Verification of Quantum Technology

Lead Research Organisation: University of Edinburgh
Department Name: Sch of Informatics

Abstract

Future information and communication networks will certainly consist of both classical and quantum devices, some of which are expected to be dishonest, with various degrees of functionality, ranging from simple routers to servers executing quantum algorithms. The realisation of such a complex network of classical and quantum communication must rely on a solid theoretical foundation that, nevertheless, is able to foresee and handle the intricacies of real-life implementations. The study of security, efficiency and verification of quantum communication and computation is inherently related to the fundamental notions of quantum mechanics, including entanglement and non-locality, as well as to central notions in classical complexity theory and cryptography.

The central Research objective of our proposal is an end to end investigation of the verification and validation of quantum technologies, from full scale quantum computers and simulators to communication networks with devices of varying size and complexity down to realistic ``quantum gadgets". This goal represents a key challenge in the transition from theory to practice for quantum computing technologies.

We will work closely with experimentalists and engineers to ensure that theoretical progress takes Development considerations into account, and will design prototypes for proof-of-principle demonstrations of our methods. The experimental aspects of our proposal are supported by the PI's associate directorial position at the Oxford led hub, joint projects with the York led hub as well as other ongoing collaborations with experimental labs in France and Austria. Meanwhile the required expertise in engineering design would be supported through a new collaboration of the PI as part of the Edinburgh Li-Fi research and development centre.

The Deployment axis, complementing our core activity in research-development, will be built upon the unique Edinburgh entrepreneurial culture supported by Informatics Ventures as well as a dedicated senior business advisory board (which sponsored the PI's recent patent on quantum cloud). Advances to the problem of secure delegated computation would have an immediate significant consequence on how computational problems are solved in the real world. One can envision virtually unlimited computational power to end users on the go, using just a simple terminal to access the computing cloud which would turn any smartphone into a quantum-enhanced phone. This will generate new streams of growth for the UK cyber security sector as well as complementary business developments for the National quantum technology investment.

Planned Impact

Our approach to de-risking quantum technology initially developed within experimental labs will be eventually complemented with industrial involvement. Aligned with the global vision of the UK national investment in quantum technology, this project aims at translating fundamental knowledge obtained over the last three decades to the next era of business prosperity. We go in fact one step ahead and aim to prepare the ground for the transformation of the results obtained within the quantum hubs for the end users. Our targeted beneficiaries are hence various stakeholders in this transition era. The aim is to understand how users desired certification could be implemented within our development efforts at the experimental labs. Supported by Informatics Ventures and the business developers of the School of Informatics (with dedicated staff to this project) we are setting up a series of pilot projects with leading UK companies to establish an expert community within the industry sectors as authorities for the evaluation, certification and verification ready to engage when scalable quantum computing devices become available (such as the one to be developed within the Oxford hub).

As our joint experience with the technology improves and users' confidence increases, we plan to build up concrete revenues from external sources. This would be based on the success of our ultimate product development of a quantum-enhanced cloud infrastructure with Oxford hub providing the computation services of the server while the York hub will develop the communication network between clients. Initially we will proceed with developing IP to attract eventual external investment. We plan to build on Informatics Ventures' track record of industry partnership to generate most of this from the UK companies.

Complementary to the above is our outreach and training program, as well as responsible innovation research activity, essential for achieving the long-term vision of trusted quantum technology deployment. Our targeted dissemination programme will include regular attendance and presentation at exhibitions and conferences as well as organising advanced workshops and summer schools on quantum verification and quantum cloud, within various community that the PI has already founded such as QUISCO (see more details in Pathway to Impact). In addition, the PI is in the process of developing a specialised online quantum applications program within Virtual University of Edinburgh online program (Vue) to train the next generation of technicians for testing and employing quantum devices across the UK.

Publications

10 25 50
publication icon
Wallden P (2019) Cyber security in the quantum era in Communications of the ACM

publication icon
Vankov I (2019) Methods for classically simulating noisy networked quantum architectures in Quantum Science and Technology

publication icon
Kashefi E (2017) Optimised resource construction for verifiable quantum computation in Journal of Physics A: Mathematical and Theoretical

publication icon
Kashefi E (2017) Multiparty Delegated Quantum Computing in Cryptography

publication icon
Kashefi E (2017) Garbled Quantum Computation in Cryptography

publication icon
Kaplan M (2016) Quantum Differential and Linear Cryptanalysis in IACR Transactions on Symmetric Cryptology

publication icon
Gheorghiu A (2018) A simple protocol for fault tolerant verification of quantum computation in Quantum Science and Technology

publication icon
Gheorghiu A (2018) Verification of Quantum Computation: An Overview of Existing Approaches in Theory of Computing Systems

publication icon
Gheorghiu A (2018) Keeping quantum computers honest in European Research Consortium for Informatics and Mathematics news magazine

publication icon
Fitzsimons J (2017) Unconditionally verifiable blind quantum computation in Physical Review A

publication icon
Eisert J (2020) Quantum certification and benchmarking in Nature Reviews Physics

publication icon
Dunjko Vedran (2016) Blind quantum computing with two almost identical states in arXiv e-prints

publication icon
Dunjko V (2016) Quantum-enhanced Secure Delegated Classical Computing in Journal of Quantum Information and Computation

publication icon
Doosti M (2021) Client-server Identification Protocols with Quantum PUF in ACM Transactions on Quantum Computing

publication icon
Diamanti E (2017) Best of both worlds in Nature Physics

publication icon
Derbyshire E (2020) Randomized benchmarking in the analogue setting in Quantum Science and Technology

publication icon
Clementi M (2017) Classical multiparty computation using quantum resources in Physical Review A

publication icon
Barz S (2016) Enhanced delegated computing using coherence in Physical Review A

 
Description Concomitant with the rapid development of quantum technologies, challenging demands arise concerning the certification and characterization of devices. The promises of the field can only be achieved if stringent levels of precision of components can be reached and their functioning guaranteed. The research carried-out had as central pillar protocols for blind verification of quantum computation. This functionality has twofold importance. First, it can be viewed as means to test quantumness and correctness of quantum devices and second it can be viewed as a cryptographic tool to achieve secure quantum information tasks such as delegated quantum computation, quantum fully homomorphic encryption and quantum multiparty computation. All directions were pursued, involving research from all WP's, and progress in a number of projects has been made (the related publication are listed in the submission). The key finding of this award was to provides on one hand a unified framework of the known characterization methods of certification, to enable for the first time a rigorious comparision of all schmes in terms of the quality of the outcome produced as well as efficiency of the methods. On the other hand we also developed bespoke verification schemes for particular applications in quantum computing, simulation, and communication.
Exploitation Route The outcomes of this award paved the way for extension into more practical domain and formed the basis of the Verification work package activities of the recently awarded quantum computing and simulation hub that the PI is leader. Furthermore it also made the foundation of another project for verification of quantum learning algorithm over scalable hardware as part of an innovate UK grant that has been now submitted. Expanding all the findings to the distributed setting also defined a new approach being explored in partnership with few other collaborators as part of a responsive mode application that is being finalised currently.
Sectors Digital/Communication/Information Technologies (including Software)

URL https://arxiv.org/find/quant-ph/1/au:+Kashefi/0/1/0/all/0/1?skip=0&query_id=621e4f625fa43132
 
Description VeriQLoud is a recent quantum start up that is currently exploring the potential of the findings of this award in realistic scenarion for enhanced quantum cybersecurity application.
First Year Of Impact 2019
Sector Digital/Communication/Information Technologies (including Software)
Impact Types Economic

 
Description Advisory board of EPSRC research programme grant on "Designing out of equilibrium many-body quantum systems"
Geographic Reach National 
Policy Influence Type Participation in a guidance/advisory committee
 
Description Advisory board of EPSRC research programme grant on "Engineering Photonic Quantum Technologies"
Geographic Reach National 
Policy Influence Type Participation in a guidance/advisory committee
 
Description Airbus Quantum Computing Challenge Expert Reviewer
Geographic Reach Multiple continents/international 
Policy Influence Type Membership of a guideline committee
Impact Quantum computing has the potential to yield a paradigm shift in flight physics, one that could forever alter how aircraft are built and flown. Airbus is fuelling this transformation by laying down five challenges faced in aircraft design and in-service optimisation for enthusiasts and experts to resolve using quantum computing and embark on this transformation journey collaboratively. As the judge in this international competition I helped indentifying the areas that could lead to potential enhancement.
URL https://www.airbus.com/newsroom/news/en/2019/10/world-leading-experts-Airbus-Quantum-Computing-Chall...
 
Description EPSRC Challenges for Quantum Computer Science & Simulation Workshop
Geographic Reach National 
Policy Influence Type Membership of a guideline committee
 
Description Executive board member in charge of Applications and Controls of the Quantum Internet Alliance Flagship Project since 2018
Geographic Reach Europe 
Policy Influence Type Membership of a guideline committee
URL http://quantum-internet.team/
 
Description Founder of CNRS - Edinburgh University cooperation
Geographic Reach Europe 
Policy Influence Type Participation in a guidance/advisory committee
 
Description France is AI
Geographic Reach National 
Policy Influence Type Membership of a guideline committee
Impact As the member of the round table I dicussed with the participants the potential of quantum technology for the AI
URL https://franceisai.com/wp-content/uploads/quantum-computing-wavestone-france-digitale-eng-web-2019.p...
 
Description Managing board member and Associate director in charge of Quantum Applications development of the Networked Quantum Information Technology (NQIT) Hub since 2014
Geographic Reach National 
Policy Influence Type Membership of a guideline committee
 
Description NQIT Responsible Innovation in Quantum Computing
Geographic Reach National 
Policy Influence Type Contribution to a national consultation/review
Impact I presented an expert view in an event organised by NQTI on Responsible Research and Innovation (RRI) to explore the opportunities and uncertainties of quantum computing.
 
Description SAP brainstorming workshop Towards a Quantum Industry
Geographic Reach Europe 
Policy Influence Type Membership of a guideline committee
 
Description EPSRC Hub in Quantum Computing and Simulation
Amount £23,960,280 (GBP)
Funding ID EP/T001062/1 
Organisation Engineering and Physical Sciences Research Council (EPSRC) 
Sector Public
Country United Kingdom
Start 12/2019 
End 11/2024
 
Description Entrapping Nature - AFOSR - US Arifroce Office of Scientific Research
Amount $1,600,000 (USD)
Funding ID FA9550-17-1-0055 
Organisation US Army 
Sector Public
Country United States
Start 01/2017 
End 01/2021
 
Description UK Quantum Technology Hub: NQIT - Networked Quantum Information Technologies
Amount £38,029,961 (GBP)
Funding ID EP/M013243/1 
Organisation Engineering and Physical Sciences Research Council (EPSRC) 
Sector Public
Country United Kingdom
Start 12/2014 
End 11/2019
 
Description Quantum Computing and Simulation Hub 
Organisation University of Oxford
Country United Kingdom 
Sector Academic/University 
PI Contribution I have been leading the Work package on Verification, Validation and Benchmarking adapting theoretical results obtained from the EPSRC fellowship to the various hardware platforms available at the hub
Collaborator Contribution University of Bristol is also partner in the Work Package on verification and we have explored potential of designing verification for analogue quantum system that is still an ongoing work
Impact https://arxiv.org/abs/2206.00631 Unifying Quantum Verification and Error-Detection: Theory and Tools for Optimisations Theodoros Kapourniotis, Elham Kashefi, Dominik Leichtle, Luka Music, Harold Ollivier With the recent availability of cloud quantum computing services, the question of verifying quantum computations delegated by a client to a quantum server is becoming of practical interest. While Verifiable Blind Quantum Computing (VBQC) has emerged as one of the key approaches to address this challenge, current protocols still need to be optimised before they are truly practical. To this end, we establish a fundamental correspondence between error-detection and verification and provide sufficient conditions to both achieve security in the Abstract Cryptography framework and optimise resource overheads of all known VBQC-based protocols. As a direct application, we demonstrate how to systematise the search for new efficient and robust verification protocols for computations. While we have chosen Measurement-Based Quantum Computing (MBQC) as the working model for the presentation of our results, one could expand the domain of applicability of our framework via direct known translation between the circuit model and MBQC. https://arxiv.org/abs/2111.02527 Benchmarking of Quantum Protocols Chin-Te Liao, Sima Bahrani, Francisco Ferreira da Silva, Elham Kashefi Quantum network protocols offer new functionalities such as enhanced security to communication and computational systems. Despite the rapid progress in quantum hardware, it has not yet reached a level of maturity that enables execution of many quantum protocols in practical settings. To develop quantum protocols in real world, it is necessary to examine their performance considering the imperfections in their practical implementation using simulation platforms. In this paper, we consider several quantum protocols that enable promising functionalities and services in near-future quantum networks. The protocols are chosen from both areas of quantum communication and quantum computation as follows: quantum money, W-state based anonymous transmission, verifiable blind quantum computation, and quantum digital signature. We use NetSquid simulation platform to evaluate the effect of various sources of noise on the performance of these protocols, considering different figures of merit. We find that to enable quantum money protocol, the decoherence time constant of the quantum memory must be at least three times the storage time of qubits. Furthermore, our simulation results for the w-state based anonymous transmission protocol show that to achieve an average fidelity above 0.8 in this protocol, the storage time of sender's and receiver's particles in the quantum memory must be less than half of the decoherence time constant of the quantum memory. We have also investigated the effect of gate imperfections on the performance of verifiable blind quantum computation. We find that with our chosen parameters, if the depolarizing probability of quantum gates is equal to or greater than 0.05, the security of the protocol cannot be guaranteed. Lastly, our simulation results for quantum digital signature protocol show that channel loss has a significant effect on the probability of repudiation. https://arxiv.org/abs/2109.04042 Verifying BQP Computations on Noisy Devices with Minimal Overhead Dominik Leichtle, Luka Music, Elham Kashefi, Harold Ollivier With the development of delegated quantum computation, clients will want to ensure confidentiality of their data and algorithms, and the integrity of their computations. While protocols for blind and verifiable quantum computation exist, they suffer from high overheads and from over-sensitivity: When running on noisy devices, imperfections trigger the same detection mechanisms as malicious attacks, resulting in perpetually aborted computations. We introduce the first blind and verifiable protocol for delegating BQP computations to a powerful server with repetition as the only overhead. It is composable and statistically secure with exponentially-low bounds and can tolerate a constant amount of global noise. https://arxiv.org/abs/2102.13044 Randomized Benchmarking with Stabilizer Verification and Gate Synthesis Ellen Derbyshire, Rawad Mezher, Theodoros Kapourniotis, Elham Kashefi Recently, there has been an emergence of useful applications for noisy intermediate-scale quantum (NISQ) devices notably, though not exclusively, in the fields of quantum machine learning and variational quantum algorithms. In such applications, circuits of various depths and composed of different sets of gates are run on NISQ devices. Therefore, it is crucial to find practical ways to capture the general performance of circuits on these devices. Motivated by this pressing need, we modified the standard Clifford randomized benchmarking (RB) and interleaved RB schemes targeting them to hardware limitations. Firstly we remove the requirement for, and assumptions on, the inverse operator, in Clifford RB by incorporating a tehchnique from quantum verification. This introduces another figure of merit by which to assess the quality of the NISQ hardware, namely the acceptance probability of quantum verification. Many quantum algorithms, that provide an advantage over classical algorithms, demand the use of Clifford as well as non-Clifford gates. Therefore, as our second contribution we develop a technique for characterising a variety of non-Clifford gates, by combining tools from gate synthesis with interleaved RB. Both of our techniques are most relevant when used in conjunction with RB schemes that benchmark generators (or native gates) of the Clifford group, and in low error regimes. https://arxiv.org/abs/2102.12949 Delegating Multi-Party Quantum Computations vs. Dishonest Majority in Two Quantum Rounds Theodoros Kapourniotis, Elham Kashefi, Luka Music, Harold Ollivier Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks through it's ability to preserve privacy and integrity of the highly valuable computations they would enable. Contributing to the latest challenges in this field, we present a composable protocol achieving blindness and verifiability even in the case of a single honest client. The security of our protocol is reduced, in an information-theoretically secure way, to that of a classical composable Secure Multi-Party Computation (SMPC) used to coordinate the various parties. Our scheme thus provides a statistically secure upgrade of such classical scheme to a quantum one with the same level of security. In addition, (i) the clients can delegate their computation to a powerful fully fault-tolerant server and only need to perform single qubit operations to unlock the full potential of multi-party quantum computation; (ii) the amount of quantum communication with the server is reduced to sending quantum states at the beginning of the computation and receiving the output states at the end, which is optimal and removes the need for interactive quantum communication; and (iii) it has a low constant multiplicative qubit overhead compared to the single-client delegated protocol it is built upon. The main technical ingredient of our paper is the bootstraping of the MPQC construction by Double Blind Quantum Computation, a new composable resource for blind multiparty quantum computation, that demonstrates the surprising fact that the full protocol does not require verifiability of all components to achieve security.
Start Year 2014
 
Description Cyber Security Workshop 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Postgraduate students
Results and Impact As the invited speaker I presented the current developement on quantum enhanced cloud computing bridging between classical and quantum domains to stimulate new collabroations.
Year(s) Of Engagement Activity 2019
URL https://sites.google.com/york.ac.uk/cybersec/workshop-june-2019
 
Description Grandes Conférences 
Form Of Engagement Activity A talk or presentation
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Postgraduate students
Results and Impact As a keynote speaker I presented the recent developement in the area of quantum cloud computing aiming to bridget between classical and quantum expertise to stimulate new collaborations.
Year(s) Of Engagement Activity 2020
URL https://www.liglab.fr/en/events/keynote-speeches
 
Description HPC & Quantum Summit 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Industry/Business
Results and Impact The scientific world joins its powers to drive HPC R&D forward and, with the rise of Supercomputing and Quantum technologies, it requires continual industrial development in software engineering and computer science. I was the keynote speakers at this event presenting a case study on verification of quantum technology to present how to develop systems that meet industrial needs and extract value from big data.
Year(s) Of Engagement Activity 2019
URL https://ukhpc.co.uk/agenda/
 
Description International Conference on Integrated Quantum Photonics 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach International
Primary Audience Postgraduate students
Results and Impact The of PICQUE consortium was to establish a world-class training platform spreading around the highly interdisciplinary/inter-sectorial European-led area of integrated quantum photonics. I presented an invited tutorial on verificaiton of quantum technology as the path forward for further expansion of the project.
Year(s) Of Engagement Activity 2017
URL http://www.picque.eu/2017-final-conference-integrated-quantum-photonics/
 
Description International Conference on Quantum Communication, Measurement and Computing 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach International
Primary Audience Postgraduate students
Results and Impact The International Conference on Quantum Communication, Measurement and Computing (QCMC) was established in 1990 to encourage and bring together scientists and engineers working in the interdisciplinary field of quantum information science and technology. As an invited speaker I presented my work on clietn-server secure multi party quantum computing that brought forward the potential of quantum enhancement in the cybersecurity doamin.
Year(s) Of Engagement Activity 2016
URL https://qcmc.quantumlah.org/invitedspeakers.php
 
Description Linnaeus Colloquium, Chalmers University 
Form Of Engagement Activity A talk or presentation
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Postgraduate students
Results and Impact As an invited speaker I presented the recent progress on certification of quantum devices.
Year(s) Of Engagement Activity 2018
 
Description Many-body Dynamics and Open Quantum Systems Workshop 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Postgraduate students
Results and Impact As an invited spkear I presented the latext progress on verification of quantum comuting and simulation.
Year(s) Of Engagement Activity 2018
URL http://doqs.phys.strath.ac.uk/
 
Description Program Committee of the Quantum Cryptography Conference (Qcrypt 2017) 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach International
Primary Audience Professional Practitioners
Results and Impact This meeting is the flagship of the field of quantum cryptography however over the last few years th etopi cof verification has been hilighted and as a memebr of the program comittee I was referring related papers and deciding the program and invited speaker to reflect further the importance of this topic.
Year(s) Of Engagement Activity 2017
URL http://2017.qcrypt.net/cmmittees/
 
Description Program Committee of the XVII Conference on Quantum Information Processing 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach International
Primary Audience Professional Practitioners
Results and Impact As the memebr of the program comittee I contributed to referring submitted papers as well as setting up the schedule and invited speakers. The meeting is one of the flagship event of the field of quantum computing and in this year the topic of verificaiton was clearly highlightes as an important emerging topic.
Year(s) Of Engagement Activity 2019
URL http://jila.colorado.edu/qip2019/
 
Description Séminaire Poincaré, IHP 
Form Of Engagement Activity A formal working group, expert panel or dialogue
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Postgraduate students
Results and Impact This was an invted speakers to a community of expert mathematicians exploring new frontier of science where this debate was focused on quantum technology. As an invted speaker I presented my activites on certification of emerging quantum devices.
Year(s) Of Engagement Activity 2018
 
Description The 12th International Computer Science Symposium 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach National
Primary Audience Postgraduate students
Results and Impact CSR is an annual conference that intends to reflect the broad scope of international cooperation in computer science. The topics covered vary from year to year, but in general try to cover as much of the contemporary computer science as possible. I was the keynote speaker to introduce the concept of quantum comptuing and its verification to the community involved.
Year(s) Of Engagement Activity 2017
URL https://logic.pdmi.ras.ru/csr2017/
 
Description TrustWorthy Quantum Computing Workshop 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach International
Primary Audience Professional Practitioners
Results and Impact The third International Workshop on Trustworthy Quantum Information was hold in Paris, Sorbonne University, June 2017.

Quantum mechanics promises extraordinary capabilities for computation and cryptography. However, as classical beings, we cannot directly verify quantum states or quantum operations. How can we trust the integrity of quantum hardware? To address this challenging question, an area of Trustworthy Quantum Information has emerged from several recent lines of research. The objective of this Workshop was to facilitate the formation of a coherent research subject and its research community from the constituting topics, which have been pursued separately by different groups of researchers. The Workshop in addition aims to bridge the gaps between theory and practice by engaging theorists and experimentalists in the same discussions.

I was the co-chair of the event and the EPSRC fellowship sponsored the meeting by covering the expances of some of the invited speakers.
Year(s) Of Engagement Activity 2016,2017