experimental demonstration of blind quantum … demonstration of blind quantum computing stefanie...

10
Experimental Demonstration of Blind Quantum Computing Stefanie Barz 1,2 , Elham Kashefi 3 , Anne Broadbent 4,5 , Joseph F. Fitzsimons 6,7 , Anton Zeilinger 1,2 , Philip Walther 1,2 1 Faculty of Physics, University of Vienna, Boltzmanngasse 5, A-1090 Vienna, Austria 2 Institute for Quantum Optics and Quantum Information (IQOQI), Austrian Academy of Sciences, Boltzmanngasse 3, A-1090 Vienna, Austria 3 School of Informatics, University of Edinburgh, 10 Crichton Street, Edinburgh EH8 9AB, UK 4 Institute for Quantum Computing, University of Waterloo, 200 University Avenue West, Waterloo, Ontario, Canada N2L 3G1 5 Department of Combinatorics & Optimization, University of Waterloo, 200 University Avenue West, Waterloo, Ontario, Canada N2L 3G1 6 Centre for Quantum Technologies, National University of Singapore, Block S15, 3 Science Drive 2, Singapore 117543 7 School of Physics, University College Dublin, Belfield, Dublin 4, Ireland Quantum computers, besides offering substantial computational speedups, are also expected to provide the possibility of preserving the privacy of a computation. Here we show the first such experimental demonstration of blind quantum computation where the input, computation, and output all remain unknown to the computer. We exploit the conceptual framework of measurement- based quantum computation that enables a client to delegate a computation to a quantum server. We demonstrate various blind delegated computations, including one- and two-qubit gates and the Deutsch and Grover algorithms. Remarkably, the client only needs to be able to prepare and transmit individual photonic qubits. Our demonstration is crucial for future unconditionally secure quantum cloud computing and might become a key ingredient for real-life applications, especially when considering the challenges of making powerful quantum computers widely available. Among many quantum-enhanced applications, quan- tum computing has generated much interest due to the discovery of applications [1–4] that outperform their best- known classical counterparts. Although vast technologi- cal developments already allow for small-scale quantum computers with ionic [5–8], photonic [9–16], supercon- ducting [17–21], and solid state [22–24] systems, the hur- dles encountered in realizing quantum devices are enor- mous. This intrinsic technical complexity may result in, initially, only a few powerful quantum computers, or quantum servers, operating at specialized facilities. Ob- viously, a key challenge in using such central quantum computers is enabling a quantum computation on a re- mote server, while keeping the client’s data hidden from the server [25–30]. The classical analogue of this issue was addressed for the first time in 1978 by Rivest and co-authors [31] and became one of the most active fields in cryptography. A full solution was over 30 years in the making and en- ables [32] the evaluation of data-processing circuits over encrypted data without the need for any decryption, but provides only computational security. In analogy to many widely used cryptographic protocols, this means that the security relies on the assumption of a limit to the adversary’s computational power, as well as on the difficulty of the underlying mathematical problem. Remarkably, the recent theoretical work by Broadbent, Fitzsimons, and Kashefi [29] overcomes this limitation and shows that quantum computers can provide uncon- ditional security in data processing — a hitherto unrecog- nized potential of quantum computers that is not known to be achievable classically. This new fundamental ad- vantage of quantum computers is manifested in the blind quantum computing (BQC) protocol that combines no- tions of quantum cryptography and quantum computa- tion to achieve the delegation of a quantum computation from a client with no quantum computational power to an untrusted quantum server, such that the client’s data remains perfectly private. BQC uses the concept of one-way quantum comput- ing [33–37], a measurement-based model of computa- tion [38, 39] which represents a paradigm shift in the un- derstanding of complex data processing by clearly sepa- rating the classical and quantum parts of a computation. In the most general case, a one-way quantum computer is based on highly entangled multi-particle states, so-called cluster states, which are a resource for universal quantum computing. On these cluster states, adaptive single-qubit measurements alone are sufficient to implement deter- ministic universal quantum computation. Different al- gorithms require only a different pattern of single-qubit measurements on a sufficiently large cluster state. Therefore, a quantum computation is hidden as long as these measurements are successfully hidden. In or- der to achieve this, the BQC protocol exploits special resources called blind cluster states that must be cho- sen carefully to be a generic structure that reveals noth- ing about the underlying computation (see Figure 1). These blind cluster states are multi-particle entangled states created by preparing qubits in |θ j i =1/ 2(|0i + e j |1i), where |0i and |1i are the computational basis of the physical qubits and θ j is chosen uniformly at ran- dom from {0,π/4,..., 7π/4}, and then interacting each qubit via controlled-phase (CPhase) gates with its near- arXiv:1110.1381v1 [quant-ph] 6 Oct 2011

Upload: votram

Post on 30-Jun-2018

215 views

Category:

Documents


0 download

TRANSCRIPT

Experimental Demonstration of Blind Quantum Computing

Stefanie Barz1,2, Elham Kashefi3, Anne Broadbent4,5, Joseph F. Fitzsimons6,7, Anton Zeilinger1,2, Philip Walther1,21 Faculty of Physics, University of Vienna, Boltzmanngasse 5, A-1090 Vienna, Austria

2 Institute for Quantum Optics and Quantum Information (IQOQI),Austrian Academy of Sciences, Boltzmanngasse 3, A-1090 Vienna, Austria

3 School of Informatics, University of Edinburgh, 10 Crichton Street, Edinburgh EH8 9AB, UK4 Institute for Quantum Computing, University of Waterloo,

200 University Avenue West, Waterloo, Ontario, Canada N2L 3G15 Department of Combinatorics & Optimization, University of Waterloo,

200 University Avenue West, Waterloo, Ontario, Canada N2L 3G16 Centre for Quantum Technologies, National University of Singapore,Block S15, 3 Science Drive 2, Singapore 117543 7 School of Physics,

University College Dublin, Belfield, Dublin 4, Ireland

Quantum computers, besides offering substantial computational speedups, are also expected toprovide the possibility of preserving the privacy of a computation. Here we show the first suchexperimental demonstration of blind quantum computation where the input, computation, andoutput all remain unknown to the computer. We exploit the conceptual framework of measurement-based quantum computation that enables a client to delegate a computation to a quantum server.We demonstrate various blind delegated computations, including one- and two-qubit gates andthe Deutsch and Grover algorithms. Remarkably, the client only needs to be able to prepare andtransmit individual photonic qubits. Our demonstration is crucial for future unconditionally securequantum cloud computing and might become a key ingredient for real-life applications, especiallywhen considering the challenges of making powerful quantum computers widely available.

Among many quantum-enhanced applications, quan-tum computing has generated much interest due to thediscovery of applications [1–4] that outperform their best-known classical counterparts. Although vast technologi-cal developments already allow for small-scale quantumcomputers with ionic [5–8], photonic [9–16], supercon-ducting [17–21], and solid state [22–24] systems, the hur-dles encountered in realizing quantum devices are enor-mous. This intrinsic technical complexity may resultin, initially, only a few powerful quantum computers, orquantum servers, operating at specialized facilities. Ob-viously, a key challenge in using such central quantumcomputers is enabling a quantum computation on a re-mote server, while keeping the client’s data hidden fromthe server [25–30].

The classical analogue of this issue was addressed forthe first time in 1978 by Rivest and co-authors [31] andbecame one of the most active fields in cryptography. Afull solution was over 30 years in the making and en-ables [32] the evaluation of data-processing circuits overencrypted data without the need for any decryption,but provides only computational security. In analogy tomany widely used cryptographic protocols, this meansthat the security relies on the assumption of a limit tothe adversary’s computational power, as well as on thedifficulty of the underlying mathematical problem.

Remarkably, the recent theoretical work by Broadbent,Fitzsimons, and Kashefi [29] overcomes this limitationand shows that quantum computers can provide uncon-ditional security in data processing — a hitherto unrecog-nized potential of quantum computers that is not knownto be achievable classically. This new fundamental ad-

vantage of quantum computers is manifested in the blindquantum computing (BQC) protocol that combines no-tions of quantum cryptography and quantum computa-tion to achieve the delegation of a quantum computationfrom a client with no quantum computational power toan untrusted quantum server, such that the client’s dataremains perfectly private.

BQC uses the concept of one-way quantum comput-ing [33–37], a measurement-based model of computa-tion [38, 39] which represents a paradigm shift in the un-derstanding of complex data processing by clearly sepa-rating the classical and quantum parts of a computation.In the most general case, a one-way quantum computer isbased on highly entangled multi-particle states, so-calledcluster states, which are a resource for universal quantumcomputing. On these cluster states, adaptive single-qubitmeasurements alone are sufficient to implement deter-ministic universal quantum computation. Different al-gorithms require only a different pattern of single-qubitmeasurements on a sufficiently large cluster state.

Therefore, a quantum computation is hidden as longas these measurements are successfully hidden. In or-der to achieve this, the BQC protocol exploits specialresources called blind cluster states that must be cho-sen carefully to be a generic structure that reveals noth-ing about the underlying computation (see Figure 1).These blind cluster states are multi-particle entangledstates created by preparing qubits in |θj〉 = 1/

√2(|0〉 +

eiθj |1〉), where |0〉 and |1〉 are the computational basisof the physical qubits and θj is chosen uniformly at ran-dom from {0, π/4, . . . , 7π/4}, and then interacting eachqubit via controlled-phase (CPhase) gates with its near-

arX

iv:1

110.

1381

v1 [

quan

t-ph

] 6

Oct

201

1

2

FIG. 1: The universal blind cluster state for blind quantumcomputing. This family of cluster states can be built by join-ing (yellow edges), for example using optical fusion opera-tions, smaller cluster states (purple edges, grey background)

that are in one of the configurations of |Φθ〉 as implementedin the laboratory. The resulting state allows universal blindquantum computation when combined with measurements inthe basis |±δ〉, δ ∈ {0, π/4, . . . 7π/4}.

est neighbours (here, CPhase|i〉|j〉 7→ (−1)ij |i〉|j〉 withi, j ∈ {0, 1}). Similar to the one-way quantum com-puter, a blind computation is described by a pattern ofconsecutive adaptive single-qubit measurements. Mea-suring the first qubit, initially in state |θ1〉, of a one-dimensional linear blind cluster in the basis |±δ1〉 =1/√

2(|0〉 ± eiδ1 |1〉) has the effect of applying a single-qubit rotation Rz(−δ1 + θ1), on the encoded input state|+〉, followed by a Hadamard, H. As long as the angle θ1of the rotated qubit is unknown, the real rotation remainssecret. Here, Rz(φ) = exp(−iφσz/2), H = (σx + σz)/

√2

and σx, σy and σz denote the usual Pauli matrices.

This feature of blind cluster states is used to perform adelegated computation on a server, such that all data andthe whole computation remain hidden. The only quan-tum power that is required from the client is the prepara-tion of each qubit j in a state |θj〉 and the transmission ofthe qubits to the server — in particular, there is no needfor any quantum memory [40] or ability to perform quan-tum gates. From this point on in the protocol, the clientcommunicates only measurement instructions and canbe considered completely classical. The quantum server,which can perform universal quantum computation, per-forms a CPhase gate between qubits received from theclient. Then in each round of interaction, the server per-forms adaptive single-qubit measurements in the |±δj 〉basis, as instructed by the client. The measurement ba-sis is chosen such that δj = φj + θj + πrj , where φj isthe desired target rotation and rj is a randomly chosenvalue in {0, 1} which hides the value of the measurementoutcome. These classical measurement angles are set insuch a way to compensate for the initial random rotationθj and any other Pauli byproducts [12, 41] produced byprevious measurements.

In the present work, we present a optimised version ofthe original protocol using photonic qubits. Photons areideally suited for BQC as they provide the natural choiceas quantum information carrier for the client and enablequantum computing for the server. This is a unique fea-ture of photonic systems and so far not realizable in otherquantum systems. We experimentally demonstrate theconcept of BQC via a series of blind computations onfour-qubit blind cluster states. As shown in Figure 1,these photonic states can be combined via optical gatesto create a universal resource state for BQC [29].

Our protocol uses, compared to the original BQC pro-posal [29], the experimental resources in an optimisedway, independent of the physical system and without af-fecting blindness.

Optimised blind quantum computing

It is a conceptual strength of the BQC protocol thatperfect security can be established over a subset of com-putations even if not all of the qubits are unknown to theserver. In fact, for the four-qubit blind cluster state it issufficient for the client to be able to prepare only one ortwo of the qubits in arbitrary states |θj〉 for delegatingvarious one- and two-qubit circuits as well as quantumalgorithms, see Figure 2. This is a remarkable optimi-sation for the experimental requirements and is demon-strated for the first time here (see Appendix for theoret-ical details). Furthermore this optimisation is scalablebeyond our four-qubit experimental setting and createsan interesting challenge on the design level to constructa computation such that the sensitive measurements re-main hidden.

We thus fix θ1 and θ4 equal to zero, while varying thechoices of θ2 and θ3. The resulting four-qubit linear blindcluster state is:

|Φθ〉 =1

2(|+ 00+〉1234 + eiθ3 |+ 01−〉1234 (1)

+ eiθ2 | − 10+〉1234 − ei(θ2+θ3)| − 11−〉1234) .

Our experimental implementation of BQC is basedon such a family of four-qubit linear blind clusterstates. These are produced using photon emissions ofa non-collinear type-II spontaneous parametric down-conversion process (SPDC) [10, 42], as described in de-tail in the Appendix. If four photons are emitted intothe output modes of the polarizing beam splitters 1, 2,3 and 4 (see Figure 3A), they are in a highly entangled

state which is equivalent to the state |Φθ〉 under the localunitary operation H ⊗ I⊗ I⊗H:

|ΦθL〉 =1

2(|0000〉1234 + eiθ3 |0011〉1234 (2)

+ eiθ2 |1100〉1234 − ei(θ2+θ3)|1111〉1234)

3

C

Information blind to quantum computer

Information blind to quantum computer

A

D

E F

B

FIG. 2: Blind circuits and corresponding measurement patterns. (A-F) We implement various types of blind computations

using different configurations for |Φθ〉. For all implementations, θ2 and θ3 are blind, as has been demonstrated in the experiment.The angles θ1 and θ4 are fixed to be zero. Dependent on the experimental setting, we can implement blind linear cluster states

|Φθ〉→ (A) and |Φθ〉← (B), blind horseshoe |Φθ〉⊂ (C) and rotated-horseshoe cluster states |Φθ〉⊃ (D), blind staircase cluster

states |φθ〉yp(E) and blind triangle cluster states |Φθ〉4(F). The measurement angle δj , as instructed by the client, depends onthe initial rotation of the qubit θj (unknown to the server), the target rotation φj and a randomly chosen value rj in {0, 1}.

where θ = (n2, n3) and (θ2, θ3) = (n2π4 , n3π

4 ). In the ex-periment, we use the polarization of photons to representthe qubits, with |0〉 denoting the horizontal polarizationstate and |1〉 denoting the vertical polarization state.

The client prepares the value of θj , which is done inour case by a human client. By aligning our setup to pro-

duce |Φ(2,n)L 〉 for n = 0, . . . , 7 and |Φ(6,m)

L 〉 for m = 0, 4,we have demonstrated for the first time the prepara-tion of various four-qubit blind cluster states. Moreover,we have implemented 1962 different four-qubit measure-

ments with 31392 measured outcomes. These measure-ments outcomes can be seen as implementing all possiblecomputational branches (due to different measurementoutcomes), which is equivalent to directly performing thefeed-forward mechanism [12]. However, the remarkablyfeature of the BQC protocol is that the client’s privacyis always preserved, whether or not feed-forward mech-anisms have been implemented. Similarly, obtaining allthe possible measurement outcomes is equivalent to im-plementing all possible values of rj , as if the client ran-

4

domly re-interprets the measurement outcomes, implic-itly subsuming rj . Note that, whenever all qubits aremeasured in our setup, this method allows the client’schoice of configuration to also be hidden from the server.

We use an over-complete state tomography for each ofour cluster states, in order to reconstruct the four-qubitdensity matrix. The most likely physical density matrixfor each four-qubit state is extracted using a maximum-likelihood reconstruction [43] (see Figure 3B). Uncertain-ties in quantities extracted from these density matricesare calculated using a Monte Carlo routine and assumedPoissonian errors. Our computed fidelities for the var-ious blind cluster states achieve maximum values of upto 67.9 ± 0.4% via local unitary transformation. Thesenon-ideal fidelities arise due to experimental imperfec-tions (see Appendix). It is important to note that ex-perimental influences on the server’s side only affect thecorrectness of the computation, while imperfections inthe client’s qubit preparation might also weaken the as-sumption of an unbiased state distribution.

Blind single- and two-qubit unitaries

The four-qubit linear blind cluster |Φθ〉→(Figure 2) canbe used to implement an arbitrary single-qubit unitarygate. Measuring qubit 1 in the eigenstates of σx, σy,or σz has the effect of preparing the input on qubit 2in the state |0〉, |+i〉 or |+〉, respectively, where |+i〉 =1/√

2(|0〉+ i|1〉). We are thus left with a three-qubit lin-ear cluster state that implements a single-qubit rotationgate with rotations determined by the measurements ofthe second and third qubits; this rotates the input qubit|Ψin〉 to the final state |Ψout〉 = Rx(−φ3)Rz(−φ2)|Ψin〉,where Rx(α) = exp(−iασx/2). By fixing θ2 and vary-ing θ3, we can experimentally demonstrate a blind X-rotation. In the same way, a blind Z-rotation can beshown experimentally by using the four-qubit linear blind

cluster state |Φθ〉←, which has the order of measurementsgoing from qubit 4 down to qubit 1. Figure 3C depictsan experimental demonstration of a blind Z-rotation. Byvarying θ3 and averaging over all resulting density ma-trices, we obtain a totally mixed state with a linear en-tropy of 0.989 ± 0.010 that is close to the entropy of 1for a perfectly mixed state (see Figure 3C). As the ex-periments include the preparation of all eight blind clus-

ter states |Φ(2,n)L 〉, we can quantify the blindness of the

single-qubit rotations demonstrated experimentally. Thevalue of the Holevo information χ (see Appendix for de-tails) must then be between 0 (for perfect blindness) and3 (for no blindness). Using the tomographic measure-ments performed on these input states we determine χof such states to be 0.169 ± 0.074, far below the threebits necessary to uniquely identify the client’s choice ofφ2 and φ3, proving that within the assumptions of our

model these experimental implementations of the proto-col maintains close to perfect blindness. The above valueof χ assumes initial state is chosen uniformly at random.However even when this value is maximised over all possi-ble prior distributions on the choice of states, it increasesonly slightly to 0.185± 0.087.

Two-qubit gates are required for universal quantumcomputation; by choosing the order of measurements in

a suitable way, the blind cluster |Φθ〉 implements blindtwo-qubit gates (Figure 2C–F). One family of two-qubitgates generated in our experiment is based on the blind

horseshoe cluster |Φθ〉⊂, where measuring qubits 2 and3 of the blind cluster state performs a transformationon the logical input qubits (Figure 2C). Both imple-mented rotations are blind and the entire computationremains hidden. Analyzing the output state, i.e. mea-suring qubits 1 and 4, delivers the result of the com-putation. Figure 3D shows an example of a two-qubitcomputation using the blind horseshoe cluster. Consis-tency with blindness can be seen by averaging over alloutput states, giving as a result a totally mixed statewith a linear entropy of 0.955 ± 0.011. It is an in-teresting challenge to demonstrate the consistency withblindness in full generality by producing 64 blind clusterstates. Our demonstration uses a selection of four stateswhich suffices to hide the choice of rotations among fourpossibilities: Rz(π/2 ± π) ⊗ Rz(π/2 ± π). In a simi-lar way, the consistency with blindness of the rotated

horseshoe cluster |Φθ〉⊃ (Figure 2D) can be shown. Wealso realize blind computations based on the blind stair-

case cluster |Φθ〉yp (Figure 2E) and blind triangle clus-

ter |Φθ〉4 (Figure 2F). The state |Φθ〉4 is obtained via

local complementation [44] on qubit 2 of |Φθ〉⊂. Thus

U |Φθ〉4 = |Φθ〉⊂ where U =√σz ⊗

√σx⊗

√σz ⊗ I (with

U acting on qubits ordered as 1,2,3,4), and measuring the

qubits of |Φθ〉⊂ by absorbing the action of U into the mea-

surements yields a computation on |Φθ〉4 as representedby measurement instructions δ′ in Figure 2F. However,blindness on qubit i is guaranteed only if the resultingmeasurement can be expressed as a basis |±δ′i〉. We showin the next sections the blind staircase cluster allows forthe blind implementation of Deutsch’s algorithm, whilethe blind triangle cluster allows for the blind implemen-tation of Grover’s algorithm.

Blind algorithms

One of the most prominent examples where quan-tum mechanics demonstrates its superiority in computa-tional speedup is Grover’s search algorithm [3, 45], whichprovides a quadratic speedup to the following problem:Given a function f : {0, 1}n → {0, 1}, find an x such thatf(x) = 1. Here we demonstrate a blind implementationof Grover’s search for n = 2, where blindness ensures that

5

C

00000011

11001111

B

D

00 01 10 11

00011011

0

0.5

-0.50000 0011

11001111

0

-0.2

0.2

0

0.2

00000011

11001111

-0.2

0000 001111001111

A

FIG. 3: Experimental setup, measurement results (solid) and ideal values (wireframe). (A) The experimental setup to produce(client) and measure (quantum server) blind cluster states. The various blind cluster states are created by adjusting the settingsof the phase retarders located along the path of the state emitted into the forward (θ3) and backward (θ2) modes (see Appendix

for detailed information). (B) Density matrix of the four-qubit cluster state |Φ(2,3)L 〉 in the laboratory basis. Shown are the

real (left) and imaginary (right) parts of the density matrix. (C) Experimental demonstration of a single-qubit rotation aroundthe Z-axis of the Bloch sphere and its consistency with blindness. A measurement of δ4 = π/2, δ3 = −π/2, and δ2 = −π/2 on

the blind linear cluster |Φ(2,n3)〉← results in rotations |Ψout〉 = Rx(π)Rz(θ3 + π/2)|Ψin〉 on the encoded qubit that depend onthe initial rotation θ3. By varying θ3 and averaging over all resulting density matrices, we obtain a totally mixed state. (D)Experimental demonstration a two-qubit gate and its consistency with blindness. Measuring δ2 = 0, and δ3 = −π/2 at the

states |Φ(2,0)〉, |Φ(2,4)〉, |Φ(6,0)〉, |Φ(6,4)〉 results in computations Rz(θ2) ⊗ Rz(θ3 + π/2) Cphase|Ψin〉 dependent on θ2 and θ3.Averaging over this subset of all 64 possible states results in a totally mixed state. The imaginary part of the density matrices(C,D) is below 0.05 and hence not shown.

the server is unable to distinguish the actual computa-tion from within a given family of circuits implement-ing (I ⊗Rz(ξ)H). Whereas previous realisations [10, 12]are not amenable to blind implementations, our compu-

tation, embedded into the blind triangle cluster |Φθ〉4(Figure 2F), remains blind. The algorithm proceeds as

follows: the values of x are represented by the states|00〉, |01〉, |10〉 and |11〉, respectively. A superposition ofall four states is initially created and the oracle tags oneelement by applying a phase of π, thus flipping the signof this term (see Figure 4A). Then each of the four statesis mapped to an output such that measuring both qubits

6

0.0

1.0

0.2

0.4

0.6

0.8

theory

A

B

C

tagging inversion

FIG. 4: Blind implementation of Grover’s algorithm. (A)Quantum circuit. The input to the circuit is |+〉|+〉; apply-ing one of the operations Rz(0 or π)⊗Rz(0 or π)CPhase de-fines which of the four input states |00〉,|01〉,|10〉,|11〉 is taggedand applies a phase shift of π to that state. The operation(I⊗H)CPhase(HRz(−π/2)⊗I) then maps these four states toan output that is measured in the basis (|+i〉, |−i〉). (B) Cor-

responding implementation on a triangle cluster |Φθ〉4. Here,the measurement of qubits 2 and 3 corresponds to the taggingof one of the elements, measuring the output qubits 1 and 4with measurement angles of π/2 identifies then which inputwas tagged. Depending on the state we want to tag, we chooseone set of measurement angles on qubits 2 and 3 from the fourpossible sets given in Figure 4a. For example, a measurementwith angles −π/2 and π tags the state |01〉. Since qubits 2and 3 are blind, the measurement instructions depend on theinitial rotation of the qubit. Without that knowledge, thequantum server is unable to distinguish the algorithm froma given family of circuits. (C) Measurement outcomes for

tagging the |01〉 element for all states |Φ(n2,n3)〉4 are shown.The corresponding error bars are smaller than 0.056 for allresults shown.

in the basis |±i〉 reveals the tagged item. This compu-tation can be embedded into the blind triangle cluster,

|Φθ〉4 (Figure 2F), the choice of φ2 and φ3 determineswhich element is tagged. Figure 4C shows the results of aGrover search for the tagging of the state |01〉. For eachblind cluster state, we show the probability of identify-ing the tagged state as well as the probabilities of findingthe unwanted states, due to the experimental noise. Weachieve probabilities of finding these positive events ofup to 0.850± 0.039 with an average over all blind statesof 0.720 ± 0.015. Note that no classical algorithm cansucceed in this scenario with probability higher than 0.5.

Another algorithm which demonstrates the power ofquantum computing, is the Deutsch-Josza algorithm [2]that takes as input an oracle (or black-box) for comput-

A

B

DC

readout

oracle oracle

FIG. 5: Blind implementation of Deutsch’s algorithm. (A,B)The quantum circuits and the corresponding measurements

on a staircase cluster state |Φθ〉yp for the constant and thebalanced oracle, distinguished by the measurement of qubit 2and qubit 3. Blindness of qubit 3 guarantees that the quan-tum server cannot distinguish between the execution of eachof these scenarios (constant or balanced oracles) and corre-sponding families of quantum circuits. (C, D) Experimen-tal (solid) and theoretical (wireframe) results for a constant(C) and a balanced (D) oracle for the example of the state

|Φ(6,4)〉yp.

ing an unknown function f : {0, 1}n → {0, 1} with thepromise that f is either constant, meaning f(x) is thesame for all x, or balanced, meaning f(x) = 0 for exactlyhalf of the inputs x and f(x) = 1 for the other half. Thealgorithm determines whether f is constant or balancedby making queries to the oracle. While the best possi-ble classical algorithm to solve this problem uses at least2n−1 + 1 queries in the worst case, the Deutsch-Jozsa al-gorithm takes advantage of quantum superposition andinterference to determine whether f is constant or bal-anced with only one query. In contrast to previouslyrealized implementations of Deutsch’s algorithm usingtraditional cluster states [16, 46], we exploit blind stair-

case cluster states |Φθ〉yp for the implementation of thisquantum algorithm for the case n = 1. Figure 5A showsthe quantum circuits that realise oracles correspondingto constant and balanced functions. The corresponding

implementation on |Φθ〉yp is given in Figure 5B, wherethe choice of oracle is done by fixing the measurement onqubits 2 and 3. Blindness of qubit 3 guarantees that thequantum server will not recognize the implementation ofa constant oracle from the Grover algorithm or generalcircuits implementing Rz(ξ)H⊗I, and a balanced oraclefrom (I ⊗H)CPhase(Rz(ξ)H ⊗H), see Figure 5.

Figure 5C and 5D show the outcome of our measure-ment for the case of |Φ(6,4)〉yp. A tomography of the stateof qubit 4 is performed in order to fully characterize theoutput of the computation. In this case, the obtainedfidelity for the output state is F = 0.930 ± 0.025 for

71101

prob

abili

ty

ZXYY

0.16

0.04

0.08

0.12

0.00

probability

theory experiment classical prediction

FIG. 6: Testing of the quantum server. By measuring theprobability distributions of a fixed measurement setting for allblind cluster states and comparing those with the theoreticalexpectations, the client can find out if the server possesses anyquantum technology or not. For example, fixing the measure-ment settings to δ1 = −σz, δ2 = π, δ3 = −π/2, and δ4 = π/2leads to different theoretical (blue) and experimental (green)probability distributions dependent on the underlying blindcluster state. A pure classical server guesses every outcomewith the same probability (1/16) and can be detected in thisway (red line). Conservatively, we show Poissonian errorswhich constitute a lower limit for the experimental error dueto imperfections in the state generation (see Appendix).

the constant oracle and F = 0.887 ± 0.033 for the bal-anced oracle, with the algorithm producing the correctresult with probabilities 0.899 ± 0.006 for the constantand 0.895± 0.022 for the balanced oracle.

Towards verifying the quantumness

Self-testing is a verification process for the operationsof a collection of untrusted quantum devices [47, 48]; akey application of the blind computing protocol is alsotowards such verification of quantum devices [29, 30]. Inthe setting of our experiment we demonstrate a notion ofverification that can be used as a heuristic probabilistictest for whether the server indeed possesses any quan-tum technology or is a completely classical device. Forthis, the client chooses a measurement setting for which,for each measurement outcome, there exists a state witha detection probability of zero. Due to blindness, how-ever, the quantum server has no information about whichinitial states the client has prepared. If it has no quan-tum technology in hand, it attempts to use its classicaldevices and guesses the outcome for the client’s com-putation wrong with probability at least 1/8. Betterbounds can be achieved using statistics of several roundsby comparing it with the known theoretical statistics totest whether the quantum-computing server is producingthe expected outcome or not.

We experimentally demonstrate the testing procedureusing statistics of several outcomes for different measure-

ment instructions. Figure 6 shows relevant theoreticalpredictions as well as experimental outcomes which con-firm the quantum nature of the server. By instructing thequantum server to measure, for example, this statisticaldistribution, the client can see if the outcomes coincidewith the expectations. Our demonstration is the firststep towards an efficient verification scheme for quantumtechnology and acts as experimental benchmark for fu-ture fault-tolerant protocols using more qubits, that isexpected to enable the detection of a cheating quantumserver with probability exponentially close to one.

Discussion

We have experimentally demonstrated the conceptof blind quantum computing. Generating a family offour-qubit blind cluster states, we obtained a universalset of single-qubit and non-trivial two-qubit quantumlogic gates, as well as implementations of Deutsch’s andGrover’s algorithms. We use the photon’s mobility, anintrinsic advantage of this physical quantum system, forpreparing various qubits on the client’s side which arethen processed by a locally separated quantum server.

On the path from our proof-of-principle experiment toa full implementation of the BQC scheme, there are sev-eral technical challenges to be faced: Emitted photonsthat do not contribute to the generation of the clus-ter state can in principle reveal information about theblind phases. Furthermore, post-selection and photonlosses decrease the efficiency of the protocol. There-fore, the realization of single-qubit states on demandand the heralded generation of blind cluster states us-ing measurement-induced interactions with high fidelityand low losses will be crucial for future applications. Inour experiment, the blind angles were chosen by the hu-man client and the measurement settings were selectedfrom a prepared list. Ideally, the source of randomnessshould be carefully scrutinized to avoid any correlationswith the server, and an efficient shot-by-shot random-ization should be implemented. Considering the photonrates in our experiment, the realization of full random-ization for each measurement is a major challenge, butseems within reach by advancing current technologies.The question of how far imbalances and deviations fromthe uniform distribution can be acceptable is a topic ofcurrent research.

Our experiment is the first step towards uncondition-ally secure quantum computing in a client-server environ-ment, where the client’s entire computation remains hid-den — a functionality not known to be achievable in theclassical world. We anticipate that this will become animportant privacy-preserving technique in future quan-tum computing networks or clouds [49]. Especially con-sidering the tremendous challenges encountered in mak-ing quantum computers widely available, such future net-

8

works could consist of a few powerful quantum-computernodes. The only quantum requirement for the clientswould be to communicate with the nodes via quantumlinks enabling the transfer of arbitrary qubits. Althoughphotonic quantum systems seem to be ideally suited forprivacy-preserving quantum computing, we stress thatour results are applicable to any physical implementationof qubits and that in the near future the precise quantumcontrol of multi-qubit quantum systems [50] will allow forimplementing more complex algorithms.

The authors are grateful to C. Brukner, V. Danosand R. Prevedel for discussions, and to F. Cipcigan andJ. Schmole for support. We acknowledge support fromthe European Commission, Q-ESSENCE (No 248095),ERC senior grant (QIT4QAD), JTF, Austrian ScienceFund (FWF): [SFB-FOCUS] and [Y585-N20], EPSRC,grant EP/E059600/1, Canada’s NSERC, the Institute forQuantum Computing, QuantumWorks, the National Re-search Foundation and Ministry of Education, Singapore,and from the Air Force Office of Scientific Research, AirForce Material Command, USAF, under grant numberFA8655-11-1-3004.

[1] Feynman, R. Simulating physics with computers. In-ternational Journal of Theoretical Physics 21, 467–488(1982).

[2] Deutsch, D. & Jozsa, R. Rapid solutions of problems byquantum computation. Proc. Roy. Soc. London, Ser. A439, 553–558 (1992).

[3] Grover, L. K. A fast quantum mechanical algorithm fordatabase search. In Proceedings of the 28th Annual ACMSymposium on the Theory of Computing, 212–219 (1996).

[4] Shor, P. W. Polynomial-time algorithms for prime factor-ization and discrete logarithms on a quantum computer.SIAM Journal on Computing 26, 1484–1509 (1997).

[5] Cirac, J. I. & Zoller, P. Quantum computations with coldtrapped ions. Phys. Rev. Lett. 74, 4091–4094 (1995).

[6] Monroe, C., Meekhof, D. M., King, B. E., Itano, W. M. &Wineland, D. J. Demonstration of a fundamental quan-tum logic gate. Phys. Rev. Lett. 75, 4714–4717 (1995).

[7] Kielpinski, D., Monroe, C. & Wineland, D. J. Architec-ture for a large-scale ion-trap quantum computer. Nature417, 709–711 (2002).

[8] Kim, K. et al. Quantum simulation of frustrated Isingspins with trapped ions. Nature 465, 590–593 (2010).

[9] O’Brien, J. L., Pryde, G. J., White, A. G., Ralph, T. C.& Branning, D. Demonstration of an all-optical quantumcontrolled-not gate. Nature 426, 264–267 (2003).

[10] Walther, P. et al. Experimental one-way quantum com-puting. Nature 434, 169–176 (2005).

[11] Kiesel, N. et al. Experimental analysis of a four-qubitphoton cluster state. Phys. Rev. Lett. 95, 210502 (2005).

[12] Prevedel, R. et al. High-speed linear optics quantumcomputing using active feed-forward. Nature 445, 65–69(2007).

[13] Lu, C.-Y. et al. Experimental entanglement of six pho-tons in graph states. Nature Phys. 3, 91–95 (2007).

[14] Tokunaga, Y., Kuwashiro, S., Yamamoto, T., Koashi,M. & Imoto, N. Generation of high-fidelity four-photoncluster state and quantum-domain demonstration of one-way quantum computing. Phys. Rev. Lett. 100, 210501(2008).

[15] Kaltenbaek, R., Lavoie, J., Zeng, B., Bartlett, S. &Resch, K. Optical one-way quantum computing with asimulated valence-bond solid. Nature Phys. 6, 850–854(2010).

[16] Vallone, G., Donati, G., Bruno, N., Chiuri, A. & Mat-aloni, P. Experimental realization of the Deutsch-Jozsaalgorithm with a six-qubit cluster state. Phys. Rev. A81, 50302 (2010).

[17] Makhlin, Y., Schon, G. & Shnirman, A. Quantum-stateengineering with Josephson-junction devices. Rev. Mod.Phys. 73, 357–400 (2001).

[18] Yamamoto, T., Pashkin, Y. A., Astafiev, O., Nakamura,Y. & Tsai, J. S. Demonstration of conditional gate oper-ation using superconducting charge qubits. Nature 425,941–944 (2003).

[19] Neeley, M. et al. Emulation of a quantum spin with a su-perconducting phase qudit. Science 325, 722–725 (2009).

[20] DiCarlo, L. et al. Demonstration of two-qubit algorithmswith a superconducting quantum processor. Nature 460,240–244 (2009).

[21] Bialczak, R. et al. Quantum process tomography of auniversal entangling gate implemented with Josephsonphase qubits. Nature Phys. 6, 409–413 (2010).

[22] Berezovsky, J., Mikkelsen, M. H., Stoltz, N. G., Coldren,L. A. & Awschalom, D. D. Picosecond coherent opticalmanipulation of a single electron spin in a quantum dot.Science 320, 349–352 (2008).

[23] Fushman, I. et al. Controlled phase shifts with a singlequantum dot. Science 320, 769–772 (2008).

[24] Hanson, R. & Awschalom, D. D. Coherent manipulationof single spins in semiconductors. Nature 453, 1043–1049(2008).

[25] Childs, A. Secure assisted quantum computation. Quan-tum Inform. Comput. 5, 456–466 (2005).

[26] Arrighi, P. & Salvail, L. Blind quantum computation.Int. J. Quantum Inf. 4, 883–898 (2006).

[27] Giovannetti, V., Lloyd, S. & Maccone, L. Quantum pri-vate queries. Phys. Rev. Lett. 100, 230502 (2008).

[28] De Martini, F. et al. Experimental quantum privatequeries with linear optics. Phys. Rev. A 80, 10302 (2009).

[29] Broadbent, A., Fitzsimons, J. & Kashefi, E. Universalblind quantum computation. In Proceedings of the 50thAnnual Symposium on Foundations of Computer Science,517–526 (2009).

[30] Aharonov, D., Ben-Or, M. & Eban, E. Interactive proofsfor quantum computations. In Proceeding of Innovationsin Computer Science 2010, 453–469 (2010).

[31] Rivest, R., Adleman, L. & Dertouzos, M. On databanks and privacy homomorphisms. Foundations of Se-cure Computation 169–178 (1978).

[32] Gentry, C. Fully homomorphic encryption using ideal lat-tices. In Proceedings of the 41st annual ACM symposiumon Theory of Computing, 169–178 (2009).

[33] Raussendorf, R. & Briegel, H. J. A one-way quantumcomputer. Phys. Rev. Lett. 86, 5188–5191 (2001).

[34] Raussendorf, R., Browne, D. E. & Briegel, H. J.Measurement-based quantum computation with clusterstates. Phys. Rev. A 68, 022312 (2003).

[35] Danos, V., Kashefi, E. & Panangaden, P. The measure-

9

ment calculus. Journal of the ACM 54, 8 (2007).[36] Gross, D., Eisert, J., Schuch, N. & Perez-Garcia, D.

Measurement-based quantum computation beyond theone-way model. Phys. Rev. A 76, 052315 (2007).

[37] Briegel, H., Browne, D., Dur, W., Raussendorf, R. &Van den Nest, M. Measurement-based quantum compu-tation. Nature Phys. 5, 19–26 (2009).

[38] Gottesman, D. & Chuang, I. L. Demonstrating the vi-ability of universal quantum computation using telepor-tation and single-qubit operations. Nature 402, 390–393(1999).

[39] Knill, E., Laflamme, R. & Milburn, G. J. A scheme forefficient quantum computation with linear optics. Nature409, 46–52 (2001).

[40] Hedges, M., Longdell, J., Li, Y. & Sellars, M. Effi-cient quantum memory for light. Nature 465, 1052–1056(2010).

[41] Danos, V. & Kashefi, E. Determinism in the one-waymodel. Phys. Rev. A 74, 052310 (2006).

[42] Kwiat, P. G. et al. New high-intensity source ofpolarization-entangled photon pairs. Phys. Rev. Lett. 75,4337–4341 (1995).

[43] James, D. F. V., Kwiat, P. G., Munro, W. J. & White,A. G. Measurement of qubits. Phys. Rev. A 64, 52312(2001).

[44] Van den Nest, M., Dehaene, J. & Moor, B. D. Graphicaldescription of the action of local Clifford transformationson graph states. Phys. Rev. A 69, 022316 (2004).

[45] Boyer, M., Brassard, G., Høyer, P. & Tapp, A. Tightbounds on quantum searching. Fortschritte der Physik46, 493–505 (1998).

[46] Tame, M. S. et al. Experimental realization of Deutsch’salgorithm in a one-way quantum computer. Phys. Rev.Lett. 98, 140501 (2007).

[47] Magniez, F., Mayers, D., Mosca, M. & Ollivier, H. Self-testing of quantum circuits. Automata, Languages andProgramming 72–83 (2006).

[48] McKague, M. & Mosca, M. Generalized self-testing andthe security of the 6-state protocol. Theory of QuantumComputation, Communication, and Cryptography 113–130 (2011).

[49] Hayes, B. Cloud computing. Commun. ACM 51, 9–11(2008).

[50] Monz, T. et al. 14-qubit entanglement: Creation andcoherence. Physical Review Letters 106, 130506 (2011).

APPENDIX

Proof of blindness for optimised BQC

Our optimised protocol guarantees full blindness of acomputation, even though not all qubits have an a initialrotation. Here, we show that algorithms that admit ameasurement pattern in which the secret can be encodedover a few qubits can be made fully blind using only a fewblind qubits. This construction works as long as measure-ments following the blind qubit measurements are chosenin the Clifford group (integer multiples of π/2), and thusour constructions works for Deutsch’s and Grover’s algo-rithms.

In our setup, in order to achieve blindness for measure-ments of qubits 2 and 3 the quantum server should learnnothing about φ2 and φ3, the client’s choice of measure-ments on those qubits. The quantum server holds the ro-tated qubits 1√

2

(|0〉+ eiθ2 |1〉

)and 1√

2

(|0〉+ eiθ3 |1〉

); it

also has the measurement instructions δ2 = φ2 +θ2 +πr2and δ3 = φ3 + θ3 + πr3. For simplicity we define newvariables θ2 = θ2 + πr2 and θ3 = θ3 + πr3. Thus the

server holds the quantum states 1√2

(|0〉+ ei(θ2+πr2)|1〉

)and 1√

2

(|0〉+ ei(θ3+πr3)|1〉

). Since r2 and r3 are ran-

dom and unknown to the quantum server, the densitymatrices corresponding to these systems, as held by theserver, are identically I/2, that is, the systems are com-pletely mixed and thus independent of θ2 and θ3. Asthese angles are themselves uniformly random, the clas-sical information δ2 = φ2 + θ2 and δ3 = φ3 + θ3 is alsouniformly random and independent of φ2 and φ3. Hence,the quantum server, despite receiving classical informa-tion δ2 and δ3 and quantum states |θ2〉 and |θ2〉, cannotdistinguish between the possible choices of the client’smeasurements on qubits 2 and 3. Now, these blind mea-surements may be followed by non-blind ones. This willnot affect the blindness (no information about φ2 and φ3will be leaked to the server) as long as the structure ofthe algorithm permits the non-blind angles to be integermultiples of π/2. This optimisation is due to the fact thatfor φ4 ∈ {0, π/2, π, 3π/2}, a sign flip on φ (φ → −φ)can be re-interpreted as the (possible) addition of π toφ (φ → φ + π). Thus the feedforward structure forφ4 is given by the addition of an optional multiple of π.This is completely hidden by the usual addition of a ran-dom πr4, included in δ4. Thus, from the server’s pointof view, the process of measuring qubit 4 is independentof φ2 and φ3.

Leakage of information in experimental blindquantum computing

In order to quantify any deviation from perfect blind-ness introduced by experimental imperfections we needa model for the information received by the server dur-ing a run of the protocol. To this end, we assume thatthe only information obtained by the server is the ini-tial quantum state supplied by the client, as well asthe classical set of angles δi received during the proto-col. We also assume that the state produced by theexperimental setup for a given choice of the ideal in-put state is fixed, and that the client’s choices can beconsidered uniformly random. In such a model, theamount of information leaked is bounded by the Holevoinformation of the quantum state, ρ received by theserver, χ = −Tr(ρ log2 ρ) +

∑θ

18Tr(ρθ log2 ρθ), where

ρθ = 12 (ρ′θ + ρ′θ+π) and ρ′θ is the state produced in the

experimental apparatus for the client’s choice of θ.

10

Experimental setup

In our experiment (main paper, Fig. 3A), entangledphoton pairs are produced by exploiting the emissions ofa non-collinear type-II SPDC process. For this, a mode-locked Mira HP Ti:Sa oscillator is pumped by a Coher-ent Inc. Verdi V-10 laser. The pulsed-laser output (τ =200 fs, λ= 789 nm, 76 MHz) is frequency-doubled usinga 2 mm-thick Lithium triborate (LBO) crystal, resultingin UV pulses of 0.8 W cw average. We achieve a sta-ble source of UV-pulses by translating the LBO to avoidoptical damage to the anti-reflection coating of the crys-tal. Afterwards, dichroic mirrors are used to separatethe up-converted light from the infrared laser light. TheUV beam is focused on a 2 mm-thick β-barium borate(BBO) crystal cut for non-collinear type-II parametricdown-conversion. Afterwards the beam is reflected andpasses the crystal a second time. Entangled photon pairsare emitted into the forward modes, a and b, and thebackward modes, c and d. Half-wave plates (HWPs) andadditional BBO crystals compensate walk-off effects andallow the production of any Bell state in the forward andbackward mode. The modes of the different pairs a, c andb, d, respectively, are then coherently overlapped at po-larizing beam splitters (PBSs) by equalizing the differentpath lengths. Narrow-band interference filters (∆λ = 3nm) are used to spatially and spectrally select the down-converted photons which are then coupled into single-mode fibers that guide them to the polarization anal-ysis setup. There, different polarization measurementsare performed using quarter-wave plates (QWPs), HWPsand polarizing beam splitters.

Experimental preparation of blind cluster states

The blind cluster state in the laboratory basis is com-posed of four terms that correspond to different emis-sions of four photons. Such four-photon emissions canexperimentally be obtained either by an emission of twoentangled pairs, one in the forward and one in the back-ward mode, or by double-pair emissions into the forwardor the backward mode. The production of our clus-ter state exploits coherent superpositions of these dif-ferent four-pair contributions and utilizes the propertiesof the polarising beam splitters (PBSs) as well as post-selection to obtain the appropriate state. In order toproduce the desired state, we align our setup such thata |Φ−θ3〉 = (|HH〉 − eiθ3 |V V 〉)/

√2 state is emitted in the

forward direction and a |Φ+θ2〉 = (|HH〉 + eiθ2 |V V 〉)/

√2

state in the backward direction, where |H〉 (|V 〉) denotesthe horizontal (vertical) polarization state. The emis-

sion of only one entangled pair in the forward directionand only one pair in the backward direction results intwo different four-photon terms: |H〉1|H〉2|H〉3|H〉4 and−ei(θ2+θ3)|V 〉1|V 〉2|V 〉3|V 〉4 due to the properties of thePBSs. The two-pair emissions also lead to fourfold coin-cidences, namely to a −eiθ3 |H〉1|H〉2|V 〉3|V 〉4 state and aeiθ2 |V 〉1|V 〉2|H〉3|H〉4 state for a double-pair emission inthe forward and in the backward direction, respectively.We shift the phase of the term −eiθ3 |H〉1|H〉2|V 〉3|V 〉4by π to generate a sign shift. For this, we use themethod [10] where a rotation of an additional wave platehas the desired effect. The final output state is a super-position of all these four terms. In our setup we use acombination of quarter-wave plates and half-wave platesto adapt the phase of the state that is emitted into theforward mode. The phase of the backward pair is adaptedby tilting one of the compensation crystals. Note thatafter the PBS two quarter-wave plates are inserted inmodes 3 and 4 to compensate for birefringence effects.By changing the phases of the entangled pairs, we cannow manipulate the values of θ2 and θ3 of the client’squbits.

In our experiment, the emitted Bell pairs show a typ-ical visibility of about 0.9, depending on the specific ex-perimental setting. The different photon emissions theninterfere at the PBSs with average visibilities of 0.85.Additional errors arise due to phase drifts during themeasurements. These main error contributions, togetherwith minor errors like polarisation drifts, decrease the fi-delity of our blind cluster states with respect to the idealstate. In our calculations, we always assume Poissonianerrors. In fact, these indicate a lower bound for the ac-tual error that takes all the experimental imperfectionsinto account. This is underlined by an analysis of thedata of Figure 6 (main paper) where we obtain a valueof χ2 of 1.6 when assuming Poissonian errors only. In-cluding the errors mentioned above, we obtain a χ2 valuesatisfactorily close to one (about 1.1).

In the context of BQC, the client has access to thevarious four-photon emissions and prepares the encodedphases, for example θ2 and θ3, by applying local opera-tions. These photons are then sent to the quantum serverwho generates entangled blind cluster states by superim-posing these qubits on two polarizing beam splitters, fol-lowed by a successful detection of a four-fold coincidencein the output modes 1-4. The settings for the compu-tation are set by phase retarders in each of the outputmodes to align the setting for the consecutive projectivemeasurements. We note that due to the down-conversionprocess the client rather prepares arbitrarily rotated Bellpairs instead of single qubits, which enables a compactclient-server network without affecting the blindness.