Next Article in Journal
Level Compressibility of Certain Random Unitary Matrices
Next Article in Special Issue
A Fisher Information-Based Incompatibility Criterion for Quantum Channels
Previous Article in Journal
Generative Adversarial Network of Industrial Positron Images on Memory Module
Previous Article in Special Issue
Quantum Nonlocality in Any Forked Tree-Shaped Network
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Distributed Architecture for Secure Delegated Quantum Computation

1
State Key Laboratory of Integrated Services Networks, Xidian University, Xi’an 710071, China
2
Collaborative Innovation Center of Quantum Information of Shaanxi Province, Xidian University, Xi’an 710071, China
3
Shaanxi Key Laboratory of Information Communication Network and Security, Xi’an University of Posts & Telecommunications, Xi’an 710121, China
4
School of Communications and Information Engineering, Xi’an University of Posts & Telecommunications, Xi’an 710121, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(6), 794; https://doi.org/10.3390/e24060794
Submission received: 7 May 2022 / Revised: 2 June 2022 / Accepted: 3 June 2022 / Published: 7 June 2022
(This article belongs to the Special Issue Quantum Information and Computation)

Abstract

:
In this paper, we propose a distributed secure delegated quantum computation protocol, by which an almost classical client can delegate a ( d k ) -qubit quantum circuit to d quantum servers, where each server is equipped with a 2 k -qubit register that is used to process only k qubits of the delegated quantum circuit. None of servers can learn any information about the input and output of the computation. The only requirement for the client is that he or she has ability to prepare four possible qubits in the state of ( | 0 + e i θ | 1 ) / 2 , where θ { 0 , π / 2 , π , 3 π / 2 } . The only requirement for servers is that each pair of them share some entangled states ( | 0 | + + | 1 | ) / 2 as ancillary qubits. Instead of assuming that all servers are interconnected directly by quantum channels, we introduce a third party in our protocol that is designed to distribute the entangled states between those servers. This would simplify the quantum network because the servers do not need to share a quantum channel. In the end, we show that our protocol can guarantee unconditional security of the computation under the situation where all servers, including the third party, are honest-but-curious and allowed to cooperate with each other.

1. Introduction

Quantum computing has been extensively studied from theory to practice [1,2]. It is widely accepted that noisy intermediate-scale quantum (NISQ) computers may be available in the coming decades [3]. However, the limited quantum memory of NISQ devices means that they may not have the capability to deal with large-scale quantum information processing. This is obviously a severe constraint, as many practical problems, e.g., machine learning, usually require immense memory overhead. A feasible way to overcome this obstacle is to utilize distributed architecture for quantum computations [4]. That is, using a group of small-scale quantum computers interconnected by classical and quantum networks to implement large-scale quantum computation tasks. However, considering the tremendous cost of building a quantum computer, it is not likely that ordinary consumers will be able to afford an NISQ computer in the foreseeable future. In fact, it is widely believed that the role of quantum computers is similar to today’s classical supercomputers, which means only a few organizations or enterprises can have quantum computers at their disposal. Thus, for ordinary customers, a better way to access quantum computers is to delegate their computations to the companies that offer quantum computing as cloud services. Indeed, this computation pattern has been applied in today’s Internet, e.g., IBM Quantum platform [5].
Delegated quantum computation is actually closely related to distributed quantum computation [4]. The client-to-server pattern in delegated computation naturally belongs to the category of distributed quantum computation. A class of delegated quantum computation protocols are constructed under the framework of measurement-based quantum computation (MBQC) [6,7,8], which is driven by a sequence of single-qubit measurements on some specific entangled state, where the entangled resource is also a basic module in the distributed quantum computation. Another class of delegated quantum computation protocols are obtained using the technique quantum computing on encrypted data (QCED) [9] or quantum homomorphic encryption (QHE) [10]. Although QCED and QHE are distinct concepts, the basic idea behind them is identical. Both of them use the quantum one-time pad to encrypt the input and output states but use different the methods to achieve the non-Clifford gates. Nevertheless, most schemes use the entangled states as the ancillary resources, for example [10,11,12].
Both distributed quantum computation and delegated quantum computation have been investigated broadly; see references [13,14,15,16,17,18,19,20,21] and [6,11,22,23,24,25,26,27,28], respectively. Typically, the distributed architecture for quantum computation makes use of photons as flying qubits between computational nodes, where each node is equipped with a quantum computer. The flying qubits are usually used to generate entangle states between distinct servers (i.e., nodes). By means of quantum entanglement, the non-local operations, such as controlled-NOT gate, can be done between two distant servers. Note that the quantum computer in each server is not necessarily an optical quantum computer; it can be made up of some other quantum system [29], such as ion traps or cloud atoms. Related experiments have been successfully demonstrated (see references [30,31]). Recently, researchers also investigated the possibility of simulating large-scale quantum systems in a hybrid quantum-classical manner [32]. That is, using a classical computer combined with a small quantum computer to simulate a large quantum computer [33]. However, the computational model considered in [32,33] is slightly different from the traditional model of circuit-based quantum computation. In this paper, we will not consider the method in [32], but rather the quantum entanglement to implement the non-local operation. In general, delegated quantum computation refers specifically to the secure delegated quantum computation (SDQC), which requires that no one except the client can obtain the right input and output of the computation. Typically, the client is required to have some basic quantum capacities, for example, preparing some single qubits or performing single-qubit measurements. In [34], the authors proposed a more rigorous SDQC protocol, which they called universal blind quantum computation (UBQC). The new protocol can guarantee that not only the input and output but also the computation itself, i.e., the algorithm, are unknown to the server. Although it seems that UBQC is more secure than SDQC, they are equivalent. That is, SDQC can be converted into UBQC [35]. As delegated quantum computation protocols effectively release the quantum resources in the client side, related experimental demonstrations have rapidly been implemented using the linear optics components (see References [9,25,36,37]).
Based on the above observations, in this paper we formally propose a distributed secure delegated quantum computation protocol that allows a half-classical client who can only prepare special single qubits to implement a large-scale quantum circuit on several quantum servers interconnected by entangled channels. Each server only has a limited quantum memory so that it can only compute a fraction of the delegated circuit. Moreover, during the computation, servers get nothing about the input and output of the computation. We also give a detailed security proof for our protocol. The rest of this paper is organized as follows. Section 2 introduces some basic preliminaries and notation. Section 3 presents the basic modules for delegated quantum computation. Section 4 gives the complete distributed delegated quantum computation protocol. Section 5 analyzes the security of our protocol. The last section discusses some remaining problems in our work.

2. Preliminaries and Notation

We assume that readers are familiar with the basics of quantum computation. In this work, we will use the following basic quantum gates:
Z | s = e i s π | s ,
X | s = | s 1 ,
H | s = 1 2 | 0 + e i s π | 1 ,
P | s = e i s 2 π | s ,
T | s = e i s 4 π | s ,
C Z | s , t = e i s t π | s , t ,
where s , t { 0 , 1 } and i = 1 ; P and T refer to the phase gate and the π / 8 gate, respectively; and C Z denotes the controlled-Z gate. In order to analyze conveniently, we also introduce the Z-rotation operator defined as follows:
R z ( α ) = e i α 2 0 0 e i α 2 ,
where α [ 0 , 2 π ) is referred as the rotation angle. Regardless of the global phases, we can see that Z R z ( π ) , P R z ( π 2 ) , and  T R z ( π 4 ) . We use | + φ to denote the following single qubit:
| + φ = | 0 + e i φ π | 1 2 ,
where we consider φ [ 0 , 2 π ) . It is clear that, up to an unimportant global phase, R z ( α ) | + φ | + ( φ + α ) . Thus, φ is also called as the rotation angle. By this definition, we can see that | + = | + 0 and | = | + π . Note that for any θ [ 0 , 2 π ) the states | + θ and | + ( θ + π ) comprise a basis, thus we can define a single-qubit measurement operator as follows:
M ( θ ) = s { 0 , 1 } ( 1 ) s | + ( θ + s π ) + ( θ + s π ) | ,
where θ is referred as the measurement angle in this case, and  s { 0 , 1 } denotes the classical measurement outcome. Specifically, s = 0 if the post-measurement state is | + θ , otherwise s = 1 . Finally, in this work we will also use a special two-qubit entangled state defined as follows:
| H = | 0 | + + | 1 | 2 ,
which can be prepared by applying a C Z gate on two qubits | + | + .

3. Secure Delegated Quantum Computation

In this work, the delegated quantum computation model we adopt is from [38], in which the authors improved the original QCED protocol [11] in two aspects. First, the quantum capacities of clients are further reduced. In theory, they only need to prepare the qubits | + φ , where φ { 0 , π 2 , π , 3 π 2 } . Second, the security of the protocol can be still guaranteed even if some information is leaked to servers.
First of all, we specify that the client’s input is encoded in X basis. That is, encoding 0 and 1 as | + and | , respectively. Let x = x 1 x 2 x n { 0 , 1 } n be the n-bit classical input string, then the corresponding encoded input state can be expressed as | + x π | + x 1 π | + x 2 π | + x n π . For simplicity, we abbreviate | + x π as | + x . The universal gate set we consider is U = { X , Z , P , T , H , C Z } . Note that this gate set is not minimal because X , Z , and P can be obtained from { T , H } . Despite that, additional basic gates can effectively decrease the circuit complexity.
Now suppose the client’s input state is | + x , where x { 0 , 1 } n . In [38], the client uses the random operator X i a i Z i b i P i c i to encrypt each qubit | + x i , where x i { 0 , 1 } , and a i , b i , c i { 0 , 1 } are referred as the encryption keys, and for any operator U we define U 0 = I and U 1 = U . The subscript i in X i , Z i , and  P i is used to denote that the corresponding gate is applied on the ith qubit (hereinafter referred to as qubit i). Similarly, the subscript i in a i , b i , c i is used to denote that the corresponding encryption keys are related to qubit i. We can check that this encryption scheme is a quantum one-time pad (see Equation (11)), thus it provides an information-theoretical security for any qubit ρ .
1 4 a , b , c { 0 , 1 } X a Z b P c ρ P 3 c Z b X a = I 2 .
In theory, to achieve this encryption, the client needs to perform random gates P c , Z b , and  X a on the state ρ in sequence. However, for the qubit | + x i , it can be easily verified that
X a i Z b i P c i | + x i | + φ i ,
where φ i = ( 1 ) a i ( x i + b i + c i 2 ) π mod 2 π { 0 , π 2 , π , 3 π 2 } . Thus, instead of preparing | + x i then encrypting it by X i a i Z i b i P i c i , the client can directly generate the encrypted qubit. Specifically, given the ith input bit x i { 0 , 1 } , the client randomly chooses the corresponding encryption keys a i , b i , c i { 0 , 1 } , then computes the value φ i = ( 1 ) a i ( x i + b i + c i 2 ) π mod 2 π . Finally, the client prepares the qubit | + φ i as the encrypted qubit i.
After preparing all encrypted input qubits, the client sends them to the server. The server then performs the delegated quantum circuit U on the encrypted qubits. Here, the circuit U is known to both client and server (they can negotiate in advance via a classical channel). We assume that this circuit has been decomposed into a sequence of basic gates from the gate set U . That is, U = U m U m 1 U 2 U 1 , where each U i U and the positive integer number m is the total number of gates. The following identities, which all hold up to an irrelevant global phase, can be easily verified.
X i ( X i a i Z i b i P i c i ) ( X i a i Z i b i c i P i c i ) X i ,
Z i ( X i a i Z i b i P i c i ) ( X i a i Z i b i P i c i ) Z i ,
P i ( X i a i Z i b i P i c i ) ( X i a i Z i a i b i P i c i ) P i ,
T i ( X i a i Z i b i P i c i ) ( X i a i Z i a i b i ( a i c i ) P i a i c i ) T i ,
C Z i , j ( X i a i Z i b i P i c i X j a j Z j b j P j c j ) ( X i a i Z i a j b i P i c i X j a j Z j a i b j P j c j ) C Z i , j ,
It follows from Equations (13)–(17) that the basic gates X , Z , P , T , C Z are commutable with the encryption operator X a Z b P c , although the encryption keys may need to be updated. For example, Equation (13) indicates that performing an X i a i Z i b i P i c i followed by an X i is equivalent to performing an X i followed by an X i a i Z i b i c i P i c i . Thus, the client only needs to update the value of b i such that b i : = b i c i . The cases for Z i , P i , T i , and  C Z i , j follow the same reason. The related updating rules of encryption keys are shown in Equations (14)–(17). Note, however, that the commutativity noted above is not suited for the Hadamard gate H, as there is no H P c P c H for any c , c { 0 , 1 } . In [38], the authors proposed a quantum teleportation scheme that they called the H-gadget (see Figure 1) so as to implement the H gate in a similar manner. Specifically, the client needs to prepare two ancillary qubits | + α i , | + β i and a measurement angle θ i , where α i and β i are chosen randomly, whereas θ i can be determined by the following way.
Note that for any α i , β i { 0 , π 2 , π , 3 π 2 } , we can express them uniquely as follows:
α i = ( d i + e i 2 ) π , β i = ( f i + g i 2 ) π ,
where d i , e i , f i , g i { 0 , 1 } . Thus, the client can first generate random bits d i , e i , f i , g i then compute the values of α i and β i . To determine θ i , the client generates a random bit, denoted by h i { 0 , 1 } , then computes θ i such that
θ i = [ h i b i d i ( a i c i ) ( s i c i ) ( c i e i ) ] π + c i e i 2 π .
Note also that θ i is relevant to the measurement outcome s i , which means it can be determined until the client obtains the first measurement outcome s i from the server. Nevertheless, in theory, all qubits including ancillary qubits can be sent to the server before the computation begins. Thus, the complete procedure is classically interactive. Finally, the updating rule for H is shown as follows:
a i = s i h i , b i = a i s i f i [ g i ( s i h i ) ] , c i = g i ,
where a i , b i , c i denote the updated encryption keys related to qubit i. The correctness of the H-gadget is given in the Appendix A. The detailed security proof of the protocol can be found in [38].

4. Distributed Architecture for Secure Delegated Quantum Computations

In this section, we give a simple scheme to implement the non-local C Z gate between two quantum servers. Our method uses the entangled state | H (see Equation (10) for its definition) as ancillary qubits. The similar schemes have been studied intensively, for example, in [39,40]. The basic circuit is shown in Figure 2a. In the following content, we first verify the circuit identity shown in Figure 2, then, based on this circuit identity, we construct a distributed architecture for secure delegated quantum computations.
We start with a circuit named X-teleportation [40] (see Figure 3a), which is easy to verify.
First, we substitute a C Z and two H gates for the C X gate, obtaining the equivalent circuit, as shown in Figure 3b. We then convert the measurement basis from Z to X by the following identity (see Figure 4), which is also easy to verify. Finally, we obtain a variant of the X-teleportation that consists of H , C Z , and X-basis measurement, as shown in Figure 5.
We now turn back to Figure 2a. Note first that the C Z gate commutes with itself, thus the circuit can be reorganized, as in Figure 6a. Obviously, the partial circuits in the red-dotted line and blue-dotted line boxes are exactly the same circuit as the one in Figure 5, where X = M ( 0 ) . Therefore, we can see that, after measuring qubits i , j , the rest qubits and the rest C Z gate comprise the circuit as, in Figure 6b. Finally, we use the following identity to exchange the positions of X and C Z , which can be easily verified:
C Z · ( X s I ) = ( X s Z s ) · C Z ,
where s { 0 , 1 } . Substituting the above identity in Figure 6b and considering the symmetry of C Z gate, we immediately obtain the desired circuit, as shown in Figure 2b.
Considering the encryption operators X i a i Z i b i P i c i and X j a j Z j b j P j c j on qubits i and j, we can see from Figure 6b that the non-local C Z can be thought to be performed on qubits i , j , which are encrypted by X i a i s i Z i b i P i c i and X j a j s j Z j b j P j c j , thus according to the updating rule shown in Equation (17), we immediately obtain the updating rule of the non-local C Z gate as follows:
a i = a i s i , b i = a j s j b i , c i = c i , a j = a j s j , b j = a i s i b j , c j = c j .
Based on the above analysis, we construct a distributed architecture for secure delegated quantum computation, where a classical client equipped with some qubit generator can delegate an n-qubit circuit to d small-scale quantum servers. Without loss of generality, we assume that n = d k . In this configuration, each server typically needs a 2 k -qubit register to process k input qubits of the n-qubit circuit. That is, for each qubit in the n-qubit circuit, the server needs a 2-qubit register to simulate it. To make sure 2 k < n , it requires that d > 2 . We show this distributed architecture in Figure 7. Note that there is a special third party in this distributed architecture, which is used to generate and distribute entangled states | H between all quantum servers. Thus, all servers do not need to be interconnected directly by a quantum (even classical) channel, as there is no information exchange between servers during the computation.
We give the complete procedure of the protocol in terms of pseudo-code (see Algorithms  1–3). For simplicity, we use C and { S q } q = 1 d to denote the client and d servers, respectively. That is, the qth quantum server is referred to as S q . As noted, each server only processes k input qubits of the n-qubit delegated circuit. More specifically, for  S q , it only processes the qubits indexed by ( q 1 ) k + 1 , ( q 1 ) k + 2 , , q k . Thus, in the case of no confusion, we also use S q = { ( q 1 ) k + 1 , ( q 1 ) k + 2 , , q k } to denote the corresponding qubits. In addition, the delegated circuit U is formally expressed as U = U m p m U m 1 p m 1 U 1 p 1 , where p i { 1 , 2 , , n } denotes the qubits on which the basic gate U i is exerted. For example, if  U i p i is a C Z gate on qubits k and l, then p i = { k , l } . By this definition, we can see that there must be p i S q if U i p i is a local gate in S q , otherwise it only can be p i S q S q for some S q and S q .
Algorithm 1 Distributed Secure Delegated Quantum Computations
Input: 
x = x 1 x 2 x n                   / / private against all S q
U = U m p m U m 1 p m 1 U 1 p 1          / / public for C and all S q
Output: 
y = y 1 y 2 y n                 / / private against all S q
1:
C generates a , b , c R { 0 , 1 } n and computes rotation angles ( φ 1 , , φ n ) according to Equation (12), then prepares | + φ 1 | + φ n as the encrypted input state, finally sends the qubits ( q 1 ) k + 1 , q ( k 1 ) + 2 , , q k to S q where q = 1 , 2 , , d . Specifically, C sends the qubits 1 , 2 , , k to S 1 then sends the qubits k + 1 , k + 2 , , 2 k to S 2 , and so on
2:
for i 1 , m do
3:
if  U i p i { X , Z , P , T , H } and p i S q for some q { 1 , 2 , , d }  then
4:
  if  U i p i is not H then
5:
    S q performs U i p i on qubit p i while C updates the encryption keys of this qubit according to the updating rules shown in Equations (13)–(16)
6:
  else
7:
    C calls the procedure Hadamard( p i , q ) (See Algorithm 2)
8:
  end if
9:
else            / / U i p i is a C Z gate on qubits p i
10:
  if  p i S q for some q { 1 , 2 , , d }  then
11:
    S q performs U i p i on qubits p i while C updates the encryption keys of those qubits according to the updating rule shown in Equation (17)
12:
  else         / / p i S q S q for some q , q { 1 , 2 , , d }
13:
    C calls the procedure Nonlocal-CZ( p i , q , q ) (See Algorithm 3)
14:
  end if
15:
end if
16:
end for
17:
Each server measures the final k qubits in Z basis, then sends the measurement outcomes to C          / / let y ˜ { 0 , 1 } n be the result collected from all servers
18:
C computes the output y = y ˜ a .          / / a is the X encryption keys of the final state
Algorithm 2 Implement an H gate on qubit i where i is in S q
1:
procedureHadamard( i , q )     / / qubit i is encrypted by X a i Z b i P c i
2:
C generates d i , e i R { 0 , 1 } and computes the angle α i according to Equation (18), then prepares and sends the ancillary qubit | + α i to S q
3:
S q performs H i and C Z gates on qubit i and | + α i , then measures qubit i and sends the measurement outcome s i to C , finally labels the ancillary qubit as i
4:
C generates f i , g i , h i R { 0 , 1 } and computes the angles β i and θ i according to Equations (18) and (19), respectively, then prepares the ancillary qubit | + β i and sends it with θ i to S q
5:
S q performs a C Z gate on qubit i and | + β i , then measures qubit i with M ( θ i ) and sends the measurement outcome s i to C , finally labels the ancillary qubit as i
6:
C updates the encryption keys of qubit i according to Equation (20)
7:
end procedure
Algorithm 3 Implement a nonlocal C Z gate on qubits i and j where i is in S q while j is in S q , that is, { i , j } S q S q
1:
procedureNonlocal-CZ( { i , j } , q , q )    / / qubits i and j are encrypted by X a i Z b i P c i and X a j Z b j P c j , respectively
2:
C delegates the third party to prepare an entangled state | H and distribute it to S q and S q , that is, each server holds one qubit of | H as the ancillary qubit
3:
S q ( S q ) performs H i ( H j ) and C Z gates on qubit i (j) and its ancillary qubit, then measures qubit i (j) and sends the measurement outcome s i ( s j ) to C , finally labels its ancillary qubit as i (j)
4:
C updates the encryption keys of qubits i and j according to Equation (22)
5:
end procedure

5. The Security of the Distributed Delegated Quantum Computation

We show that our protocol can guarantee the unconditional privacy of the input and output of the computation. We only consider that all servers and the third party who serves as an entanglement resource are honest-but-curious, which means they follow the algorithm honestly but try to obtain the information about the input and output. For example, they may record all classical information generated during the computation and cooperate with each other, even with the third party.
For the input, the conclusion is obvious as the client encrypts each input qubit by a quantum one-time pad. Therefore, to complete the proof, we only need to prove that the output state of the computation is also encrypted by a unbiased quantum one-time pad. In other words, there is no information leakage about the encryption keys during the computation. From the procedures of Algorithm 1, we can see that only when the client calls the procedures Hadamard and Nonlocal-CZ will there be an interaction between client and servers. In the other cases, the algorithm is non-interactive, which means there is no information leakage about the encryption keys from client to server as they do not exchange any information. Based on this observation, we infer that to prove the privacy we only need to analyze the procedures that implement the H and the nonlocal C Z gates.
We first consider the procedure Hadamard( i , q ). In the following content, we use S to denote all servers including the untrusted third party. According to Algorithm 2, we can see that given the qubit i encrypted by X a i Z b i P c i where i S q , S controls two ancillary qubits Z d i P e i | + and Z f i P g i | + , and receives a measurement angle θ i from C , it also generates two measurement outcomes s i , s i { 0 , 1 } from two independent measurements. We can infer from the below state evolution that the measurement outcomes s i , s i are uniformly random, thus S can obtain no information gain about any encryption keys according to s i and s i .
| ϕ | + H I H | ϕ | + C Z | + 2 | ϕ + | 2 X | ϕ .
The only available information to S now is the measurement angle θ i . Let θ i be u i π + v i π 2 , where u i , v i { 0 , 1 } , then according to Equation (19), we know that u i and v i can be expressed as follows:
u i = h i b i d i ( a i c i ) ( s i c i ) ( c i e i ) ,
v i = c i e i ,
where u i , v i , and s i are known to S . Intuitively, given u i , v i , and s i , no server can determine the correct values of a i , b i , c i , d i , e i , h i , as there are six variables in two equations. Nevertheless, S may gain some information utilizing u i and v i . For example, if v i = 1 , then S can infer that c i e i = 0 . Substituting this into Equation (24a), S can obtain a simplified equality u i = h i b i d i ( a i s i ) c i . Despite this fact, we can show that there is no information leakage about all variables from a i to h i . That is, we prove that in the view of S , the following equality holds true:
Pr [ r i | u i , v i ] = Pr [ r i ] = 1 2 ,
where the random variable r i represents the possible parameters { a i , b i , c i , d i , e i , f i , g i , h i } . To see that, we need to know the following simple facts.
First, if x , y { 0 , 1 } and x is uniform, i.e., x R { 0 , 1 } , then x y is also uniform. Second, if x , y { 0 , 1 } are uniform and let z = x y , then Pr [ x | z ] = Pr [ x ] = 1 / 2 . Finally, if x , y 1 , y 2 { 0 , 1 } and x is uniform, let z = x ( y 1 y 2 ) , then Pr [ y 1 | z ] = Pr [ y 1 ] . These three basic facts can be easily verified. With these facts, we can complete our proof. Define ξ i = b i d i ( a i c i ) ( s i c i ) ( c i e i ) so that u i = h i ξ i . As b i , d i R { 0 , 1 } , we first know that ξ i R { 0 , 1 } . Furthermore, as h i , ξ i R { 0 , 1 } , we can get that Pr [ h i | u i ] = Pr [ h i ] = 1 / 2 . Likewise, we can also get Pr [ b i | u i ] = Pr [ b i ] = 1 / 2 and Pr [ d i | u i ] = Pr [ d i ] = 1 / 2 . For a i R { 0 , 1 } , define ξ i = h i b i d i ( s i c i ) ( c i e i ) so that u i = ξ i ( a i c i ) , from which we can infer that Pr [ a i | u i ] = Pr [ a i ] = 1 / 2 . Note that h i , b i , d i , and a i are irrelevant to v i , which means Pr [ r i | u i , v i ] = Pr [ r i | u i ] for any r i { h i , b i , d i , a i } . As for c i , e i R { 0 , 1 } , as they are related to both u i and v i , in order to simplify our analysis, we define h i = h i ( a i c i ) , b i = b i ( s i c i ) , and d i = d i ( c i e i ) , then obtain that u i = h i b i d i . Clearly, h i , b i , d i R { 0 , 1 } , so c i and e i are only related to v i . By this, we can easily get that Pr [ c i | u i , v i ] = Pr [ c i | v i ] = Pr [ c i ] = 1 / 2 and Pr [ e i | u i , v i ] = Pr [ e i | v i ] = Pr [ e i ] = 1 / 2 . Finally, f i and g i R { 0 , 1 } are obviously irrelevant to u i and v i (see Equations (24a) and (24b)), which means Pr [ f i | u i , v i ] = Pr [ f i ] = 1 / 2 and Pr [ g i | u i , v i ] = Pr [ g i ] = 1 / 2 . So far, we have proved the statement in Equation (25), from which we know that the servers can obtain no information gain about a i , b i , c i , d i , e i , f i , g i , h i from the θ i . Thus, after the procedure Hadamard( i , q ), the updated keys a i , b i , c i are also secure.
Finally, we consider the procedure Nonlocal-CZ( { i , j } , q , q ), where { i , j } S q S q . Note that in this procedure, S can only obtain two independent and uniform measurement outcomes s i , s j . According to the updating rules shown in Equation (22), we can see that as long as the encryption keys { a i , b i , c i } and { a j , b j , c j } are secure then the updated keys will also be secure against the servers. As a result, we conclude that, from the perspective of all servers, the output state of the computation is still encrypted by a sound quantum one-time pad.

6. Discussion

In this work, we proposed a secure distributed delegated quantum computation protocol, which allows clients to delegate their private computation to several quantum servers. We have shown that unconditional security of the input and output of the computation can be guaranteed as long as all servers follow the protocol honestly. Nevertheless, there are some notable problems in our work when we consider it in practice. In the end of this paper, we discuss those practical problems.
First, note that our protocol can only work well in a noise-free environment. To make our protocol fault-tolerant, we assume that each quantum server must be capable of performing fault-tolerant quantum computation [41]. However, this would inevitably increase the overhead of ancillary qubits. In addition, we need to consider two channel noises: one is between the client and each server, the other is between the third party and each server. The former will introduce errors in the input state, whereas the latter will introduce errors in the entangled state. There are some methods to remedy this problem. For the input state, the client can utilize some quantum error-correct code [42] to protect each qubit. However, it requires that the client can perform additional quantum operations. As for the entangled state, each pair of servers can use some quantum entanglement distill [43] protocol to obtain the entangled states with high fidelity. Similarly, it requires additional local operations and classical communications between the servers.
Second, note that our protocol can only protect the security of the input and output of the computation. This is because the model of the delegated quantum computation we used in our work is SDQC protocol instead of UBQC protocol. Nevertheless, we can convert, in principle, a SDQC protocol into a UBQC protocol. To do that, we first encode the delegated circuit U as a binary string denoted by C ( U ) . Next, according to the quantum computation theory [44], there exists a universal quantum circuit U such that
U | + C ( U ) | + x = | + C ( U ) U | + x ,
where the input of the universal circuit U consists of two parts: | + x is the input state of U and | + C ( U ) is the canonical and quantum description of the circuit U. Performing this universal circuit U in our protocol, we can apparently achieve a blind distributed delegated quantum computation.
Last, we should note that in this work we only consider the honest servers and the third party who perform the protocol as the client desires. However, a real server may not follow the protocol honestly, and an untrusted third party may prepare some other entangled states for the servers. To detect such a malicious server including the untrusted third party, we should introduce a verification mechanics in our protocol. Indeed, verification is an important topic in the quantum computation theory (see [45,46]). There is an easy way to achieve the verification in our protocol. Specifically, given the delegated circuit U, the client can introduce another small quantum circuit V, for example, a permutation circuit [47], which is easy to simulate on a classical computer. The client then randomly inserts the qubits of V into the circuit U and runs this hybrid circuit on the universal quantum circuit U . After the computation, the client check the result of V; if the result does not match the desired, then the client rejects the output.

Author Contributions

Conceptualization, S.M. and C.Z.; formal analysis, S.M.; funding acquisition, C.Z. and D.Q.; methodology, S.M.; supervision, C.Z. and M.N.; validation, C.Z. and D.Q.; writing—original draft, S.M.; writing—review and editing, C.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (Grant Nos. 62001351, 61372076, 61971348); Natural Science Basic Research Program of Shaanxi, China (Grant No. 2021JM-142); Foundation of Shaanxi Key Laboratory of Information Communication Network and Security (ICNS201802); Key Research and Development Program of Shaanxi Province (2019ZDLGY09-02).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. The Correctness of the H-Gadget

In this section, we briefly prove the correctness of the H-gadget proposed in [38]. We first translate the circuit of this gadget (see Figure 1) into an equivalent form. Note that the ancillary qubits | + α i = R z ( α i ) | + , | + β i = R z ( β i ) | + and any Z-rotation operator is commutable with the controlled-Z gate, thus the circuit of the H-gadget can be expressed equivalently as follows:
Figure A1. An equivalent circuit of the H-gadget of [38].
Figure A1. An equivalent circuit of the H-gadget of [38].
Entropy 24 00794 g0a1
In Section 4, we obtained a variant X-teleportation (see Figure 5), which is identical to the above circuit in the red-dotted box. According to this, we can infer immediately that after performing the measurement M ( 0 ) , the rest circuit is equivalent to the following form, where the operator R z ( α i ) has been absorbed into the input state.
We then use the identity shown in Figure A2, which is easy to verify. Applying this measurement identity to the circuit in Figure A3, we can obtain the following circuit (see Figure A4), where we exchange the positions of R z ( θ i ) and C Z , and insert a pair of H gates between them. Obviously, the partial circuit in Figure A4 surrounded by the red-dotted box is the variant X-teleportation. Thus, we can infer that after the measurement the remaining qubit will be
R z ( β i ) X s i H R z ( α i θ i ) X a i s i Z b i P c i | ϕ
where R z ( β i ) is the Z-rotation operator in the end.
Figure A2. Measurement identity that converts M ( θ ) basis to X basis.
Figure A2. Measurement identity that converts M ( θ ) basis to X basis.
Entropy 24 00794 g0a2
Figure A3. The rest circuit after performing the measurement M ( 0 ) on the top line.
Figure A3. The rest circuit after performing the measurement M ( 0 ) on the top line.
Entropy 24 00794 g0a3
Figure A4. The variant X-teleportation where the input qubit is H R z ( α i θ i ) X a i s i Z b i P c i | ϕ .
Figure A4. The variant X-teleportation where the input qubit is H R z ( α i θ i ) X a i s i Z b i P c i | ϕ .
Entropy 24 00794 g0a4
In the following content, we simplify this output qubit. For simplicity, we temporarily drop the subscript i and define R z ( γ ) Z b P c , that is, γ = ( b + c 2 ) π . It is easy to check that X a R z ( θ ) X a = R z ( ( 1 ) a θ ) for any θ . Thus, the output qubit can be rewritten as follows:
R z ( β ) X s H R z ( α θ ) X a s R z ( γ ) | ϕ = X s R z ( 1 ) s β H X a s R z ( 1 ) a s ( α θ ) R z ( γ ) | ϕ = X s R z ( 1 ) s β Z a s H R z γ + ( 1 ) a s ( α θ ) | ϕ = X s R z ( 1 ) s β + ( a s ) π H R z γ + ( 1 ) a s ( α θ ) | ϕ
Let θ = ( 1 ) a s γ + α + h π , where h { 0 , 1 } . Note that θ here is seemingly not the same as the one defined in Equation (19). Despite that, we will show they are exactly the same one. Substitute θ in the above equation, we can easily get the following result:
X s R z ( 1 ) s β + ( a s ) π H R z ( 1 ) a s h π | ϕ .
As R z is an operator with a period of 2 π , which means R z ( π ) R z ( π ) Z , thus the output qubit can be expressed as follows:
X s R z ( 1 ) s β + ( a s ) π H Z h | ϕ = X s R z ( 1 ) s β + ( a s ) π X h H | ϕ = X s h R z ( 1 ) s h β + ( 1 ) h ( a s ) π H | ϕ .
We further express the Z-rotation in Equation (A4) in terms of Z and P. Recalling that β = ( f + g 2 ) π (see Equation (18)) and considering the periodicity of Z-rotation operators, we can get that
R z ( 1 ) s h ( f + g 2 ) π + ( 1 ) h ( a s ) π R z ( a s f ) π + ( 1 ) s h g 2 π R z ( a s f ) π + ( 1 ) s h g 2 π + 2 ( s h ) g π = R z ( a s f [ ( s h ) g ] ) π + ( 1 ) s h + 2 ( s h ) 2 g π .
Note that for any r { 0 , 1 } , ( 1 ) r + 2 r = 1 , so the above Z-rotation operator can be further rewritten as follows:
R z ( a s f [ g ( s h ) ] ) π + g π 2 Z a s f [ g ( s h ) ] P g .
Substituting the above equation to Equation (A4), we get the output qubit in the following form:
X s h Z a s f [ g ( s h ) ] P g H | ϕ
Finally, we substitute γ = ( b + c 2 ) π and α = ( d + e 2 ) π in θ = ( 1 ) a s γ + α + h π , obtaining
θ = ( 1 ) a s ( b π + c 2 π ) + ( d π + e 2 π ) + h π = b π + ( 1 ) a s c 2 π + d π + e 2 π + h π = b π + c ( a s ) π + c 2 π + d π + e 2 π + h π = h b d ( a c ) ( s c ) π + c + e 2 π = h b d ( a c ) ( s c ) ( c e ) π + c e 2 π .
where in the last term we use another simple equality: for any c , e { 0 , 1 } , c + e = 2 c e + c e . From the above results, the correctness of the H-gadget is obvious.

References

  1. Arute, F.; Arya, K.; Babbush, R.; Bacon, D.; Bardin, J.C.; Barends, R.; Biswas, R.; Boixo, S.; Brandao, F.G.; Buell, D.A.; et al. Quantum supremacy using a programmable superconducting processor. Nature 2019, 574, 505–510. [Google Scholar] [CrossRef] [Green Version]
  2. Harrow, A.W.; Montanaro, A. Quantum computational supremacy. Nature 2017, 549, 203–209. [Google Scholar] [CrossRef] [Green Version]
  3. Preskill, J. Quantum computing in the NISQ era and beyond. Quantum 2018, 2, 79. [Google Scholar] [CrossRef]
  4. Campbell, E.T.; Fitzsimons, J. An introduction to one-way quantum computing in distributed architectures. Int. J. Quantum Inf. 2010, 8, 219–258. [Google Scholar] [CrossRef] [Green Version]
  5. Castelvecchi, D. IBM’s quantum cloud computer goes commercial. Nat. News 2017, 543, 159. [Google Scholar] [CrossRef]
  6. Raussendorf, R.; Briegel, H.J. A One-Way Quantum Computer. Phys. Rev. Lett. 2001, 86, 5188–5191. [Google Scholar] [CrossRef] [PubMed]
  7. Briegel, H.J.; Browne, D.E.; Dür, W.; Raussendorf, R.; Van den Nest, M. Measurement-based quantum computation. Nat. Phys. 2009, 5, 19–26. [Google Scholar] [CrossRef] [Green Version]
  8. Morimae, T.; Fujii, K. Blind quantum computation protocol in which Alice only makes measurements. Phys. Rev. A 2013, 87, 050301. [Google Scholar] [CrossRef] [Green Version]
  9. Fisher, K.A.; Broadbent, A.; Shalm, L.; Yan, Z.; Lavoie, J.; Prevedel, R.; Jennewein, T.; Resch, K.J. Quantum computing on encrypted data. Nat. Commun. 2014, 5, 3074. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  10. Broadbent, A.; Jeffery, S. Quantum homomorphic encryption for circuits of low T-gate complexity. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 609–629. [Google Scholar]
  11. Broadbent, A. Delegating private quantum computations. Can. J. Phys. 2015, 93, 410–413. [Google Scholar] [CrossRef] [Green Version]
  12. Liang, M. Teleportation-Based quantum homomorphic encryption scheme with quasi-compactness and perfect security. Quantum Inf. Process. 2020, 19, 28. [Google Scholar] [CrossRef] [Green Version]
  13. Jiang, L.; Taylor, J.M.; Sørensen, A.S.; Lukin, M.D. Distributed quantum computation based on small quantum registers. Phys. Rev. A 2007, 76, 062323. [Google Scholar] [CrossRef] [Green Version]
  14. Moehring, D.L.; Madsen, M.J.; Younge, K.C.; Kohn, R.N., Jr.; Maunz, P.; Duan, L.M.; Monroe, C.; Blinov, B.B. Quantum networking with photons and trapped atoms (Invited). J. Opt. Soc. Am. B 2007, 24, 300–315. [Google Scholar] [CrossRef] [Green Version]
  15. Li, Y.; Benjamin, S.C. High threshold distributed quantum computing with three-qubit nodes. New J. Phys. 2012, 14, 093008. [Google Scholar] [CrossRef]
  16. Nickerson, N.H.; Li, Y.; Benjamin, S.C. Topological quantum computing with a very noisy network and local error rates approaching one percent. Nat. Commun. 2013, 4, 1756. [Google Scholar] [CrossRef] [Green Version]
  17. Monroe, C.; Raussendorf, R.; Ruthven, A.; Brown, K.R.; Maunz, P.; Duan, L.M.; Kim, J. Large-scale modular quantum-computer architecture with atomic memory and photonic interconnects. Phys. Rev. A 2014, 89, 022317. [Google Scholar] [CrossRef] [Green Version]
  18. Cacciapuoti, A.S.; Caleffi, M.; Tafuri, F.; Cataliotti, F.S.; Gherardini, S.; Bianchi, G. Quantum internet: Networking challenges in distributed quantum computing. IEEE Netw. 2019, 34, 137–143. [Google Scholar] [CrossRef] [Green Version]
  19. Liu, J.X.; Ye, J.Y.; Yan, L.L.; Su, S.L.; Feng, M. Distributed quantum information processing via single atom driving. J. Phys. B At. Mol. Opt. Phys. 2020, 53, 035503. [Google Scholar] [CrossRef] [Green Version]
  20. Zhong, Y.; Chang, H.S.; Bienfait, A.; Dumur, É.; Chou, M.H.; Conner, C.R.; Grebel, J.; Povey, R.G.; Yan, H.; Schuster, D.I.; et al. Deterministic multi-qubit entanglement in a quantum network. Nature 2021, 590, 571–575. [Google Scholar] [CrossRef]
  21. Daiss, S.; Langenfeld, S.; Welte, S.; Distante, E.; Thomas, P.; Hartung, L.; Morin, O.; Rempe, G. A quantum-logic gate between distant quantum-network modules. Science 2021, 371, 614–617. [Google Scholar] [CrossRef]
  22. Childs, A.M. Secure assisted quantum computation. Quantum Inf. Comput. 2005, 5, 456–466. [Google Scholar] [CrossRef]
  23. Rohde, P.P.; Fitzsimons, J.F.; Gilchrist, A. Quantum Walks with Encrypted Data. Phys. Rev. Lett. 2012, 109, 150501. [Google Scholar] [CrossRef]
  24. Dunjko, V.; Fitzsimons, J.F.; Portmann, C.; Renner, R. Composable security of delegated quantum computation. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taiwan, China, 7–11 December 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 406–425. [Google Scholar]
  25. Marshall, K.; Jacobsen, C.S.; Schäfermeier, C.; Gehring, T.; Weedbrook, C.; Andersen, U.L. Continuous-Variable quantum computing on encrypted data. Nat. Commun. 2016, 7, 13795. [Google Scholar] [CrossRef] [Green Version]
  26. Zhou, Q.; Lu, S.; Cui, Y.; Li, L.; Sun, J. Quantum search on encrypted data based on quantum homomorphic encryption. Sci. Rep. 2020, 10, 5135. [Google Scholar] [CrossRef] [Green Version]
  27. Wang, D.; Liu, Y.; Ding, J.; Qiang, X.; Liu, Y.; Huang, A.; Fu, X.; Xu, P.; Deng, M.; Yang, X.; et al. Remote-controlled quantum computing by quantum entanglement. Opt. Lett. 2020, 45, 6298–6301. [Google Scholar] [CrossRef]
  28. Zhao, X.; Zhao, B.; Wang, Z.; Song, Z.; Wang, X. Practical distributed quantum information processing with LOCCNet. Npj Quantum Inf. 2021, 7, 159. [Google Scholar] [CrossRef]
  29. Sherson, J.F.; Krauter, H.; Olsson, R.K.; Julsgaard, B.; Hammerer, K.; Cirac, I.; Polzik, E.S. Quantum teleportation between light and matter. Nature 2006, 443, 557–560. [Google Scholar] [CrossRef]
  30. Olmschenk, S.; Matsukevich, D.N.; Maunz, P.; Hayes, D.; Duan, L.M.; Monroe, C. Quantum Teleportation Between Distant Matter Qubits. Science 2009, 323, 486–489. [Google Scholar] [CrossRef] [Green Version]
  31. Chou, C.W.; De Riedmatten, H.; Felinto, D.; Polyakov, S.V.; Van Enk, S.J.; Kimble, H.J. Measurement-induced entanglement for excitation stored in remote atomic ensembles. Nature 2005, 438, 828–832. [Google Scholar] [CrossRef] [Green Version]
  32. Peng, T.; Harrow, A.W.; Ozols, M.; Wu, X. Simulating large quantum circuits on a small quantum computer. Phys. Rev. Lett. 2020, 125, 150504. [Google Scholar] [CrossRef]
  33. Bravyi, S.; Smith, G.; Smolin, J.A. Trading classical and quantum computational resources. Phys. Rev. X 2016, 6, 021043. [Google Scholar] [CrossRef] [Green Version]
  34. Broadbent, A.; Fitzsimons, J.; Kashefi, E. Universal blind quantum computation. In Proceedings of the 2009 50th Annual IEEE Symposium on Foundations of Computer Science, Atlanta, GA, USA, 25–27 October 2009; pp. 517–526. [Google Scholar]
  35. Aharonov, D.; Ben-Or, M.; Eban, E.; Mahadev, U. Interactive proofs for quantum computations. arXiv 2017, arXiv:1704.04487. [Google Scholar]
  36. Zeuner, J.; Pitsios, I.; Tan, S.H.; Sharma, A.N.; Fitzsimons, J.F.; Osellame, R.; Walther, P. Experimental quantum homomorphic encryption. Npj Quantum Inf. 2021, 7, 25. [Google Scholar] [CrossRef]
  37. Barz, S.; Kashefi, E.; Broadbent, A.; Fitzsimons, J.F.; Zeilinger, A.; Walther, P. Demonstration of blind quantum computing. Science 2012, 335, 303–308. [Google Scholar] [CrossRef] [Green Version]
  38. Ma, S.; Zhu, C.; Nie, M.; Quan, D.; Pei, C. Secure delegated quantum computation based on Z-rotation encryption. Europhys. Lett. 2022, 137, 38001. [Google Scholar] [CrossRef]
  39. Eisert, J.; Jacobs, K.; Papadopoulos, P.; Plenio, M.B. Optimal local implementation of nonlocal quantum gates. Phys. Rev. A 2000, 62, 052317. [Google Scholar] [CrossRef] [Green Version]
  40. Zhou, X.; Leung, D.W.; Chuang, I.L. Methodology for quantum logic gate construction. Phys. Rev. A 2000, 62, 052316. [Google Scholar] [CrossRef] [Green Version]
  41. Gottesman, D. Theory of fault-tolerant quantum computation. Phys. Rev. A 1998, 57, 127. [Google Scholar] [CrossRef] [Green Version]
  42. Calderbank, A.R.; Shor, P.W. Good quantum error-correcting codes exist. Phys. Rev. A 1996, 54, 1098. [Google Scholar] [CrossRef] [Green Version]
  43. Rozpędek, F.; Schiet, T.; Thinh, L.P.; Elkouss, D.; Doherty, A.C.; Wehner, S. Optimizing practical entanglement distillation. Phys. Rev. A 2018, 97, 062333. [Google Scholar] [CrossRef] [Green Version]
  44. Bernstein, E.; Vazirani, U. Quantum complexity theory. SIAM J. Comput. 1997, 26, 1411–1473. [Google Scholar] [CrossRef]
  45. Fitzsimons, J.F. Private quantum computation: An introduction to blind quantum computing and related protocols. Npj Quantum Inf. 2017, 3, 23. [Google Scholar] [CrossRef]
  46. Gheorghiu, A.; Kapourniotis, T.; Kashefi, E. Verification of quantum computation: An overview of existing approaches. Theory Comput. Syst. 2019, 63, 715–808. [Google Scholar] [CrossRef] [Green Version]
  47. Ma, S.; Zhu, C.; Nie, M.; Quan, D. Efficient self-testing system for quantum computations based on permutations. Chin. Phys. B 2021, 30, 040305. [Google Scholar] [CrossRef]
Figure 1. The H-gadget in Ref. [38], which is designed for implementing an H gate on an encrypted qubit i, where s i , s i { 0 , 1 } are the measurement outcomes and α i , β i { 0 , π 2 , π , 3 π 2 } are the rotation angles of two ancillary qubits, and θ i { 0 , π 2 , π , 3 π 2 } is the measurement angle of the second measurement.
Figure 1. The H-gadget in Ref. [38], which is designed for implementing an H gate on an encrypted qubit i, where s i , s i { 0 , 1 } are the measurement outcomes and α i , β i { 0 , π 2 , π , 3 π 2 } are the rotation angles of two ancillary qubits, and θ i { 0 , π 2 , π , 3 π 2 } is the measurement angle of the second measurement.
Entropy 24 00794 g001
Figure 2. (a) The basic circuit used to implement a non-local C Z gate on two distant qubits i and j, where the partial circuit in the red dotted box is used to generate the entangled state | H . (b) The equivalent quantum circuit for (a).
Figure 2. (a) The basic circuit used to implement a non-local C Z gate on two distant qubits i and j, where the partial circuit in the red dotted box is used to generate the entangled state | H . (b) The equivalent quantum circuit for (a).
Entropy 24 00794 g002
Figure 3. (a) The original X-teleportation in [40]; (b) the X-teleportation that replaces the C X with a C Z and two H gates. In both circuits, the measurement is performed under Z basis.
Figure 3. (a) The original X-teleportation in [40]; (b) the X-teleportation that replaces the C X with a C Z and two H gates. In both circuits, the measurement is performed under Z basis.
Entropy 24 00794 g003
Figure 4. Measurement identity that converts Z-basis to X-basis.
Figure 4. Measurement identity that converts Z-basis to X-basis.
Entropy 24 00794 g004
Figure 5. The variant X-teleportation consisting of C Z and H gates, where the measurement basis is X.
Figure 5. The variant X-teleportation consisting of C Z and H gates, where the measurement basis is X.
Entropy 24 00794 g005
Figure 6. (a) The equivalent form of the circuit shown in Figure 2a. (b) The resulting circuit after measuring qubits i , j .
Figure 6. (a) The equivalent form of the circuit shown in Figure 2a. (b) The resulting circuit after measuring qubits i , j .
Entropy 24 00794 g006
Figure 7. (a) The distributed architecture for secure delegated quantum computations; (b) the circuits for a C Z gate between two nonlocal registers i and j; (c) the circuit for an H gate in any register i.
Figure 7. (a) The distributed architecture for secure delegated quantum computations; (b) the circuits for a C Z gate between two nonlocal registers i and j; (c) the circuit for an H gate in any register i.
Entropy 24 00794 g007
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ma, S.; Zhu, C.; Quan, D.; Nie, M. A Distributed Architecture for Secure Delegated Quantum Computation. Entropy 2022, 24, 794. https://doi.org/10.3390/e24060794

AMA Style

Ma S, Zhu C, Quan D, Nie M. A Distributed Architecture for Secure Delegated Quantum Computation. Entropy. 2022; 24(6):794. https://doi.org/10.3390/e24060794

Chicago/Turabian Style

Ma, Shuquan, Changhua Zhu, Dongxiao Quan, and Min Nie. 2022. "A Distributed Architecture for Secure Delegated Quantum Computation" Entropy 24, no. 6: 794. https://doi.org/10.3390/e24060794

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop