scispace - formally typeset
Search or ask a question
Author

Anne Broadbent

Bio: Anne Broadbent is an academic researcher from University of Ottawa. The author has contributed to research in topics: Quantum information & Quantum cryptography. The author has an hindex of 25, co-authored 95 publications receiving 2537 citations. Previous affiliations of Anne Broadbent include University of Waterloo & Université de Montréal.


Papers
More filters
Journal ArticleDOI
20 Jan 2012-Science
TL;DR: An experimental demonstration of blind quantum computing in which the input, computation, and output all remain unknown to the computer is presented and the conceptual framework of measurement-based quantum computation that enables a client to delegate a computation to a quantum server is exploited.
Abstract: Quantum computers, besides offering substantial computational speedups, are also expected to preserve the privacy of a computation. We present an experimental demonstration of blind quantum computing in which the input, computation, and output all remain unknown to the computer. We exploit the conceptual framework of measurement-based quantum computation that enables a client to delegate a computation to a quantum server. Various blind delegated computations, including one- and two-qubit gates and the Deutsch and Grover quantum algorithms, are demonstrated. The client only needs to be able to prepare and transmit individual photonic qubits. Our demonstration is crucial for unconditionally secure quantum cloud computing and might become a key ingredient for real-life applications, especially when considering the challenges of making powerful quantum computers widely available.

421 citations

Proceedings ArticleDOI
25 Oct 2009
TL;DR: The protocol is the first universal scheme which detects a cheating server, as well as the first protocol which does not require any quantum computation whatsoever on the client's side.
Abstract: We present a protocol which allows a client to have a server carry out a quantum computation for her such that the client's inputs, outputs and computation remain perfectly private, and where she does not require any quantum computational power or memory. The client only needs to be able to prepare single qubits randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. Our protocol is interactive: after the initial preparation of quantum states, the client and server use two-way classical communication which enables the client to drive the computation, giving single-qubit measurement instructions to the server, depending on previous measurement outcomes. Our protocol works for inputs and outputs that are either classical or quantum. We give an authentication protocol that allows the client to detect an interfering server; our scheme can also be made fault-tolerant. We also generalize our result to the setting of a purely classical client who communicates classically with two non-communicating entangled servers, in order to perform a blind quantum computation. By incorporating the authentication protocol, we show that any problem in BQP has an entangled two-prover interactive proof with a purely classical verifier. Our protocol is the first universal scheme which detects a cheating server, as well as the first protocol which does not require any quantum computation whatsoever on the client's side. The novelty of our approach is in using the unique features of measurement-based quantum computing which allows us to clearly distinguish between the quantum and classical aspects of a quantum computation.

419 citations

Journal ArticleDOI
TL;DR: Quantum communication complexity as mentioned in this paper uses quantum mechanics to reduce the amount of communication that would be classically required, which is an area of classical computer science that aims at quantifying the number of communication necessary to solve distributed computational problems, and is concerned with what we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices.
Abstract: Quantum information processing is at the crossroads of physics, mathematics and computer science. It is concerned with what we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices. Communication complexity is an area of classical computer science that aims at quantifying the amount of communication necessary to solve distributed computational problems. Quantum communication complexity uses quantum mechanics to reduce the amount of communication that would be classically required.

186 citations

PatentDOI
TL;DR: It is proved that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation.
Abstract: Quantum computing methods and systems are described. A computing device receives an encrypted state from another device. The encrypted state is stored on a quantum register, and a sequence of operations is applied to the encrypted state in the quantum register. The sequence of operations includes an operation parameterized by a control message from the other device. Applying the sequence of operations manipulates the state of the quantum register and an auxiliary quantum system. The auxiliary quantum system can be, for example, a qubit selected from four specified quantum states. Applying the sequence of operations produces encryption-key-update information. The computing device may send an encrypted output state and the encryption-key-update message to the other device.

157 citations

Book ChapterDOI
16 Aug 2015
TL;DR: In this article, the authors formally define and give schemes for quantum homomorphic encryption, which is the encryption of quantum information such that quantum computations can be performed given the ciphertext only.
Abstract: Fully homomorphic encryption is an encryption method with the property that any computation on the plaintext can be performed by a party having access to the ciphertext only. Here, we formally define and give schemes for quantum homomorphic encryption, which is the encryption of quantum information such that quantum computations can be performed given the ciphertext only. Our schemes allow for arbitrary Clifford group gates, but become inefficient for circuits with large complexity, measured in terms of the non-Clifford portion of the circuit (we use the “\(\pi /8\)” non-Clifford group gate, also known as the \(\mathsf{T}\)-gate).

141 citations


Cited by
More filters
Book ChapterDOI
04 Oct 2019
TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Abstract: Usually, a proof of a theorem contains more knowledge than the mere fact that the theorem is true. For instance, to prove that a graph is Hamiltonian it suffices to exhibit a Hamiltonian tour in it; however, this seems to contain more knowledge than the single bit Hamiltonian/non-Hamiltonian.In this paper a computational complexity theory of the “knowledge” contained in a proof is developed. Zero-knowledge proofs are defined as those proofs that convey no additional knowledge other than the correctness of the proposition in question. Examples of zero-knowledge proof systems are given for the languages of quadratic residuosity and 'quadratic nonresiduosity. These are the first examples of zero-knowledge proofs for languages not known to be efficiently recognizable.

1,962 citations

Journal ArticleDOI
19 Oct 2018-Science
TL;DR: What it will take to achieve this so-called quantum internet is reviewed and different stages of development that each correspond to increasingly powerful applications are defined, including a full-blown quantum internet with functional quantum computers as nodes connected through quantum communication channels.
Abstract: The internet-a vast network that enables simultaneous long-range classical communication-has had a revolutionary impact on our world. The vision of a quantum internet is to fundamentally enhance internet technology by enabling quantum communication between any two points on Earth. Such a quantum internet may operate in parallel to the internet that we have today and connect quantum processors in order to achieve capabilities that are provably impossible by using only classical means. Here, we propose stages of development toward a full-blown quantum internet and highlight experimental and theoretical progress needed to attain them.

1,397 citations

Journal ArticleDOI
TL;DR: This review begins by reviewing protocols of quantum key distribution based on discrete variable systems, and considers aspects of device independence, satellite challenges, and high rate protocols based on continuous variable systems.
Abstract: Quantum cryptography is arguably the fastest growing area in quantum information science. Novel theoretical protocols are designed on a regular basis, security proofs are constantly improving, and experiments are gradually moving from proof-of-principle lab demonstrations to in-field implementations and technological prototypes. In this paper, we provide both a general introduction and a state-of-the-art description of the recent advances in the field, both theoretical and experimental. We start by reviewing protocols of quantum key distribution based on discrete variable systems. Next we consider aspects of device independence, satellite challenges, and protocols based on continuous-variable systems. We will then discuss the ultimate limits of point-to-point private communications and how quantum repeaters and networks may overcome these restrictions. Finally, we will discuss some aspects of quantum cryptography beyond standard quantum key distribution, including quantum random number generators and quantum digital signatures.

769 citations

Journal ArticleDOI
TL;DR: In this article, a review describes progress towards the goal of multinode networks using the current generation of experiments, which have achieved unprecedented levels of atomic qubit control and light-matter coupling efficiencies.
Abstract: A vision has formed in recent years of the components necessary for a large-scale quantum network. Single trapped atoms can serve as the nodes of this network, with the links established by flying photons that are coupled to the atoms using optical resonators. This review describes progress towards the goal of multinode networks using the current generation of experiments, which have achieved unprecedented levels of atomic qubit control and light-matter coupling efficiencies.

766 citations