Security Limitations of Classical-Client Delegated Quantum Computing

07/03/2020
by   Christian Badertscher, et al.
0

Secure delegated quantum computing allows a computationally weak client to outsource an arbitrary quantum computation to an untrusted quantum server in a privacy-preserving manner. One of the promising candidates to achieve classical delegation of quantum computation is classical-client remote state preparation (RSP_CC), where a client remotely prepares a quantum state using a classical channel. However, the privacy loss incurred by employing RSP_CC as a sub-module is unclear. In this work, we investigate this question using the Constructive Cryptography framework by Maurer and Renner (ICS'11). We first identify the goal of RSP_CC as the construction of ideal RSP resources from classical channels and then reveal the security limitations of using RSP_CC. First, we uncover a fundamental relationship between constructing ideal RSP resources (from classical channels) and the task of cloning quantum states. Any classically constructed ideal RSP resource must leak to the server the full classical description (possibly in an encoded form) of the generated quantum state, even if we target computational security only. As a consequence, we find that the realization of common RSP resources, without weakening their guarantees drastically, is impossible due to the no-cloning theorem. Second, the above result does not rule out that a specific RSP_CC protocol can replace the quantum channel at least in some contexts, such as the Universal Blind Quantum Computing (UBQC) protocol of Broadbent et al. (FOCS '09). However, we show that the resulting UBQC protocol cannot maintain its proven composable security as soon as RSP_CC is used as a subroutine. Third, we show that replacing the quantum channel of the above UBQC protocol by the RSP_CC protocol QFactory of Cojocaru et al. (Asiacrypt '19), preserves the weaker, game-based, security of UBQC.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
09/07/2021

QEnclave – A practical solution for secure quantum cloud computing

We introduce a secure hardware device named a QEnclave that can secure t...
research
10/18/2022

Lattice-Based Quantum Advantage from Rotated Measurements

Trapdoor claw-free functions (TCFs) are immensely valuable in cryptograp...
research
04/12/2019

Computationally-secure and composable remote state preparation

We introduce a protocol between a classical polynomial-time verifier and...
research
10/18/2021

Hybrid PUF: A Novel Way to Enhance the Security of Classical PUFs

Physical unclonable functions provide a unique 'fingerprint' to a physic...
research
02/23/2018

Delegated Pseudo-Secret Random Qubit Generator

We define the functionality of delegated pseudo-secret random qubit gene...
research
04/24/2018

Rational proofs for quantum computing

It is an open problem whether a classical client (verifier) can delegate...
research
04/12/2019

QFactory: classically-instructed remote secret qubits preparation

The functionality of classically-instructed remotely prepared random sec...

Please sign up or login with your details

Forgot password? Click here to reset