ترغب بنشر مسار تعليمي؟ اضغط هنا

Indistinguishability Obfuscation of Null Quantum Circuits and Applications

76   0   0.0 ( 0 )
 نشر من قبل James Bartusek
 تاريخ النشر 2021
والبحث باللغة English




اسأل ChatGPT حول البحث

We study the notion of indistinguishability obfuscation for null quantum circuits (quantum null-iO). We present a construction assuming: - The quantum hardness of learning with errors (LWE). - Post-quantum indistinguishability obfuscation for classical circuits. - A notion of dual-mode classical verification of quantum computation (CVQC). We give evidence that our notion of dual-mode CVQC exists by proposing a scheme that is secure assuming LWE in the quantum random oracle model (QROM). Then we show how quantum null-iO enables a series of new cryptographic primitives that, prior to our work, were unknown to exist even making heuristic assumptions. Among others, we obtain the first witness encryption scheme for QMA, the first publicly verifiable non-interactive zero-knowledge (NIZK) scheme for QMA, and the first attribute-based encryption (ABE) scheme for BQP.

قيم البحث

اقرأ أيضاً

Virtual black-box obfuscation is a strong cryptographic primitive: it encrypts a circuit while maintaining its full input/output functionality. A remarkable result by Barak et al. (Crypto 2001) shows that a general obfuscator that obfuscates classica l circuits into classical circuits cannot exist. A promising direction that circumvents this impossibility result is to obfuscate classical circuits into quantum states, which would potentially be better capable of hiding information about the obfuscated circuit. We show that, under the assumption that learning-with-errors (LWE) is hard for quantum computers, this quantum variant of virtual black-box obfuscation of classical circuits is generally impossible. On the way, we show that under the presence of dependent classical auxiliary input, even the small class of classical point functions cannot be quantum virtual black-box obfuscated.
We present a garbling scheme for quantum circuits, thus achieving a decomposable randomized encoding scheme for quantum computation. Specifically, we show how to compute an encoding of a given quantum circuit and quantum input, from which it is possi ble to derive the output of the computation and nothing else. In the classical setting, garbled circuits (and randomized encodings in general) are a versatile cryptographic tool with many applications such as secure multiparty computation, delegated computation, depth-reduction of cryptographic primitives, complexity lower-bounds, and more. However, a quantum analogue for garbling general circuits was not known prior to this work. We hope that our quantum randomized encoding scheme can similarly be useful for applications in quantum computing and cryptography. To illustrate the usefulness of quantum randomized encoding, we use it to design a conceptually-simple zero-knowledge (ZK) proof system for the complexity class $mathbf{QMA}$. Our protocol has the so-called $Sigma$ format with a single-bit challenge, and allows the inputs to be delayed to the last round. The only previously-known ZK $Sigma$-protocol for $mathbf{QMA}$ is due to Broadbent and Grilo (FOCS 2020), which does not have the aforementioned properties.
An obfuscator is an algorithm that translates circuits into functionally-equivalent similarly-sized circuits that are hard to understand. Efficient obfuscators would have many applications in cryptography. Until recently, theoretical progress has mai nly been limited to no-go results. Recent works have proposed the first efficient obfuscation algorithms for classical logic circuits, based on a notion of indistinguishability against polynomial-time adversaries. In this work, we propose a new notion of obfuscation, which we call partial-indistinguishability. This notion is based on computationally universal groups with efficiently computable normal forms, and appears to be incomparable with existing definitions. We describe universal gate sets for both classical and quantum computation, in which our definition of obfuscation can be met by polynomial-time algorithms. We also discuss some potential applications to testing quantum computers. We stress that the cryptographic security of these obfuscators, especially when composed with translation from other gate sets, remains an open question.
92 - K. Trachenko 2021
We observe that quantum indistinguishability is a dynamical effect dependent on measurement duration. We propose a quantitative criterion for observing indistinguishability in quantum fluids and its implications including quantum statistics and deriv e a viscoelastic function capable of describing both long-time and short-time regimes where indistinguishability and its implications are operative and inactive, respectively. On the basis of this discussion, we propose an experiment to observe a transition between two states where the implications of indistinguishability become inoperative, including a transition between statistics-active and statistics-inactive states.
Quantum Fourier transforms (QFT) have gained increased attention with the rise of quantum walks, boson sampling, and quantum metrology. Here we present and demonstrate a general technique that simplifies the construction of QFT interferometers using both path and polarization modes. On that basis, we first observed the generalized Hong-Ou-Mandel effect with up to four photons. Furthermore, we directly exploited number-path entanglement generated in these QFT interferometers and demonstrated optical phase supersensitivities deterministically.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا