Quantum Garbled Circuits
- URL: http://arxiv.org/abs/2006.01085v2
- Date: Mon, 9 Nov 2020 17:02:22 GMT
- Title: Quantum Garbled Circuits
- Authors: Zvika Brakerski, Henry Yuen
- Abstract summary: We show how to compute an encoding of a given quantum circuit and quantum input, from which it is possible to derive the output of the computation and nothing else.
Our protocol has the so-called $Sigma$ format with a single-bit challenge, and allows the inputs to be delayed to the last round.
- Score: 9.937090317971313
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We present a garbling scheme for quantum circuits, thus achieving a
decomposable randomized encoding scheme for quantum computation. Specifically,
we show how to compute an encoding of a given quantum circuit and quantum
input, from which it is possible to derive the output of the computation and
nothing else. In the classical setting, garbled circuits (and randomized
encodings in general) are a versatile cryptographic tool with many applications
such as secure multiparty computation, delegated computation, depth-reduction
of cryptographic primitives, complexity lower-bounds, and more. However, a
quantum analogue for garbling general circuits was not known prior to this
work. We hope that our quantum randomized encoding scheme can similarly be
useful for applications in quantum computing and cryptography.
To illustrate the usefulness of quantum randomized encoding, we use it to
design a conceptually-simple zero-knowledge (ZK) proof system for the
complexity class $\mathbf{QMA}$. Our protocol has the so-called $\Sigma$ format
with a single-bit challenge, and allows the inputs to be delayed to the last
round. The only previously-known ZK $\Sigma$-protocol for $\mathbf{QMA}$ is due
to Broadbent and Grilo (FOCS 2020), which does not have the aforementioned
properties.
Related papers
- On the practicality of quantum sieving algorithms for the shortest vector problem [42.70026220176376]
lattice-based cryptography is one of the main candidates of post-quantum cryptography.
cryptographic security against quantum attackers is based on lattice problems like the shortest vector problem (SVP)
Asymptotic quantum speedups for solving SVP are known and rely on Grover's search.
arXiv Detail & Related papers (2024-10-17T16:54:41Z) - Efficient Quantum Pseudorandomness from Hamiltonian Phase States [41.94295877935867]
We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.
We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.
We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
arXiv Detail & Related papers (2024-10-10T16:10:10Z) - Quantum hashing algorithm implementation [0.0]
We implement a quantum hashing algorithm which is based on a fingerprinting technique presented by Ambainis and Frievalds, 1988, on gate-based quantum computers.
We consider 16-qubit and 27-qubit IBMQ computers with the special graphs of qubits representing nearest neighbor architecture that is not Linear Nearest Neighbor (LNN) one.
arXiv Detail & Related papers (2024-07-14T09:41:16Z) - Homomorphic Encryption of the k=2 Bernstein-Vazirani Algorithm [0.4511923587827301]
We find an application of this scheme to quantum homomorphic encryption (QHE) which is an important cryptographic technology useful for delegated quantum computation.
We develop QHE schemes with perfect security, $mathcalF$-homomorphism, no interaction between server and client, and quasi-compactness bounded by $O(M)$ where M is the number of gates $T$ in the circuit.
arXiv Detail & Related papers (2023-03-30T14:49:15Z) - Quantum Depth in the Random Oracle Model [57.663890114335736]
We give a comprehensive characterization of the computational power of shallow quantum circuits combined with classical computation.
For some problems, the ability to perform adaptive measurements in a single shallow quantum circuit is more useful than the ability to perform many shallow quantum circuits without adaptive measurements.
arXiv Detail & Related papers (2022-10-12T17:54:02Z) - Parametric Synthesis of Quantum Circuits for Training Perceptron Neural
Networks [0.0]
This paper showcases a method of parametric synthesis of quantum circuits for training perceptron neural networks.
The circuits were run on a 100-qubit IBM quantum simulator.
arXiv Detail & Related papers (2022-09-20T06:16:17Z) - Synthesis of Quantum Circuits with an Island Genetic Algorithm [44.99833362998488]
Given a unitary matrix that performs certain operation, obtaining the equivalent quantum circuit is a non-trivial task.
Three problems are explored: the coin for the quantum walker, the Toffoli gate and the Fredkin gate.
The algorithm proposed proved to be efficient in decomposition of quantum circuits, and as a generic approach, it is limited only by the available computational power.
arXiv Detail & Related papers (2021-06-06T13:15:25Z) - Quantum randomized encoding, verification of quantum computing,
no-cloning, and blind quantum computing [0.0]
We show that if quantum randomized encoding of BB84 state generations is possible with an encoding operation $E$, a two-round verification of quantum computing is possible with a classical verifier.
We show that too good quantum randomized encoding with a classical encoding operation is impossible.
arXiv Detail & Related papers (2020-11-05T23:51:25Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Succinct Blind Quantum Computation Using a Random Oracle [0.8702432681310399]
We give a new universal blind quantum computation protocol.
The protocol's first phase is succinct, that is, its complexity is independent of circuit size.
arXiv Detail & Related papers (2020-04-27T07:47:11Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.