Next Article in Journal
Acknowledgement to Reviewers of Cryptography in 2019
Next Article in Special Issue
QUARC: Quantum Research Cubesat—A Constellation for Quantum Communication
Previous Article in Journal / Special Issue
Quantum Bounds on Detector Efficiencies for Violating Bell Inequalities Using Semidefinite Programming
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Simple Protocol for Certifying Graph States and Applications in Quantum Networks

by
Damian Markham
1,* and
Alexandra Krause
1,2
1
Laboratoire d’Informatique de Paris 6, Centre National de la Recherche Scientifique (CNRS), Université Pierre et Marie Curie (UPMC)-Sorbonne Universites, 75005 Paris, France
2
Department of Physics, Freie Universität Berlin, 14195 Berlin, Germany
*
Author to whom correspondence should be addressed.
Submission received: 13 December 2019 / Revised: 17 January 2020 / Accepted: 17 January 2020 / Published: 22 January 2020
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)

Abstract

:
We present a simple protocol for certifying graph states in quantum networks using stabiliser measurements. The certification statements can easily be applied to different protocols using graph states. We see, for example, how it can be used for measurement based verified quantum computation, certified sampling of random unitaries, quantum metrology and sharing quantum secrets over untrusted channels.

1. Introduction

Graph states are a family of multipartite quantum states, defined in one to one correspondence with a simple graph [1]. They are incredibly useful resources across quantum information, acting as the key entanglement resource for error correction [2], measurement based quantum computation [3], quantum secret sharing [4] and more [1]. Furthermore, they can be implemented in many different ways, for example in optics [5,6,7,8,9] including on chip [10], in ion traps [11,12], super conducting qubits [13] and NV centres [14].
Many methods exist for testing graph states varying in the trust that must be assumed and the kind of statements that are made. With respect to trust assumptions, on the one hand techniques such as tomography [15] and entanglement witnesses [16] make assumptions about the source and measurements (essentially that they are honest but noisy). On the other hand tests which require the least trust, where neither the source nor the measurement devices are trusted, such as self testing [17], are incredibly demanding to implement in a way that closes all loopholes (necessary for security).
In this work we explore the mid ground, where (local) measurement devices are trusted, but sources and channels are not [7,18,19,20,21]. Our statements of confidence are tailored to this end, following the language of quantum authentication [22], particularly suited to applications for quantum networks. At the end of the protocol one gets a quantum output—the state we want to use—and a classical output—which tells us weather we accept or reject. A successful test for us is then one that always accepts an ideal source and outputs the ideal source state (completeness) and, if it accepts, the state is not too far from the ideal state (soundness—see below for technical definitions). With this in hand, we see how it can be used for certification for various quantum network tasks, in particular for delegated computation, generation of randomness, quantum metrology and quantum secret sharing.
For a given graph G with vertices V, and denoting N ( i ) as the neighbours of i V , associating a qubit to each vertex, a graph state | G on | V | = n qubits is defined through the associated stabiliser equations
| G = S i | G ,
where S i are the graph stabiliser operators, with generators S i : = X i j N ( i ) Z j associated to each of the N veritces, and X i and Z i are Pauli operators. We denote the full stabiliser group S = { S i } = < S 1 , , S n > , which has 2 N elements. We say that the graph state | G is shared amongst n players, who, depending on the application may be in one physical location or distributed across a network.
The idea of the protocol is very straightforward. The players ask the source for M copies of the graph state. They choose at random one of these to be used, and all the rest are tested by randomly choosing a stabiliser operator and checking it returns the value + 1 . Since the malicious parties (the source, channel... everything except the players) do not know which copy will be tested or used beforehand, the only way they will always pass all the tests is if the players receive the intended graph state each all M times.
We begin in the next section by introducing the basic protocol, along with an example. We then provide the rigorous security statements, followed by several applications. We conclude with discussions on variants of the protocol, some possible further applications and comments on the scaling of the security parameter.

2. Protocol

Many variants of the protocol are possible, in ways that may depend on the application or implementation at hand. For clarity we present one particular simple variant of a protocol. After we will comment on other possibilities. We start in the standard assumption that the honest parties, the players, share a secret classical key k = { r , t } , composed of r [ 1 M ] , t = { t i } i r , t i [ 1 , , 2 n ] denoting K the set of all keys ( k K ). The protocol follows the steps below.
  • The source distributes Mn-partite systems to the n players. In the honest case, this will be M copies of the graph state | G .
  • For copy i r , each player performs their part of the measurement of stabiliser S t i . If all the stabilisers output value + 1 , Accept, otherwise Reject.
  • For copy r the state is the quantum output of the protocol.
The variable M plays the role of security parameter (see (9)). We briefly comment on some variants. Different parts of the protocol can be changed depending on the application. Indeed even the way the secret keys are shared even before the first step may vary, as we will see for the application to secret sharing. The way that the outcomes of the test in step 2 is shared and acceptance or rejection decided may be important for different cases, for example if some players in the network are dishonest or not trusted. One may also want to lower the accept threshold in step 2 to allow for noisy resource states, for example accepting if something less than 100% of stabiliser tests give the correct output + 1 . We will come back to these variants at different points later, but for now we continue with the simplest version presented above.
We briefly present a small example to illustrate how the protocol works. In Figure 1 we illustrate the square graph associated to the graph state | C 4 . The generators of the stabiliser group are given by
S 1 = X 1 Z 2 Z 3 I 4 , S 2 = Z 1 X 2 I 3 Z 4 , S 3 = Z 1 I 2 X 3 Z 4 , S 4 = I 1 Z 2 Z 2 X 4 .
The stabiliser group S = < S 1 , S 2 , S 3 , S 4 > is the set of all products of the generators. In step 1 of the protocol the source is requested to generate M copies of the state | C 4 . In step two all but one of the copies (identified by r) are tested by each time randomly choosing one of the stabilisers to measure. For example if S 1 were chosen to be tested on the i r th copy, the first party would measure X and parties two and three would measure Z. They would then compare all their answers, and if the product of their results was + 1 they would accept. The example state here is the one of the simplest graph states, yet has been experimentally already used to demonstrate computation [23], error correction [24] and secret sharing [7]. The additional difficulty in performing our protocol to verify these applications is minimal as it just requires asking for many copies of the resource state, which is in any case how the set up works in all these implementations.

3. Security

We first formalise our notions of security, following [22]. For simplicity we encode the classical output as orthogonal quantum states | A C C R for accept and | R E J R for reject. The output state will in general depend on the classical key k = { r , t } . For each key k K , we denote the output state of the players plus classical reference system as ρ k . We say the protocol is ϵ -secure if it satisfies the following two properties
  • Completeness. If the players recieve M copies of the ideal resource state | G , then for all keys k
    ρ k = | G P G | | A C C R A C C | .
  • Soundness. Denoting the expected output state over all key strings as ρ o u t : = 1 | K | k K ρ k , and denoting the projection P f a i l : = ( I | G P G | ) | A C C R A C C | , then
    Tr P f a i l ρ o u t ϵ .
Completeness is trivially guaranteed since the test uses the stabilisers of the state itself, so it will always accept. Note that this definition of correctness is somewhat impractical, as one can never expect to have a perfect entangled state in any realistic source. However it is important in the sense of an ideal property of a protocol. Furthermore, our protocol can easily be adapted for more practical versions of completeness, as we discuss in the conclusions (see also Reference [25]).
Soundness follows through a similar reasoning to that in Reference [21]. Let us denote by ρ the state of all the M n systems that the players receive in step 1 of the protocol. In order to bound (3) we only need to consider the output state conditioned on accept, let us denote it by ρ A C C . To find this we start with the fact that for a given key k = { r , t } , the projection corresponding to accepting all M 1 tests can be written as:
M a c c e p t r , t = i r ( S t i + I i ) 2 I r .
From this we have that ρ A C C can be written as
ρ A C C = r = 1 M t 1 M 1 | S | M 1 ρ r , t ,
with
ρ r , t = 1 Tr ( M a c c e p t r , t ρ ) Tr r c ( M a c c e p t r , t ρ ) ,
where A c denotes the complement of set A.
Putting this together, we obtain
Tr P f a i l ρ o u t = 1 M Tr Q ρ ) ,
where
Q = r = 1 M t 1 S M 1 i r S t i + I i 2 I r G G = r = 1 M i r I i + | G i G | 2 ( I r G r G ) ,
since 1 / | S | i S i = | G G | . Note that Q is hermitian and positive. It then remains to check that all eigenvalues of Q are smaller than 1, for which a proof can be found in the Appendix A. It then follows that
Tr ( P f a i l ρ o u t ) 1 M ,
for all source states ρ .
The protocol also has natural extensions for higher prime dimensional graph states, where proofs also follow straightforwardly.
Below we present several applications, where the security follows directly as above with a simple application of our protocol, or slight variants of the security statement are made (verified t-designs) or some of the variants of the simplest protocol mentioned above give the utility required (quantum secret sharing).

4. Applications

We focus on applications that can be considered as completely positive trace preserving (CPTP) map Γ acting on the quantum output. Since fidelity is monotonic under CPTP maps, the usefulness or soundness is preserved. This is the case, for example, when further interaction with the source is not required to run the protocol.
Formally, with respect to the CPTP application Γ one defines a new fail projector,
P F a i l ( Γ ) : = I Γ | G G | | A C C A C C | .
Due to the monotonicity of fidelity, (3) implies that
T r P f a i l Γ ( G ) Γ ( ρ B ) 1 M .
We now go through some examples of applications.

4.1. Verified Blind Quantum Computation

In verified blind quantum computation a technologically limited Alice wishes to delegate some quantum computational task to a server, Bob, in such a way that Bob does not get information about the computation (blind), and moreover, that she can be confident the computation has been carried out correctly (verified). There are many techniques to achieve this—see Reference [26] for a recent overview.
In our scenario Alice is limited to single qubit measurements. Clearly this, on its own, is not enough for universal quantum computation. However, in measurement based quantum computation (MBQC), universal quantum computation is achieved by single qubit measurements on a graph state, with feed forward [3]. Importantly the measurements can be made one qubit at a time. Thus, if Alice asks Bob to provide her with a universal graph states, either cluster states [3] or brickwork states [27] for example—Alice can perform the computation she wants. Moreover this is blind to Bob—he gets only minimal information, an upper bound to the size of the computation (given by the size of the graph state Alice asks for). To verify the computation Alice can simply apply our protocol to test and use a universal graph state of her choice.
One has the same notions of completeness and soundness as those above, replacing the graph state by the ideal output of the computation. Completeness follows immediately from the universality of the chosen graph state. For soundness, we simply note that Alice’s measurement sequence, which affects the computation, can be understood entirely as a CPTP map on the quantum output of our protocol. In this way, the condition (11) ensures soundness also. More specifically, if we denote the ideal output of a computation as ρ i d e a l c o m p , and the average output of a given computation ρ o u t c o m p , the failing projector becomes P F a i l c o m p : = I ρ i d e a l c o m p | A C C A C C | , and we have from (11) a verification soundness condition (see e.g., Reference [28]),
T r P F a i l c o m p ρ o u t c o m p 1 M .
Note that, compared to Reference [28], this scaling with resources is poor. We will talk about this in the conclusions, but it is essentially a trade-off between the security scaling, and the entanglement costs of the protocol. In this sense our protocol sacrifices scaling for practicability.
We also note that the idea of testing graph states for MBQC computation has been presented before in several measurement based verification schemes, for example, References [29,30]. Indeed, this application of our protocol is almost identical to the verified computation scheme in Reference [30], the main differences being in the specifics of the test (we measure settings chosen from all stabilisers, they a subset) and the figure of merit used (we use the correctness and soundess above, they use the language of hypothesis testing). We present it here simply as an alternative possible scheme, with similar characteristics. As pointed out in Reference [30], this scenario is suited to performing fault tolerant computation, since Alice could equally ask Bob for a resource graph state for fault tolerant computation, for example the topological scheme in Reference [31] using 3D cluster states. This was the idea of the fault tolerant verified computation presented in Reference [32], note however that this works only if the errors on Alice’s measurement device are assumed to be independent from anything happening on Bob’s side.

4.2. Verified t-Designs

Graph states can also be used to sample from a random ensemble of unitaries—this is effectively MBQC without correction, where the measurement outcomes index which unitary is implemented. In particular, in Reference [33] it was shown that ensembles with a particularly useful property of being t-designs can be efficiently sampled using graph states. A t-design is an ensemble of unitaries with the property that its statistical moments match those of a Haar ensemble up to order t, with applications across quantum information and physics, for example in estimating noise [34], private channels [35], modelling thermalisation [36], photonics [37], and even black hole physics [38]. Later in Reference [39] this approach was developed to show that efficient t-designs can be generated using a regular lattice similar to the brickwork state. Both results rely heavily on the construction of [40,41] using random circuits.
Our protocol can be used to certify the application of a t-design random unitary onto an input, where the source of the graph state is not trusted. For each set of measurement outcomes m ¯ , we denote the applied CPTP map on the graph state as Γ m ¯ . For simplicity we consider the action of the induced unitary on the input vertices I V corresponing to inputs in the state | + . Then [33,39] state that measurement result m ¯ , occuring with probability p m ¯ applies a unitary on the input | + | I |
Γ m ¯ ( | G ) = U m ¯ | + | I | ,
such that the ensemble { p m ¯ , U m ¯ } is an approximate t-design (see Reference [33] for detailed definitions).
For security of verified t-designs one can replace the graph state in the definitions (2) and (3) by the output state (13). The soundness is then guaranteed for each m ¯ by (11). It can easily be seen that one can flip this around to give a statement on the fidelity,
F ( U m ¯ | ψ , Γ m ¯ ( ρ A C C ) ) 2 1 1 P a c c M ,
where P a c c is the probability of passing the tests and ρ A C C is the output of the protocol conditioned on accepting.

4.3. Quantum Metrology

In quantum metrology entangled states are used to measure with more precision than is possible with classical probes [42]. The general setting can be understood as an interferometer which imparts a phase ψ on one arm, each time a system passes through it. The idea is to send in many probes N in an entangled state ρ , whereafter measurements can reveal the phase with higher precision than possible sending in separable states.
How well this process allows the parameter ψ to be estimated is quantified by the Quantum Fisher Information, F Q ( ρ ) . Note, as indicated by the notation, for a simple interferometer the quantum Fisher information is independent of the value of ψ since it is unitarily encoded [43,44]. In particular, for ν independent repetitions of the process, the precision is characterised by the mean squared error Δ 2 ψ ˜ of a (consistent and unbiased) estimator ψ ˜ , which is lower bounded by the Quantum Cramér-Rao Bound [45],
Δ 2 ψ ˜ 1 ν F Q ( ρ ) .
For the standard interferometer, the best possible scaling with N is achieved by the N-party GHZ state 1 2 ( | 0 N + | 1 N ) . Denoting its density matrix ρ G H Z we have F Q ( ρ G H Z ) = N 2 . The GHZ state is locally equivalent to a graph state for the fully connected graph. Our certification protocol can easily be adapted using the same local unitaries to test ρ G H Z (simply by rotating the test measurements accordingly).
In Reference [44], they show that the quantum Fisher information of two states differs by an amount bounded by their fidelity
F Q ( ρ ) F Q ( σ ) 6 1 F ( ρ , σ ) 2 N 2 ,
if ρ or σ are pure. That is, if two states are close, as measured by their fidelity, their usefulness for quantum metrology is close. Given the fidelity bound implied by our test (14), we see that the quantum Fisher information is also bounded. For the rotated protocol testing a GHZ states, given the output state conditioned on accepting ρ A C C , we have,
F Q ( ρ A C C ) N 2 1 6 P A C C M .

4.4. Secret Sharing over Untrusted Channels

In quantum secret sharing a dealer wishes to distribute a secret quantum state amongst N players such that only certain subsets of players can access the secret—the authorised sets. It was shown in References [4,46] that any secret sharing scheme can be implemented using graph states. However, these rely on the trusted sharing of the graph state. If we are careful, a variant of our protocol can be used to boost these protocols to one where the network of dealer and players do not need to trust the source of the graph state or the channels used to share them.
There are two important subtleties in the application of our protocol here, stemming from the fact that unauthorised sets of players should be treated as adversaries. Firstly, it makes their inclusion in the stabiliser tests not ideal. Secondly, if they also have access to the random key k this could potentially allow attacks. In Reference [21] a protocol was presented which can be understood as a variant of the application of our scheme where (i) the stabiliser tests are restricted to an authorised set, and (ii) the classical key k is distributed by a classical secret sharing scheme, with the same access structure. A proof of principle example of this protocol was implemented in Reference [7], demonstrating its simplicity.

5. Conclusions

In this work we have presented a protocol for certifying graph states and a few applications in quantum networks. There are clearly some applications that our protocol would not be suited for—namely ones where further interactions are required with Bob. Such interactions may allow for Bob to correlate his strategy in cheating the ‘test’ part to the future applications potentially threatening functionality (be it security or otherwise). Nevertheless its simplicity lends itself to many applications as we have seen, not only in the form of protocol presented here, but also its suitability to permit variants, as with secret sharing. A simple variant can also deal with noisy states for example, where one would not expect, even an honest noisy source to pass all the time. In such a case one can change the accept requirement to require some smaller portion of correct answers. One can adapt the security statements and proofs to this end without too much difficulty. Indeed, this is the approach taken in follow up work [25].
We also note that the fidelity of a state to particular graph states can be used as a witness for genuine multipartite entanglement (that is, entanglement which cannot be considered as entanglement between fewer than all the systems) [47]. In this way our protocol can be used to demonstrate this feature also. A related notion is genuine multipartite steering [48], where one considers the capacity of a state to violate a steering inequality [49] across all bipartitions. The fidelity to certain graph states is also known be usable as a witness for genuine multipartite steering [50]. In both these cases, the standard approach uses stabiliser measurements, but assumes that the source is preparing identical copies of the state in each round [47,48,50]. Our protocol relaxes this assumption, yet still allows for witnessing these features within confidence levels.
We end with a discussion on scaling of soundness condition with M. In the kind of protocol presented here, it is impossible to beat the 1 / M scaling. This is clear simply because a malicious party can behave honestly for all but one requested state, and send one false/dishonest state. With probability 1 / M the malicious party’s choice of when to be dishonest coincides with the users choice of which one would be used and not tested, so strategy passes the test perfectly yet the state can be arbitrarily far from the ideal one and potentially ruin whatever application. Thus in order to beat the 1 / M scaling one expects to need some more entanglement. This can be done, for example, by encoding the desired state on some randomly chosen error correcting code—the essential trick used in the original authentication paper by Barnum et al. [22]. Such an approach can give an exponential scaling in security with the number of systems sent. The downside now is that the entanglement required scales with the security. This then suggests a tradeoff between entanglement and scaling.
In this context, the advantage of our protocol is that, for many applications, the difficulty in implementing a certified version of an application becomes only the same difficulty as producing the same resource state many times, rather than asking for much more difficult larger, scaling, entanglement. In optics for example, this advantage makes certified secret sharing possible [7], doing so an entangled code version would require impractical scaling in entanglement.

Author Contributions

Conceptualization, D.M. and A.K.; Methodology, D.M. and A.K.; Writing—review & editing, D.M. and A.K. All authors have read and agreed to the published version of the manuscript.

Funding

AK is grateful to the ERASMUS program which supported the visit resulting in this collaboration. DM is grateful for funding from ANR COMB.

Acknowledgments

We thank Elham Kashefi, Peter Turner, Gérard Duchamp, Tomoyuki Morimae and Juani Bermejo Vega for useful discussions.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

We can write Q (8) as
Q = r = 1 M Q r
with
Q r = i r I i + | G i G | 2 ( I r | G r G | )
Define A as I + | G G | 2 and B as I | G G | .
An eigenvector for A with eigenvalue 1 is just given by | G . Denoting | G an eigenvector with eigenvalue 1 of B, an complete eigenbasis for Q is given by all possible combinations of tensor products of those vectors. B acts on | G as B | G = | G | G = 0 while A | G = | G 2 + | G G | G 2 = | G 2 as G | G = 0 .
We can then write Q r = i = 1 r 1 A i B r l = r + 1 M A l where r denotes the position of B in the tensor. We then denote the k-th family of eigenvectors where | G appears k times as | E i g k = j k | G k k j | G k | k + j = M
Trying to determinate the action from Q r on | E i g k , we have to distinguish the following cases:
Let r be in [ 1 , M k ] . | G will then be projected to the eigenvalue 0 so that these cases are trivial. Regarding r in [ k , M ] gives us B | G = | G . After then, A acts for k 1 times on | G giving the eigenvalue 1 2 k 1 .
Putting this together and regarding the symmetry of Q with respect to permutations of r within the sum the distribution of | G and | G in the eigenvectors does not matter. It suffices to know, how often | G appears. The sum contains M k elements with eigenvalue 0 and the remaining k elements with eigenvalue 1 2 k 1 . The summation gives than as eigenvalue k 2 k 1 for every | E i g k , which is always below one.

References

  1. Hein, M.; Eisert, J.; Briegel, H.J. Multiparty entanglement in graph states. Phys. Rev. A 2004, 69, 062311. [Google Scholar] [CrossRef] [Green Version]
  2. Schlingemann, D.; Werner, R.F. Quantum error-correcting codes associated with graphs. Phys. Rev. A 2001, 65, 012308. [Google Scholar] [CrossRef] [Green Version]
  3. Raussendorf, R.; Briegel, H.J. A one-way quantum computer. Phys. Rev. Lett. 2001, 86, 5188. [Google Scholar] [CrossRef]
  4. Markham, D.; Sanders, B.C. Graph states for quantum secret sharing. Phys. Rev. A 2008, 78, 042309. [Google Scholar] [CrossRef] [Green Version]
  5. Wang, X.L.; Chen, L.K.; Li, W.; Huang, H.L.; Liu, C.; Chen, C.; Luo, Y.H.; Su, Z.E.; Wu, D.; Li, Z.D.; et al. Experimental ten-photon entanglement. Phys. Rev. Lett. 2016, 117, 210502. [Google Scholar] [CrossRef]
  6. Barz, S.; Kashefi, E.; Broadbent, A.; Fitzsimons, J.F.; Zeilinger, A.; Walther, P. Demonstration of blind quantum computing. Science 2012, 335, 303–308. [Google Scholar] [CrossRef] [Green Version]
  7. Bell, B.; Markham, D.; Herrera-Martí, D.; Marin, A.; Wadsworth, W.; Rarity, J.; Tame, M. Experimental demonstration of graph-state quantum secret sharing. Nat. Commun. 2014, 5, 1–12. [Google Scholar] [CrossRef] [Green Version]
  8. Cai, Y.; Roslund, J.; Ferrini, G.; Arzani, F.; Xu, X.; Fabre, C.; Treps, N. Multimode entanglement in reconfigurable graph states using optical frequency combs. Nat. Commun. 2017, 8, 15645. [Google Scholar] [CrossRef] [Green Version]
  9. Yokoyama, S.; Ukai, R.; Armstrong, S.C.; Sornphiphatphong, C.; Kaji, T.; Suzuki, S.; Yoshikawa, J.I.; Yonezawa, H.; Menicucci, N.C.; Furusawa, A. Ultra-large-scale continuous-variable cluster states multiplexed in the time domain. Nat. Photonics 2013, 7, 982–986. [Google Scholar] [CrossRef] [Green Version]
  10. Ciampini, M.A.; Orieux, A.; Paesani, S.; Sciarrino, F.; Corrielli, G.; Crespi, A.; Ramponi, R.; Osellame, R.; Mataloni, P. Path-polarization hyperentangled and cluster states of photons on a chip. Light Sci. Appl. 2016, 5, e16064. [Google Scholar] [CrossRef]
  11. Barreiro, J.T.; Müller, M.; Schindler, P.; Nigg, D.; Monz, T.; Chwalla, M.; Hennrich, M.; Roos, C.F.; Zoller, P.; Blatt, R. An open-system quantum simulator with trapped ions. Nature 2011, 470, 486–491. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  12. Monz, T.; Schindler, P.; Barreiro, J.T.; Chwalla, M.; Nigg, D.; Coish, W.A.; Harlander, M.; Hänsel, W.; Hennrich, M.; Blatt, R. 14-qubit entanglement: Creation and coherence. Phys. Rev. Lett. 2011, 106, 130506. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  13. Song, C.; Xu, K.; Liu, W.; Yang, C.P.; Zheng, S.B.; Deng, H.; Xie, Q.; Huang, K.; Guo, Q.; Zhang, L.; et al. 10-qubit entanglement and parallel logic operations with a superconducting circuit. Phys. Rev. Lett. 2017, 119, 180511. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  14. Cramer, J.; Kalb, N.; Rol, M.A.; Hensen, B.; Blok, M.S.; Markham, M.; Twitchen, D.J.; Hanson, R.; Taminiau, T.H. Repeated quantum error correction on a continuously encoded qubit by real-time feedback. Nat. Commun. 2016, 7, 1–7. [Google Scholar] [CrossRef] [PubMed]
  15. D’Ariano, G.M.; Paris, M.G.; Sacchi, M.F. Quantum tomography. Adv. Imaging Electron Phys. 2003, 128, 206–309. [Google Scholar]
  16. Jungnitsch, B.; Moroder, T.; Gühne, O. Entanglement witnesses for graph states: General theory and examples. Phys. Rev. A 2011, 84, 032310. [Google Scholar] [CrossRef] [Green Version]
  17. McKague, M. Self-testing graph states. In Conference on Quantum Computation, Communication, and Cryptography; Springer: Berlin, Germany, 2011; pp. 104–120. [Google Scholar]
  18. Pappa, A.; Chailloux, A.; Wehner, S.; Diamanti, E.; Kerenidis, I. Multipartite entanglement verification resistant against dishonest parties. Phys. Rev. Lett. 2012, 108, 260502. [Google Scholar] [CrossRef]
  19. Lyons, D.W.; Walck, S.N. Entanglement verification using local unitary stabilizers. Phys. Rev. A 2013, 87, 062321. [Google Scholar] [CrossRef] [Green Version]
  20. McCutcheon, W.; Pappa, A.; Bell, B.; McMillan, A.; Chailloux, A.; Lawson, T.; Mafu, M.; Markham, D.; Diamanti, E.; Kerenidis, I.; et al. Experimental verification of multipartite entanglement in quantum networks. Nat. Commun. 2016, 7, 13251. [Google Scholar] [CrossRef]
  21. Markham, D.; Marin, A. Practical Sharing of Quantum Secrets over Untrusted Channels. In International Conference on Information Theoretic Security; Springer: Cham, Switzerland, 2015; pp. 1–14. [Google Scholar]
  22. Barnum, H.; Crépeau, C.; Gottesman, D.; Smith, A.; Tapp, A. Authentication of quantum messages. In Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, BC, Canada, 19 November 2002; pp. 449–458. [Google Scholar]
  23. Walther, P.; Resch, K.J.; Rudolph, T.; Schenck, E.; Weinfurter, H.; Vedral, V.; Aspelmeyer, M.; Zeilinger, A. Experimental one-way quantum computing. Nature 2005, 434, 169. [Google Scholar] [CrossRef]
  24. Bell, B.; Herrera-Martí, D.; Tame, M.; Markham, D.; Wadsworth, W.; Rarity, J. Experimental demonstration of a graph state quantum error-correction code. Nat. Commun. 2014, 5, 1–10. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  25. Unnikrishnan, A.; Markham, D. Authenticated teleportation and verification in a noisy network. arXiv 2019, arXiv:1911.07000. [Google Scholar]
  26. Gheorghiu, A.; Kapourniotis, T.; Kashefi, E. Verification of quantum computation: An overview of existing approaches. Theory Comput. Syst. 2019, 63, 715–808. [Google Scholar] [CrossRef] [Green Version]
  27. Broadbent, A.; Fitzsimons, J.; Kashefi, E. Universal blind quantum computation. In Proceedings of the FOCS’09—50th Annual IEEE Symposium on Foundations of Computer Science, 2009, Atlanta, GA, USA, 25–27 October 2009; pp. 517–526. [Google Scholar]
  28. Fitzsimons, J.F.; Kashefi, E. Unconditionally verifiable blind computation. arXiv 2012, arXiv:1203.5217. [Google Scholar]
  29. Hayashi, M.; Hajdusek, M. Self-guaranteed measurement-based quantum computation. arXiv 2016, arXiv:1603.02195. [Google Scholar] [CrossRef] [Green Version]
  30. Hayashi, M.; Morimae, T. Verifiable measurement-only blind quantum computing with stabilizer testing. Phys. Rev. Lett. 2015, 115, 220502. [Google Scholar] [CrossRef] [Green Version]
  31. Raussendorf, R.; Harrington, J.; Goyal, K. Topological fault-tolerance in cluster state quantum computation. New J. Phys. 2007, 9, 199. [Google Scholar] [CrossRef]
  32. Fujii, K.; Hayashi, M. Verifiable fault tolerance in measurement-based quantum computation. Phys. Rev. A 2017, 96, 030301. [Google Scholar] [CrossRef] [Green Version]
  33. Turner, P.S.; Markham, D. Derandomizing quantum circuits with measurement-based unitary designs. Phys. Rev. Lett. 2016, 116, 200501. [Google Scholar] [CrossRef]
  34. Emerson, J.; Weinstein, Y.S.; Saraceno, M.; Lloyd, S.; Cory, D.G. Pseudo-random unitary operators for quantum information processing. Science 2003, 302, 2098–2100. [Google Scholar] [CrossRef] [Green Version]
  35. Hayden, P.; Leung, D.; Shor, P.W.; Winter, A. Randomizing quantum states: Constructions and applications. Commun. Math. Phys. 2004, 250, 371–391. [Google Scholar] [CrossRef] [Green Version]
  36. Müller, M.P.; Adlam, E.; Masanes, L.; Wiebe, N. Thermalization and canonical typicality in translation-invariant quantum lattice systems. Commun. Math. Phys. 2015, 340, 499–561. [Google Scholar]
  37. Matthews, J.C.; Whittaker, R.; O’Brien, J.L.; Turner, P.S. Testing randomness with photons by direct characterization of optical t-designs. Phys. Rev. A 2015, 91, 020301. [Google Scholar] [CrossRef] [Green Version]
  38. Hayden, P.; Preskill, J. Black holes as mirrors: Quantum information in random subsystems. J. High Energy Phys. 2007, 2007, 120. [Google Scholar] [CrossRef] [Green Version]
  39. Mezher, R.; Ghalbouni, J.; Dgheim, J.; Markham, D. Efficient quantum pseudorandomness with simple graph states. Phys. Rev. A 2018, 97, 022333. [Google Scholar] [CrossRef] [Green Version]
  40. Brandão, F.G.; Harrow, A.W.; Horodecki, M. Local random quantum circuits are approximate polynomial-designs. Commun. Math. Phys. 2016, 346, 397–434. [Google Scholar]
  41. Brandão, F.G.; Harrow, A.W.; Horodecki, M. Efficient Quantum Pseudorandomness. Phys. Rev. Lett. 2016, 116, 170502. [Google Scholar]
  42. Giovannetti, V.; Lloyd, S.; Maccone, L. Advances in quantum metrology. Nat. Photonics 2011, 5, 222–229. [Google Scholar] [CrossRef]
  43. Tóth, G.; Apellaniz, I. Quantum metrology from a quantum information science perspective. J. Phys. A Math. Theor. 2014, 47, 424006. [Google Scholar]
  44. Augusiak, R.; Kołodyński, J.; Streltsov, A.; Bera, M.N.; Acin, A.; Lewenstein, M. Asymptotic role of entanglement in quantum metrology. Phys. Rev. A 2016, 94, 012339. [Google Scholar] [CrossRef] [Green Version]
  45. Braunstein, S.L.; Caves, C.M. Statistical distance and the geometry of quantum states. Phys. Rev. Lett. 1994, 72, 3439. [Google Scholar] [CrossRef] [PubMed]
  46. Keet, A.; Fortescue, B.; Markham, D.; Sanders, B.C. Quantum secret sharing with qudit graph states. Phys. Rev. A 2010, 82, 062315. [Google Scholar] [CrossRef] [Green Version]
  47. Tóth, G.; Gühne, O. Detecting genuine multipartite entanglement with two local measurements. Phys. Rev. Lett. 2005, 94, 060501. [Google Scholar]
  48. He, Q.; Reid, M. Genuine multipartite Einstein-Podolsky-Rosen steering. Phys. Rev. Lett. 2013, 111, 250403. [Google Scholar] [CrossRef]
  49. Cavalcanti, E.G.; Hall, M.J.; Wiseman, H.M. Entanglement verification and steering when Alice and Bob cannot be trusted. Phys. Rev. A 2013, 87, 032306. [Google Scholar] [CrossRef] [Green Version]
  50. Li, C.M.; Chen, K.; Chen, Y.N.; Zhang, Q.; Chen, Y.A.; Pan, J.W. Genuine high-order einstein-podolsky-rosen steering. Phys. Rev. Lett. 2015, 115, 010402. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Example of a square graph state with four vertices | C 4 .
Figure 1. Example of a square graph state with four vertices | C 4 .
Cryptography 04 00003 g001

Share and Cite

MDPI and ACS Style

Markham, D.; Krause, A. A Simple Protocol for Certifying Graph States and Applications in Quantum Networks. Cryptography 2020, 4, 3. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010003

AMA Style

Markham D, Krause A. A Simple Protocol for Certifying Graph States and Applications in Quantum Networks. Cryptography. 2020; 4(1):3. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010003

Chicago/Turabian Style

Markham, Damian, and Alexandra Krause. 2020. "A Simple Protocol for Certifying Graph States and Applications in Quantum Networks" Cryptography 4, no. 1: 3. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010003

Article Metrics

Back to TopTop