1
Interactive Proofs For Quantum Computations Dorit Aharonov, Michael Ben-Or, Elad Eban School of Computer Science and Engineering The Hebrew University of Jerusalem 1. Testing the Borders of Quantum Mechanics : Karl Popper: a scientific physical theory must be falsifiable. Is QM a falsifiable theory? [Vazirani’07]. Is it possible to test QM “outside of BPP”? 2. The Experimental Aspect : How can one verify that a physical system is indeed a quantum computer? 3.Cryptographic-Commercial : Is it possible to trust the outcome of a company that sells quantum CPU time? How can we check that a system we want to buy is indeed a quantum computer? Theory Experiment F=ma E=mc 2 0...0 ...U U 1 m In Physics predictions and experimental results are compared According to the modern Church–Turing thesis any reasonable physical system can be simulated efficiently by a probabilistic Turing machine Theorems: 1.There exists a QPIP for Q-CIRCUIT. BQP=QPIP. 2. Q-CIRCUIT has a fault tolerant QPIP protocol: computation and communication are subject to noise. 3. Q-CIRCUIT has a blind QPIP protocol. A blind protocols is one where the prover gains no information about the function being computed or the input. Can we achieve this with a completely classical verifier? (Find a protocol or prove impossibility result) And what if we allow two provers? (Preliminary results [Broadbent at al.] show this with entangled provers.) To be physically realizable, the QPIP must work in the presence of noise. Fault tolerant quantum computation schemes encode each qubit by a poly-log number of qubits. If we allow the verifier a quantum memory of poly-log qubits, we can add fault tolerant techniques to the simple QPIP protocol. However, when keeping the verifier’s quantum memory constant, we do not know how to make the scheme fault tolerant. Motivation for a new QPIP protocol Handle noise with a constant quantum size verifier. Reduce quantum communication. Transfer the bulk of quantum computation Eve Alice k A ' ' k B Classical Keys k K A QAS is a pair of quantum algorithms A and B together with a set of classical keys K such that: A encodes an input in the message space A k : H M B decodes and checks A QAS is secure if : Completeness : kK: B k A k ()= φ|| VALVAL| Soundness : For any operator O, set: Then: .. . n 1 j k 1.Requests of qubits for the gate U i 2.Decodes, applies U i and encodes. 3.Returns the qubits to the prover. Requests output qubit, decodes and measures 1 Making the protocol blind: Verifier asks for all pairs of qubits. 5 1 4 2 3 6 7 8 9 12 11 10 Prove r Verifi er Making the computation of U|x blind: we use a universal circuit Q, which on input |“U” |x outputs |“U” U|x Fault tolerance: we adapt standard techniques to the QPIP protocol. Care is due since the verifier needs to prepare authenticated states sequentially, due to lack of space. Interactive View of Shor’s Algorithm For N=xy,x≤y decide whether x i =1 P sends x,y: x≤y & xy=N. V accepts if xy=N & x i =1 Quantum Prover Interactive Proof (QPIP) In QPIP: The prover (P) is computationally restricted to BQP. The verifier (V) is a hybrid quantum- classical machine: A BPP machine +O(1) qubits. Quantum and classical communication channels. The Clifford QAS Alice prepares | 0 ⊗d , and applies a random UC m+d , The Clifford group on m+d qbits. Bob applies U -1 and measures the last d qubits. Declares the state valid only if they are all |0. Abort otherwise. Intuitively, in error detection codes we want to detect a given set of errors (say, all errors on <d qubits). with certainty. In contrast, in QAS we would like to detect any error with high probability Quantum Channel Quantum Channel The Strength of Quantum Mechanics is (also) a Weakness Using Interaction A Simple Quantum Authentication Scheme Signed Quantum Reed- Solomon Error Detection Codes The Signed RS QAS Alice Picks a random k, encodes the message using C k , and then applies a random Pauli P to the resulting state. Bob applies P -1 and checks whether the message is in C k . Logical operations C-NOT, Fourier and measurement in the computational basis, are performed transversally, independently of k. Proof sketch The random Pauli transforms any attack by Eve to a (not necessarily uniform) mixture of Pauli operators Pauli operators are detected with high probability over k. m m m k r k r k r k k k Z Z Z Z X X X X ... ... 2 2 1 1 2 1 [BCGHS’06] introduced the signed quantum RS code When m=2d+1, it detects d errors. 1 , 1 ) ( )... ( 1 ) 0 ( ) deg( : 1 1 i a f d f f m m d k a k f k f k q S Motivating Questions Results Simple QPIP Protocol Polynomial Based QPIP Protocol Shor’s Answer is Not Sufficient Quantum Authentication (QAS) Fault Tolerant QPIP Open Questions Verifi er Prove r Authentic ates input qubits Secure assisted quantum computation. A.M. Childs [Chi01] Large quantum memory, blind, not secure against malicious server. Blind quantum computation. P. Arrighi and L. Salvail [AS06] Public randomly verifiable function, secure against individual attacks. Independently: Universal blind quantum computation. Related Work 13 Quantum Computation is interesting since we think it violates the modern Church Turing thesis because we believe BPP≠BQP, and that BQP can be realized physically. Following these beliefs, it is impossible to compute predictions for quantum experiments! The Problems Probably BQP NP So this reasoning will not work for all problems in BQP. Probably factorization is not BQP complete (log depth quantum circuit). Can we verify the evaluation of Jones poly? 100 bit numbers can be factorized on a PC Shor’s algorithm cannot The Answer Shor’s algorithm can be run on a large number N, the answer can be easily verified. Verification rather than prediction. Assuming factoring is intractable this is the first test of QM outside of BPP. This works for any problem in Quantum Channel Quantum Channel Quantum Channel Works with any QAS: The verifier uses the prover as an untrusted storage device. The verifier accepts if all qubits are correctly authenticated & the result of the final measurement is 1 Q-CIRCUIT: Input: a quantum circuit gates: U=U T …U 1 , acting on n input qbits. Output: distinguish between: 3 1 0 U I 0 0 : CIRCUIT - Q 3 2 0 U I 0 0 : CIRCUIT - Q 1 - n NO 1 - n YES |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > |0 > Interactive proofs [GMR85] A protocol between a BPP verifier (V) and a computationally unbounded prover (P) such that: For all xL: Pr(V accepts)> 2 / 3 For all xL: Pr(V rejects) > 2 / 3 ' VAL VAL I Tr k k k OA B K 1 ' A B C D Proof Idea Eve’s operator O is translated by the random Clifford to the following operator: a uniform mixture of Paulis. Bob detects an error unless P is the identity on the last d qubits. The probability for this bad event is 2 -d We need the prover to be able to apply gates, without knowing the authentication code! Authenticated input qubits & Toffoli states Prover performs gates, Verifier updates his Key. Verifier interprets results of Prover’s measurements via Classical communication. The verifier accepts if all qubits are correctly authenticated & the result of the final measurement is 1. Quantum Channel Classical Channel 1 ) 1 ( P P s s I P Bob

Interactive Proofs For Quantum Computations Dorit Aharonov, Michael Ben-Or, Elad Eban School of Computer Science and Engineering The Hebrew University

  • View
    219

  • Download
    4

Embed Size (px)

Citation preview

Page 1: Interactive Proofs For Quantum Computations Dorit Aharonov, Michael Ben-Or, Elad Eban School of Computer Science and Engineering The Hebrew University

Interactive Proofs For Quantum ComputationsDorit Aharonov, Michael Ben-Or, Elad Eban

School of Computer Science and EngineeringThe Hebrew University of Jerusalem

1. Testing the Borders of Quantum Mechanics:Karl Popper: a scientific physical theory must be falsifiable.

Is QM a falsifiable theory? [Vazirani’07]. Is it possible to test QM “outside of BPP”?

2. The Experimental Aspect:How can one verify that a physical system is indeed a quantum computer?

3. Cryptographic-Commercial:Is it possible to trust the outcome of a company that sells quantum CPU time?

How can we check that a system we want to buy is indeed a quantum computer?

Theory Experiment

F=ma

E=mc2

0...0...UU 1m

In Physics predictions and experimental results are compared

According to the modern Church–Turing thesis any reasonable physical system can be simulated efficiently by a probabilistic Turing machine

Theorems:

1. There exists a QPIP for Q-CIRCUIT. BQP=QPIP.

2. Q-CIRCUIT has a fault tolerant QPIP protocol:

computation and communication are subject to noise.

3. Q-CIRCUIT has a blind QPIP protocol.

A blind protocols is one where the prover gains no information about the function being computed or the input.

Can we achieve this with a completely classical verifier? (Find a protocol or prove impossibility result)And what if we allow two provers? (Preliminary results [Broadbent at al.] show this with entangled

provers.)

To be physically realizable, the QPIP must work in the presence of noise.

Fault tolerant quantum computation schemes encode each qubit by a poly-log number of qubits. If we allow the verifier a quantum memory of poly-log qubits, we can add fault tolerant techniques to the simple QPIP protocol.

However, when keeping the verifier’s quantum memory constant, we do not know how to make the scheme fault tolerant.

Motivation for a new QPIP protocol Handle noise with a constant quantum size verifier.

Reduce quantum communication.

Transfer the bulk of quantum computation to the prover.

EveAlice

kA

'' kB

Classical Keys k K

A QAS is a pair of quantum algorithms A and B together with a set of classical keys K such that:A encodes an input in the message space Ak: H MB decodes and checks validity Bk: MHV

A QAS is secure if |φ: Completeness: kK: BkAk()= |φφ|⊗|VALVAL|

Soundness: For any adversary operator O, set:Then:

...n1

jk1. Requests of qubits for the gate Ui

2. Decodes, applies Ui and encodes.

3. Returns the qubits to the prover.

Requests output qubit, decodes and measures

1

Making the protocol blind: Verifier asks for all pairs of qubits.

5

1 4

2

3 6

7

8

9 12

11

10

ProverVerifier

Making the computation of U|x blind: we use a universal circuit Q, which on input |“U” |x outputs |“U” U|x

Fault tolerance: we adapt standard techniques to the QPIP protocol. Care is due since the verifier needs to prepare authenticated states sequentially, due to lack of space.

Interactive View of Shor’s Algorithm

For N=xy,x≤y decide whether xi=1

P sends x,y: x≤y & xy=N.

V accepts if xy=N & xi=1

Quantum Prover Interactive Proof (QPIP)In QPIP: The prover (P) is computationally restricted to BQP. The verifier (V) is a hybrid quantum-classical machine:

A BPP machine +O(1) qubits. Quantum and classical communication channels.

The Clifford QASAlice prepares |φ|0 d⊗ , and applies a random UCm+d,

The Clifford group on m+d qbits. Bob applies U-1 and measures the last d qubits. Declares the state valid only if they areall |0. Abort otherwise.

Intuitively, in error detection codes we want to detect a given set of errors (say, all errors on <d qubits). with certainty. In contrast, in QAS we would like to detect any error with high probability

Quantum Channel

Quantum Channel

The Strength of Quantum Mechanics is (also) a

Weakness

Using Interaction A Simple Quantum Authentication

Scheme

Signed Quantum Reed-Solomon Error Detection

Codes

The Signed RS QASAlice Picks a random k, encodes the message using Ck, and then applies a random Pauli P to the resulting state.Bob applies P-1 and checks whether the message is in Ck.

Logical operations

C-NOT, Fourier and measurement in the computational basis, are performed transversally, independently of k.

Proof sketchThe random Pauli transforms

any attack by Eve to a (not necessarily uniform) mixture of Pauli operators

Pauli operators are detected with high probability over k.

mm

m

krkrkr

kkk

ZZZZ

XXXX

...

...2211

21

[BCGHS’06] introduced the signed quantum RS code Ck

When m=2d+1, it detects d errors.

1,1

)()...(1

)0()deg(:

11

i

afdff

mmd

ka

k

fkfkq

S

Motivating Questions

Results Simple QPIP Protocol

Polynomial Based QPIP Protocol

Shor’s Answer is Not Sufficient

Quantum Authentication (QAS)

Fault Tolerant QPIP

Open Questions

Verifier Prover

Authenticates input qubits

Secure assisted quantum computation. A.M. Childs [Chi01]

Large quantum memory, blind, not secure against malicious server.Blind quantum computation. P. Arrighi and L. Salvail [AS06]

Public randomly verifiable function, secure against individual attacks.Independently: Universal blind quantum computation.A. Broadbent, J. Fitzsimons, E. Kashefi [BFK08]. Similar results motivated by blind computation. Verifier’s memory is of one qubit!

Related Work13

Quantum Computation is interesting since we think it violates the modern Church Turing thesis because we believe BPP≠BQP, and that BQP can be realized physically.

Following these beliefs, it is impossible to compute predictions for quantum

experiments!

The Problems Probably BQPNP So

this reasoning will not work for all problems in BQP.

Probably factorization is not BQP complete (log depth quantum circuit).

Can we verify the evaluation of Jones poly?

100 bit numbers can be factorized on a PC Shor’s algorithm cannot be used to test a 100 qubit quantum computer.

The Answer Shor’s algorithm can be

run on a large number N, the answer can be easily verified.

Verification rather than prediction.

Assuming factoring is intractable this is the first test of QM outside of BPP.

This works for any problem in NPBQP

Quantum Channel

Quantum Channel

Quantum Channel

Works with any QAS: The verifier uses the prover as

an untrusted storage device.

The verifier accepts if all qubits are correctly authenticated & the result of the final measurement is 1

Q-CIRCUIT: Input: a quantum circuit gates: U=UT …U1, acting on n input qbits. Output: distinguish between:

3

10UI00 : CIRCUIT-Q

3

20UI00 : CIRCUIT-Q

1-nNO

1-nYES

| 0>|0>|0>|0>

|0>|0>

|0>

|0>|0>|0>|0>

|0>|0>

|0>

|0>|0>|0>|0>

|0>|0>

|0>

Interactive proofs [GMR85]

A protocol between a BPP verifier (V) and a computationally unbounded prover (P) such that:

For all xL: Pr(V accepts)>2/3

For all xL: Pr(V rejects) >2/3

'VALVALITr

kk kOABK 1'

A B

C D

Proof IdeaEve’s operator O is translated by the random Clifford to the following operator:

a uniform mixture of Paulis.Bob detects an error unless P is the identity on the last d qubits. The probability for this bad event is 2-d

We need the prover to be able to apply gates, without knowing the

authentication code!

Authenticated input qubits & Toffoli states

Prover performs gates, Verifier updates his Key.

Verifier interprets results of Prover’s measurements via Classical communication.

The verifier accepts if all qubits are correctly authenticated & the result of the final measurement is 1.

Quantum Channel

Classical Channel

1)1(

PPss

IP

Bob