
Blind RSP.
Remote state preparation over a classical channel comes in two security flavors —
blind RSP and blind-verifiable RSP (in this work, we give a protocol for the former). Such a primi-
tive was first introduced in [CCKW21] for honest-but-curious adversaries. This was later extended
to fully malicious adversaries in [CCKW19], where the authors present two blind RSP protocols,
one of which allows the client to delegate the preparation of a BB84 state ({|0⟩,|1⟩,|+⟩,|−⟩})
and the other allows the client to delegate the preparation of one of
8
states in the XY -plane.
The former protocol has the advantage of allowing the client to choose if the server is preparing
a computational ({|0⟩,|1⟩})or a Hadamard ({|+⟩,|−⟩})basis state. However, it is not clear how
to generalize the scheme to prepare quantum states from a large set while maintaining control
over the choice of basis. Independently, [GV19] gives a blind-verifiable RSP scheme that general-
izes [BCM+21], where the blindness is based on the adaptive hardcore bit property. The protocol
in [GV19] can prepare one of
10
states:
8
in the XY -plane and the two computational basis states.
There is a natural way to generalize [GV19] to prepare states of the form 1
√2
(
|0⟩
+
exp(i2πx/q)|1⟩
)
with x, q ∈N. However, the naturally generalized protocol requires an honest quantum server
to apply a Fourier transform over Zqon the claw state, whereas we only require the server to
perform single-qubit gates on the claw state for any q. Moreover, the quantity xin the prepared
state is randomly chosen in [GV19] whereas our protocol allows the client to choose x. More re-
cently, [MY23] constructs an RSP protocol from different cryptographic assumptions (full domain
trapdoor permutations); however, the blindness is only shown against classical adversaries.
Previous RSP protocols have proven to be immensely useful in several cryptographic ap-
plications, ranging from proofs of quantumness [MY23] and verification of quantum computa-
tion [GV19,Zha22] to computing on encrypted data [BCC+20,GMP23], secure two-party quan-
tum computation [CCKM20] and more. Finally, RSP protocols have been extended to self-testing
protocols [MV21,MTH+22,FWZ23]. A self-testing protocol characterizes not only the state
prepared but also the measurements made upon them.
2 Technical Overview
Our protocol involves performing rotated measurements on the claw states put forward by [BCM+21]
to steer the final qubit of the claw state into a specific form, while keeping this form secret by hid-
ing it using LWE. Suppose that n, m, q are positive integers. The Learning With Errors (LWE)
hardness assumption implies that if a classical client chooses a uniformly random vector s∈Zn
q
and a uniformly random matrix A∈Zm×n
q, and computes v:
=
As
+
ewhere e∈Zm
qis a small
noise vector, then a quantum server cannot recover sfrom
(
A, v
)
. Following [BCM+21] the server
can (for certain parameters) nonetheless approximately prepare a superposed claw state of the
form |γ⟩
=
1
√2|x1⟩|1⟩
+
|x0⟩|0⟩,where x0∈Zn
qand x1
=
x0
+
s, along with a vector y∈Zm
q
which is close to both Ax0and Ax1. We will assume that x0and x1are written out in base-
2
using
little-endian order.
At this point, rather than having the server measure |γ⟩in the X-basis, we can go in a different
direction: suppose that the client instructs the server to measure the kth qubit of |γ⟩in the basis
(
cos θk
)
X
+ (
sin θk
)
Ywhere θkare real numbers for k
= 1
,
2
, . . . , n⌈log q⌉, and report the result as
a binary vector u
= (
u1, . . . , un⌈log q⌉
)
.Once this is done, the state of the final remaining qubit will
be 1
√2(|0⟩+eiϕ |1⟩), where
ϕ:=⟨θ, [x0]⟩−⟨θ, [x1]⟩+⟨u, [x0]⊕[x1]⟩ · π.
Here ⟨·,·⟩ denotes the dot product, and
[
x0
]
and
[
x1
]
denote the base-
2
representations of x0and x1.
Since the quantum server cannot know both x0and x1, they cannot compute ϕfrom this formula.
However, if the client possesses a trapdoor to the original matrix A, then they can recover x0and
x1from yand compute ϕ.
We can go further: if the client chooses a vector t
= (
t1, . . . , tn
)
∈Zn
qand sets θby the formula
θ(i−1)n+j:= 2jtiπ/q for i∈ {1,2, . . . , n}and j∈ {1,2,...,⌈log q⌉}, then
ϕ=⟨t, x0−x1⟩ · (2π/q) + ⟨u, [x0]⊕[x1]⟩ · π
=−⟨t, s⟩ · (2π/q) + ⟨u, [x0]⊕[x1]⟩ · π.
Accepted in Quantum 2024-05-27, click title to verify. Published under CC-BY 4.0. 5