc defined in protocol 1 delegates a computation with the isometry defined in theorem 1 for the same computation, without requiring Alice and Oscar to communicate their computations to each other.

3.3. The quantum power

Like UBQC, BOQC is a protocol that involves a clear separation of quantum power between client and server, where a client is only capable of producing and transmitting quantum states of the form $\left\vert {+}_{\theta }\right\rangle $, while the server is presumed to posses unlimited quantum power. While this formulation is exactly true for classical input and output ($~{I}=~{O}=\varnothing $), a client needs higher quantum power for quantum input and output, i.e. $~{I}\ne \varnothing $ or $~{O}\ne \varnothing $. Table 2 summarizes the minimal quantum power requirement of running BOQC protocols with various input–output types.

Table 2. [5] Minimal quantum power requirements of Alice and Bob to run a BOQC protocol. Oscar's requirement remains (C1) for all cases. Initial 'c' indicates 'entirely classical' and initial 'q' indicates 'entirely quantum'. Resources $\mathcal{K,C,Q}$, and $\mathcal{Q}2$ are respectively signifying a secure key channel between Alice and Oscar, an insecure classical channel between each client and server, a one-way quantum channel (each client to server), and a two-way quantum channel between Alice and Bob. Other notations follow the notations in protocol 1.

I O Client (Alice) Server (Bob) Resource
c c (C1) creates $\left\vert {+}_{\theta }\right\rangle $, then transmits it to Bob (S1) receives $\left\vert {+}_{\theta }\right\rangle $, performs $\mathcal{K,C,Q}$
   CPHASE gates, and measures qubits in the xy-plane bases
c q (C1) and (C2) receives ${\rho }_{\mathcal{B}}^{\text{out}}$ from Bob, (S1) and (S2) create $\left\vert +\right\rangle \forall \enspace i\in O$ $\mathcal{K,C,Q,Q}2$
  then performs Pauli correction on itand sends Alice the final outputs ${\rho }_{\mathcal{B}}^{\text{out}}$
q c (C1) and (C3) creates quantum input ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}$, (S1) and (S3) receives input states (arbitrary) $\mathcal{K,C,Q}$
  performs a quantum one-time pad (e.g., line 6from Alice
  in protocol 1) then transmits it to Bob 
q q (C1)–(C3) (S1)–(S3) $\mathcal{K,C,Q,Q}2$

Protocol 1 admits the general case, i.e. $~{I}=I$ and $~{O}=O$. As shown in table 2, it has the highest requirement among all the cases. A few adjustments from protocol 1 are needed if $~{I}\subset I$ or $~{O}\subset O$.

Given an entirely classical input case $~{I}=\varnothing $, e.g. Alice's input is a binary string c = c1 c2...cn , where ci ∈ {0, 1}, lines 6–8 in protocol 1 turns into a single line:

recall that $Z\left\vert +\right\rangle =\left\vert {+}_{\pi }\right\rangle $. Since the quantum one-time pad is unnecessary, the random string t is omitted (or setting ti = 0, ∀ i). Thus, requirements (C3) and (S3) vanish.

Now, when $~{O}=\varnothing $ (entirely classical output), measurements will be performed on all qubits iV and Bob does not need to prepare state $\left\vert +\right\rangle $ himself nor to send Alice the final outcome ${\rho }_{\mathcal{B}}^{\text{out}}$. The first removes requirement (C2), which replaces the loop in line 18 with

The latter eliminates requirement (S2), which removes line 16 and removes step entirely.

Therefore, the lowest quantum power demand occurs for the entirely classical input and output case, i.e. $~{I}=~{O}=\varnothing $, requiring only (C1) and (S1). We provide an explicit BOQC protocol for entirely classical input and output in protocol 3, appendix B.

4. BOQC optimized: BOQC on solid-state qubits

The 1WQC—as well as BOQC—can efficiently perform computations on memoryless quantum computers, such as photonic qubits, which is shown by successful experimental demonstrations on linear optics quantum computers: one- and two-qubit gates [20], two-qubit Grover's algorithm [22], Deutsch's algorithm [23], blind quantum computing [24], and verification of quantum computations [37]. However, extending the experiments to perform more complex computations is very hard since the individual qubit control is tricky in memoryless qubit systems. Individual-qubit control on solid-state systems are more promising, but scalability remains challenging. This problem motivates us to come up with an 'optimized' version of the BOQC, which we will call blind oracular quantum computation-optimized (BOQCo).

BOQCo allows us to perform BOQC algorithms with a minimal number of physical (solid-state) qubits. BOQCo is runnable on an appropriate platform 19 whose qubits possess permanence and can be rapidly re-initialized.

We prepare the graph in parts to minimize the number of physical qubits; the qubits are initialized only when needed. We call such a strategy lazy 1WQC in which the server only needs to prepare the closed neighborhood of the qubit about to be measured. 20 Note that such a graph preparation has been introduced in [27] but restricted to graphs with the same number of inputs and outputs (|I| = |O|); here, we extend it to arbitrary graphs with flow.

4.1. Lazy 1WQC computation

The lazy 1WQC is a 1WQC-computation scheme that allows one to prepare parts of the graph state as needed such that the number of physical qubits is minimal. The lazy 1WQC scheme is shown in algorithm 1 with input

Equation (13)

where $({\mathcal{G}}^{{ >}},I,O)$ is an open graph with total ordering > that follows the flow f, ϕ is the set of measurement angles, and ρin is the state assigned to I. Note that to describe a lazy 1WQC, one needs an additional parameter, total ordering > , compared with the description of a 1WQC computation in equation (8). That is, the user must settle on a total ordering > beforehand. 21 Any two valid total orderings will result in the same computation and have same requirement on the number of physical qubits, but they might require different coherence time for the qubits, as we have illustrated on our work on the Grover algorithm [26].

Algorithm 1. Lazy 1WQC computation.

Input: $\left\{({\mathcal{G}}^{{ >}},I,O),f,\phi ,{\rho }^{\mathrm{i}\mathrm{n}}\right\}$  
Output: $\mathcal{E}({\rho }^{\mathrm{i}\mathrm{n}})$ ⊳ See theorem 3
Conventions:
 (I) Partial order ≻ is induced by flow f.
 (II) $z(i){:=}{\bigoplus}_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, invf(i) ≡ f−1(i). 
 (III) sinvf(i) = 0 for all iI. 
1: Assign ρin to the input nodes I. 
2: for iV with ordering > do  
3:      for kA(i) do ⊳ See equation (14)
4:           assign state $\left\vert +\right\rangle $ to node k  
5:      end for  
6:      Apply entangling operations ${E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}$. 
7:      if iOc then  
8:           ${\phi }_{i}^{\prime }{:=}{(-1)}^{{s}_{invf(i)}}{\phi }_{i}+z(i)\pi $  
9:           Measure i in basis $\left\vert {{\pm}}_{{\phi }_{i}^{\prime }}\right\rangle $ and obtain measurement outcome si . 
10:      else  
11:           Correct output i applying ${X}_{i}^{{s}_{invf(i)}}{Z}_{i}^{z(i)}$. 
12:      end if  
13: end for  

Algorithm 1 shows the general case, where the input and output are quantum. 22 If the input is classical, one can trivially encode as a quantum state ρin implemented as the following. Given the input state as a bit string c, one can implement by setting the input nodes as $\left\vert {+}_{{c}_{i}\pi }\right\rangle $ for all iI. If the output is classical, all nodes in O will be measured, i.e. the loop in line 2 is replaced with

and the algorithm is terminated after line 13. Consider example 2 to illustrate running a lazy 1WQC computation.

Example 2. Given a computation $\left\{({\mathcal{G}}^{{ >}},I,O),f,\phi ,{\rho }^{\mathrm{i}\mathrm{n}}\right\}$, where $\mathcal{G}=(V,E)$ for V = {1, 2, 3, 4, 5, 6, 7} and E = {(1, 3), (2, 3), (2, 4), (4, 6), (4, 5), (3, 5), (3, 7)}; state ρin is assigned to input nodes I = {1, 2}, output nodes O = {5, 6, 7}, and quantum inputs–outputs are expected. Running this computation in the lazy 1WQC scheme is illustrated in figure 3.

The allocation of fresh physical qubits, which corresponds to grey nodes in example 2, occurs in algorithm 1 in lines 3–5; these qubits are then initialized with state $\left\vert +\right\rangle $. We denote such a set of nodes as

Equation (14)

which is a closed neighborhood, excluding the ones that have been assigned before. We assume that the input nodes iI are assigned with the desired quantum input ρin before the scheme starts. As it is obvious that A(i) ⊆ V, the lazy 1WQC scheme does not construct the whole graph state at once. 23

In the following, we establish the correctness of the lazy 1WQC. That is, we show that it results in the same computation as the standard 1WQC scheme. Then we derive bounds on the number of physical qubits needed.

First, note that we can write the resulting pattern of algorithm 1 by consecutively placing the initialization, entanglement, Pauli-correction, and measurement commands:

Equation (15)

where $z(i){:=}{\oplus }_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$ and invf(i) = 0 for all iI. Note that the specification of Pauli operators before measurement follows equation (5).

Theorem 3 formally states the correctness of the lazy 1WQC, with the help of lemmas 1 to 3. The proof of each lemma is available in appendix A.

Figure 3.

Figure 3. Running algorithm 1 with an open graph $({\mathcal{G}}^{{ >}},I,O)$. The arrows indicate the flow of $\mathcal{G}$, the node number indicates total order >, Ti indicates the time step when measuring i, si signifies the measurement outcome of measuring i, the grey nodes are fresh qubits initialized with state $\left\vert +\right\rangle $ before measuring i, and the Pauli correction is shown on the corresponding node. The highest number of physical qubits requirements is 4, occurring at time-steps T3 and T4.

Standard image High-resolution image

Lemma 2. [5] Suppose the open graph state $({\mathcal{G}}^{{ >}},I,O)$ has flow (f, ≻) and a proper total order >, then A(i) contains at least f(i) for all iOc and A(i) ∩ A(j) = ∅ for all ij.

Lemma 3. [5] Suppose the open graph state $({\mathcal{G}}^{{ >}},I,O)$ has flow (f, ≻) and a proper total order >, then ∪iV A(i) = Ic.

Lemma 4. [5] Suppose an open graph state $({\mathcal{G}}^{{ >}},I,O)$ has flow (f, ≻) and a proper total order >, then ${\prod }_{i\in V}{E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}={E}_{\mathcal{G}}$, where ${E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}{:=}{\prod }_{k\in {N}_{\mathcal{G}}(i),k{ >}i}{E}_{ik}$.

Lemma 2 shows that in every time-step, one must assign at least one fresh qubit. Followed by lemma 3 which shows that every non-input qubit is assigned once. Lemma 4 proves that we recover the whole graph. Note that, these lemmas (lemmas 2 and 3) consider the general case—quantum input and output—in which the input nodes are initialized beforehand. Finally, we prove the correctness of lazy 1WQC in the following theorem.

Theorem 3. [5] The lazy 1WQC scheme and the 1WQC scheme implement the same map, they produce the same output for the same input.

Proof. The following proof is similar to the one in [5]. Let $\left\{({\mathcal{G}}^{{ >}},I,O),f,\phi ,{\rho }^{\mathrm{i}\mathrm{n}}\right\}{:=}\mathcal{I}$ be the input of the lazy scheme (algorithm 1), where > is consistent with the flow (f, ≻), i.e. the flow of the open graph $(\mathcal{G},I,O)$. Since > is consistent with ≻, $\mathcal{I}$ is a valid input of the 1WQC scheme.

One can prove the map equality by comparing the patterns, e.g. we will show that ${\mathfrak{P}}_{1\text{wqc}}$ in equation (9) can be reduced to pattern ${\mathfrak{P}}_{\text{lazy}}$ in equation (15). Using previous results, we have

Equation (16)

Equation (17)

Equation (18)

Equation (19)

Note that in the third equality, the partial ordering ≻ is replaced with the total ordering >; this is valid since > is consistent with ≻.

Now we need to commute the entangling and preparation operators such that they are distributed according to the lazy scheme. First, consider any two nodes i and k, where i, kOc and i < k. The preparation and entangling operators are commuting, i.e.

Equation (20)

However, we need to check if the condition of causality holds: there is no entanglement operation involving qubits that are already measured or not yet created. Denote the set of edges $e(i){:=}\left\{(i,k)\vert k\in {N}_{\mathcal{G}}(i),k{ >}i\right\}$, i.e. edges that correspond to entangling operations ${E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}$. By definition, set e(i) does not contain any node that has already been measured, namely any k < i. The nodes that correspond to edges e(i) are

Equation (21)

By definition, A(i) contains all nodes in ${N}_{\mathcal{G}}[i]$ minus the ones that have already been created $I{\cup }_{k{< }i}{N}_{\mathcal{G}}[k]$, thus ∀  xe(i), x ∈ {(i, j)|j ∈ ∪ji A(j)}, which means every qubit connected by an edge in e(i) is already initialized. Thus, there is no entanglement involving a qubit that has not yet been created. Therefore, equation (20) is causal.

Considering the measurement operator and the Pauli corrections, we need to commute the entangling operation through them, namely

Equation (22)

which is true if and only if in(k). By definition of n(k) (see equation (21)), i < k, thus, in(k). Thus, we can distribute the entangling and preparation operators in equation (16) with respect to the ordering > and obtain

Equation (23)

Since the minimal number of physical qubits is the pivot in the lazy 1WQC, it is natural to ask for a bound on the number of physical qubits for an arbitrary 1WQC computation. We provide conjecture 1 to immediately suggest an answer. The intuition behind conjecture 1 stems from a property of a graph with flow; namely, the number of nodes per layer cannot shrink. It is due to non-colliding correction nodes: two distinct nodes i, j cannot have the same X-correction node, f(i) ≠ f(j); otherwise, it violates the flow criteria (equation (7)).

Conjecture 1. The number of physical qubits required to run lazy 1WQC in algorithm 1, regardless the input and output type—whether classical or quantum—is bounded by |O| + 1.

4.2. The BOQCo protocol

Executing a 1WQC computation within the lazy scheme reduces the number of physical qubits vastly, bounded to |O| + 1 per conjecture 1. Here we integrate the lazy 1WQC paradigm into BOQC, producing a protocol that we call BOQCo (BOQC-optimized). BOQCo allows the server to prepare the graph state as needed, employing the minimal number of physical qubits while maintaining the blindness of the multi-party scheme. 24

The BOQCo protocol is shown in protocol 2; in AC language, we address it as ${\pi }_{\text{boqco}}=\left\{{\pi }_{\mathcal{A}},{\pi }_{\mathcal{B}},{\pi }_{\mathcal{O}}\right\}$. The scheme employs a strategy identical to BOQC to provide blindness; it is apparent from the introduced randomness: r, t, α, β. The distinguishing feature of BOQCo lies in the distribution of the computation, which follows the lazy 1WQC.

Protocol 2. BOQCo (${\pi }_{\text{boqco}}=\left\{{\pi }_{\mathcal{A}},{\pi }_{\mathcal{B}},{\pi }_{\mathcal{O}}\right\}$).

Alice's input: $\left\{(\mathcal{G},I,O),f,\phi ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}\right\}$$~{I}=I$ and $~{O}=O$
Oscar's input: {ψ}
Alice's output for an honest Bob: ${\rho }_{\mathcal{A}}^{\text{out}}=\mathcal{E}({\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}})$
Assumptions and conventions:
  (I) Alice ($\mathcal{A}$) and Oscar ($\mathcal{O}$) have performed pre-protocol steps in definition 3;Bob knows $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$. Here, we set
    $~{I}=I$ and $~{O}=O$. Recall $~{O}\cap {V}_{\mathcal{O}}=\varnothing $
   (quantum outputs are held by Alice) and ${\Omega}={\left\{\frac{\pi k}{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$.
  (II) sinvf(i) = 0, ∀ iI and ti = 0, ∀ iIc.
  (III) invf(i) ≡ f−1(i), $z(i){:=}{\bigoplus}_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, and $t(i){:=}{\bigoplus}_{k\in I,i\in {N}_{\mathcal{G}}(k)}{t}_{k}$.
Pre-preparation
1: Alice and Oscar receive keys r, t via a secure key channel, where ri ∈ {0, 1}, iOc and tj ∈ {0, 1}, jI.
BOQC by parts
2: for iV with ordering > do
3:      for kA(i) ∪ I do⊳ Equation (14), section 2.1
4:           if kI then⊳ Input qubit
5:                Alice applies ${Z}_{k}({\alpha }_{k}){X}_{k}^{{t}_{k}}$ to ${\mathrm{t}\mathrm{r}}_{I{\backslash}k}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$ and sends it to Bob,
                    αk ∈ Ω is chosen at random.
6:                Alice updates angles:
7:                Oscar updates angles: ${\psi }_{j}={\psi }_{j}+{t}_{k}\pi ,\enspace \forall \enspace j\in {N}_{\mathcal{G}}(k)\cap {V}_{\mathcal{O}}$.
8:           else if kO then⊳ Output qubit
9:                Bob prepares ${\left\vert +\right\rangle }_{k}$.
10:           else⊳ Auxiliary qubit
11:                if $k\in {V}_{\mathcal{A}}$ then
12:                    Alice prepares ${\left\vert {+}_{{\alpha }_{k}}\right\rangle }_{k}$, sends it to Bob, αk ∈ Ω is chosen at random.
13:                else if $k\in {V}_{\mathcal{O}}$ then  
14:                    Oscar prepares ${\left\vert {+}_{{\beta }_{k}}\right\rangle }_{k}$ and send it to Bob, βk ∈ Ω is chosen at random.
15:                end if
16:           end if
17:      end for
18:      Bob applies entangling operations ${E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}$.⊳ Equation (4), section 2.1
19:      if iOc then
20:           if $i\in {V}_{\mathcal{A}}$ then
21:                Alice computes ${\phi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\phi }_{i}+z(i)\pi $.
22:                Alice computes ${\delta }_{i}{:=}{\phi }_{i}^{\prime }+\pi {r}_{i}+{\alpha }_{i}$ and sends Bob δi .
23:                Bob measures i in $\left\vert {{\pm}}_{{\delta }_{i}}\right\rangle $ basis, sends Alice and Oscar the outcome ${~{s}}_{i}$.
24:                Alice and Oscar set ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$.
25:           else if $i\in {V}_{\mathcal{O}}$ then
26:                Oscar computes ${\psi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\psi }_{i}+z(i)\pi $.
27:                Oscar computes ${\delta }_{i}{:=}{\psi }_{i}^{\prime }+\pi {r}_{i}+{\beta }_{i}$ and sends Bob δi .
28:           end if
29:      else⊳ Output qubit transmissions and corrections
30:           Bob sends Alice qubit i.
31:           Alice corrects qubit i by applying ${X}_{i}^{{s}_{invf(i)}+{t}_{i}}{Z}_{i}^{z(i)+t(i)}$.
32:      end if
33: end for

Protocol 3. BOQC with classical input–output.

Alice's input: $\left\{(\mathcal{G},I,O),f,\phi ,c={c}_{1}{c}_{2},\dots ,{c}_{n}\right\}$ $~{I}=~{O}=\varnothing ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}={\prod }_{i=1}^{n}\left\vert {c}_{i}\right\rangle \left\langle {c}_{i}\right\vert $
Oscar's input: {ψ} 
Alice's output for an honest Bob: ${\rho }_{\mathcal{A}}^{\text{out}}=\mathcal{E}({\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}})$ ${\rho }_{\mathcal{A}}^{\text{out}}$ is a diagonal matrix
Assumptions and conventions:
  (I) Alice ($\mathcal{A}$) and Oscar ($\mathcal{O}$) have performed pre-protocol steps in definition 3;Bob knows $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$. Here, we set
    $~{I}=~{O}=\varnothing $, and recall ${\Omega}={\left\{\frac{\pi k}{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$. 
  (II) sinvf(i) = 0, ∀ iI. 
  (III) invf(i) ≡ f−1(i) and $z(i){:=}{\oplus }_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$. 
Pre-preparation 
1: Alice and Oscar receive a key r via a secure key channel, where ri ∈ {0, 1}, for iOc. 
State preparation 
2: for iV which follows partial ordering ≻ do  
3:      if $i\in {V}_{\mathcal{A}}$ then  
4:           if iI and explicit input then  
5:                Alice prepares ${\left\vert {+}_{{\alpha }_{i}+{c}_{i}\pi }\right\rangle }_{i}$ and sends it to Bob; αi ∈ Ω is chosen at random. 
6:           else  
7:                Alice prepares ${\left\vert {+}_{{\alpha }_{i}}\right\rangle }_{i}$ and sends it to Bob, where αi ∈ Ω is chosen at random 
8:           end if  
9:      else if $i\in {V}_{\mathcal{O}}$ then  
10:           Oscar prepares ${\left\vert {+}_{{\beta }_{i}}\right\rangle }_{i}$ and sends it to Bob; βi ∈ Ω is chosen at random. 
11:      end if  
12: end for  
Graph state formation 
13: Bob applies entangling operator ${E}_{\mathcal{G}}$ defined in equation (4). 
Classical interaction and measurement 
14: for iV which follows partial ordering ≻ do ⊳ e.g., it follows >
15:      if $i\in {V}_{\mathcal{A}}$ then  
16:           Alice computes ${\phi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\phi }_{i}+z(i)\pi $. 
17:           Alice computes ${\delta }_{i}{:=}{\phi }_{i}^{\prime }+\pi {r}_{i}+{\alpha }_{i}$, and sends Bob δi . 
18:      else if $i\in {V}_{\mathcal{O}}$ then  
19:           Oscar computes ${\psi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\psi }_{i}+z(i)\pi $. 
20:           Oscar computes ${\delta }_{i}{:=}{\psi }_{i}^{\prime }+\pi {r}_{i}+{\beta }_{i}$, and sends Bob δi . 
21:      end if  
22:      Bob measures qubit i in basis $\left\vert {{\pm}}_{{\delta }_{i}}\right\rangle $, then sends Alice and Oscar the outcome ${~{s}}_{i}$. 
23:      Alice and Oscar set ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$. 
24: end for  

Protocol 4. BOQCo with classical input–output.

Alice's input: $\left\{(\mathcal{G},I,O),f,\phi ,c={c}_{1}{c}_{2},\dots ,{c}_{n}\right\}$ $~{I}=~{O}=\varnothing ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}={\prod }_{i=1}^{n}\left\vert {c}_{i}\right\rangle \left\langle {c}_{i}\right\vert $
Oscar's input: {ψ} 
Alice's output for an honest Bob: ${\rho }_{\mathcal{A}}^{\text{out}}=\mathcal{E}({\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}})$ ${\rho }_{\mathcal{A}}^{\text{out}}$ is a diagonal matrix
Assumptions and conventions: 
  (I) Alice ($\mathcal{A}$) and Oscar ($\mathcal{O}$) have performed pre-protocol steps in definition 3; Bob knows $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$. Here, we set
    $~{I}=~{O}=\varnothing $, and recall ${\Omega}={\left\{\frac{\pi k}{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$. 
  (II) sinvf(i) = 0, ∀ iI. 
  (III) invf(i) ≡ f−1(i) and $z(i){:=}{\oplus }_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$. 
Pre-preparation 
1: Alice and Oscar receive a key r via a secure key channel, where ri ∈ {0, 1}, for iOc. 
BOQC by parts 
2: for iV with ordering > do  
3:      for kA(i) ∪ I do ⊳ See equation (14) in section 2.1
4:           if kI and classical input then ⊳ Input qubit
5:                Alice prepares ${\left\vert {+}_{{\alpha }_{k}+{c}_{k}\pi }\right\rangle }_{k}$ and sends it to Bob; αk ∈ Ω is chosen at random. 
6:           else ⊳ Auxiliary qubit
7:                if $k\in {V}_{\mathcal{A}}$ then  
8:                    Alice prepares ${\left\vert {+}_{{\alpha }_{k}}\right\rangle }_{k}$ and sends it to Bob, αk ∈ Ω is chosen at random. 
9:                else if $k\in {V}_{\mathcal{O}}$ then  
10:                    Oscar prepares ${\left\vert {+}_{{\beta }_{k}}\right\rangle }_{k}$ and send it to Bob, βk ∈ Ω is chosen at random. 
11:                end if  
12:           end if  
13:      end for  
14:      Bob applies entangling operation ${E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}$.⊳ See equation (4) in section 2.1
15:      if $i\in {V}_{\mathcal{A}}$ then  
16:           Alice computes ${\phi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\phi }_{i}+z(i)\pi $. 
17:           Alice computes ${\delta }_{i}{:=}{\phi }_{i}^{\prime }+\pi {r}_{i}+{\alpha }_{i}$ and sends Bob δi . 
18:      else if $i\in {V}_{\mathcal{O}}$ then  
19:           Oscar computes ${\psi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\psi }_{i}+z(i)\pi $. 
20:           Oscar computes ${\delta }_{i}{:=}{\psi }_{i}^{\prime }+\pi {r}_{i}+{\beta }_{i}$ and sends Bob δi . 
21:      end if  
22:      Bob measures i in $\left\vert {{\pm}}_{{\delta }_{i}}\right\rangle $ basis, then sends Alice and Oscar the outcome ${~{s}}_{i}$. 
23:      Alice and Oscar set ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$. 
24: end for  

In the BOQCo, we divide the process into three main steps: pre-preparation that is identical to BOQC, computation part by part, which is BOQC (excluding pre-preparation) done one part at a time, and output transmission and correction that is also identical to BOQC. The input and output of the BOQCo protocol is identical to the BOQC, i.e. it receives input from Alice as $\left\{(\mathcal{G},I,O),f,\phi ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}\right\}$ and input from Oscar as ψ.

We define the correctness of a BOQCo computation as if it is run in the 1WQC scheme. Formally, we state the correctness in theorem 4, where the proof is provided in appendix A.

Theorem 4. [5] The BOQCo protocol πboqco defined in protocol 2 delegates a computation with the isometry defined in theorem 1 for the same computation, without requiring Alice and Oscar to communicate their computation to each other.

In terms of quantum power between clients and servers, BOQCo has requirements identical to those of BOQC as discussed in section 3.3. This is because BOQC and BOQCo differ only in the ordering among qubit transmissions, entanglements, and measurements.

5. Security analysis

This section elaborates on the security of BOQC and BOQCo using the AC framework [14]. We promise composable blindness for our protocols, which is the security level achieved in the UBQC. We investigate the consequences of our security definition; the issue of leaked information in the ideal resource puts limits on the permitted graph states of oracles.

Note that our proof construction here follows the notation of Portmann and Renner in reference [16]. In particular, the notion of filter introduced in [14] is removed in [16]. Filters cover some functionalities to the honest parties, while dishonest parties remove them accordingly. For instance, a filter is used to define UBQC blindness by Dunjko et al in [15]. One ideal resource with a filter captures functionalities in the ideal world for both honest and malicious Bob. Here, we offer an alternative definition of blindness without the notion of filter as introduced in [16]. Since the notion of filter is removed, we need to define two resources in the ideal world for honest and malicious Bob. Then, we simply compare our resources in the real world to both resources in the ideal world: we achieve correctness when Bob is honest and security (blindness) when Bob is dishonest. 25 In this fashion, the paradigm 'ideal-world real-world' becomes apparent. We hope that our explicit pedagogical-style proof is easy to follow and potentially attracts a broader audience to use AC.

Note that if we use a filter to define the security of BOQC/BOQCo, we can use some results of Dunjko et al [15]. We provide such a security proof in appendix C.

5.1. Correctness

We use definition 1 to state the correctness—also known as completeness—of BOQC and BOQCo protocols. Here, we prove that both protocols are perfectly correct (ɛ = 0) and realize an ideal resource $\mathcal{S}$, denoted as $\mathcal{R}{\pi }_{\text{boqc}},0{\to }\mathcal{S}$ and $\mathcal{R}{\pi }_{\text{boqco}},0{\to }\mathcal{S}$, where $\mathcal{R}$ is the real-world resource connected to the protocols and $\mathcal{S}$ is defined in figure 4. In both protocols, resource $\mathcal{R}$ comprises a secure key channel, quantum channels, and insecure classical channels.

Figure 4.

Figure 4. [5] The ideal BOQC resource $\mathcal{S}$ in the absence of an adversary. The left side is the interface of clients, and the top side is the server interface. Single- and double- line arrows indicate quantum and classical information, respectively. The resource receives inputs from Alice: an open graph $(\mathcal{G},I,O)$ with flow f, a quantum input ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}$, and a set of measurement angles ϕi ∈ Ω, where ${\Omega}={\left\{\frac{k\pi }{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$ for an integer b. Also, it receives input ψi ∈ Ω from Oscar, and it does not take any inputs from Bob. Alice receives the final output ${\rho }_{\mathcal{A}}^{\text{out}}=\mathcal{E}({\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}})$, where $\mathcal{E}$ is the resulting superoperator of the algorithm, i.e. $\mathcal{E}$ is the isometry described in theorem 1. Some classical information ${\ell }^{\mathcal{AO}}=\left\{(\mathcal{G},~{I},~{O}),f,{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$ leaks on Bob's interface, which corresponds to public information in definition 3, and is necessary to set up the protocol.

Standard image High-resolution image

The ideal resource $\mathcal{S}$ describes the BOQC system in the ideal world when Bob is honest. Resource $\mathcal{S}$ has an identical description of inputs and outputs with the BOQC protocol in protocol 1. Resource $\mathcal{S}$ also describes the BOQCo system in the ideal world. It also has an identical configuration of inputs and outputs with protocol 2. The leaked information ${\ell }^{\mathcal{AO}}$ is not apparent in the protocols (protocols 1 and 2); however this leakage is revealed in the proofs of the correctness theorems: theorem 5 for the BOQC and theorem 6 for the BOQCo.

Theorem 5. [5] The BOQC protocol ${\pi }_{\text{boqc}}=({\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}},{\pi }_{\mathcal{B}})$ defined in protocol 1 is perfectly correct and emulates the ideal resource $\mathcal{S}$ defined in figure 4.

Proof. The following proof is similar to the one in [5]. Protocol πboqc is correct if it satisfies definition 1: $d({\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}{\pi }_{\mathcal{B}},\mathcal{S})=0$, i.e. resources ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}{\pi }_{\mathcal{B}}$ and $\mathcal{S}$ must be perfectly indistinguishable, where d is a pseudo-metric with properties discussed in section 2.2. Which means, we show that the distinguishing advantage (defined in equation (10)) is zero. For that, we show that both resources have the same—or statistically the same—inputs and outputs.

First, we show that πboqc and $\mathcal{S}$ have an identical description of inputs. As shown in protocol 1, the protocol receives inputs $\left\{(\mathcal{G},I,O),f,\phi ,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}\right\}$ from Alice, ψ from Oscar, and no honest input from Bob. These inputs are identical to the inputs of $\mathcal{S}$.

Second, $\mathcal{S}$ sends an output ${\rho }_{\mathcal{A}}^{\text{out}}=\mathcal{E}({\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}})$, where $\mathcal{E}$ is the superoperator with an isometry given in theorem 1; using theorem 2, BOQC also implements that isometry.

Finally we show that BOQC leaks the same information as $\mathcal{S}$, which is ${\ell }^{\mathcal{AO}}$. Bob receives information $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$ in the protocol, which is public information obtained from the pre-protocol steps defined in definition 3 before the protocol starts. The public information is identical to leak ${\ell }^{\mathcal{AO}}$. Bob is not curious in this setting, thus there is no additional information obtained beyond ${\ell }^{\mathcal{AO}}$. □

We note here that Bob does not erase the received information, as it is required to run the protocol and to provide the bill for his clients. 26

The resource $\mathcal{S}$ models a general case in which Alice expects quantum input and quantum output, i.e. $~{I}=I$ and $~{O}=O$. If Alice needs only classical outputs, Bob will measure all output nodes O and her output density matrix ${\rho }_{\mathcal{A}}^{\text{out}}$ has diagonal form in the security model $\mathcal{S}$. The same applies to the classical input, e.g. for a bit string c = cn , ..., c2 c1, we set ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}={\bigotimes}_{i=1}^{n}\left\vert {c}_{i}\right\rangle \left\langle {c}_{i}\right\vert $ in the security model. Note that, per definition 3, Bob knows beforehand the input–output type, which is captured in the leaked information $~{I}$ and $~{O}$. For instance, Bob knows the input is entirely classical if $~{I}=\varnothing $. Such information is necessary for Bob to prepare his channel.

As the counterpart of theorem 5, we prove the correctness of BOQCo protocol in theorem 6:

Theorem 6. [5] The BOQCo protocol ${\pi }_{\text{boqco}}=({\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}},{\pi }_{\mathcal{B}})$, defined in protocol 2 is perfectly correct, and emulates ideal resource $\mathcal{S}$ defined in figure 4.

Proof. The following proof is similar to the one in [5]. Using definition 1, correctness is achieved when $d({\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}{\pi }_{\mathcal{B}},\mathcal{S})=0$. We prove this condition by reducing BOQCo to BOQC.

First, protocol 2 (BOQCo) has the same inputs as protocol 1 (BOQC). Applying theorem 4, BOQCo also results in the same computation as BOQC, thus, the same output. Secondly, BOQCo and BOQC differ only in the ordering among transmissions, entanglements, and measurements; thus, there is no additional leak introduced beyond ${\ell }^{\mathcal{AO}}$ (figure 4). In terms of correctness, BOQCo is reducible to BOQC. Finally, since BOQC is perfectly correct within the composable definitions, BOQCo is also perfectly correct within the composable definitions. □

5.2. Blindness: when Bob is malicious

It remains to provide the security—also known as soundness—statement for BOQC and BOQCo protocols to achieve a composable secure definition. The security that is aimed for is perfect blindness, meaning the adversary (Bob) can learn nothing about the computation or the measurement outcomes. The same principles used for proving correctness apply also to prove blindness. We set the security model in the ideal world that captures the desired blindness, and then prove that our protocols that live in the real world are indistinguishable to the ideal-world model. However, while the correctness captures the system when everyone is honest, the blindness captures the situation when in the presence of an adversary, i.e. when Bob cheats.

In the presence of an adversary, our protocols realize the ideal resource ${\mathcal{S}}^{\prime }$ that is defined in figure 5. Resource ${\mathcal{S}}^{\prime }$ models the ideal system in the ideal world when Bob is malicious. On the clients' side, ${\mathcal{S}}^{\prime }$ has the same input and output configuration as $\mathcal{S}$; however, in resource ${\mathcal{S}}^{\prime }$, Bob provides dishonest inputs as he wishes, which is captured in . Nevertheless, both resources $\mathcal{S}$ and ${\mathcal{S}}^{\prime }$ leak the same information ${\ell }^{\mathcal{AO}}$.

Figure 5.

Figure 5. [5] Ideal resource ${\mathcal{S}}^{\prime }$, the ideal-world resource when Bob is malicious. The input and output setting on the clients' interfaces is identical to $\mathcal{S}$—figure 4. Resource ${\mathcal{S}}^{\prime }$ does not take any honest input from Bob, but he may entangle Alice's input with his state (${~{\rho }}_{\mathcal{AB}}^{\mathrm{i}\mathrm{n}}$) and apply a superoperator of his choice ($\mathcal{E}$), obtaining $~{\mathcal{E}}({~{\rho }}_{\mathcal{AB}}^{\mathrm{i}\mathrm{n}})$. Variable captures all Bob's dishonest inputs, which determines the final output ${\rho }_{\mathcal{A}}^{\text{out}}$. Input is used to send the extension ${\rho }_{\mathcal{B}}^{\mathrm{i}\mathrm{n}}$ to ${\mathcal{S}}^{\prime }$, and to determine map $~{\mathcal{E}}$.

Standard image High-resolution image

Given that $\mathcal{R}$ is the real-world resource used in our protocols, we need to achieve statements $\mathcal{R}{\pi }_{\text{boqc}},0{\to }{\mathcal{S}}^{\prime }$ and $\mathcal{R}{\pi }_{\text{boqco}},0{\to }{\mathcal{S}}^{\prime }$ where ɛ = 0 signifies perfect blindness. To prove that, we must satisfy definition 2, i.e. there exists a simulator ${\sigma }_{\mathcal{B}}$, such that $d({\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R},{\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}})=0$. Recall that a simulator ${\sigma }_{\mathcal{B}}$ is needed to make ${\mathcal{S}}^{\prime }$ and ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$ become comparable, i.e. ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$ has more inputs and outputs than ${\mathcal{S}}^{\prime }$. See the proof of theorem 7 for explicit details. Theorem 7 provides the security statement of the BOQC protocol, whose relaxation ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ is defined in protocol 5 and in appendix B.

Protocol 5. [5] A relaxation ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$.

Conventions:
  (I) given public information $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$, where $~{I}=I$, $~{O}=O$, $\mathcal{G}=(V,E)$, $V={V}_{\mathcal{A}}\cup {V}_{\mathcal{O}}$, and ${\Omega}={\left\{\frac{\pi k}{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$.
  (II) ${s}_{invf(i)}=0,{\underline{s}}_{ invf(i)}=0$ for all iI and ti = 0 for all iIc.
  (III) invf(i) ≡ f−1(i), $z(i){:=}{\bigoplus}_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, $\underline{z}(i){:=}{\bigoplus}_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}{\underline{s}}_{k}$, and $t(i){:=}{\sum }_{k\in I,i\in {N}_{\mathcal{G}}(k)}{t}_{k}$.
  (IV) Measurements are performed in the computational basis.
 The simulator ${\sigma }_{\mathcal{B}}$
1: Prepares an EPR pair $(\left\vert 00\right\rangle +\left\vert 11\right\rangle )/\sqrt{2}$ for every node iOc and outputs its half.
2: Picks random angles {δi ∈Ω|iOc} =:δ and outputs it.
3: Receives responses $\left\{{~{s}}_{i}\in \left\{0,1\right\}\vert i\in {O}^{\mathrm{c}}\cap {V}_{\mathcal{A}}\right\}=\hspace{-2pt}:\enspace ~{s}$ and $\left\{{\underline{~{s}}}_{i}\in \left\{0,1\right\}\vert i\in {O}^{\mathrm{c}}\cap {V}_{\mathcal{O}}\right\}=\hspace{-2pt}:\hspace{2pt}\underline{~{s}}$.
4: Receives the corresponding output qubits ${\rho }_{\mathcal{B}}^{\text{out}}$ (all qubits iO).
5: Sends ${\mathcal{S}}^{\prime }$ the other halves of EPR pairs ($\left\{\right.\mathrm{h}\mathrm{a}\mathrm{l}\mathrm{f}-\mathrm{E}\mathrm{P}\mathrm{R}-i\vert i\in {O}^{\mathrm{c}}\left.\right\}=\hspace{-2pt}:\hspace{2pt}$EPRs), $\delta ,~{s},~{\underline{s}}$, and ${\rho }_{\mathcal{B}}^{\text{out}}$.
 The ideal BOQC resource ${\mathcal{S}}^{\prime }$
6: Receives $\left\{(\mathcal{G},I,O),f,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}},\phi \right\}$ at Alice's interface and ψ at Oscar's interface, and information from step 5—EPRs, $\delta ,~{s},~{\underline{s}}$, and ${\rho }_{\mathcal{B}}^{\text{out}}$.
7: Applies CNOT gates between ${\mathrm{t}\mathrm{r}}_{I{\backslash}i}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$ (as control) and half-EPR-i, for all iI, then measures the half-EPR, stores the outcome as ti ,
  and updates measurement angles:
$\begin{gathered}\forall \enspace i\in I,{\phi }_{i}={(-1)}^{{t}_{i}}{\phi }_{i},\\ \forall \enspace i\in I,\enspace \forall \enspace j\in {N}_{\mathcal{G}}(i)\cap {V}_{\mathcal{A}},{\phi }_{j}={\phi }_{j}+{t}_{i}\pi \\ \forall \enspace i\in I,\forall \enspace j\in {N}_{\mathcal{G}}(i)\cap {V}_{\mathcal{O}},{\psi }_{j}={\psi }_{j}+{t}_{i}\pi .\end{gathered}$
8: for iOc which follows ordering > do
9:      if $i\in {V}_{\mathcal{A}}$ then
10:           Computes ${\phi }_{i}^{\prime }={(-1)}^{{s}_{invf(i)}}{\phi }_{i}+z(i)\pi $.
11:           Computes ${\theta }_{i}^{\prime }={\delta }_{i}-{\phi }_{i}^{\prime }$.
12:      else if $i\in {V}_{\mathcal{O}}$ then
13:           Computes ${\psi }_{i}^{\prime }={(-1)}^{{\underline{s}}_{ invf(i)}}{\psi }_{i}+\underline{z}(i)\pi $.
14:           Computes ${\theta }_{i}^{\prime }={\delta }_{i}-{\psi }_{i}^{\prime }$.
15:      end if
16:      if iI then
17:           Applies HZi (θi ) to an input qubit ${\mathrm{t}\mathrm{r}}_{I{\backslash}i}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$ followed by measurement.
18:      else
19:           Applies HZi (θi ) to the half-EPR-i followed by measurement
20:      end if
21:      Stores the measurement outcome as ri and sets ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$ and ${\underline{s}}_{i}={~{\underline{s}}}_{i}\oplus {r}_{i}$.
22: end for
23: Corrects the output $P({\rho }_{\mathcal{B}}^{\text{out}})=\hspace{-2pt}:{\rho }_{\mathcal{A}}^{\text{out}}$, where $P\equiv {\bigotimes}_{i\in O}{X}_{i}^{{s}_{invf(i)}+{t}_{i}}{Z}_{i}^{z(i)+t(i)}$, then outputs it on Alice's interface.

Theorem 7. [5] The BOQC protocol with dishonest Bob ${\pi }_{\text{boqc}}=\left\{{\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}}\right\}$, defined in protocol 1, is perfectly blind and realizes the ideal resource ${\mathcal{S}}^{\prime }$ defined in figure 5.

Proof. The following proof is similar to the one in [5]. Applying definition 2, $\mathcal{R}{\pi }_{\text{boqc}},0{\to }{\mathcal{S}}^{\prime }$ if there exists a simulator ${\sigma }_{\mathcal{B}}$ such that $d({\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R},{\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}})=0$; thus, we must find a relaxation ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ that is perfectly indistinguishable from ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$. Suppose the relaxation ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ is defined in protocol 5, then we proceed to prove that it is indistinguishable from ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$.

To simplify the problem, we first reduce the protocol to a one-client protocol as follows. Consider a pictorial representation of πboqc (in the absence of Bob) in figure 6; it clearly shows that the common information between Alice and Oscar is the keys s, t, shared via a secure key channel. Since it is known that a secure key channel guarantees secrecy and authenticity, Alice and Oscar obtain their keys without leaking any information to Bob. Therefore, we may think that Alice and Oscar have already shared the keys before the protocol starts. Thus, protocol ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}$ is reducible to a one-client protocol ${\pi }_{\mathcal{AO}}$, shown in figure 7, where the alternating part between Alice and Oscar is captured within functions θ(i), s(i), and δ(i).

Relaxation ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ defined in protocol 5 is pictured in figure 8. Thus, we now can prove the statement $d({\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R},{\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}})=0$ by showing that figures 7 and 8 are indistinguishable.

Notice that figures 6 and 7 clearly show identical inputs and outputs, indicated by the same configuration of arrows. Thus, it now remains for us to prove that the arrows with a circled letter are (statistically) the same.

Remark that we focus only on blindness without verifiability. Since verification is not involved, Alice does not care whether her computation is correct or not. That is, some information related to the computation can be arbitrary, such as ${\rho }_{\mathcal{B}}^{\text{out}}$, ${~{s}}_{i}$, ${~{\underline{s}}}_{i}$, and δi .

Consider the information sent by Bob: , , and . First, in both figures, ${\rho }_{\mathcal{B}}^{\text{out}}$ is an arbitrary state chosen by Bob (simulator). Second, in figure 7, ${~{s}}_{i}$ and ${\underline{~{s}}}_{i}$ signify measurement outcomes seen by Bob, which is random information independent of the actual measurement outcomes: ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$ and ${\underline{s}}_{i}={\underline{~{s}}}_{i}\oplus {r}_{i}$. The same is true in figure 8; ${~{s}}_{i},{~{\underline{s}}}_{i}$ are arbitrary information inputted to Bob's interface in ${\mathcal{S}}^{\prime }$.

We now analyze the information received by Bob: , , and δi . First, in both figures, δi are uniformly distributed random angles, independent of the actual measurement angles, ${\phi }_{i}^{\prime },{\psi }_{i}^{\prime }$. Second, consider the information at , namely at input node iI. In figure 7, is an encrypted input state ${X}^{{t}_{i}}{Z}_{i}({\alpha }_{i})({\rho }_{i})$, where ${\rho }_{i}{:=}{\mathrm{t}\mathrm{r}}_{I{\backslash}i}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$. In figure 8, is an uncorrected teleported state ${X}_{i}^{{t}_{i}}{Z}_{i}^{{r}_{i}}{Z}_{i}({\delta }_{i}-{\phi }_{i}^{\prime })({\rho }_{i})={X}_{i}^{{t}_{i}}{Z}_{i}({\delta }_{i}-{\phi }_{i}^{\prime }-\pi {r}_{i})({\rho }_{i})={X}_{i}^{{t}_{i}}{Z}_{i}({\alpha }_{i})({\rho }_{i})$, which is identical to in figure 7. Third, for , consider $i\in {V}_{\mathcal{A}}$. In figure 7, is $\left\vert {+}_{{\alpha }_{i}}\right\rangle $. In figure 8, is a remote state preparation [39] of ${Z}^{{r}_{i}}\left\vert {+}_{{\delta }_{i}-{\phi }_{i}^{\prime }}\right\rangle =\left\vert {+}_{{\delta }_{i}-{\phi }_{i}^{\prime }-\pi {r}_{i}}\right\rangle =\left\vert {+}_{{\alpha }_{i}}\right\rangle $. This is also clearly true for $i\in {V}_{\mathcal{O}}$.

Finally, since both figures have the same inputs and outputs, it remains to show that the leak is given by ${\ell }^{\mathcal{AO}}$. The leak of information ${\ell }^{\mathcal{AO}}$ is inputted to the simulator from Bob's interface. The simulator does not use the leak to create any useful information. Now we need to prove that the simulator does not learn anything beyond ${\ell }^{\mathcal{AO}}$. For that, the information received by the simulator must be independent of the computation. First, δi is an arbitrary angle, thus independent of the computation. Second, and are completely mixed states because of the randomness αi , βi ; thus, the simulator cannot guess αi or βi with complete certainty. A curious Bob might correctly guess other information such as the flow f, however it gives him no advantage. Therefore, there is no more leak than ${\ell }^{\mathcal{AO}}$ throughout the protocol. This concludes the proof.□

Figure 6.

Figure 6. Pictorial representation of ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$. Each variable corresponds to the one in protocol 1. We distinguish measurement outcomes on Alice's interface (${~{s}}_{i}$) and on Oscar's interface (${\underline{~{s}}}_{i}$), because Bob is allowed to be dishonest, thus ${~{s}}_{i}$ and ${\underline{~{s}}}_{i}$ may be different. The left-hand side denotes the outside interface of the converters. The right-hand side indicates the inside interface connected to resources: secure key channel (dashed double arrow), classical channel (single arrow), and quantum channel (double arrow). The strike-through line indicates multiple qubits.

Standard image High-resolution image
Figure 7.

Figure 7. Pictorial representation of ${\pi }_{\mathcal{AO}}\mathcal{R}$. See figure 6 for notation; additionally, $\theta (i)=\begin{cases}_{i},\quad \text{if}\enspace i\in {V}_{\mathcal{A}}\quad \\ {\beta }_{i},\quad \text{if}\enspace i\in {V}_{\mathcal{O}},\quad \end{cases}s(i)=\begin{cases}{~{s}}_{i},\quad \text{if}\enspace i\in {V}_{\mathcal{A}}\quad \\ {\underline{~{s}}}_{i},\quad \text{if}\enspace i\in {V}_{\mathcal{O}},\enspace \end{cases}$ and $\delta (i)=\begin{cases}_{i}^{\prime }+{\alpha }_{i}+\pi {r}_{i},\quad \text{if}\enspace i\in {V}_{\mathcal{A}}\quad \\ {\psi }_{i}^{\prime }+{\beta }_{i}+\pi {r}_{i},\quad \text{if}\enspace i\in {V}_{\mathcal{O}}.\quad \end{cases}$

Standard image High-resolution image
Figure 8.

Figure 8. Pictorial representation of ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ (protocol 5). The variables correspond to those defined in protocol 5. See figure 6 for the notation; additionally, $~{\theta }(i)=\begin{cases}_{i}-{\phi }_{i}^{\prime },& \text{if}\enspace i\in {V}_{\mathcal{A}}\\ {\delta }_{i}-{\psi }_{i}^{\prime },& \text{if}\enspace i\in {V}_{\mathcal{O}}.\end{cases}$

Standard image High-resolution image

Note that our strategy for constructing the simulator ${\sigma }_{\mathcal{B}}$ in protocol 5 comes to us from the work on composable security of delegated quantum computation by Dunjko et al in reference [15]. However, its usefulness in our case is only guaranteed by theorem 2.

Here we consider the general case when Alice's input and output are quantum, i.e. $~{I}=I$ and $~{O}=O$. The security is maintained as long as the input–output configuration admits the security model ${\mathcal{S}}^{\prime }$. Thus, the security is maintained for $~{I}\subset I$ and $~{O}\subset O$ for the following reasons:

First, letting $~{I}\subset I$, we denote Alice's quantum input ${\rho }^{\mathrm{i}\mathrm{n}}\in {\mathcal{H}}_{~{I}}$ and quantum input of the security model ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}\in {\mathcal{H}}_{I}$. Since ${\mathcal{H}}_{I}\subset {\mathcal{H}}_{~{I}}$, she has another classical input in the form of a bit string c with length $\vert I{\backslash}~{I}\vert $. As one may always encode classical information into qubits as we choose, we can set ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}={\rho }^{\mathrm{i}\mathrm{n}}{\bigotimes}_{i\in I{\backslash}I}\left\vert {c}_{i}\right\rangle \left\langle {c}_{i}\right\vert $, where ci ∈ {0, 1}. Therefore, ${\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}$ is now entirely quantum as modeled by ${\mathcal{S}}^{\prime }$. Finally, the same applies for $~{O}\subset O$ in which classical output can be represented as a diagonal density matrix.

Now it remains to prove the blindness of BOQCo. The proof is rather straightforward because BOQC and BOQCo differ only in the ordering among qubit transmissions, entanglements, and measurements. Theorem 8 provides the security statement of BOQCo, whose relaxation ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ is provided in protocol 6, in appendix B.

Protocol 6. [5] A relaxation (${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$) for BOQCo.

Conventions: 
  (I) given public information $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$,where $~{I}=I$, $~{O}=O$, $\mathcal{G}=(V,E)$, 
    $V={V}_{\mathcal{A}}\cup {V}_{\mathcal{O}}$, and ${\Omega}={\left\{\frac{\pi k}{{2}^{b-1}}\right\}}_{0{\leqslant}k{< }{2}^{b}}$. 
  (II) ${s}_{invf(i)}=0,{\underline{s}}_{ invf(i)}=0$ for all iI and ti = 0 for all iIc. 
  (III) invf(i) ≡ f−1(i), $z(i){:=}{\bigoplus}_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, $\underline{z}(i){:=}{\bigoplus}_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}{\underline{s}}_{k}$, and $t(i){:=}{\sum }_{k\in I,i\in {N}_{\mathcal{G}}(k)}{t}_{k}$. 
  (IV) Measurements are performed in the computational basis. 
Part  
1: ${\mathcal{S}}^{\prime }$ receives $\left\{(\mathcal{G},I,O),f,{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}},\phi \right\}$ at Alice's interface and ψ at Oscar's interface. 
Part  
2: for iV\O with ordering > do  
3:      for kA(i) ∪ I do ⊳ See equation (14) in section 4.1
 The simulator ${\sigma }_{\mathcal{B}}$  
4:           if kO then  
5:                Prepares an EPR pair $(\left\vert 00\right\rangle +\left\vert 11\right\rangle )/\sqrt{2}$ and outputs its half. 
6:                Picks δk ∈ Ω at random, outputs δk . 
7:                Receives a responses ${~{s}}_{k}$ and ${~{\underline{s}}}_{k}$, where ${~{s}}_{k},{~{\underline{s}}}_{k}\in \left\{0,1\right\}$. 
8:                Sends resource ${\mathcal{S}}^{\prime }$ the other half of EPR pair (half-EPR-k), δk ,${~{s}}_{k}$, and ${~{\underline{s}}}_{k}$. 
9:           else if kO then  
10:                Receives output qubit ${\mathrm{t}\mathrm{r}}_{O{\backslash}k}[{\rho }_{\mathcal{B}}^{\text{out}}]$, and sends it to the ideal resource. 
11:           end if  
 The ideal BOQCo resource ${\mathcal{S}}^{\prime }$  
12:           Receives {half-EPR-$k,{s}_{k},{~{s}}_{k},{~{\underline{s}}}_{k},{\delta }_{k}$} if kOc, otherwise receives ${\mathrm{t}\mathrm{r}}_{O{\backslash}k}[{\rho }_{\mathcal{B}}^{\text{out}}]$. 
13:           if kI then  
14:                Applies CNOT gate between ${\mathrm{t}\mathrm{r}}_{I{\backslash}k}[{\rho }_{\mathcal{A}}^{\mathrm{i}\mathrm{n}}]$ and half-EPR-k. 
15:                Measures half-EPR-k, stores the outcome as rk , then updates: 
$\begin{gathered}{\phi }_{k}={(-1)}^{{t}_{k}}{\phi }_{k},\\ \forall \enspace j\in {N}_{\mathcal{G}}(k)\cap {V}_{\mathcal{A}},{\phi }_{j}={\phi }_{j}+{t}_{k}\pi \\ \forall \enspace j\in {N}_{\mathcal{G}}(k)\cap {V}_{\mathcal{O}},{\psi }_{j}={\psi }_{j}+{t}_{k}\pi .\end{gathered}$  
16:           end if  
17:           if kOc then  
18:                if $k\in {V}_{\mathcal{A}}$ then  
19:                    Computes ${\phi }_{k}^{\prime }={(-1)}^{{s}_{invf(k)}}{\phi }_{k}+z(k)\pi $. 
20:                    Computes ${\theta }_{k}^{\prime }={\delta }_{k}-{\phi }_{k}^{\prime }$. 
21:                else if $k\in {V}_{\mathcal{O}}$ then  
22:                    Computes ${\psi }_{k}^{\prime }={(-1)}^{{\underline{s}}_{ invf(k)}}{\psi }_{k}+\underline{z}(k)\pi $. 
23:                    Computes ${\theta }_{k}^{\prime }={\delta }_{k}-{\psi }_{k}^{\prime }$  
24:                end if  
25:                Applies $H{Z}_{k}({\theta }_{k}^{\prime })$ to half-EPR-k followed by measurement. 
26:                Stores the measurement outcomes as rk . 
27:                Sets ${s}_{k}={~{s}}_{k}\oplus {r}_{k}$ and ${~{\underline{s}}}_{k}={~{\underline{s}}}_{k}\oplus {r}_{k}$ if $k\in {V}_{\mathcal{O}}$. 
28:           else kO
29:                Corrects ${\mathrm{t}\mathrm{r}}_{O{\backslash}k}[{\rho }_{\mathcal{B}}^{\text{out}}]$ with ${X}_{k}^{{s}_{invf(k)}+{t}_{k}}{Z}_{k}^{z(k)+t(k)}$ and outputs it on Alice's interface. 
30:           end if  
31:      end for  
32: end for  

Theorem 8. The BOQCo protocol with dishonest Bob ${\pi }_{\text{boqco}}^{\prime }=({\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}})$, defined in protocol 2 is perfectly blind, and realizes ideal resource ${\mathcal{S}}^{\prime }$ defined in figure 5.

Proof. By definition 2, statement $\mathcal{R}{\pi }_{\text{boqco}},0{\to }{\mathcal{S}}^{\prime }$ is achieved if there exists a simulator ${\sigma }_{\mathcal{B}}$ such that $d({\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R},{\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}})=0$. Such a relaxation can be straightforwardly derived from protocol 5 by rearranging the process order, viz, qubit transmissions, entanglements, and measurements according to the lazy computation in algorithm 1 (the relaxation is shown explicitly in protocol 6, appendix B).

Since BOQCo and BOQC differ only by the process order, they have the same configuration of inputs and outputs. Therefore, ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$ and ${\mathcal{S}}^{\prime }{\sigma }_{\mathcal{B}}$ have pictorial representations as figures 7 and 8, respectively, where the figures are proven to be indistinguishable in theorem 7. The difference in the process order will not reveal any information about the computation because the ordering is determined before the protocol starts, arranged in pre-protocol steps (definition 3).

Since we obtain an indistinguishable relaxation to ${\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}$ that has the same leak as BOQC, this concludes the proof. □

5.3. The BOQC-compatible graph states

The BOQC and the BOQCo protocols provide simple cooperation between Alice and Oscar to delegate their blind computations, allowing the malicious Bob to learn no more that public information ${\ell }^{\mathcal{AO}}{:=}\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >},b\right\}$. The leaking information ${\ell }^{\mathcal{AO}}$ is insufficient to infer the computation, but there is a catch:

Consider an example of a real-life situation in which Oscar's company is well-known for storing massive confidential databases. Thus, Bob might reasonably make an priori assumption that they are running a quantum search algorithm. If the oracle's graph varies according to the request being made, Bob might infer some information about Alice's request, such as, a simple graph marks a zeros state in the Grover algorithm. Thus, Oscar's oracle graphs must remain the same for all requests; he is only allowed to vary only the measurement angles for different queries. We call such graphs, i.e. a class of graphs that runs a set of different requests, 'BOQC-compatible' graphs.

A BOQC-compatible graph is a standard oracle graph, determined by Oscar, for a class of requests. One can use a universal graph, e.g. a fixed-size brickwork state as introduced in reference [10]; however, the number of qubits increases rapidly with the circuit depth of the gate model representation. Another strategy is to optimize the graphs, constrained to the set of requests as done in reference [26], for two- and three-qubits exact Grover algorithms. The resulting graph is significantly more compact than the brickwork graph.

As the final remark of this paper, it is worth noting how BOQC and UBQC are related. As an extension of the UBQC, BOQC implements the same hiding protocol and achieves the same security level as the UBQC. This similarity shows clearly in section 5, in figure 6, where Alice and Oscar can be reduced to a client who has full knowledge of the computation. The difference between BOQC and UBQC can be summarized as follows. First, BOQC allows two clients with different computation knowledge, where UBQC has one client who has the full knowledge of the computation. Thus, BOQC works only for oracular quantum algorithms, whereas UBQC works for general computations. Second, UBQC restricts the graph state to the brickwork state, but BOQC allows arbitrary graph states from Alice and Oscar; moreover, Oscar needs BOQC-compatible graphs. Lifting the graph restriction will leak more classical information; however, it allows the clients to have compact graphs according to their wish or graphs optimized to the hardware architecture. Finally, we also extend the BOQC optimized to a particular solid-state hardware, introducing the BOQCo, which also inherits the same level of security as the UBQC.

6. Conclusion

Here, we have introduced BOQC, a secure client–server oracle computation scheme with three parties, that is an extension of the UBQC. Our scheme provides a means for a client, without a quantum computer and without the capability of performing the oracle evaluation, to securely cooperate with an oracle client to delegate the oracular quantum algorithm to a malicious quantum server. We formally prove that BOQC is blind within composable definitions using the AC framework. A drawback of our security definition is that it requires BOQC-compatible graphs as graph states. We extend BOQC to BOQCo (BOQC-optimized), which adapts the protocol for efficient use on a solid-state quantum network, which has the attributes that the server's qubits possess permanence and can be rapidly re-initialized. We provide explicit BOQC and BOQCo protocols that deal with both quantum and classical input and output. The BOQCo scheme allows the server to employ a minimal number of physical qubits; in separate work we show how the scheme enables the implementation of Grover and Simon algorithms in a realistic NV-center network. While our protocols promise blindness, we cannot tell whether the server is being malicious; thus, integrating verifiability into our protocol would be a desirable next step in this work.

Acknowledgment

We gratefully acknowledge discussions on abstract cryptography with C Portmann; we also thank him for proofreading the security proofs in this manuscript. CG thanks E Sovetkin for proofreading some lemmas and for his idea to employ measurement calculus in reasoning correctness. CG acknowledges support from a research collaboration with Huawei Technologies. DDV acknowledges funding by the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany's Excellence Strategy — Cluster of Excellence Matter and Light for Quantum Computing (ML4Q) EXC 2004/1 – 390534769.

Data availability statement

All data that support the findings of this study are included within the article (and any supplementary files).

Appendix A.: Proof of lemmas and theorems

All proofs in this section are similar to the ones in reference [5].

The following proposition is required to proof lemma 1.

Proposition 1. [5] Suppose i and j are two distinct vertices in an open graph $(\mathcal{G},I,O)$ with flow (f, ≻), then f(i) ≠ f(j).

Proof. Let us assume the contrary, there exists three distinct nodes $i,j,k\in \mathcal{G}$ such that f(i) = f(j) = k. Given that flow f induces a partial ordering ≻; by the definition of flow, every criterion in it must be satisfied, i.e.

The first criterion of (F2) entails $j\in {N}_{\mathcal{G}}(k){\backslash}\left\{i\right\}$ since $j\in {N}_{\mathcal{G}}(k)$ by criterion (F0), which implies ji; hence, (F1) imposes an ordering kji. However, the second criterion of (F2) also implies that $i\in {N}_{\mathcal{G}}(k){\backslash}\left\{j\right\}$, because $i\in {N}_{\mathcal{G}}(k)$(F0); thus, ij, which leads to a contradiction. □

Lemma 1. [5] Suppose the open graph state $(\mathcal{G},I,O)$ has flow (f, ≻), then the following patterns ${\mathfrak{P}}_{1},{\mathfrak{P}}_{2}$ are identical ∀ ϕi :

Equation (11)

Equation (12)

lemma where $z(i){:=}{\bigotimes}_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}{s}_{k}$, invf(i) ≡ f−1(i), and invf(i) = 0 for all iI.

Proof of Lemma  1. Observe that both patterns are ordered in the following manner: (1) graph state preparation (qubit initialization and entangling operations), (2) adaptive measurements that follow the partial order ≻, and (3) applied Pauli corrections interspersed among the measurements. It is evident from inspection that the measuremepatternnt operators ${M}_{i}^{{\phi }_{i}}$ occur in the same order in patterns ${\mathfrak{P}}_{1}$ and ${\mathfrak{P}}_{2}$. Thus, it only remains to prove that both patterns implement identical Pauli corrections.

Consider the X-corrections. After measuring i with output si , the X-correction propagates to qubit f(i), that is, ${X}_{f(i)}^{{s}_{i}}$ will appear before measuring f(i), as seen in ${\mathfrak{P}}_{1}$. Equivalently, 27 qubit f(i) receives X-correction from measurement outcome of qubit i, where i is the preimage of f(i). Thus, before measuring f(i), the correction from measuring i must be present, namely ${X}_{f(i)}^{{s}_{i}}$. Let f(i) =: j, thus ${X}_{f(i)}^{{s}_{i}}={X}_{j}^{{s}_{invf(j)}}$, which is the corresponding operator in ${\mathfrak{P}}_{2}$.

The same treatment applies to the Z-corrections; however, the corrections propagate to a subset of nodes instead of a single node. From pattern ${\mathfrak{P}}_{1}$, measuring i produces Z-corrections on nodes $\left\{{N}_{\mathcal{G}}(f(i)){\backslash}\left\{i\right\}\right\}=\hspace{-2pt}:\hspace{2pt}K$, which are the neighbors of f(i). From the perspective of kK, qubit k receives corrections from all measurement outcomes of i, where the set of neighbors of f(i) contains k. From the flow condition, we know that ik, meaning that i has already been measured. Thus, the Z-correction of qubit k must include all measurement outcomes from qubits $\left\{i\prec k\vert k\in {N}_{\mathcal{G}}(f(i))\right\}$. That is what we see in the superscript of Z in pattern ${\mathfrak{P}}_{2}$.

Since every node is corrected by one Pauli operation, the correction of the output can be represented as an operator acting on the output qubits. Note that the output qubits lie in the last layer of the graph: for all kO, for all iO, we have ki; thus, the corrections can appear at the very end of the pattern. □

Theorem 2. [5]The BOQC protocol πboqc defined in protocol 1 delegates a computation with the isometry defined in theorem 1 for the same computation, without requiring Alice and Oscar to communicate their computations to each other.

Proof of Theorem  2. Given are Alice's input $\left\{(\mathcal{G},I,O),\phi \right\}$ together with a flow f, and Oscar's input ψ. We can write the total computation as $\left\{(\mathcal{G},I,O),\theta \right\}$, where θ = ϕψ contains measurement angles for all nodes iOc. We need to show that protocol 1 results in pattern

First, we consider Alice and Oscar as one client called super-Alice. Omitting the randomness ri = αi = βi = 0, 28 running a computation with protocol 1 results in the pattern

where $z(i){:=}{\sum }_{k\prec i,i\in {N}_{\mathcal{G}}(f(k))}\enspace {s}_{k}$. Thus, with the absence of randomness, ${\mathfrak{P}}_{boqc}={\mathfrak{P}}_{1wqc}$.

Second, consider γ, a random variable that contains α and β, thus γ = αβ. Including γ and r in the computation, 29 we obtain pattern

Equation (24)

Thus, using equation (5) and commutation ${E}_{\mathcal{G}}{N}_{i}^{{\gamma }_{i}}={E}_{\mathcal{G}}{Z}_{i}({\gamma }_{i}){N}_{i}^{0}={Z}_{i}({\gamma }_{i}){E}_{\mathcal{G}}{N}_{i}^{0}$, random variable γi is cancelled out. 30 The random angle πri is canceled out by flipping the measurement outcome, si = si ri , which is expressed in the superscript of Z-corrections. Thus, equality ${\mathfrak{P}}_{boqc}={\mathfrak{P}}_{1wqc}$ is maintained.

Third, we show that encryption of the quantum inputs ${X}_{i}^{{t}_{i}}{Z}_{i}({\alpha }_{i})({\rho }^{\mathrm{i}\mathrm{n}})$ is perfectly decrypted during the process. Random variable αi is cancelled out in the same manner as removing γ above. The random variable ti is canceled out by flipping the sign of the measurement angle 31 ${M}_{i}^{\theta }{X}_{i}{\rho }^{\mathrm{i}\mathrm{n}}={M}_{i}^{-\theta }{\rho }^{\mathrm{i}\mathrm{n}}$. Thus, we conclude that ρin is intact.

Finally, we divide super-Alice into Alice and Oscar. Calculating corrected angles is separately done, since they know the real measurement outcomes ${s}_{i}={~{s}}_{i}\oplus {r}_{i}$. Canceling out the z-rotations ${R}_{i}^{z}({\alpha }_{i})$ or ${R}_{i}^{z}({\beta }_{i})$ is also done separately, see lines 21 and 24 of the Protocol. Thus, Alice and Oscar keep their measurement angles and the random variables to themselves. □

Lemma 2. [5] Suppose the open graph state $({\mathcal{G}}^{{ >}},I,O)$ has flow (f, ≻) and a proper total order >, then A(i) contains at least f(i) for all iOc and A(i) ∩ A(j) = ∅ for all ij.

Proof of Lemma 2. We need to prove that f(i) ∈ A(i) and A(i) ∩ A(k) = ∅, ki, for all i, kOc.

Proof of the first part: using the existence of flow f: OcIc, thus f(i) =: j exists (where jIc), and equation (7) applies. It follows that $j\in {N}_{\mathcal{G}}(i)$, and also $j\in {N}_{\mathcal{G}}[i]$, where ji. But $j\notin {\cup }_{k{< }i}{N}_{\mathcal{G}}[k]$, because the flow condition $k\in {N}_{\mathcal{G}}(j){\backslash}\left\{i\right\},k\succ i$ (it is also true that k > i); 32 then clearly jI. Thus, A(i) contains at least f(i).

Proof of the second part: denote ${a}_{i}{:=}{N}_{\mathcal{G}}[i]$, ${b}_{i}{:=}I{\cup }_{j{< }i}{N}_{\mathcal{G}}[j]$, thus A(i) ≡ ai \bi . Given that every node has an ordering, consider the case i < k:

It is clear that bi bk and ai bk , since i < k. □

Lemma 3. [5] Suppose the open graph state $({\mathcal{G}}^{{ >}},I,O)$ has flow (f, ≻) and a proper total order >, then ∪iV A(i) = Ic.

Proof of Lemma  3. Let $\mathcal{G}=(V,E)$. Recall that ∪iV A(i) = Ic ⇔ ∪iV A(i) ⊆ Ic and ∪iV A(i) ⊇ Ic; we assume the contrary, that is, let ∪iV A(i) = S, thus SIc, i.e. either SIc or SIc is true.

Consider the first case, where SIc. Here, there exists kIc, such that kA(i) for all iIc. We split this first case proof into two parts: for iOc and for iO.

For iOc, by using lemma 2, A(i) contains at least f(i). Note that f: OcIc; thus, invf(k) =: j exists, where jOc. Therefore, kA(j). Moreover, from lemma 2 we know that S ≠ ∅.

For iO, we have A(i) ⊂ O because if A(i) contains an element in Oc, it is covered in the case iOc above. As output nodes also have a total ordering, ∪iO A(i) covers all output nodes that are disjoint to Oc nodes.

We arrive at a contradiction, so the assumption is incorrect, and we conclude that Ic \S = ∅ or Ic S.

Consider the second case, where SIc. Here, there exists a kIc, such that A(k) contains m where mIc. By definition, A(k) contains at most its closed neighborhood excluding the inputs, viz ${N}_{\mathcal{G}}(k){\backslash}I$. Thus, A(k) must be in the graph, since $\mathcal{G}[{N}_{\mathcal{G}}(k)]$ is a subgraph of $\mathcal{G}$; also, any element of I cannot be in A(k). We again arrive at a contradiction, and must conclude that S\Ic = ∅ or SIc .

Since SIc and IcS, it follows that S = Ic. □

Lemma 4. [5] Suppose an open graph state $({\mathcal{G}}^{{ >}},I,O)$ has flow (f, ≻) and a proper total order >, then ${\prod }_{i\in V}\enspace {E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}={E}_{\mathcal{G}}$, where ${E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}{:=}{\prod }_{k\in {N}_{\mathcal{G}}(i),k{ >}i}\enspace {E}_{ik}$.

Proof of Lemma  4. Note that we are employing the notation of equation (4). Denote (i, j) as an edge in $E(\mathcal{G})$ with end nodes i and j. If we represent ${\prod }_{i\in V}\enspace {E}_{i{N}_{\mathcal{G}}(i)}^{{ >}}$ as a collection of edges, we obtain ${\bigcup }_{i\in V}\left\{(i,k)\vert k\in {N}_{\mathcal{G}}(i),k{ >}i\right\}=\hspace{-2pt}:\hspace{2pt}S$. On the other hand, the Handshaking lemma [40] implies that, ${{\biguplus}}_{i\in V}\left\{(i,k)\vert k\in {N}_{\mathcal{G}}(i)\right\}$ will result in a multiset that contains double copies of edges—$\forall \enspace a\in E(\mathcal{G})$ the multiplicity of a is 2, where ⊎ signifies the union of multisets [41]. Thus restricting to edges (i, k) where i < k eliminates the double counting; therefore $S=E(\mathcal{G})$. □

Theorem 4. [5] The BOQCo protocol πboqco defined in protocol 2 delegates a computation with the isometry defined in theorem 1 for the same computation, without requiring Alice and Oscar to communicate their computation to each other.

Proof of Theorem  4.We use the same reasoning as in the proof of theorem 2 by showing that the resulting pattern from protocol 2 can be reduced to the pattern in theorem 1. Note that, in this context, converters ${\pi }_{\mathcal{A}},{\pi }_{\mathcal{O}}$, and ${\pi }_{\mathcal{B}}$ correspond to procedures of the BOQCo protocol defined in protocol 2; real resource $\mathcal{R}$ comprises the same elements as the BOQC viz a secure key, two-way classical channels, and two-way quantum channels.

Consider Alice and Oscar as one party, which we call super-Alice, who has all information about the angles ϕ, ψ and the random variables α, β, r, t. We denote γ := αβ and θ := ϕψ.

First, we omit randomness, so that ri = ti = αi = βi = 0 for all i; the resulting BOQCo pattern (${\mathfrak{P}}_{\text{boqco}}$) can be written as

where $z(i){:=}{\bigoplus}_{k{< }i,i\in {N}_{\mathcal{G}}(f(k))}\enspace {s}_{k}$, invf(i) ≡ f−1(i), ${\mathfrak{P}}_{\text{lazy}}$ is the resulting pattern of lazy 1WQC (equation (15)), and ${\mathfrak{P}}_{1\text{wqc}}$ is the resulting pattern of 1WQC (equation (9)), where

Thus, ${\mathfrak{P}}_{\text{boqco}}={\mathfrak{P}}_{1\text{wqc}}$ holds in the absence of randomness. Note that total ordering > is consistent with partial ordering ≻ (partial ordering induced by the flow); thus we can interchangeably use both. Recall that operator ⨂ allows for concurrency, whereas ∏, , and indicate serial operations.

Second, we introduce random variables γ and r into the protocol; now, pattern ${\mathfrak{P}}_{\text{boqco}}$ becomes

which is identical to equation (24). Thus, from this point, the proof proceeds identically to that of theorem 2 from equation (24). □

Appendix B.: Protocols and relaxations

Appendix C.: Using filter on the security proof of BOQC/BOQCo

In the following, we prove the composable blindness of the BOQC; the blindness of BOQCo is inherited from the BOQC by constructing a proof as done in theorems 6 and 8.

Using the filter notion, we can combine ideal resources $\mathcal{S}$ (figure 4) that captures correctness and ${\mathcal{S}}^{\prime }$ (figure 5) that captures blindness into a single resource ${\mathcal{S}}_{\text{boqc}}$ (figure 9) that captures both correctness and blindness. Note that captures all classical and quantum input from Bob; for clarity, we explicitly add another input b to indicate whether the filter is on or off.

Figure 9.

Figure 9. The ideal BOQC resource ${\mathcal{S}}_{\text{boqc}}$ captures both correctness and blindness. See figure 5 for the notation. Additionally, gray color indicates functionalities accessible to Bob when the filter is removed. We indicate b = 0 when the filter is present and b = 1 when the filter is removed.

Standard image High-resolution image

Figure 10 shows the ideal blind UBQC—or blind delegated computing resource in general—by Dunjko et al [15] adapted to our notation. The ideal resource ${\mathcal{S}}^{\text{blind}}$ leaks a permitted classical string that contains information needed to set up the protocol. Since we allow the graph to be inputted (not necessarily to be brickwork state), the leak in ${\mathcal{S}}^{\text{blind}}$ is the same as the leak of BOQC, i.e. $\left\{(\mathcal{G},~{I},~{O}),{V}_{\mathcal{A}},{V}_{\mathcal{O}},\succ ,{ >}\right\}$, given that Alice is running an oracular quantum algorithm and has full knowledge of her computation. Thus, given that Alice knows Oscar's input, ${\mathcal{S}}_{\text{boqc}}$ is directly reduced to ${\mathcal{S}}^{\text{blind}}$. Therefore, BOQC is useful when Alice does not have knowledge of the oracle.

Figure 10.

Figure 10. [15] The ideal UBQC resource ${\mathcal{S}}^{\text{blind}}$ that captures both correctness and blindness adapted to our notation.

Standard image High-resolution image

From the result of [15], we know that the UBQC protocol is correct and blind, fulfilling

Equation (26)

respectively. Here, ${~{\pi }}_{\mathcal{A}}$ and ${~{\pi }}_{\mathcal{B}}$ are Alice's and Bob's protocol in the UBQC, $~{\mathcal{R}}$ indicates the real resource in the UBQC, ${\perp }_{\mathcal{B}}$ indicates the filter (b = 0), and ${~{\sigma }}_{\mathcal{B}}$ denotes the simulator defined in protocol 4 of reference [15].

Notice that ${~{\pi }}_{\mathcal{A}}~{\mathcal{R}}$ has the same input–output as protocol ${\pi }_{\mathcal{AO}}\mathcal{R}$ of the BOQC in figure 6. The input–output of ${~{\pi }}_{\mathcal{A}}~{\mathcal{R}}$ can be observed from the UBQC protocol itself, i.e. protocol 1 of reference [15]. Using the proof of theorem 7, we know that

Equation (27)

which proves the blindness of BOQC. Therefore, we see that our simulator ${\sigma }_{\mathcal{B}}$ in protocol 5 can be similar to the simulator of Dunjko et al in protocol 4 of reference [15]. It is also consistent with the fact that ${\mathcal{S}}_{\text{boqc}}$ can be reduced to ${\mathcal{S}}^{\text{blind}}$ when Alice has knowledge of the oracles.

The correctness of the BOQC comes from the fact that $\mathcal{S}{\perp }_{\mathcal{B}}=\mathcal{S}={\pi }_{\mathcal{A}}{\pi }_{\mathcal{O}}\mathcal{R}{\pi }_{\mathcal{B}}$, using the proof of theorem 5. Hence, we conclude that BOQC is composable blind—proven in the fashion of Dunjko et al.

Footnotes

  • An equivalent oracle model, reducible to the standard oracle model, is the phase oracle, represented as a map $\left\vert x,y\right\rangle {\mapsto}{(-1)}^{y.f(x)}\left\vert x,y\right\rangle $ [3]. In the standard oracle model, f is a deterministic classical function; however, some generalizations are introduced in [2, 4], where f can be a probabilistic classical function.

  • Small quantum power on clients is needed for a single quantum server. If two non-interacting quantum servers share EPR pairs, an entirely classical client can perform blind quantum computations [7]; an experiment has been conducted in such a setting [8].

  • We also consider a party with oracle access as a party with more classical power.

  • The just-in-time fashion has the same principle as the lazy computation scheme that is common programming practice.

  • Simple graphs are a class of graphs without direction, without self loops, and without multiple edges.

  • 10 

    Note that interfaces of $\mathcal{R}$ contain i and j.

  • 11 

    The writing order is arbitrary, i.e. ${\pi }_{i}{\pi }_{j}\mathcal{R}={\pi }_{j}{\pi }_{i}\mathcal{R}=\mathcal{R}{\pi }_{i}{\pi }_{j}=\mathcal{R}{\pi }_{j}{\pi }_{i}={\pi }_{i}\mathcal{R}{\pi }_{j}={\pi }_{j}\mathcal{R}{\pi }_{i}$.

  • 12 

    Advantage here defined as the probability of guessing correctly minus guessing erroneously.

  • 13 

    Involvement of purification systems is related to hiding information explained in [35].

  • 14 

    Some examples of oracular algorithms can be found in reference [13].

  • 15 

    See example 1 that shows the process of this step explicitly.

  • 18 

    The significance of this point of view is in our BOQCo protocol, to be shown later in section 4. In this point of view, the causality of BOQCo becomes apparent.

  • 19 

    These are a quantum-network platform in which Bob owns a solid-state quantum system, e.g. NV-center and trapped-ions.

  • 20 

    The 'lazy' name is inspired from a computational programming paradigm called lazy evaluation. Lazy evaluation means that the evaluation of an expression is delayed until the value is needed [38].

  • 21 

    Compare to BOQC or 1WQC, where one can define the total ordering > during computation.

  • 22 

    This is comparable to $~{I}=I$ and $~{O}=O$ in the BOQC.

  • 23 

    There are certainly some cases where lazy 1WQC constructs the whole graph, e.g. graphs that are fully connected and star graphs.

  • 24 

    At this point, we claim that BOQC and BOQCo are blind; this statement is proven and exclusively discussed in section 5.

  • 25 

    If we have more than one dishonest party who may arbitrarily cooperate, the security must capture every possible cooperation among these dishonest parties. Thus, the number of ideal resources will be the size of the power set of dishonest parties.

  • 26 

    Bob is not curious, but he needs to record some information for his clients to pay. For example, the dense Ω may cost more than the sparse Ω.

  • 27 

    Note that f is injective, which is shown in proposition 1.

  • 28 

    In this condition the computation is within the 1WQC scheme.

  • 29 

    This can be seen as UBQC with graph $\mathcal{G}$ instead of the brickwork graph [10].

  • 30 

    Within the gate representation, measuring i in γ means ${M}_{i}^{\gamma }\rho =\mathrm{t}\mathrm{r}[{P}_{i}{H}_{i}{Z}_{i}(-\gamma )\rho ]$, where P is measurement projector in the computational basis; thus, ${M}_{i}^{\gamma }{N}_{i}^{\gamma }={M}_{i}^{0}{N}_{i}^{0}$.

  • 31 

    This can be considered as a measurement that is X-dependent.

  • 32 

    The flow must not have a neighbour in the past, i.e. a neighbour that has already measured.

Please wait… references are loading.
10.1088/2058-9565/ac13c8