KASHEFI Elham

< Back to ILB Patrimony
Affiliations
  • 2019 - 2021
    Royal Observatory
  • 2019 - 2021
    NHS Lothian
  • 2016 - 2021
    University of Edinburgh
  • 2016 - 2021
    Laboratoire d'informatique de Paris 6
  • 2019 - 2021
    Western General Hospital
  • 2017 - 2019
    University of Oxford
  • 2013 - 2016
    Télécom ParisTech
  • 2021
  • 2020
  • 2019
  • 2018
  • 2017
  • 2016
  • 2015
  • 2014
  • Definitions and Security of Quantum Electronic Voting.

    Myrto ARAPINIS, Nikolaos LAMPROU, Elham KASHEFI, Anna PAPPA
    ACM Transactions on Quantum Computing | 2021
    No summary available.
  • Quantum Physical Unclonable Functions: Possibilities and Impossibilities.

    Myrto ARAPINIS, Mahshid DELAVAR, Mina DOOSTI, Elham KASHEFI
    Quantum | 2021
    No summary available.
  • Delegating Multi-Party Quantum Computations vs. Dishonest Majority in Two Quantum Rounds.

    Theodoros KAPOURNIOTIS, Elham KASHEFI, Luka MUSIC, Harold OLLIVIER
    2021
    Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks through it's ability to preserve privacy and integrity of the highly valuable computations they would enable. Contributing to the latest challenges in this field, we present a composable protocol achieving blindness and verifiability even in the case of a single honest client. The security of our protocol is reduced, in an information-theoretically secure way, to that of a classical composable Secure Multi-Party Computation (SMPC) used to coordinate the various parties. Our scheme thus provides a statistically secure upgrade of such classical scheme to a quantum one with the same level of security. In addition, (i) the clients can delegate their computation to a powerful fully fault-tolerant server and only need to perform single qubit operations to unlock the full potential of multi-party quantum computation. (ii) the amount of quantum communication with the server is reduced to sending quantum states at the beginning of the computation and receiving the output states at the end, which is optimal and removes the need for interactive quantum communication. and (iii) it has a low constant multiplicative qubit overhead compared to the single-client delegated protocol it is built upon. The main technical ingredient of our paper is the bootstraping of the MPQC construction by Double Blind Quantum Computation, a new composable resource for blind multiparty quantum computation, that demonstrates the surprising fact that the full protocol does not require verifiability of all components to achieve security.
  • The Quantum Cut-and-Choose Technique and Quantum Two-Party Computation.

    Elham KASHEFI, Luka MUSIC, Petros WALLDEN
    2021
    The application and analysis of the Cut-and-Choose technique in protocols secure against quantum adversaries is not a straightforward transposition of the classical case, among other reasons due to the difficulty to use rewinding in the quantum realm. We introduce a Quantum Computation Cut-and-Choose (QC-CC) technique which is a generalisation of the classical Cut-and-Choose in order to build quantum protocols secure against quantum covert adversaries. Such adversaries can deviate arbitrarily provided that their deviation is not detected. As an application of the QC-CC we give a protocol for securely performing two-party quantum computation with classical input/output. As basis we use secure delegated quantum computing (Broadbent et al 2009), and in particular the garbled quantum computation of (Kashefi et al 2016) that is secure against only a weak specious adversaries, defined in (Dupuis et al 2010). A unique property of these protocols is the separation between classical and quantum communications and the asymmetry between client and server, which enables us to sidestep the quantum rewinding issues. This opens the prospect of using the QC-CC to other quantum protocols with this separation. In our proof of security we adapt and use (at different parts) two quantum rewinding techniques, namely Watrous' oblivious q-rewinding (Watrous 2009) and Unruh's special q-rewinding (Unruh 2012). Our protocol achieves the same functionality as in previous works (e.g. Dupuis et al 2012), however using the QC-CC technique on the protocol from (Kashefi et al 2016) leads to the following key improvements: (i) only one-way offline quantum communication is necessary , (ii) only one party (server) needs to have involved quantum technological abilities, (iii) only minimal extra cryptographic primitives are required, namely one oblivious transfer for each input bit and quantum-safe commitments.
  • Secure Quantum Two-Party Computation: Impossibility and Constructions.

    Michele CIAMPI, Alexandru COJOCARU, Elham KASHEFI, Atul MANTRI
    2021
    Secure two-party computation considers the problem of two parties computing a joint function of their private inputs without revealing anything beyond the output of the computation. In this work, we take the first steps towards understanding the setting in which the two parties want to evaluate a joint quantum functionality while using only a classical channel between them. Our first result indicates that it is in general impossible to realize a two-party quantum functionality against malicious adversaries with black-box simulation, relying only on classical channels. The negative result stems from reducing the existence of a black-box simulator to an extractor for classical proof of quantum knowledge, which in turn leads to violation of the quantum no-cloning. Next, we introduce the notion of oblivious quantum function evaluation (OQFE). An OQFE is a two-party quantum cryptographic primitive with one fully classical party (Alice) whose input is (a classical description of a) quantum unitary, $U$, and a quantum party (Bob) whose input is a quantum state, $\psi$. In particular, Alice receives a classical output corresponding to the measurement of $U(\psi)$ while Bob receives no output. In OQFE, Bob remains oblivious to Alice's input, while Alice learns nothing about $\psi$ more than what can be learned from the output. We present two constructions, one secure against semi-honest parties and the other against malicious parties. Due to the no-go result mentioned above, we consider what is arguably the best possible notion obtainable in our model concerning malicious adversaries: one-sided simulation security. Our protocol relies on the assumption of injective homomorphic trapdoor OWFs, which in turn rely on the LWE problem. As a result, we put forward a first, simple and modular, construction of one-sided quantum two-party computation and quantum oblivious transfer over classical networks.
  • Variational Quantum Cloning: Improving Practicality for Quantum Cryptanalysis.

    Brian COYLE, Mina DOOSTI, Elham KASHEFI, Niraj KUMAR
    2021
    Cryptanalysis on standard quantum cryptographic systems generally involves finding optimal adversarial attack strategies on the underlying protocols. The core principle of modelling quantum attacks in many cases reduces to the adversary's ability to clone unknown quantum states which facilitates the extraction of some meaningful secret information. Explicit optimal attack strategies typically require high computational resources due to large circuit depths or, in many cases, are unknown. In this work, we propose variational quantum cloning (VQC), a quantum machine learning based cryptanalysis algorithm which allows an adversary to obtain optimal (approximate) cloning strategies with short depth quantum circuits, trained using hybrid classical-quantum techniques. The algorithm contains operationally meaningful cost functions with theoretical guarantees, quantum circuit structure learning and gradient descent based optimisation. Our approach enables the end-to-end discovery of hardware efficient quantum circuits to clone specific families of quantum states, which in turn leads to an improvement in cloning fidelites when implemented on quantum hardware: the Rigetti Aspen chip. Finally, we connect these results to quantum cryptographic primitives, in particular quantum coin flipping. We derive attacks on two protocols as examples, based on quantum cloning and facilitated by VQC. As a result, our algorithm can improve near term attacks on these protocols, using approximate quantum cloning as a resource.
  • A Continuous Variable Born Machine.

    Ieva CEPAITE, Brian COYLE, Elham KASHEFI
    2021
    Generative Modelling has become a promising use case for near term quantum computers. In particular, due to the fundamentally probabilistic nature of quantum mechanics, quantum computers naturally model and learn probability distributions, perhaps more efficiently than can be achieved classically. The Born machine is an example of such a model, easily implemented on near term quantum computers. However, in its original form, the Born machine only naturally represents discrete distributions. Since probability distributions of a continuous nature are commonplace in the world, it is essential to have a model which can efficiently represent them. Some proposals have been made in the literature to supplement the discrete Born machine with extra features to more easily learn continuous distributions, however, all invariably increase the resources required to some extent. In this work, we present the continuous variable Born machine, built on the alternative architecture of continuous variable quantum computing, which is much more suitable for modelling such distributions in a resource-minimal way. We provide numerical results indicating the models ability to learn both quantum and classical continuous distributions, including in the presence of noise.
  • Quantum versus classical generative modelling in finance.

    Brian COYLE, Maxwell HENDERSON, Justin CHAN JIN LE, Niraj KUMAR, Marco PAINI, Elham KASHEFI
    Quantum Science and Technology | 2021
    Finding a concrete use case for quantum computers in the near term is still an open question, with machine learning typically touted as one of the first fields which will be impacted by quantum technologies. In this work, we investigate and compare the capabilities of quantum versus classical models for the task of generative modelling in machine learning. We use a real world financial dataset consisting of correlated currency pairs and compare two models in their ability to learn the resulting distribution - a restricted Boltzmann machine, and a quantum circuit Born machine. We provide extensive numerical results indicating that the simulated Born machine always at least matches the performance of the Boltzmann machine in this task, and demonstrates superior performance as the model scales. We perform experiments on both simulated and physical quantum chips using the Rigetti forest platform, and also are able to partially train the largest instance to date of a quantum circuit Born machine on quantum hardware. Finally, by studying the entanglement capacity of the training Born machines, we find that entanglement typically plays a role in the problem instances which demonstrate an advantage over the Boltzmann machine.
  • A Cryptographic approach to Quantum Metrology.

    Nathan SHETTELL, Damian MARKHAM, Elham KASHEFI
    2021
    We derive a general framework for a quantum metrology scheme where the quantum probes are exchanged via an unsecured quantum channel. We construct two protocols for this task which offer a trade-off between difficulty of implementation and efficiency. We show that, for both protocols, a malicious eavesdropper cannot access any information regarding the unknown parameter. We further derive general inequalities regarding how the uncertainty in a resource state for quantum metrology can bias the estimate and the precision. From this, we link the effectiveness of the cryptographic part of the protocol to the effectiveness of the metrology scheme with a (potentially) malicious probe resource state.
  • Client-Server Identification Protocols with Quantum PUF.

    Mina DOOSTI, Niraj KUMAR, Mahshid DELAVAR, Elham KASHEFI
    2021
    Recently, major progress has been made towards the realisation of the quantum internet to enable a broad range of applications that would be out of reach for classical internet. Most of these applications such as delegated quantum computation require running a secure identification protocol between a low-resource and a high-resource party to provide secure communication. Physical Unclonable Functions (PUFs) have been shown as resource-efficient hardware solutions for providing secure identification schemes in both classical and quantum settings. In this work, we propose two identification protocols based on quantum PUFs (qPUFs) as defined by Arapinis et al. In the first protocol, the low-resource party wishes to prove its identity to the high-resource party and in the second protocol, it is vice versa. Unlike existing identification protocols based on Quantum Read-out PUFs which rely on the security against a specific family of attacks, our protocols provide provable exponential security against any Quantum Polynomial-Time (QPT) adversary with resource-efficient parties. We provide a comprehensive comparison between the two proposed protocols in terms of resources such as quantum memory and computing ability required in both parties as well as the communication overhead between them. A stand-out feature of our second protocol is secure identification of a high-resource party by running a purely classical verification algorithm. This is achieved by delegating quantum operations to the high-resource party and utilising the resulting classical outcomes for identification.
  • Continuous variable quantum advantages and applications in quantum optics

    Ulysse CHABAUD, Damian MARKHAM, Elham KASHEFI, Sebastien TANZILLI, Perola MILMAN, Gerardo ADESSO, Anthony LEVERRIER, Andreas WINTER
    2020
    Quantum physics has brought a conceptual revolution as to the nature of our world and today brings a technological revolution. Indeed, the use of quantum information promises applications that surpass the current so-called classical machines. The theory of quantum information in continuous variables is the study of the possibilities offered by the encoding of information in continuous degrees of freedom of quantum systems. Mathematically, this theory extends the study of quantum information to quantum states in infinite dimensional Hilbert spaces. It offers different perspectives from quantum information in discrete variables and is notably adapted to the description of quantum states of light. Quantum optics is thus a natural experimental platform to develop quantum applications in continuous variable. The thesis focuses on three main questions: Where does the quantum advantage come from, i.e. the ability of quantum machines to outperform classical machines? How can we ensure the proper functioning of a quantum machine? What advantages can be gained from the use of quantum information? These three questions are at the heart of the development of quantum technologies, and we provide several answers in the framework of continuous variable quantum information theory and linear quantum optics.
  • Security Limitations of Classical-Client Delegated Quantum Computing.

    Christian BADERTSCHER, Alexandru COJOCARU, Leo COLISSON, Elham KASHEFI, Dominik LEICHTLE, Atul MANTRI, Petros WALLDEN
    Lecture Notes in Computer Science | 2020
    No summary available.
  • Optimal quantum-programmable projective measurements with coherent states.

    Niraj KUMAR, Ulysse CHABAUD, Elham KASHEFI, Damian MARKHAM, Eleni DIAMANTI
    2020
    We consider a device which can be programmed using coherent states of light to approximate a given projective measurement on an input coherent state. We provide and discuss three practical implementations of this programmable projective measurement device with linear optics, involving only balanced beam splitters and single photon threshold detectors. The three schemes optimally approximate any projective measurement onto a program coherent state in a non-destructive fashion. We further extend these to the case where there are no assumptions on the input state. In this setting, we show that our scheme enables an efficient verification of an unbounded untrusted source with only local coherent states, balanced beam splitters, and threshold detectors. Exploiting the link between programmable measurements and generalised swap test, we show as a direct application that our schemes provide an asymptotically quadratic improvement in existing quantum fingerprinting protocol to approximate the Euclidean distance between two unit vectors.
  • Securing Quantum Computations in the NISQ Era.

    Elham KASHEFI, Dominik LEICHTLE, Luka MUSIC, Harold OLLIVIER
    2020
    Recent experimental achievements motivate an ever-growing interest from companies starting to feel the limitations of classical computing. Yet, in light of ongoing privacy scandals, the future availability of quantum computing through remotely accessible servers pose peculiar challenges: Clients with quantum-limited capabilities want their data and algorithms to remain hidden, while being able to verify that their computations are performed correctly. Research in blind and verifiable delegation of quantum computing attempts to address this question. However, available techniques suffer not only from high overheads but also from over-sensitivity: When running on noisy devices, imperfections trigger the same detection mechanisms as malicious attacks, resulting in perpetually aborted computations. Hence, while malicious quantum computers are rendered harmless by blind and verifiable protocols, inherent noise severely limits their usability. We address this problem with an efficient, robust, blind, verifiable scheme to delegate deterministic quantum computations with classical inputs and outputs. We show that: 1) a malicious Server can cheat at most with an exponentially small success probability. 2) in case of sufficiently small noise, the protocol succeeds with a probability exponentially close to 1. 3) the overhead is barely a polynomial number of repetitions of the initial computation interleaved with test runs requiring the same physical resources in terms of memory and gates. 4) the amount of tolerable noise, measured by the probability of failing a test run, can be as high as 25% for some computations and will be generally bounded by 12.5% when using a planar graph resource state. The key points are that security can be provided without universal computation graphs and that, in our setting, full fault-tolerance is not needed to amplify the confidence level exponentially close to 1.
  • Efficient verification of Boson Sampling.

    Ulysse CHABAUD, Frederic GROSSHANS, Elham KASHEFI, Damian MARKHAM
    2020
    The demonstration of quantum speedup, also known as quantum computational supremacy, that is the ability of quantum computers to outperform dramatically their classical counterparts, is an important milestone in the field of quantum computing. While quantum speedup experiments are gradually escaping the regime of classical simulation, they still lack efficient verification protocols and rely on partial validation. To that end, we derive an efficient protocol for verifying with single-mode Gaussian measurements the output states of a large class of continuous variable quantum circuits demonstrating quantum speedup, including Boson Sampling experiments, with and without i.i.d. assumption, thus enabling a convincing demonstration of quantum speedup with photonic computing. Beyond the quantum speedup milestone, our results also enable the efficient and reliable certification of a large class of intractable continuous variable multi-mode quantum states.
  • Security Limitations of Classical-Client Delegated Quantum Computing.

    Christian BADERTSCHER, Alexandru COJOCARU, Leo COLISSON, Elham KASHEFI, Dominik LEICHTLE, Atul MANTRI, Petros WALLDEN
    2020
    Secure delegated quantum computing allows a computationally weak client to outsource an arbitrary quantum computation to an untrusted quantum server in a privacy-preserving manner. One of the promising candidates to achieve classical delegation of quantum computation is classical-client remote state preparation ($RSP_{CC}$), where a client remotely prepares a quantum state using a classical channel. However, the privacy loss incurred by employing $RSP_{CC}$ as a sub-module is unclear. In this work, we investigate this question using the Constructive Cryptography framework by Maurer and Renner (ICS'11). We first identify the goal of $RSP_{CC}$ as the construction of ideal RSP resources from classical channels and then reveal the security limitations of using $RSP_{CC}$. First, we uncover a fundamental relationship between constructing ideal RSP resources (from classical channels) and the task of cloning quantum states. Any classically constructed ideal RSP resource must leak to the server the full classical description (possibly in an encoded form) of the generated quantum state, even if we target computational security only. As a consequence, we find that the realization of common RSP resources, without weakening their guarantees drastically, is impossible due to the no-cloning theorem. Second, the above result does not rule out that a specific $RSP_{CC}$ protocol can replace the quantum channel at least in some contexts, such as the Universal Blind Quantum Computing (UBQC) protocol of Broadbent et al. (FOCS '09). However, we show that the resulting UBQC protocol cannot maintain its proven composable security as soon as $RSP_{CC}$ is used as a subroutine. Third, we show that replacing the quantum channel of the above UBQC protocol by the $RSP_{CC}$ protocol QFactory of Cojocaru et al. (Asiacrypt '19), preserves the weaker, game-based, security of UBQC.
  • The Born supremacy: quantum advantage and training of an Ising Born machine.

    Brian COYLE, Daniel MILLS, Vincent DANOS, Elham KASHEFI
    npj Quantum Information | 2020
    The search for an application of near-term quantum devices is widespread. Quantum machine learning is touted as a potential utilisation of such devices, particularly those out of reach of the simulation capabilities of classical computers. In this work, we study such an application in generative modelling, focussing on a class of quantum circuits known as Born machines. Specifically, we define a subset of this class based on Ising Hamiltonians and show that the circuits encountered during gradient-based training cannot be efficiently sampled from classically up to multiplicative error in the worst case. Our gradient-based training methods use cost functions known as the Sinkhorn divergence and the Stein discrepancy, which have not previously been used in the gradientbased training of quantum circuits, and we also introduce quantum kernels to generative modelling. We show that these methods outperform the previous standard method, which used maximum mean discrepancy (MMD) as a cost function, and achieve this with minimal overhead. Finally, we discuss the ability of the model to learn hard distributions and provide formal definitions for 'quantum learning supremacy'. We also exemplify the work of this paper by using generative modelling to perform quantum circuit compilation.
  • Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses.

    Luka MUSIC, Elham KASHEFI, Celine CHEVALIER
    Lecture Notes in Computer Science | 2020
    It is of folkloric belief that the security of classical cryptographic protocols is automatically broken if the Adversary is allowed to perform superposition queries and the honest players forced to perform actions coherently on quantum states. Another widely held intuition is that enforcing measurements on the exchanged messages is enough to protect protocols from these attacks. However, the reality is much more complex. Security models dealing with superposition attacks only consider unconditional security. Conversely, security models considering computational security assume that all supposedly classical messages are measured, which forbids by construction the analysis of superposition attacks. Boneh and Zhandry have started to study the quantum computational security for classical primitives in their seminal work at Crypto'13, but only in the single-party setting. To the best of our knowledge, an equivalent model in the multiparty setting is still missing. In this work, we propose the first computational security model considering superposition attacks for multiparty protocols. We show that our new security model is satisfiable by proving the security of the well-known One-Time-Pad protocol and give an attack on a variant of the equally reputable Yao Protocol for Secure Two-Party Computations. The post-mortem of this attack reveals the precise points of failure, yielding highly counter-intuitive results: Adding extra classical communication, which is harmless for classical security, can make the protocol become subject to superposition attacks. We use this newly imparted knowledge to construct the first concrete protocol for Secure Two-Party Computation that is resistant to superposition attacks. Our results show that there is no straightforward answer to provide for either the vulnerabilities of classical protocols to superposition attacks or the adapted countermeasures.
  • Quantum certification and benchmarking.

    Jens EISERT, Dominik HANGLEITER, Nathan WALK, Ingo ROTH, Damian MARKHAM, Rhea PAREKH, Ulysse CHABAUD, Elham KASHEFI
    Nature Reviews Physics | 2020
    No summary available.
  • QFactory: classically-instructed remote secret qubits preparation.

    Alexandru COJOCARU, Leo COLISSON, Elham KASHEFI, Petros WALLDEN
    2019
    The functionality of classically-instructed remotely prepared random secret qubits was introduced in (Cojocaru et al 2018) as a way to enable classical parties to participate in secure quantum computation and communications protocols. The idea is that a classical party (client) instructs a quantum party (server) to generate a qubit to the server's side that is random, unknown to the server but known to the client. Such task is only possible under computational assumptions. In this contribution we define a simpler (basic) primitive consisting of only BB84 states, and give a protocol that realizes this primitive and that is secure against the strongest possible adversary (an arbitrarily deviating malicious server). The specific functions used, were constructed based on known trapdoor one-way functions, resulting to the security of our basic primitive being reduced to the hardness of the Learning With Errors problem. We then give a number of extensions, building on this basic module: extension to larger set of states (that includes non-Clifford states). proper consideration of the abort case. and verifiablity on the module level. The latter is based on "blind self-testing", a notion we introduced, proved in a limited setting and conjectured its validity for the most general case.
  • Complexity-theoretic limitations on blind delegated quantum computation.

    Elham KASHEFI, Scott AARONSON, Alexandru COJOCARU, Alexandru GHEORGHIU
    The 46th International Colloquium on Automata, Languages and Programming | 2019
    Blind delegation protocols allow a client to delegate a computation to a server so that the server learns nothing about the input to the computation apart from its size. For the specific case of quantum computation we know that blind delegation protocols can achieve information-theoretic security. In this paper we prove, provided certain complexity-theoretic conjectures are true, that the power of information-theoretically secure blind delegation protocols for quantum computation (ITS-BQC protocols) is in a number of ways constrained. In the first part of our paper we provide some indication that ITS-BQC protocols for delegating $\sf BQP$ computations in which the client and the server interact only classically are unlikely to exist. We first show that having such a protocol with $O(n^d)$ bits of classical communication implies that $\mathsf{BQP} \subset \mathsf{MA/O(n^d)}$. We conjecture that this containment is unlikely by providing an oracle relative to which $\mathsf{BQP} \not\subset \mathsf{MA/O(n^d)}$. We then show that if an ITS-BQC protocol exists with polynomial classical communication and which allows the client to delegate quantum sampling problems, then there exist non-uniform circuits of size $2^{n - \mathsf{\Omega}(n/log(n))}$, making polynomially-sized queries to an $\sf NP^{NP}$ oracle, for computing the permanent of an $n \times n$ matrix. The second part of our paper concerns ITS-BQC protocols in which the client and the server engage in one round of quantum communication and then exchange polynomially many classical messages. First, we provide a complexity-theoretic upper bound on the types of functions that could be delegated in such a protocol, namely $\mathsf{QCMA/qpoly \cap coQCMA/qpoly}$. Then, we show that having such a protocol for delegating $\mathsf{NP}$-hard functions implies $\mathsf{coNP^{NP^{NP}}} \subseteq \mathsf{NP^{NP^{PromiseQMA}}}$.
  • Fast Quantum Algorithm for Solving Multivariate Quadratic Equations.

    Jean charles FAUGERE, Kelsey HORAN, Delaram KAHROBAEI, Marc KAPLAN, Elham KASHEFI, Ludovic PERRET
    2019
    In August 2015 the cryptographic world was shaken by a sudden and surprising announcement by the US National Security Agency NSA concerning plans to transition to post-quantum algorithms. Since this announcement post-quantum cryptography has become a topic of primary interest for several standardization bodies. The transition from the currently deployed public-key algorithms to post-quantum algorithms has been found to be challenging in many aspects. In particular the problem of evaluating the quantum-bit security of such post-quantum cryptosystems remains vastly open. Of course this question is of primarily concern in the process of standardizing the post-quantum cryptosystems. In this paper we consider the quantum security of the problem of solving a system of {\it $m$ Boolean multivariate quadratic equations in $n$ variables} (\MQb). a central problem in post-quantum cryptography. When $n=m$, under a natural algebraic assumption, we present a Las-Vegas quantum algorithm solving \MQb{} that requires the evaluation of, on average, $O(2^{0.462n})$ quantum gates. To our knowledge this is the fastest algorithm for solving \MQb{}.
  • The Born Supremacy: Quantum Advantage and Training of an Ising Born Machine.

    Brian COYLE, Vincent DANOS, Elham KASHEFI, Daniel MILLS
    2019
    The search for an application of near-term quantum devices is widespread. Quantum Machine Learning is touted as a potential utilisation of such devices, particularly those which are out of the reach of the simulation capabilities of classical computers. In this work, we propose a generative Quantum Machine Learning Model, called the Ising Born Machine (IBM), which we show cannot, in the worst case, and up to suitable notions of error, be simulated efficiently by a classical device. We also show this holds for all the circuit families encountered during training. In particular, we explore quantum circuit learning using non-universal circuits derived from Ising Model Hamiltonians, which are implementable on near term quantum devices. We propose two novel training methods for the IBM by utilising the Stein Discrepancy and the Sinkhorn Divergence cost functions. We show numerically, both using a simulator within Rigetti's Forest platform and on the Aspen-1 16Q chip, that the cost functions we suggest outperform the more commonly used Maximum Mean Discrepancy (MMD) for differentiable training. We also propose an improvement to the MMD by proposing a novel utilisation of quantum kernels which we demonstrate provides improvements over its classical counterpart. We discuss the potential of these methods to learn `hard' quantum distributions, a feat which would demonstrate the advantage of quantum over classical computers, and provide the first formal definitions for what we call `Quantum Learning Supremacy'. Finally, we propose a novel view on the area of quantum circuit compilation by using the IBM to `mimic' target quantum circuits using classical output data only.
  • Methods for Classically Simulating Noisy Networked Quantum Architectures.

    Iskren VANKOV, Daniel MILLS, Petros WALLDEN, Elham KASHEFI
    2019
    As research on building scalable quantum computers advances, it is important to be able to certify their correctness. Due to the exponential hardness of classically simulating quantum computation, straight-forward verification via this means fails. However, we can classically simulate small scale quantum computations and hence we are able to test that devices behave as expected in this domain. This constitutes the first step towards obtaining confidence in the anticipated quantum-advantage when we extend to scales that can no longer be simulated. Real devices have restrictions due to their architecture and limitations due to physical imperfections and noise. In this paper we extend the usual ideal simulations by considering those effects. We provide a general methodology and framework for constructing simulations which emulate the physical system. These simulations should provide a benchmark for realistic devices and guide experimental research in the quest for quantum-advantage. To illustrate our methodology we give examples that involve networked architectures and the noise-model of the device developed by the Networked Quantum Information Technologies Hub (NQIT). For our simulations we use, with suitable modification, the classical simulator of Bravyi and Gosset while the specific problems considered belong to the Instantaneous Quantum Polynomial-time class. This class is believed to be hard for classical computational devices, and is regarded as a promising candidate for the first demonstration of quantum-advantage. We first consider a subclass of IQP, defined by Bermejo-Vega et al, involving two-dimensional dynamical quantum simulators, and then general instances of IQP, restricted to the architecture of NQIT.
  • Probabilistic fault-tolerant universal quantum computation and sampling problems in continuous variables.

    Tom DOUCE, Damian MARKHAM, Elham KASHEFI, Peter VAN LOOCK, Giulia FERRINI
    Physical Review A | 2019
    Continuous-Variable (CV) devices are a promising platform for demonstrating large-scale quantum information protocols. In this framework, we define a general quantum computational model based on a CV hardware. It consists of vacuum input states, a finite set of gates - including non-Gaussian elements - and homodyne detection. We show that this model incorporates encodings sufficient for probabilistic fault-tolerant universal quantum computing. Furthermore, we show that this model can be adapted to yield sampling problems that cannot be simulated efficiently with a classical computer, unless the polynomial hierarchy collapses. This allows us to provide a simple paradigm for short-term experiments to probe quantum advantage relying on Gaussian states, homodyne detection and some form of non-Gaussian evolution. We finally address the recently introduced model of Instantaneous Quantum Computing in CV, and prove that the hardness statement is robust with respect to some experimentally relevant simplifications in the definition of that model.
  • Continuous-variable nonlocality and contextuality.

    Rui soares BARBOSA, Tom DOUCE, Pierre emmanuel EMERIAU, Elham KASHEFI, Shane MANSFIELD
    2019
    Contextuality is a non-classical behaviour that can be exhibited by quantum systems. It is increasingly studied for its relationship to quantum-over-classical advantages in informatic tasks. To date, it has largely been studied in discrete variable scenarios, where observables take values in discrete and usually finite sets. Practically, on the other hand, continuous-variable scenarios offer some of the most promising candidates for implementing quantum computations and informatic protocols. Here we set out a framework for treating contextuality in continuous-variable scenarios. It is shown that the Fine--Abramsky--Brandenburger theorem extends to this setting, an important consequence of which is that nonlocality can be viewed as a special case of contextuality, as in the discrete case. The contextual fraction, a quantifiable measure of contextuality that bears a precise relationship to Bell inequality violations and quantum advantages, can also be defined in this setting. It is shown to be a non-increasing monotone with respect to classical operations that include binning to discretise data. Finally, we consider how the contextual fraction can be formulated as an infinite linear program, and calculated with increasing accuracy using semi-definite programming approximations.
  • Methods for classically simulating noisy networked quantum architectures.

    Iskren VANKOV, Daniel MILLS, Petros WALLDEN, Elham KASHEFI
    Quantum Science and Technology | 2019
    As research on building scalable quantum computers advances, it is important to be able to certify their correctness. Due to the exponential hardness of classically simulating quantum computation, straight-forward verification via this means fails. However, we can classically simulate small scale quantum computations and hence we are able to test that devices behave as expected in this domain. This constitutes the first step towards obtaining confidence in the anticipated quantum-advantage when we extend to scales that can no longer be simulated. Real devices have restrictions due to their architecture and limitations due to physical imperfections and noise. In this paper we extend the usual ideal simulations by considering those effects. We provide a general methodology and framework for constructing simulations which emulate the physical system. These simulations should provide a benchmark for realistic devices and guide experimental research in the quest for quantum-advantage. To illustrate our methodology we give examples that involve networked architectures and the noise-model of the device developed by the Networked Quantum Information Technologies Hub (NQIT). For our simulations we use, with suitable modification, the classical simulator of Bravyi and Gosset while the specific problems considered belong to the Instantaneous Quantum Polynomial-time class. This class is believed to be hard for classical computational devices, and is regarded as a promising candidate for the first demonstration of quantum-advantage. We first consider a subclass of IQP, defined by Bermejo-Vega et al, involving two-dimensional dynamical quantum simulators, and then general instances of IQP, restricted to the architecture of NQIT.
  • Cyber security in the quantum era.

    Elham KASHEFI, Petros WALLDEN
    Communications of the ACM | 2019
    No summary available.
  • QFactory: Classically-Instructed Remote Secret Qubits Preparation.

    Alexandru COJOCARU, Leo COLISSON, Elham KASHEFI, Petros WALLDEN
    Advances in Cryptology – ASIACRYPT 2019 | 2019
    No summary available.
  • Probabilistic Fault-Tolerant Universal Quantum Computation and sampling problems in Continuous Variables.

    Tom DOUCE, Damian MARKHAM, Elham KASHEFI, Peter VAN LOOCK, Giulia FERRINI
    Quantum Information and Measurement (QIM) V: Quantum Technologies | 2019
    No summary available.
  • Quantum Physical Unclonable Functions: Possibilities and Impossibilities.

    Myrto ARAPINIS, Mahshid DELAVAR, Mina doosti AND, Elham KASHEFI
    2019
    Physical Unclonable Functions (PUFs) are physical devices with unique behavior that are hard to clone. A variety of PUF schemes have been considered in theoretical studies as well as practical implementations of several security primitives such as identification and key generation. Recently, the inherent unclonability of quantum states has been exploited for defining (a partial) quantum analogue to classical PUFs (against limited adversaries). There are also a few proposals for quantum implementations of classical optical PUFs. However, none of these attempts provides a comprehensive study of Quantum Physical Unclonable Functions (QPUFs) with quantum cryptographic tools as we present in this paper. We formally define QPUFs, encapsulating all requirements of classical PUFs as well as introducing new ones inherent to the quantum setting such as testability. We develop a quantum game-based security framework for our analysis and define a new class of quantum attacks, called General Quantum Emulation Attack. This class of attacks exploits previously captured valid challenge-response pairs to emulate the action of an unknown quantum transformation on new input. We devise a concrete attack based on an existing quntum emulation algorithm and use it to show that a family of quantum cryptographic primitives that rely on unknown unitary transformations do not provide existential unforgeability while they provide selective unforgeability. Then, we express our results in the case of QPUF as an unknown unitary transformation.
  • Certified Randomness From Steering Using Sequential Measurements.

    Brian COYLE, Elham KASHEFI, Matty j. HOBAN
    Cryptography | 2019
    The generation of certifiable randomness is one of the most promising applications of quantum technologies. Furthermore, the intrinsic non-locality of quantum correlations allow us to certify randomness in a device-independent way, i.e. one need not make assumptions about the devices used. Due to the work of Curchod et. al., a single entangled two-qubit pure state can be used to produce arbitrary amounts of certified randomness. However, the obtaining of this randomness is experimentally challenging as it requires a large number of measurements, both projective and general. Motivated by these difficulties in the device-independent setting, we instead consider the scenario of one-sided device independence where certain devices are trusted, and others not. a scenario motivated by asymmetric experimental set-ups such as ion-photon networks. We show how certain aspects of previous work can be adapted to this scenario and provide theoretical bounds on the amount of randomness which can be certified. Furthermore, we give a protocol for unbounded randomness certification in this scenario, and provide numerical results demonstrating the protocol in the ideal case. Finally, we numerically test the possibility of implementing this scheme on near-term quantum technologies, by considering the performance of the protocol on several physical platforms.
  • Building trust for continuous variable quantum states.

    Ulysse CHABAUD, Tom DOUCE, Frederic GROSSHANS, Elham KASHEFI, Damian MARKHAM
    2019
    We first introduce heterodyne quantum state tomography, a reliable method for continuous variable quantum state certification which directly yields the elements of the density matrix of the state considered and analytical confidence intervals, using heterodyne detection. This method neither needs mathematical reconstruction of the data, nor discrete binning of the sample space, and uses a single Gaussian measurement setting. Beyond quantum state tomography and without its identical copies assumption, we also derive a general protocol for verifying continuous variable pure quantum states with Gaussian measurements against fully malicious adversaries. In particular, we make use of a De Finetti reduction for infinite-dimensional systems. As an application, we consider verified universal continuous variable quantum computing, with a computational power restricted to Gaussian operations and an untrusted non-Gaussian states source. These results are obtained using a new analytical estimator for the expected value of any operator acting on a continuous variable quantum state with bounded support over Fock basis, computed with samples from heterodyne detection of the state.
  • On the possibility of classical client blind quantum computing.

    Alexandru COJOCARU, Leo COLISSON, Elham KASHEFI, Petros WALLDEN
    8th International Conference on Quantum Cryptography | 2018
    We define the functionality of delegated pseudo-secret random qubit generator (PSRQG), where a classical client can instruct the preparation of a sequence of random qubits at some distant party. Their classical description is (computationally) unknown to any other party (including the distant party preparing them) but known to the client. We emphasize the unique feature that no quantum communication is required to implement PSRQG. This enables classical clients to perform a class of quantum communication protocols with only a public classical channel with a quantum server. A key such example is the delegated universal blind quantum computing. Using our functionality one could achieve a purely classical-client computational secure verifiable delegated universal quantum computing (also referred to as verifiable blind quantum computation). We give a concrete protocol (QFactory) implementing PSRQG, using the Learning-With-Errors problem to construct a trapdoor one-way function with certain desired properties (quantum-safe, two-regular, collision-resistant). We then prove the security in the Quantum-Honest-But-Curious setting and briefly discuss the extension to the malicious case.
  • A Comprehensive Analysis of Quantum E-voting Protocols.

    Myrto ARAPINIS, Elham KASHEFI, Nikolaos LAMPROU, Anna PAPPA
    8th International Conference on Quantum Cryptography | 2018
    Recent advances at Google, IBM, as well as a number of research groups indicate that quantum computers will soon be reality. Motivated by the ever more realistic threat quantum computers pose to existing classical cryptographic protocols, researchers have developed several schemes to resist "quantum attacks". In particular, for electronic voting, several e-voting schemes relying on properties of quantum mechanics have been proposed. However, each of these proposals comes with a different and often not well-articulated corruption model, has different objectives, and is accompanied by security claims which are never formalized and are at best justified only against specific attacks. In this paper, we systematize and evaluate the security of suggested e-voting protocols based on quantum technology. We examine the claims of these works concerning privacy, correctness and verifiability, and if they are correctly attributed to the proposed protocols. In all non-trivial cases, we identified specific quantum attacks that violate these properties. We argue that the cause of these failures lies in the absence of formal security models and in a more general lack of reference to the existing cryptographic literature.
  • One-Sided Device-Independent Certification of Unbounded Random Numbers.

    Brian COYLE, Matty j. HOBAN, Elham KASHEFI
    Electronic Proceedings in Theoretical Computer Science | 2018
    The intrinsic non-locality of correlations in Quantum Mechanics allow us to certify the behaviour of a quantum mechanism in a device independent way. In particular, we present a new protocol that allows an unbounded amount of randomness to be certified as being legitimately the consequence of a measurement on a quantum state. By using a sequence of non-projective measurements on single state, we show a more robust method to certify unbounded randomness than the protocol of [5], by moving to a one-sided device independent scenario. This protocol also does not assume any specific behaviour of the adversary trying to fool the participants in the protocol, which is an advantage over previous steering based protocols. We present numerical results which confirm the optimal functioning of this protocol in the ideal case. Furthermore, we also study an experimental scenario to determine the feasibility of the protocol in a realistic implementation. The effect of depolarizing noise is examined, by studying a potential state produced by a networked system of ion traps.
  • A simple protocol for fault tolerant verification of quantum computation.

    Matty j HOBAN, Elham KASHEFI, Alexandru GHEORGHIU, Matthew HOBAN
    Quantum Science and Technology | 2018
    With experimental quantum computing technologies now in their infancy, the search for efficient means of testing the correctness of these quantum computations is becoming more pressing. An approach to the verification of quantum computation within the framework of interactive proofs has been fruitful for addressing this problem. Specifically, an untrusted agent (prover) alleging to perform quantum computations can have his claims verified by another agent (verifier) who only has access to classical computation and a small quantum device for preparing or measuring single qubits. However, when this quantum device is prone to errors, verification becomes challenging and often existing protocols address this by adding extra assumptions, such as requiring the noise in the device to be uncorrelated with the noise on the prover's devices. In this paper, we present a simple protocol for verifying quantum computations, in the presence of noisy devices, with no extra assumptions. This protocol is based on post hoc techniques for verification, which allow for the prover to know the desired quantum computation and its input. We also perform a simulation of the protocol, for a one-qubit computation, and find the error thresholds when using the qubit repetition code as well as the Steane code.
  • Theoretical and practical aspects of verification of quantum computers.

    Yehuda NAVEH, Elham KASHEFI, James WOOTTON, Koen BERTELS
    2018 Design, Automation & Test in Europe Conference & Exhibition (DATE) | 2018
    Quantum computing is emerging at a meteoric pace from a pure academic field to a fully industrial framework. Rapid advances are happening both in the physical realisations of quantum chips, and in their potential software applications. In contrast, we are not seeing that rapid growth in the design and verification methodologies for scaled-up quantum machines. In this work we describe the field of verification of quantum computers. We discuss the underlying concepts of this field, its theoretical and practical challenges, and state-of-the-art approaches to addressing those challenges. The goal of this paper is to help facilitate early efforts to adapt and create verification methodologies for quantum computers and systems. Without such early efforts, a debilitating gap may form between the state-of-the-art of low level physical technologies for quantum computers, and our ability to build medium, large, and very large scale integrated quantum circuits (M/L/VLSIQ).
  • Verification of Quantum Computation: An Overview of Existing Approaches.

    Elham KASHEFI, Alexandru GHEORGHIU, Theodoros KAPOURNIOTIS
    Theory of Computing Systems | 2018
    No summary available.
  • Information Theoretically Secure Hypothesis Test for Temporally Unstructured Quantum Computation (Extended Abstract).

    Daniel MILLS, Anna PAPPA, Theodoros KAPOURNIOTIS, Elham KASHEFI
    Electronic Proceedings in Theoretical Computer Science | 2018
    No summary available.
  • Probabilistic Fault-Tolerant Universal Quantum Computation and Sampling Problems in Continuous Variables.

    Tom DOUCE, Damian MARKHAM, Elham KASHEFI, Giulia FERRINI, Peter VAN LOOCK
    2018
    Continuous-Variable (CV) devices are a promising platform for demonstrating large-scale quantum information protocols. In this framework, we define a general quantum computational model based on a CV hardware. It consists of vacuum input states, a finite set of gates - including non-Gaussian elements - and homodyne detection. We show that this model incorporates encodings sufficient for probabilistic fault-tolerant universal quantum computing. Furthermore, we show that this model can be adapted to yield sampling problems that cannot be simulated efficiently with a classical computer, unless the polynomial hierarchy collapses. This allows us to provide a simple paradigm for short-term experiments to probe quantum advantage relying on Gaussian states, homodyne detection and some form of non-Gaussian evolution. We finally address the recently introduced model of Instantaneous Quantum Computing in CV, and prove that the hardness statement is robust with respect to some experimentally relevant simplifications in the definition of that model.
  • Classical multiparty computation using quantum resources.

    Marco CLEMENTI, Anna PAPPA, Andreas ECKSTEIN, Ian a. WALMSLEY, Elham KASHEFI, Stefanie BARZ
    Physical Review A | 2017
    In this work, we demonstrate a way to perform classical multiparty computing among parties with limited computational resources. Our method harnesses quantum resources to increase the computational power of the individual parties. We show how a set of clients restricted to linear classical processing are able to jointly compute a nonlinear multivariable function that lies beyond their individual capabilities. The clients are only allowed to perform classical xor gates and single-qubit gates on quantum states. We also examine the type of security that can be achieved in this limited setting. Finally, we provide a proof-of-concept implementation using photonic qubits that allows four clients to compute a specific example of a multiparty function, the pairwise AND.
  • Quantum-enhanced secure delegated classical computing.

    Elham KASHEFI, Vedran DUNJKO, Theodoros KAPOURNIOTIS
    Quantum Information and Computation | 2016
    No summary available.
  • Enhanced delegated computing using coherence.

    Elham KASHEFI, Stefanie BARZ, Vedran DUNJKO, Florian SCHLEDERER, Merritt MOORE, Ian a WALMSLEY
    Physical Review A | 2016
    No summary available.
  • Verifiable Quantum Computing.

    Elham KASHEFI
    APS Meeting Abstracts | 2016
    No summary available.
  • Robustness and device independence of verifiable blind quantum computing.

    Elham KASHEFI, Alexandru GHEORGHIU, Petros WALLDEN
    New Journal of Physics | 2015
    No summary available.
  • Optimising the information flow of one-way quantum computations.

    Elham KASHEFI, Einar PIUS, Raphael dias DA SILVA
    Quantum Information \& Computation | 2015
    No summary available.
  • Ground state blind quantum computation on AKLT state.

    Elham KASHEFI, Tomoyuki MORIMAE, Vedran DUNJKO
    Quantum Information and Computation | 2015
    No summary available.
  • Entanglement, Flow and Classical Simulatability in Measurement Based Quantum Computation.

    Damian MARKHAM, Elham KASHEFI
    Horizons of the Mind. A Tribute to Prakash Panangaden | 2014
    No summary available.
Affiliations are detected from the signatures of publications identified in scanR. An author can therefore appear to be affiliated with several structures or supervisors according to these signatures. The dates displayed correspond only to the dates of the publications found. For more information, see https://scanr.enseignementsup-recherche.gouv.fr