Download Verification of Quantum Computing

Document related concepts

Philosophy of artificial intelligence wikipedia , lookup

Quantum machine learning wikipedia , lookup

Transcript
Verification of Quantum Computing
Elham Kashefi
University of Edinburgh
Oxford Quantum Technology Hub
Paris Centre for Quantum Computing
Laboratoire traitement et communication de l'information
Our Vision of Quantum Technology
4
Our Vision of Quantum Technology
Hardware
Communication Network
Computing Device
4
Our Vision of Quantum Technology
Interface
Verification
Modeling
Client - Server
Hardware
Communication Network
Computing Device
4
Our Vision of Quantum Technology
Application
Sensing
Machine Learning
Simulation
Secure Cloud
Interface
Verification
Modeling
Client - Server
Hardware
Communication Network
Computing Device
4
Our Vision of Quantum Technology
Application
Sensing
Machine Learning
Simulation
Secure Cloud
Interface
Verification
Modeling
EK et.al.
Measurement Calculus
ICALP 2006, J. ACM 2007
Phys. Rev. A. 2005 New J. Phys. 2007
Client - Server
Hardware
Communication Network
Computing Device
4
Our Vision of Quantum Technology
Application
Sensing
Machine Learning
Simulation
Secure Cloud
Interface
EK et.al.
Verification
New J. Phys. 2015, Qcrypt, 2015
Verification
Modeling
EK et.al. Blind QC
FOCS, 2009 Phys. Rev. Lett. 12, TQC 14
EK et.al.
Measurement Calculus
ICALP 2006, J. ACM 2007
Phys. Rev. A. 2005 New J. Phys. 2007
Client - Server
Hardware
Communication Network
Computing Device
4
Our Vision of Quantum Technology
Application
Sensing
Machine Learning
Simulation
Secure Cloud
Interface
EK et.al.
Verification
New J. Phys. 2015, Qcrypt, 2015
Verification
Modeling
EK et.al. Blind QC
FOCS, 2009 Phys. Rev. Lett. 12, TQC 14
EK et.al. Verification Experiment
Nature Physics 13
EK et.al. Blind QC Experiment
Science 12
EK et.al.
Measurement Calculus
ICALP 2006, J. ACM 2007
Phys. Rev. A. 2005 New J. Phys. 2007
Client - Server
Hardware
Communication Network
C
Computing Device
4
Our Vision of Quantum Technology
Application
Sensing
Machine Learning
Simulation
Secure Cloud
EK et.al.
Quantum-enhanced Cloud
J. QIC 2015, Phys. Rev. A 2016, Patent
Interface
EK et.al.
Verification
New J. Phys. 2015, Qcrypt, 2015
Verification
Modeling
EK et.al. Blind QC
FOCS, 2009 Phys. Rev. Lett. 12, TQC 14
EK et.al. Verification Experiment
Nature Physics 13
EK et.al. Blind QC Experiment
Science 12
EK et.al.
Measurement Calculus
ICALP 2006, J. ACM 2007
Phys. Rev. A. 2005 New J. Phys. 2007
Client - Server
Hardware
Communication Network
C
Computing Device
4
My Vision of Quantum Technology
Application
Sensing
Machine Learning
et.al.
Quantum-enhanced Cloud
Secure CloudEEK
JJ. QIC 2015, Phys. Rev. A 2016, Patent
Simulation
Interface
EK et.al.
Verification
5
New J. Phys. 2015, Qcrypt, 2015
Verification
Modeling
EK et.al. Blind QC
FOCS, 2009 Phys. Rev. Lett. 12, TQC 14
EK et.al. Verification Experiment
Nature Physics 13
EK et.al. Blind QC Experiment
Science 12
EK et.al.
Measurement Calculus
ICALP 2006, J. ACM 2007
Phys. Rev. A. 2005 New J. Phys. 2007
Client - Server
Hardware
Communication Network
C
Computing Device
4
Quantum Era
National Investments
Europe 1bn€
UK 270M £
Netherlands 80M $
US, Singapore,Canada
Private Investments
Quantum Machines
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
5
Quantum Era
National Investments
Europe
E
urope 1bn€
1bn€
UK
270M
U
K2
70M £
Netherlands 80M $
U
S, S
ingapore,C
C a n a da
US,
Singapore,Canada
Private Investments
Quantum
Q
uantum Machines
Machines
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
5
Quantum Era
Google Martinis Lab
National Investments
Europe
E
urope 1bn€
1bn€
UK
270M
U
K2
70M £
Netherlands 80M $
U
S, S
ingapore,C
C a n a da
US,
Singapore,Canada
Private Investments
Quantum
Q
uantum Machines
Machines
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
5
Quantum Era
Google Martinis Lab
National Investments
Europe
E
urope 1bn€
1bn€
UK
270M
U
K2
70M £
Netherlands 80M $
U
S, S
ingapore,C
C a n a da
US,
Singapore,Canada
Private Investments
Quantum
Q
uantum Machines
Mac
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
Target: > 40 qubits Device
5
Quantum Era
Google Martinis Lab
National Investments
Europe
E
urope 1bn€
1bn€
UK
270M
U
K2
70M £
Netherlands 80M $
U
S, S
ingapore,C
C a n a da
US,
Singapore,Canada
Private Investments
Quantum
Q
uantum Machines
Mac
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
Target: > 40 qubits Device
Feature: Not Simulatable Classically
5
Quantum Era
Google Martinis Lab
National Investments
Europe
E
urope 1bn€
1bn€
UK
270M
U
K2
70M £
Netherlands 80M $
U
S, S
ingapore,C
C a n a da
US,
Singapore,Canada
Private Investments
Quantum
Q
uantum Machines
Mac
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
Target: > 40 qubits Device
Feature: Not Simulatable Classically
Problem: Testing, Validation, BenchMarking, Certification, Verification …
5
Quantum Era
Google Martinis Lab
National Investments
Europe
E
urope 1bn€
1bn€
UK
270M
U
K2
70M £
Netherlands 80M $
U
S, S
ingapore,C
C a n a da
US,
Singapore,Canada
Private Investments
Quantum
Q
uantum Machines
Mac
Google, IBM, Intel
Big VC founds
Startups Companies: D-Wave
Target: > 40 qubits Device
Feature: Not Simulatable Classically
Problem: Testing, Validation, BenchMarking, Certification, Verification …
Do we need another quantum computer to testing a quantum computer or
can we bootstrap a mini quantum device to test a bigger one
5
Question
Quantum Machines Era
5
Question
5
Google Martinis Lab
Question
Bristol QET Lab
TU Delft Quantum Tech Lab
Lockheed Martin/NASA/Google
Artificial Intelligence lab
Oxford NQIT Hub
5
Google Martinis Lab
Question
Bristol QET Lab
TU Delft Quantum Tech Lab
Lockheed Martin/NASA/Google
Artificial Intelligence lab
Oxford NQIT Hub
These devices become relevant at the moment they are no longer classically simulatable
5
Google Martinis Lab
Question
Bristol QET Lab
TU Delft Quantum Tech Lab
Lockheed Martin/NASA/Google
Artificial Intelligence lab
Oxford NQIT Hub
These devices become relevant at the moment they are no longer classically simulatable
Existing methods of Testing/Validation/Simulation/Monitoring/Tomography ... all become
IRRELEVANT
5
Target
Efficient verification methods for realistic pseudo quantum computers
6
Target
Efficient verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
6
Target
Efficient verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
- Architectural constraints
- Experimental imperfections
6
Target
Efficient verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
- Architectural constraints
- Experimental imperfections
None-universal:
D-Wave machine
Quantum Simulator
6
Target
Efficient verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
- Architectural constraints
- Experimental imperfections
None-universal:
D-Wave machine
Quantum Simulator
Goal
Over the next decades, as quantum technology matures globally
we will provide testing criteria for industry adaptation
6
Should we pay $10000000 for
a quantum computer
Should we pay $10000000 for
a quantum computer
Simple test: We ask the box to factor a big number
Should we pay $10000000 for
a quantum computer
That kind of tests work only
for a specific problem.
We don’t know if all the questions
that quantum computer can solve
are classically testable
Simple test: We ask the box to factor a big number
Complexity Picture
BQP
NP
BPP
Graph
Isomorphism
Factoring/Discrete-log/Pell's Equation
Complexity Picture
BQP
Jone’s Polynomial
Quantum Simulation
Trace Approximation
NP
BPP
Graph
Isomorphism
Factoring/Discrete-log/Pell's Equation
Complexity Picture
BQP
Jone’s Polynomial
Quantum Simulation
Trace Approximation
Boson Sampling
Instantaneous QC
NP
BPP
Graph
Isomorphism
Factoring/Discrete-log/Pell's Equation
Complexity Picture
BQP
Jone’s Polynomial
Quantum Simulation
Trace Approximation
Boson Sampling
Instantaneous QC
Testing
outcome
correctness ?
Blind
Computation
NP
BPP
Graph
Isomorphism
Factoring/Discrete-log/Pell's Equation
Quantum Turing Test
Quantum Turing Test
Quantum Turing test
Quantum Turing test
• Can we classically communicate or do we need a bit
of quantumness to test quantum computer
• Can we do the test efficiently or do we need super
powerful computer to test quantum computer
Quantum Verification
• Computationally limited verifier
• Powerful quantum server(s)
• Certify the correctness of the computation
General Approaches
●
State authentication-Based protocols
●
Trapification based
●
Measuring entanglement correlation protocols
How do we do it
Interactive Proof System
Cryptographic Toolkit
Classically controlled QC
13
How do we do it
Formalising the Question
Interactive Proof System
Cryptographic Toolkit
Classically controlled QC
13
How do we do it
Combat the complexity
Formalising the Question
Interactive Proof System
Cryptographic Toolkit
Classically controlled QC
13
How do we do it
Formalising the Question
Combat the complexity
Interactive Proof System
Cryptographic Toolkit
Classically controlled QC
Implementation Platform
13
Complexity as Proof System
X
Verifier
Yes X satisfies some property
NP - problems
Complexity as Proof System
X
Verifier
Yes X satisfies some property
Prover
NP - problems
Complexity as Proof System
X
Verifier
Yes X satisfies some property
Prover
NP - problems
with short verifiable certificate proof
Generalisation: Interactive Proofs
X
Verifier
Yes X satisfies some property
Prover
Generalisation: Interactive Proofs
X
Verifier
Yes X satisfies some property
Prover
Generalisation: Interactive Proofs
X
Verifier
Prover
Prover can cheat with
exponentially small probability
Yes X satisfies some property
Generalisation: Interactive Proofs
X
Verifier
All problems
Prover
Prover can cheat with
exponentially small probability
Yes X satisfies some property
Interactive Proofs
A PROTOCOL between a
computationally unrestricted prover P
and
a probabilistic polynomial-time verifier V
Interactive Proofs
A PROTOCOL between a
computationally unrestricted prover P
and
a probabilistic polynomial-time verifier V
Completeness:
(∀x ∈ L) Pr [(V ↔ P )(x) accepts] = 1
Interactive Proofs
A PROTOCOL between a
computationally unrestricted prover P
and
a probabilistic polynomial-time verifier V
Completeness:
(∀x ∈ L) Pr [(V ↔ P )(x) accepts] = 1
Soundness:
1
(∀x ∈ L)(∀P ) Pr (V ↔ P )(x) accepts ≤
2
Interactive Proofs
NP
P
Interactive Proofs
IP = PSPACE
NP
P
Interactive Proofs
IP = PSPACE
Graph Non-Isomorphism
NP
P
Graph Non-Isomorphism
The verifier chooses one of the two graphs randomly.
The common input
Graph Non-Isomorphism
The verifier chooses one of the two graphs randomly.
The common input
Verifier chooses one of the two graphs randomly
Graph Non-Isomorphism
The verifier chooses one of the two graphs randomly.
The common input
Verifier chooses one of the two graphs randomly
Verifier constructs a graph isomorphic to her choice and send it to the Prover
Graph Non-Isomorphism
The verifier chooses one of the two graphs randomly.
The common input
Verifier chooses one of the two graphs randomly
Verifier constructs a graph isomorphic to her choice and send it to the Prover
If G
≇H
prover can find which of the two graphs was send by the verifier
Graph Non-Isomorphism
The verifier chooses one of the two graphs randomly.
The common input
Verifier chooses one of the two graphs randomly
Verifier constructs a graph isomorphic to her choice and send it to the Prover
If G
≇H
prover can find which of the two graphs was send by the verifier
The verifier can check the answer easily
IP for Quantum Computing
X
Classical Verifier
Yes X satisfies some property
Quantum
Computer
IP for Quantum Computing
X
Classical Verifier
Yes X satisfies some property
Classical
Poly (input size)
Quantum
Computer
IP for Quantum Computing
X
Classical Verifier
Classical
Poly (input size)
Quantum
Computer
Quantum Computer is not trusted
Yes X satisfies some property
IP for Quantum Computing
X
Classical Verifier
Yes X satisfies some property
Quantum
Computer
IP for Quantum Computing
X
Classical Verifier
Quantum
Computer
Yes X satisfies some property
Gottesman (04) - Vazirani (07)- Aaronson $25 Challenge (07)
Does BQP admit an interactive protocol
where the prover is in BQP and the verifier is in BPP?
IP for Quantum Computing
X
Classical Verifier
Quantum
Computer
Yes X satisfies some property
Gottesman (04) - Vazirani (07)- Aaronson $25 Challenge (07)
Does BQP admit an interactive protocol
where the prover is in BQP and the verifier is in BPP?
D. Aharonov and U. Vazirani, arXiv:1206.3686 (2012).
IP for Quantum Computing
IP = PSPACE
NP
P
IP for Quantum Computing
Rahul Jain, Zhengfeng Ji, Sarvagya Upadhyay, and John Watrous
IP =IPPSPACE
= QIP
= PSPACE
NP
P
IP for Quantum Computing
Rahul Jain, Zhengfeng Ji, Sarvagya Upadhyay, and John Watrous
IP =IPPSPACE
= QIP
= PSPACE
Quantum Prover
NP
P
Quantum Verifier
IP for Quantum Computing
Rahul Jain, Zhengfeng Ji, Sarvagya Upadhyay, and John Watrous
IP =IPPSPACE
= QIP
= PSPACE
Quantum Prover
NP
P
Classical Verifier
Quantum
IP for Quantum Computing
Rahul Jain, Zhengfeng Ji, Sarvagya Upadhyay, and John Watrous
IP =IPPSPACE
= QIP
= PSPACE
BQP
Quantum Prover
NP
P
Classical Verifier
Quantum
Hiding Complexity
Hiding Complexity
Encryption
Enables Secure Communication
Access to data is all or nothing
Hiding Complexity
Encryption
Enables Secure Communication
Access to data is all or nothing
Modern Encryption
Enables arbitrary computation on encrypted data without decrypting
Holy Grail of Cryptography since 1987
Rivest, Adleman and Dertouzos
Can we process encrypted data without decrypting it
Holy Grail of Cryptography since 1987
Rivest, Adleman and Dertouzos
Can we process encrypted data without decrypting it
Limited Client
Untrusted Server
Holy Grail of Cryptography since 1987
Rivest, Adleman and Dertouzos
Can we process encrypted data without decrypting it
m
E(m)
Limited Client
Untrusted Server
Holy Grail of Cryptography since 1987
Rivest, Adleman and Dertouzos
Can we process encrypted data without decrypting it
m
E(m)
Limited Client
Untrusted Server
E(m)
f (E(m))
Holy Grail of Cryptography since 1987
Rivest, Adleman and Dertouzos
Can we process encrypted data without decrypting it
m
E(m)
Limited Client
Untrusted Server
E(m)
f (E(m))
D(f (E(m))) = f (m)
f (E(m))
Fully Homomorphic Encryption (FHE)
Fully Homomorphic Encryption (FHE)
Gentry 09: A Lattice-based cryptosystem that is fully homomorphic
Fully Homomorphic Encryption (FHE)
Gentry 09: A Lattice-based cryptosystem that is fully homomorphic
Fully Homomorphic Encryption (FHE)
Gentry 09: A Lattice-based cryptosystem that is fully homomorphic
32787648736923843984794783947394872349979387983709470059830958309580948503498504984879ut9875937493
590094867-3498674-096759067458976459765-9067459685489765498765468978745943580487568760876508457095
Fully Homomorphic Encryption (FHE)
Gentry 09: A Lattice-based cryptosystem that is fully homomorphic
32787648736923843984794783947394872349979387983709470059830958309580948503498504984879ut9875937493
+ %^&&£££$%
590094867-3498674-096759067458976459765-9067459685489765498765468978745943580487568760876508457095
Fully Homomorphic Encryption (FHE)
Gentry 09: A Lattice-based cryptosystem that is fully homomorphic
32787648736923843984794783947394872349979387983709470059830958309580948503498504984879ut9875937493
+ %^&&£££$%
590094867-3498674-096759067458976459765-9067459685489765498765468978745943580487568760876508457095
Long Key
Complicated Server Operations
Computational Security
Applications
Secure Cloud
Remote File Storage
Secure Multi Party Computation
Verification of Outsourced Computation
Short Proof of Knowledge
....
Universal Blind Quantum Computing (UBQC)
Broadbent, Fitzsimons and Kashefi 09: Quantum Key Distribution +
Quantum Teleportation
Classical Communication
Classical Computer
random single qubit generator
Unconditional Perfect Privacy
Server learns nothing about client’s input/output/computation
Measurement-based QC
• New qubits, to prepare the auxiliary qubits: N
• Entanglements, to build the quantum channel: E
• Measurements, to propagate (manipulate) qubits: M
• Corrections, to make the computation deterministic: C
7
Quantum Pacman
7
Quantum Pacman
7
Quantum Pacman
7
Quantum Pacman
7
Circuit Picture
In
a
|+>
In
|+>
|+>
Z
Out
X
Out
c
b
7
Formal Calculus
Kashefi et.al. Measurement Calculus JACM 2007
control
controlcomputer
computer
measurement
measurement
site
sites
resource
resource state
state
7
Formal Calculus
Kashefi et.al. Measurement Calculus JACM 2007
Program is encoded in the
classical control computer
control
controlcomputer
computer
measurement
measurement
site
sites
resource
resource state
state
Computation Power is encoded in
the quantum entanglement
7
Hiding in MBQC
Program is encoded in the classical control computer
Computation Power is encoded in the entanglement
control
controlcomputer
computer
measurement
measurement
site
sites
resource
resource state
state
Raussendorf and Briegel, PRL, 2001
Danos, Panangaden, Kashefi, JACM, 2009
Hiding in MBQC
Program is encoded in the classical control computer
Computation Power is encoded in the entanglement
control
controlcomputer
computer
measurement
measurement
site
sites
resource
resource state
state
Raussendorf and Briegel, PRL, 2001
Danos, Panangaden, Kashefi, JACM, 2009
Hiding in MBQC
eiα
1
2 1 −eiα
J(α) := √1
Hiding in MBQC
eiα
1
2 1 −eiα
J(α) := √1
gate teleportation
|φ
|+
±
X
X
J(α)(|φ)
Hiding in MBQC
eiα
1
2 1 −eiα
J(α) := √1
gate teleportation
Z(θ)|φ
|+
|±±α+θ
X
X
J(α)(|φ)
Hiding in MBQC
eiα
1
2 1 −eiα
J(α) := √1
Hiding
the Angles
gate
teleportation
Z(θ)|φ
|+
J(α + θ)
|±±α+θ
X
X
J(α)(|φ)
Thinking inside the box
eiα
1
2 1 −eiα
J(α) := √1
|+θ |+
J(α + θ + rπ)
± |±α+θ+rπ
⊕r
X
X
J(α)(|+)
Hiding the measurement result
Gates Composition
|+θ |+
±δ
⊕r
X
X
|+
±δ
⊕r
X
X
|+
Client-Server interactions
±δ
⊕r
X
X
Gates Composition
|+θ |+
±δ
⊕r
X
X
|+
±δ
⊕r
X
X
|+
Client-Server interactions
±δ
⊕r
X
X
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
θ
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
θ
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
rx,y ∈R {0, 1}
δx,y = φx,y + θx,y + πrx,y
θ
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
rx,y ∈R {0, 1}
δx,y = φx,y + θx,y + πrx,y
δx,y
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
δx,y
rx,y ∈R {0, 1}
δx,y = φx,y + θx,y + πrx,y
{ +δx,y , −δx,y }
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
δx,y
rx,y ∈R {0, 1}
δx,y = φx,y + θx,y + πrx,y
sx,y ∈ {0, 1}
{ +δx,y , −δx,y }
Universal Blind Quantum Computing
X = (Ũ , {φx,y })
θ
θ
random single qubit generator
√ iθ
{1/ 2 |0 + e |1
θ = 0, π/4, 2π/4, . . . , 7π/4}
δx,y
rx,y ∈R {0, 1}
δx,y = φx,y + θx,y + πrx,y
sx,y := sx,y + rx,y
sx,y ∈ {0, 1}
{ +δx,y , −δx,y }
Quarter/Half-wave Plate
BBO crystal
Polarization Controller
Experimental Implementation
Polarizing Beam Splitter
Filter
S. Barz, E. Kashefi, A. Broadbent, J. Fitzsimons, A. Zeilinger, P. Walther,
Science 2012
4
1
a
c
b
d
2
3
2
3
Alice
Bob
Experimental Implementation
Experimental Implementation
Verification
Verification
• Correctness: in the absence of any interference, client accepts
and the output is correct
• Soundness: Verifier rejects an incorrect output, except with
probability at most exponentially small in the security parameter
Fitzsimons and Kashefi, arXiv:1203.5217, 2012
Verification vs Authentication
|ψ
Alice
k∈K
m-qubit message
m+d
Eve
Bob
k∈K
Detect error
Barnum, Crepeau, Gottesman, Smith and Tapp, FOCS02
Verification vs Authentication
Alice
k∈K
m-qubit message
m+d
Eve
|ψ
Bob
k∈K
Detect error
Barnum, Crepeau, Gottesman, Smith and Tapp, FOCS02
Verification vs Authentication
Eve
Alice
k∈K
m-qubit message
m-qubit message
Detect error
Bob
k∈K
Detect error
m+d
Client
k∈K
|ψ
|ψ
Eve = Server
Verification vs Authentication
Alice
k∈K
Eve
m-qubit message
Bob
k∈K
Detect error
m+d
Eve = Server
Client
k∈K
m-qubit message
Detect error
|ψ
|ψ
Verification vs Authentication
Alice
k∈K
m-qubit message
m+d
Client
k∈K
m-qubit message
Detect error
Eve
|ψ
Bob
k∈K
Detect error
Eve = Server
Verification vs Authentication
Alice
k∈K
Eve
m-qubit message
Bob
k∈K
Detect error
m+d
Eve = Server
Client
k∈K
m-qubit message
Detect error
|ψ
U|ψ
ε-Verification
Alice
ν
random parameters
Bob
ε-Verification
Alice
ν
random parameters
Bob
ε-Verification
Bob
Alice
ν
random parameters
...
ε-Verification
Bob
Alice
ν
random parameters
...
B(ν)
density operator of classical and quantum output
ε-Verification
Bob
Alice
ν
random parameters
...
B(ν)
For any server’s strategy the
probability of client accepting an
incorrect outcome density
operator is bounded by ε:
density operator of classical and quantum output
ε-Verification
Bob
Alice
ν
random parameters
...
For any server’s strategy the
probability of client accepting an
incorrect outcome density
operator is bounded by ε:
B(ν)
density operator of classical and quantum output
ν
Pincorrect
= (I − |Ψνideal Ψνideal |) ⊗ |rtν rtν |
Accept Key
ε-Verification
Bob
Alice
ν
random parameters
...
For any server’s strategy the
probability of client accepting an
incorrect outcome density
operator is bounded by ε:
B(ν)
density operator of classical and quantum output
ν
Pincorrect
= (I − |Ψνideal Ψνideal |) ⊗ |rtν rtν |
Accept Key
ν
ν
p(ν) Tr (Pincorrect
B(ν)) ≤ Adding Traps
Adding Traps
Adding Traps
|+θ , |−θ Adding Traps
|0, |1
|+θ , |−θ Adding Traps
|0, |1
|+θ , |−θ Adding Traps
|0, |1
|+θ , |−θ Adding Traps
Trap Measurements
M θ |+θ → s = 0
M θ |−θ → s = 1
|0, |1
|+θ , |−θ Adding Traps
Trap Measurements
M θ |+θ → s = 0
M θ |−θ → s = 1
|0, |1
|+θ , |−θ Trap positions and
Measurement angles
remain hidden
Verification with single trap
Theorem. Protocol is (1 − 1/2N)-verifiable in general, and in
the case of purely classical output it is (1 − 1/N)-verifiable,
where N is the total number of qubits in the protocol.
Verification
Verification
Tape
Verification
Tape
Tap
ε-Verification
Mν δ
δ
δ
0⊗B
δ1 δk δm−n Bj (ν) = TrB
ν,b ν,b † † †
Ψ )P Ω CνC ,b |b b + cr |
b |b + cr b| CνC ,b ΩP((⊗ |0 0|) ⊗ Ψ
B
ε-Verification
Mν δ
δ
δ
0⊗B
δ1 δk δm−n pincorrect ≤
k,νT i∈Ei
∗
αik αik
p(νT )Tr ηtνT | σi |ηtνT ηtνT | ⊗ |δt δt | ⊗
I
Tr(I)
σi |ηtνT ε-Verification
Mν δ
δ
δ
0⊗B
δ1 Blindness
δk δm−n pincorrect ≤
k,νT i∈Ei
∗
αik αik
p(νT )Tr ηtνT | σi |ηtνT ηtνT | ⊗ |δt δt | ⊗
I
Tr(I)
σi |ηtνT ε-Verification
Mν δ
δ
δ
0⊗B
δ1 Blindness
δk δm−n pincorrect ≤
∗
αik αik
p(νT )Tr ηtνT | σi |ηtνT ηtνT | ⊗ |δt δt | ⊗
...
k,νT i∈Ei
1 νT
νT 2
2
ηt | σi|t |ηt =
|αki |
16m
k i∈Ei
t,rt ,θt
I
Tr(I)
σi |ηtνT ε-Verification
Mν δ
δ
δ
0⊗B
δ1 Blindness
δk δm−n pincorrect ≤
∗
αik αik
p(νT )Tr ηtνT | σi |ηtνT ηtνT | ⊗ |δt δt | ⊗
...
k,νT i∈Ei
1 νT
νT 2
2
ηt | σi|t |ηt =
|αki |
16m
...
k i∈Ei
≤1−
1
2m
t,rt ,θt
I
Tr(I)
σi |ηtνT Probability Amplification
To increase the probability of any local error being detected
O(N) many traps in random locations
Probability Amplification
To increase the probability of any local error being detected
O(N) many traps in random locations
To increase the minimum weight of any operator which leads to an incorrect outcome
Fault-Tolerance
Probability Amplification
Probability Amplification
Challenge: Traps break the graph
Probability Amplification
Challenge: Traps break the graph
MComp
=
Probability Amplification
Challenge: Traps break the graph
MComp
Y
Y
Z
Z
Z
Y
Z
Z
Y
K̃5
Z
MReduce
=
Probability Amplification
Challenge: Traps break the graph
=
MComp
Y
Y
Z
Z
Z
Z
Z
Z
Z
Y
K̃5
Z
Y
Z
Z
MReduce
Z
Z
Z
Z
Z
Z
MP
Probability Amplification
Challenge: Traps break the graph
=
MComp
Y
Y
Z
Z
Z
Z
Z
Z
Y
Z
Z
Z
Z
MReduce
Z
Y
K̃5
Z
Z
Z
Z
Z
Z
Z
MA
Z
Z
Z
MP
Probability Amplification
Challenge: Traps break the graph
=
MComp
Y
Y
Z
Z
Z
Z
Z
Z
Y
Z
Z
Z
Z
MReduce
Z
Y
K̃5
Z
Z
Z
Z
Required 3D lattice for Raussendorf,
Harrington and Goyal Topological
error-correcting code with defect
thickness d
Z
Z
Z
MA
Z
Z
Z
MP
Efficient Verifiable UBQC
[Kashefi-Wallden 16]
Dotted triple-graph construction
O(N) overheads for VUBQC
generic resource state, that one can insert multiple independent
traps without revealing anything or disrupting the computation
9
Efficient Verifiable UBQC
[Kashefi-Wallden 16]
Dotted triple-graph construction
O(N) overheads for VUBQC
generic resource state, that one can insert multiple independent
traps without revealing anything or disrupting the computation
9
What can we do with 4-qubits
Restricting to Classical Input and Output
Restricting to Classical Input and Output
trapification
trapification
A Complete new proof of verification was required
Pauli (σi )
C ⊗C ⊗C ⊗C
C ⊗C ⊗C ⊗A
C ⊗C ⊗A⊗C
C ⊗C ⊗A⊗A
C ⊗A⊗C ⊗C
C ⊗A⊗C ⊗A
C ⊗A⊗A⊗C
C ⊗A⊗A⊗A
A⊗C ⊗C ⊗C
A⊗C ⊗C ⊗A
A⊗C ⊗A⊗C
A⊗C ⊗A⊗A
A⊗A⊗C ⊗C
A⊗A⊗C ⊗A
A⊗A⊗A⊗C
A⊗A⊗A⊗A
Trap Stabilizer Measurement
X ⊗I⊗Y ⊗Y Y ⊗X ⊗X ⊗Y Y ⊗Y
⊗I⊗X
Overall
A Complete new proof of verification was required
Pauli (σi )
C ⊗C ⊗C ⊗C
C ⊗C ⊗C ⊗A
C ⊗C ⊗A⊗C
C ⊗C ⊗A⊗A
C ⊗A⊗C ⊗C
C ⊗A⊗C ⊗A
C ⊗A⊗A⊗C
C ⊗A⊗A⊗A
A⊗C ⊗C ⊗C
A⊗C ⊗C ⊗A
A⊗C ⊗A⊗C
A⊗C ⊗A⊗A
A⊗A⊗C ⊗C
A⊗A⊗C ⊗A
A⊗A⊗A⊗C
A⊗A⊗A⊗A
Trap Stabilizer Measurement
X ⊗I⊗Y ⊗Y Y ⊗X ⊗X ⊗Y Y ⊗Y
⊗I⊗X
Overall
Blind Verification of Entanglement
a
0,1
Alice
b
Referee
x
1,-1
y
a
1,-1
0,1
Bob
b
Ax
By
lAB
Blind Verification of Entanglement
a
Perform by an untrusted server
0,1
Alice
b
Referee
x
1,-1
y
a
1,-1
0,1
Bob
b
Ax
By
lAB
Blind Verification of Entanglement
a
Perform by an untrusted server
0,1
Alice
b
Referee
x
1,-1
y
1,-1
a
0,1
Bob
b
Ax
By
lAB
If server knows he is running Bell test, he can create fake outcomes to violate the inequality, the trapificaiton procedure in between prevents this to happen
Blind Verification of Entanglement
Quantum Property Testing
CC
Quantum Property Testing
CC
Non-classical Correlation
Contextuality
Dimentionality
Superposition
VUBQC extension
Kapourniotis, Kashefi, Datta, TQC14
Q Restricted
Verification of one-pure-qubit computation
VUBQC extension
Kapourniotis, Kashefi, Datta, TQC14
Verification with minimal communication
Kapourniotis, Dunjko, Kashefi ASQIC15
Q Restricted
Verification of one-pure-qubit computation
VUBQC extension
Kapourniotis, Kashefi, Datta, TQC14
Q Restricted
Verification of one-pure-qubit computation
VUBQC extension
Verification with minimal communication
Kapourniotis, Dunjko, Kashefi ASQIC15
Robust and Device-independent Verification
Gheorghiu, Kashefi, Wallden NJP15
Al
d
Gh
hi
Elh
K h fi P
W lld
R b
dd i
i d
d
f
ifi bl bli d
Model Dependent
CC
Model Dependent
CC
Adaptation to Computational Capacity of
Intermediate Models of QC
D-Wave
Boson Sampling
Instantaneous QC
Quantum Simulator
Model Dependent
CC
Adaptation to Computational Capacity of
Intermediate Models of QC
D-Wave
Boson Sampling
Instantaneous QC
Quantum Simulator
Simplified Noise Model
Quantum Turing Test for One Pure Qubit
one pure qubit at a time
Q Restricted
Kapourtionis, Kashefi, Datta, TQC, 2014
MBQC with One Pure Qubit
A runnable sequence of commands where for every elementary
command the purity doesn’t exceed
MBQC with One Pure Qubit
A runnable sequence of commands where for every elementary
command the purity doesn’t exceed
π(ρi ) < π(ρin ) + c
Input state with constant
many pure qubtis
MBQC with One Pure Qubit
A runnable sequence of commands where for every elementary
command the purity doesn’t exceed
π(ρi ) < π(ρin ) + c
Input state with constant
many pure qubtis
Constructive Def. An MBQC with surjective flow
Pa =
i∈O
Six Siz
Xi Zi
i∈Oc
⎛
⎛
z
x
⎝Si [M ai ]Si ⎝
i
{k:k∼i,ki}
⎞
⎞
Ei,k ⎠ Nf (i) (|+
)⎠
MBQC with One Pure Qubit
A runnable sequence of commands where for every elementary
command the purity doesn’t exceed
π(ρi ) < π(ρin ) + c
UBQC comes for free in
Input state with constant
MBQC with pure qubit
many pure qubtis
Constructive Def. An MBQC with surjective flow
Pa =
i∈O
Six Siz
Xi Zi
i∈Oc
⎛
⎛
z
x
⎝Si [M ai ]Si ⎝
i
{k:k∼i,ki}
⎞
⎞
Ei,k ⎠ Nf (i) (|+
)⎠
Verified Delegated QC with One Pure Qubit
Verified Delegated QC with One Pure Qubit
trapification
trapification
From QKD to verifiable quantum internet
Classical Verifier
+
1-way Quantum
Communication
Quantum Device
2-way Classical
Communication
Trusted
random single qubit generator
Clients only requires (trusted) preparation of BB84 single qubits states (prepare-and-send).
[Dunjko-Kashefi 16]
From QKD to verifiable quantum internet
Classical Verifier
1-way Quantum
Communication
Quantum Device
2-way Classical
Communication
+
Trusted
random single qubit generator
TREL
Cambridge
Bristol
Reading
UCL
Martlesham
(BT)
Telehouse
NPL
Clients only requires (trusted) preparation of BB84 single qubits states (prepare-and-send).
[Dunjko-Kashefi 16]
From QKD to verifiable quantum internet
Classical Verifier
1-way Quantum
Communication
Quantum Device
2-way Classical
Communication
+
Trusted
random single qubit generator
TREL
Cambridge
Bristol
Reading
UCL
Martlesham
(BT)
Telehouse
NPL
Clients only requires (trusted) preparation of BB84 single qubits states (prepare-and-send).
[Dunjko-Kashefi 16]
Can we get ride of qubit ?
Quantum
Obfuscation
trapification
trapification
Blind Computation
with BPP* Alice
Alagic, Fefferman
ff
, 2016
Perspective
Efficient verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
- Architectural constraints
- Experimental imperfections
69
Perspective
PRACTICAL verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
- Architectural constraints
- Experimental imperfections
None-universal:
D-Wave machine
Quantum Simulator
70
Perspective
PRACTICAL verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
Classical Verification
- Architectural constraints
- Experimental imperfections
None-universal:
D-Wave machine
Quantum Simulator
Quantum Verification
70
Perspective
PRACTICAL verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
Classical Verification
- Architectural constraints
- Experimental imperfections
None-universal:
D-Wave machine
Quantum Simulator
Quantum Verification
Breakable Security
Server’s Time
70
Perspective
PRACTICAL verification methods for realistic pseudo quantum computers
- Correctness of the outcome
- Operation monitoring
- Quantum property testing
- Architectural constraints
- Experimental imperfections
None-universal:
D-Wave machine
Quantum Simulator
Classical Verification
Quantum Verification
Breakable Security
Universal Machine
Server’s Time
Interaction
70
The Edinburgh-Paris Quantum Team
Research
Certification
Multi-party QC
Verification
Q-enhanced
Cloud
Deployment
In the lab
Development
The Edinburgh-Paris Quantum Team
Luka Music
Bo
Borislav
Ikonomov
Anna Pappa
Research
Matty Hoban
Petros
s Wallden
e
Certification
u
Andru Gheorghiu
Daniel
Danie
el Mills
s
Multi-party QC
Pia Kullik
Verification
on
n
Tommaso Demarie
To
Marc Kaplan
p
Q-enhanced
d
In the lab
Elh
E
lh
ham
h
Kas
Kashefi
hefi
Cloud
Development
Deployment
Al andru Cojocaru
Alexa