Quantum State Obfuscation from Classical Oracles
- URL: http://arxiv.org/abs/2401.10200v1
- Date: Thu, 18 Jan 2024 18:42:28 GMT
- Title: Quantum State Obfuscation from Classical Oracles
- Authors: James Bartusek, Zvika Brakerski, Vinod Vaikuntanathan
- Abstract summary: A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation.
We develop a new array of techniques that we use to construct a quantum state obfuscator.
- Score: 18.878095837031292
- License: http://creativecommons.org/publicdomain/zero/1.0/
- Abstract: A major unresolved question in quantum cryptography is whether it is possible
to obfuscate arbitrary quantum computation. Indeed, there is much yet to
understand about the feasibility of quantum obfuscation even in the classical
oracle model, where one is given for free the ability to obfuscate any
classical circuit.
In this work, we develop a new array of techniques that we use to construct a
quantum state obfuscator, a powerful notion formalized recently by Coladangelo
and Gunn (arXiv:2311.07794) in their pursuit of better software copy-protection
schemes. Quantum state obfuscation refers to the task of compiling a quantum
program, consisting of a quantum circuit $C$ with a classical description and
an auxiliary quantum state $\ket{\psi}$, into a functionally-equivalent
obfuscated quantum program that hides as much as possible about $C$ and
$\ket{\psi}$. We prove the security of our obfuscator when applied to any
pseudo-deterministic quantum program, i.e. one that computes a (nearly)
deterministic classical input / classical output functionality. Our security
proof is with respect to an efficient classical oracle, which may be
heuristically instantiated using quantum-secure indistinguishability
obfuscation for classical circuits.
Our result improves upon the recent work of Bartusek, Kitagawa, Nishimaki and
Yamakawa (STOC 2023) who also showed how to obfuscate pseudo-deterministic
quantum circuits in the classical oracle model, but only ones with a completely
classical description. Furthermore, our result answers a question of
Coladangelo and Gunn, who provide a construction of quantum state
indistinguishability obfuscation with respect to a quantum oracle. Indeed, our
quantum state obfuscator together with Coladangelo-Gunn gives the first
candidate realization of a ``best-possible'' copy-protection scheme for all
polynomial-time functionalities.
Related papers
- Quantum Query Lower Bounds for Key Recovery Attacks on the Even-Mansour
Cipher [0.0]
Even-Mansour (EM) cipher is one of the famous constructions for a block cipher.
Kuwakado and Morii demonstrated that a quantum adversary can recover its $n$-bit secret keys only with $O(n)$ nonadaptive quantum queries.
arXiv Detail & Related papers (2023-08-21T02:01:30Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Obfuscation of Pseudo-Deterministic Quantum Circuits [14.026980555435841]
We show how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model.
Our obfuscator outputs a quantum state $ketwidetildeQ$ repeatedly on arbitrary inputs.
arXiv Detail & Related papers (2023-02-22T01:14:20Z) - Another Round of Breaking and Making Quantum Money: How to Not Build It
from Lattices, and More [13.02553999059921]
We provide both negative and positive results for publicly verifiable quantum money.
We propose a framework for building quantum money and quantum lightning.
We discuss potential instantiations of our framework.
arXiv Detail & Related papers (2022-11-22T04:17:32Z) - Non-uniformity and Quantum Advice in the Quantum Random Oracle Model [2.487445341407889]
We show that quantum advice is almost as good/bad as classical advice for many natural security games in the QROM.
For some contrived games in the QROM, quantum advice can be exponentially better than classical advice for some parameter regimes.
arXiv Detail & Related papers (2022-10-13T03:18:53Z) - Entanglement and coherence in Bernstein-Vazirani algorithm [58.720142291102135]
Bernstein-Vazirani algorithm allows one to determine a bit string encoded into an oracle.
We analyze in detail the quantum resources in the Bernstein-Vazirani algorithm.
We show that in the absence of entanglement, the performance of the algorithm is directly related to the amount of quantum coherence in the initial state.
arXiv Detail & Related papers (2022-05-26T20:32:36Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Quantum Gram-Schmidt Processes and Their Application to Efficient State
Read-out for Quantum Algorithms [87.04438831673063]
We present an efficient read-out protocol that yields the classical vector form of the generated state.
Our protocol suits the case that the output state lies in the row space of the input matrix.
One of our technical tools is an efficient quantum algorithm for performing the Gram-Schmidt orthonormal procedure.
arXiv Detail & Related papers (2020-04-14T11:05:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.