Obfuscation of Unitary Quantum Programs
- URL: http://arxiv.org/abs/2507.11970v1
- Date: Wed, 16 Jul 2025 07:07:52 GMT
- Title: Obfuscation of Unitary Quantum Programs
- Authors: Mi-Ying Huang, Er-Cheng Tang,
- Abstract summary: Program obfuscation aims to hide the inner workings of a program while preserving its functionality.<n>In this work, we improve upon existing results by constructing the first quantum state obfuscation scheme for unitary quantum programs.<n>At the core of our obfuscation scheme are two novel ingredients: a functional quantum authentication scheme that allows key holders to learn specific functions of the authenticated quantum state with simulation-based security, and a compiler that represents an arbitrary quantum circuit.
- Score: 0.24554686192257422
- License: http://creativecommons.org/licenses/by-nc-sa/4.0/
- Abstract: Program obfuscation aims to hide the inner workings of a program while preserving its functionality. In the quantum setting, recent works have obtained obfuscation schemes for specialized classes of quantum circuits. For instance, Bartusek, Brakerski, and Vaikuntanathan (STOC 2024) constructed a quantum state obfuscation scheme, which supports the obfuscation of quantum programs represented as quantum states for pseudo-deterministic quantum programs with classical inputs and outputs in the classical oracle model. In this work, we improve upon existing results by constructing the first quantum state obfuscation scheme for unitary (or approximately unitary) quantum programs supporting quantum inputs and outputs in the classical oracle model. At the core of our obfuscation scheme are two novel ingredients: a functional quantum authentication scheme that allows key holders to learn specific functions of the authenticated quantum state with simulation-based security, and a compiler that represents an arbitrary quantum circuit as a projective linear-plus-measurement quantum program described by a sequence of non-adaptive Clifford gates interleaved with adaptive and compatible measurements.
Related papers
- Quantum Executor: A Unified Interface for Quantum Computing [46.36953285198747]
Quantum Executor is a backend-agnostic execution engine designed to orchestrate quantum experiments across heterogeneous platforms.<n>Key features include support for asynchronous and distributed execution, customizable execution strategies and a unified API for managing quantum experiments.
arXiv Detail & Related papers (2025-07-10T09:55:32Z) - Quantum Indistinguishable Obfuscation via Quantum Circuit Equivalence [6.769315201275599]
Quantum computing solutions are increasingly deployed in commercial environments through delegated computing.
One of the most critical issues is to guarantee the confidentiality and proprietary of quantum implementations.
Since the proposal of general-purpose indistinguishability obfuscation (iO) and functional encryption schemes, iO has emerged as a seemingly versatile cryptography primitive.
arXiv Detail & Related papers (2024-11-19T07:37:24Z) - Efficient Quantum Pseudorandomness from Hamiltonian Phase States [41.94295877935867]
We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.
We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.
We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
arXiv Detail & Related papers (2024-10-10T16:10:10Z) - A Quantum-Classical Collaborative Training Architecture Based on Quantum
State Fidelity [50.387179833629254]
We introduce a collaborative classical-quantum architecture called co-TenQu.
Co-TenQu enhances a classical deep neural network by up to 41.72% in a fair setting.
It outperforms other quantum-based methods by up to 1.9 times and achieves similar accuracy while utilizing 70.59% fewer qubits.
arXiv Detail & Related papers (2024-02-23T14:09:41Z) - Quantum State Obfuscation from Classical Oracles [18.878095837031292]
A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation.
We develop a new array of techniques that we use to construct a quantum state obfuscator.
arXiv Detail & Related papers (2024-01-18T18:42:28Z) - A Case for Synthesis of Recursive Quantum Unitary Programs [9.287571320531457]
Quantum programs are notoriously difficult to code and verify due to unintuitive quantum knowledge associated with quantum programming.
We present Q Synth, the first quantum program synthesis framework, including a new inductive quantum programming language.
Q Synth successfully synthesizes ten quantum unitary programs including quantum adder circuits, quantum eigenvalue inversion circuits and Quantum Fourier Transformation.
arXiv Detail & Related papers (2023-11-20T03:01:36Z) - A vertical gate-defined double quantum dot in a strained germanium
double quantum well [48.7576911714538]
Gate-defined quantum dots in silicon-germanium heterostructures have become a compelling platform for quantum computation and simulation.
We demonstrate the operation of a gate-defined vertical double quantum dot in a strained germanium double quantum well.
We discuss challenges and opportunities and outline potential applications in quantum computing and quantum simulation.
arXiv Detail & Related papers (2023-05-23T13:42:36Z) - Qafny: A Quantum-Program Verifier [39.47005122712576]
We present Qafny, an automated proof system for verifying quantum programs.
At its core, Qafny uses a type-guided quantum proof system that translates quantum operations to classical array operations.
We show how Qafny can efficiently verify important quantum algorithms, including quantum-walk algorithms, Grover's algorithm, and Shor's algorithm.
arXiv Detail & Related papers (2022-11-11T18:50:52Z) - Modularized and scalable compilation for quantum program in double
quantum dots [0.0]
We train the Ansatz circuit and exemplarily realize high-fidelity compilation of a series of universal quantum gates for singlet-triplet qubits in semiconductor double quantum dots.
Our work constitutes an important stepping-stone for exploiting the potential of this physical resource for advanced and complicated quantum algorithms.
arXiv Detail & Related papers (2022-11-10T02:32:39Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Quantum Phases of Matter on a 256-Atom Programmable Quantum Simulator [41.74498230885008]
We demonstrate a programmable quantum simulator based on deterministically prepared two-dimensional arrays of neutral atoms.
We benchmark the system by creating and characterizing high-fidelity antiferromagnetically ordered states.
We then create and study several new quantum phases that arise from the interplay between interactions and coherent laser excitation.
arXiv Detail & Related papers (2020-12-22T19:00:04Z) - Direct Quantum Communications in the Presence of Realistic Noisy
Entanglement [69.25543534545538]
We propose a novel quantum communication scheme relying on realistic noisy pre-shared entanglement.
Our performance analysis shows that the proposed scheme offers competitive QBER, yield, and goodput.
arXiv Detail & Related papers (2020-12-22T13:06:12Z) - On the Principles of Differentiable Quantum Programming Languages [13.070557640180004]
Variational Quantum Circuits (VQCs) are predicted to be one of the most important near-term quantum applications.
We propose the first formalization of auto-differentiation techniques for quantum circuits.
arXiv Detail & Related papers (2020-04-02T16:46:13Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.