Verifier-on-a-Leash: New Schemes for Verifiable Delegated Quantum Computation, with Quasilinear Resources

by Andrea Coladangelo, Alex B. Grilo, Stacey Jeffery, and Thomas Vidick

Theory of Computing, Volume 20(3), pp. 1-87, 2024

Bibliography with links to cited articles

[1]   Dorit Aharonov, Itai Arad, and Thomas Vidick: Guest column: The quantum PCP conjecture. SIGACT News, 44(2):47–79, 2013. [doi:10.1145/2491533.2491549, arXiv:1309.7495]

[2]   Dorit Aharonov, Michael Ben-Or, and Elad Eban: Interactive proofs for quantum computations. In Proc. 1st Innovations in Comp. Sci. Conf. (ICS’10), pp. 453–469. Tsinghua U., 2010. Tsinghua. [arXiv:0810.5375]

[3]   Gorjan Alagic, Yfke Dulek, Christian Schaffner, and Florian Speelman: Quantum fully homomorphic encryption with verification. In Proc. 23rd Internat. Conf. Theory Appl. of Cryptology and Inform. Security (ASIACRYPT’17), pp. 438–467. Springer, 2017. [doi:10.1007/978-3-319-70694-8_16, arXiv:1708.09156]

[4]   John S. Bell: On the Einstein-Podolsky-Rosen paradox. Physics, 1(3):195–200, 1964. [doi:10.1103/PhysicsPhysiqueFizika.1.195]

[5]   Debajyoti Bera, Stephen A. Fenner, Frederic Green, and Steven Homer: Efficient universal quantum circuits. Quantum Inf. Comput., 10(1&2):16–27, 2010. Preliminary version in COCOON’09. [doi:10.26421/QIC10.1-2-2]

[6]   Joseph Bowles, Ivan Šupić, Daniel Cavalcanti, and Antonio Acín: Self-testing of Pauli observables for device-independent entanglement certification. Phys. Rev. A, 98(4/042336):1–24, 2018. [doi:10.1103/PhysRevA.98.042336, arXiv:1801.10446]

[7]   Anne Broadbent: How to verify a quantum computation. Theory of Computing, 14(11):1–37, 2018. [doi:10.4086/toc.2018.v014a011, arXiv:1509.09180]

[8]   Davide Castelvecchi: IBM’s quantum cloud computer goes commercial. Nature News, 543(7644), 9 March 2017. [doi:10.1038/nature.2017.21585]

[9]   Fan Chung and Linyuan Lu: Concentration inequalities and martingale inequalities: a survey. Internet Mathematics, 3(1):79–127, 2006. [doi:10.1080/15427951.2006.10129115]

[10]   John F. Clauser, Michael A. Horne, Abner Shimony, and Richard A. Holt: Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett., 23(15):880–884, 1969. [doi:10.1103/PhysRevLett.23.880]

[11]   Yfke Dulek, Christian Schaffner, and Florian Speelman: Quantum homomorphic encryption for polynomial-sized circuits. Theory of Computing, 14(7):1–45, 2018. Preliminary version in CRYPTO’16. [doi:10.4086/toc.2018.v014a007, arXiv:1603.09717]

[12]   Joseph F. Fitzsimons: Private quantum computation: An introduction to blind quantum computing and related protocols. npj Quantum Information, 3(23):1–11, 2017. [doi:10.1038/s41534-017-0025-3, arXiv:1611.10107]

[13]   Joseph F. Fitzsimons and Michal Hajdušek: Post hoc verification of quantum computation, 2015. [arXiv:1512.04375]

[14]   Joseph F. Fitzsimons, Michal Hajdušek, and Tomoyuki Morimae: Post hoc verification of quantum computation. Phys. Rev. Lett., 120(4/040501):1–5, 2018. [doi:10.1103/PhysRevLett.120.040501, arXiv:1512.04375]

[15]   Joseph F. Fitzsimons and Elham Kashefi: Unconditionally verifiable blind quantum computation. Phys. Rev. A, 96(1/012303):1–27, 2017. [doi:10.1103/PhysRevA.96.012303, arXiv:1203.5217]

[16]   Keisuke Fujii and Masahito Hayashi: Verifiable fault tolerance in measurement-based quantum computation. Phys. Rev. A, 96(3/030301(R)):1–6, 2017. [doi:10.1103/PhysRevA.96.030301, arXiv:1610.05216]

[17]   Alexandru Gheorghiu, Elham Kashefi, and Petros Wallden: Robustness and device independence of verifiable blind quantum computing. New J. Physics, 17(8/083040):1–22, 2015. [doi:10.1088/1367-2630/17/8/083040, arXiv:1610.05216]

[18]   Alexandru Gheorghiu and Thomas Vidick: Computationally-secure and composable remote state preparation. In Proc. 60th FOCS, pp. 1024–1033. IEEE Comp. Soc., 2019. [doi:10.1109/FOCS.2019.00066, arXiv:1904.06320]

[19]   Alex B. Grilo: A simple protocol for verifiable delegation of quantum computation in one round. In Proc. 46th Internat. Colloq. on Automata, Languages, and Programming (ICALP’19), pp. 28:1–13. Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik, 2019. [doi:10.4230/LIPIcs.ICALP.2019.28, arXiv:1711.09585]

[20]   Michal Hajdušek, Carlos A. Pérez-Delgado, and Joseph F. Fitzsimons: Device-independent verifiable blind quantum computation, 2015. [arXiv:1502.02563]

[21]   Masahito Hayashi and Michal Hajdušek: Self-guaranteed measurement-based quantum computation. Phys. Rev. A, 97(5/052308):1–16, 2018. [doi:10.1103/PhysRevA.97.052308, arXiv:1603.02195]

[22]   Masahito Hayashi and Tomoyuki Morimae: Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett., 115(22/220502):1–5, 2015. [doi:10.1103/PhysRevLett.115.220502, arXiv:1505.07535]

[23]   He-Liang Huang, Qi Zhao, Xiongfeng Ma, Chang Liu, Zu-En Su, Xi-Lin Wang, Li Li, Nai-Le Liu, Barry C. Sanders, Chao-Yang Lu, and Jian-Wei Pan: Experimental blind quantum computing for a classical client. Phys. Rev. Lett., 119(5/050503):1–5, 2017. [doi:10.1103/PhysRevLett.119.050503, arXiv:1707.00400]

[24]   Zhengfeng Ji: Classical verification of quantum proofs. Theory of Computing, 15(5):1–42, 2019. Preliminary version in STOC’16. [doi:10.4086/toc.2019.v015a005, arXiv:1505.07432]

[25]   Urmila Mahadev: Classical verification of quantum computations. SIAM J. Comput., 51(4):1172–1229, 2022. Preliminary version in FOCS’18. [doi:10.1137/20M1371828, arXiv:1804.01082]

[26]   Urmila Mahadev: Classical homomorphic encryption for quantum circuits. SIAM J. Comput., 52(6):189–215, 2023. Preliminary version in FOCS’18. [doi:10.1137/18M1231055, arXiv:1708.02130]

[27]   Dominic Mayers and Andrew Yao: Self testing quantum apparatus. Quantum Inf. Comput., 4(4):273–286, 2004. ACM DL.

[28]   Matthew McKague: Interactive proofs for BQP via self-tested graph states. Theory of Computing, 12(3):1–42, 2016. [doi:10.4086/toc.2016.v012a003, arXiv:1309.5675]

[29]   N. David Mermin: Simple unified form for the major no-hidden-variables theorems. Phys. Rev. Lett., 65(27):3373–3376, 1990. [doi:10.1103/PhysRevLett.65.3373]

[30]   Michael Mitzenmacher and Eli Upfal: Probability and Computing: Randomized Algorithms and Probabilistic Analysis. Cambridge Univ. Press, 2005. [doi:10.1017/CBO9780511813603]

[31]   Ashely Montanaro: Quantum algorithms: an overview. npj Quantum Information, 2(15023), 2016. [doi:10.1038/npjqi.2015.23, arXiv:1511.04206]

[32]   Tomoyuki Morimae: Verification for measurement-only blind quantum computing. Phys. Rev. A, 89(6/060302(R)):1–4, 2014. [doi:10.1103/PhysRevA.89.060302]

[33]   Tomoyuki Morimae and Joseph F. Fitzsimons: Post hoc verification with a single prover, 2016. [arXiv:1603.06046]

[34]   Tomoyuki Morimae, Yuki Takeuchi, and Masahito Hayashi: Verification of hypergraph states. Phys. Rev. A, 96(062321), 2017. [doi:10.1103/PhysRevA.96.062321, arXiv:1701.05688]

[35]   Anand Natarajan and Thomas Vidick: A quantum linearity test for robustly verifying entanglement. In Proc. 49th STOC, pp. 1003–1015. ACM Press, 2017. [doi:10.1145/3055399.3055468]

[36]   Anand Natarajan and Thomas Vidick: Low-degree testing for quantum states, and a quantum entangled games PCP for QMA. In Proc. 59th FOCS, pp. 731–742. IEEE Comp. Soc., 2018. [doi:10.1109/FOCS.2018.00075]

[37]   Ben W. Reichardt, Falk Unger, and Umesh Vazirani: Classical command of quantum systems. Nature, 496:456–460, 2013. Full version arXiv:1209.0448. [doi:10.1038/nature12035]

[38]   Ben W. Reichardt, Falk Unger, and Umesh Vazirani: A classical leash for a quantum system: Command of quantum systems via rigidity of CHSH games. In Proc. 4th Innovations in Theoret. Comp. Sci. Conf. (ITCS’13). ACM Press, 2013. [doi:10.1145/2422436.2422473, arXiv:1209.0448]

[39]   William Slofstra: Tsirelson’s problem and an embedding theorem for groups arising from non-local games. J. AMS, 33:1–56, 2020. [doi:10.1090/JAMS/929, arXiv:1606.03140]

[40]    Xingyao Wu, Jean-Daniel Bancal, Matthew McKague, and Valerio Scarani: Device-independent parallel self-testing of two singlets. Phys. Rev. A, 93(6/062121), 2016. [doi:10.1103/PhysRevA.93.062121, arXiv:1512.02074]