OPAQUE: Obfuscating Phase in Quantum Circuit Compilation for Efficient IP Protection
- URL: http://arxiv.org/abs/2502.16605v1
- Date: Sun, 23 Feb 2025 15:13:59 GMT
- Title: OPAQUE: Obfuscating Phase in Quantum Circuit Compilation for Efficient IP Protection
- Authors: Anees Rehman, Vincent Langford, Yuntao Liu,
- Abstract summary: Quantum circuit obfuscation techniques protect quantum IP by transforming a quantum circuit into a key-dependent version before compilation.<n>OPAQUE is a phase-based quantum circuit obfuscation approach where we use the angle of rotation gates as the secret keys.
- Score: 1.3379498616669379
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Quantum compilers play a crucial role in quantum computing by converting these algorithmic quantum circuits into forms compatible with specific quantum computer hardware. However, untrusted quantum compilers present considerable risks, including the potential theft of quantum circuit intellectual property (IP) and compromise of the functionality (e.g. Trojan insertion). Quantum circuit obfuscation techniques protect quantum IP by transforming a quantum circuit into a key-dependent version before compilation and restoring the compiled circuit's functionality with the correct key. This prevents the untrusted compiler from knowing the circuit's original functionality. Existing quantum circuit obfuscation techniques focus on inserting key qubits to control key gates. One added key gate can represent at most one Boolean key bit. In this paper, we propose OPAQUE, a phase-based quantum circuit obfuscation approach where we use the angle of rotation gates as the secret keys. The rotation angle is a continuous value, which makes it possible to represent multiple key bits. Moreover, phase gates are usually implemented as virtual gates in quantum hardware, diminishing their cost and impact on accuracy.
Related papers
- The Hardness of Learning Quantum Circuits and its Cryptographic Applications [1.2116854758481395]
We show that concrete hardness assumptions about learning or cloning the output state of a random quantum circuit can be used as the foundation for secure quantum cryptography.
We construct secure one-way state generators (OWSGs), digital signature schemes, quantum bit commitments, and private key encryption schemes.
arXiv Detail & Related papers (2025-04-21T18:00:03Z) - TetrisLock: Quantum Circuit Split Compilation with Interlocking Patterns [7.041881854531399]
In quantum computing, quantum circuits are fundamental representations of quantum algorithms.
In this paper, we propose TetrisLock, a split compilation method for quantum circuit obfuscation.
arXiv Detail & Related papers (2025-03-15T03:41:24Z) - A Toffoli Gate Decomposition via Echoed Cross-Resonance Gates [0.0]
A fully functional and scalable quantum computer could transform various fields such as scientific research, material science, chemistry, and drug discovery.<n>Quantum hardware faces challenges including decoherence, gate infidelity, and restricted qubit connectivity.<n>This paper introduces a novel decomposition of the Toffoli gate using Echoed Cross-Resonance (ECR) gates.
arXiv Detail & Related papers (2025-01-04T07:55:32Z) - E-LoQ: Enhanced Locking for Quantum Circuit IP Protection [7.692750040732365]
We propose an enhanced locking technique for quantum circuits (E-LoQ)<n>Compared to previous work that used one qubit for each key bit, our approach achieves higher security levels.<n>Our results demonstrate that E-LoQ effectively conceals the function of the original quantum circuit, with an average fidelity degradation of less than 1%.
arXiv Detail & Related papers (2024-12-22T17:29:24Z) - Quantum Indistinguishable Obfuscation via Quantum Circuit Equivalence [6.769315201275599]
Quantum computing solutions are increasingly deployed in commercial environments through delegated computing.
One of the most critical issues is to guarantee the confidentiality and proprietary of quantum implementations.
Since the proposal of general-purpose indistinguishability obfuscation (iO) and functional encryption schemes, iO has emerged as a seemingly versatile cryptography primitive.
arXiv Detail & Related papers (2024-11-19T07:37:24Z) - Quantum Compiling with Reinforcement Learning on a Superconducting Processor [55.135709564322624]
We develop a reinforcement learning-based quantum compiler for a superconducting processor.
We demonstrate its capability of discovering novel and hardware-amenable circuits with short lengths.
Our study exemplifies the codesign of the software with hardware for efficient quantum compilation.
arXiv Detail & Related papers (2024-06-18T01:49:48Z) - QuantumSEA: In-Time Sparse Exploration for Noise Adaptive Quantum
Circuits [82.50620782471485]
QuantumSEA is an in-time sparse exploration for noise-adaptive quantum circuits.
It aims to achieve two key objectives: (1) implicit circuits capacity during training and (2) noise robustness.
Our method establishes state-of-the-art results with only half the number of quantum gates and 2x time saving of circuit executions.
arXiv Detail & Related papers (2024-01-10T22:33:00Z) - Quantum process tomography of continuous-variable gates using coherent
states [49.299443295581064]
We demonstrate the use of coherent-state quantum process tomography (csQPT) for a bosonic-mode superconducting circuit.
We show results for this method by characterizing a logical quantum gate constructed using displacement and SNAP operations on an encoded qubit.
arXiv Detail & Related papers (2023-03-02T18:08:08Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Quantum circuit debugging and sensitivity analysis via local inversions [62.997667081978825]
We present a technique that pinpoints the sections of a quantum circuit that affect the circuit output the most.
We demonstrate the practicality and efficacy of the proposed technique by applying it to example algorithmic circuits implemented on IBM quantum machines.
arXiv Detail & Related papers (2022-04-12T19:39:31Z) - QuantumCircuitOpt: An Open-source Framework for Provably Optimal Quantum
Circuit Design [0.0]
We propose QuantumCircuitOpt, a novel open-source framework which implements mathematical optimization formulations and algorithms for decomposing arbitrary unitary gates into a sequence of hardware-native gates.
We show that QCOpt can find up to 57% reduction in the number of necessary gates on circuits with up to four qubits, and in run times less than a few minutes on commodity computing hardware.
We also show how the QCOpt package can be adapted to various built-in types of native gate sets, based on different hardware platforms like those produced by IBM, Rigetti and Google.
arXiv Detail & Related papers (2021-11-23T06:45:40Z) - Synthesis of Quantum Circuits with an Island Genetic Algorithm [44.99833362998488]
Given a unitary matrix that performs certain operation, obtaining the equivalent quantum circuit is a non-trivial task.
Three problems are explored: the coin for the quantum walker, the Toffoli gate and the Fredkin gate.
The algorithm proposed proved to be efficient in decomposition of quantum circuits, and as a generic approach, it is limited only by the available computational power.
arXiv Detail & Related papers (2021-06-06T13:15:25Z) - QUANTIFY: A framework for resource analysis and design verification of
quantum circuits [69.43216268165402]
QUANTIFY is an open-source framework for the quantitative analysis of quantum circuits.
It is based on Google Cirq and is developed with Clifford+T circuits in mind.
For benchmarking purposes QUANTIFY includes quantum memory and quantum arithmetic circuits.
arXiv Detail & Related papers (2020-07-21T15:36:25Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.