Skip to main content

Constructions for Quantum Indistinguishability Obfuscation

  • Conference paper
  • First Online:
Progress in Cryptology – LATINCRYPT 2021 (LATINCRYPT 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12912))

Abstract

An indistinguishability obfuscator is a polynomial-time probabilistic algorithm that takes a circuit as input and outputs a new circuit that has the same functionality as the input circuit, such that for any two circuits of the same size that compute the same function, the outputs of the indistinguishability obfuscator are indistinguishable. Here, we study schemes for indistinguishability obfuscation for quantum circuits. We present two definitions for indistinguishability obfuscation: in our first definition (\(qi\mathcal {O}\)) the outputs of the obfuscator are required to be indistinguishable if the input circuits are perfectly equivalent, while in our second definition (\(qi\mathcal {O}_\mathbf{D}\)), the outputs are required to be indistinguishable as long as the input circuits are approximately equivalent with respect to a pseudo-distance D. Our main results provide (1) a computationally-secure scheme for \(qi\mathcal {O}\) where the size of the output of the obfuscator is exponential in the number of non-Clifford (\(\mathsf{T}\) gates), which means that the construction is efficient as long as the number of \(\mathsf{T}\) gates is logarithmic in the circuit size and (2) a statistically-secure \(qi\mathcal {O}_\mathbf{D},\) for circuits that are close to the \(k\)th level of the Gottesman-Chuang hierarchy (with respect to D); this construction is efficient as long as \(k\) is small and fixed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The correction is a tensor products of Pauli operators, which is computed as a function of \(C_q\) and of the teleportation outcome.

  2. 2.

    If two different circuits are close in functionality but not identical, then we have no guarantee that their canonical forms are close.

  3. 3.

    PSPACE is the class of decision problems solvable by a Turing machine in polynomial space and QSZK is the class of decision problems that admit a quantum statistical zero-knowledge proof system.

  4. 4.

    coQMA is the complement of QMA, which is the class of decision problems that can be verified by a one-message quantum interactive proof.

  5. 5.

    Recall that polynomial-time uniformity means that there exists a polynomial-time Turing machine which, on input \(n\) in unary, prints a description of the \(n\)th circuit in the family.

  6. 6.

    We make a few design choices that are more appropriate for our situation, where we show the possibility of \(i\mathcal {O}\) against quantum adversaries: our adversary is a probabilistic polynomial-time quantum algorithm, we dispense with the mention of the random oracle, and note that our indistinguishability notions are defined to hold for all inputs.

  7. 7.

    An operator is admissible if its action on density matrices is linear, trace-preserving, and completely positive. A operator’s type is \((n,m)\) if it maps \(n\)-qubit states to \(m\)-qubit states.

  8. 8.

    A circuit is of type \((i,j)\) if it maps \(i\) qubits to \(j\) qubits.

  9. 9.

    This is without loss of generality, since a \(qi\mathcal {O}\) for a generalized quantum circuit can be obtained from a \(qi\mathcal {O}\) for a reversible version of the circuit, followed by a trace-out operation (see [16]).

  10. 10.

    It would be unreasonable to allow an obfuscator that outputs a circuit on \(n\) qubits, but of depth super-polynomial in \(n\).

  11. 11.

    Their algorithm outputs a canonical form (unique form) provided it runs on the standard initial tableau see pages 8–10 of [2].

  12. 12.

    Circuits that compute update functions for Clifford circuits, see [16].

  13. 13.

    The set \(\{\mathsf{H}, \mathsf{T}\}\) is universal for 1-qubit unitaries [33].

  14. 14.

    We note that, on top of being equal, the circuits that compute the update functions \(F_{C_{q_1}},\) \(F_{C_{q_2}}\) can be assumed to be of the same size. This follows by an argument very similar to the one in [16].

  15. 15.

    A circuit is of type \((i,j)\) if it maps \(i\) qubits to \(j\) qubits.

References

  1. Aaronson, S.: Quantum copy-protection and quantum money. In: 24th Annual Conference on Computational Complexity–CCC 2009, pp. 229–242 (2009). https://doi.org/10.1109/CCC.2009.42

  2. Aaronson, S., Gottesman, D.: Improved simulation of stabilizer circuits. Phys. Rev. A 70(5), 052328 (2004). https://doi.org/10.1103/PhysRevA.70.052328

  3. Alagic, G., Brakerski, Z., Dulek, Y., Schaffner, C.: Impossibility of quantum virtual black-box obfuscation of classical circuits (2020). https://arxiv.org/abs/2005.06432

  4. Alagic, G., Fefferman. G.: On quantum obfuscation (2016). https://arxiv.org/abs/1602.01771

  5. Alagic, G., Jeffery, S., Jordan. S.: Circuit obfucation using braids. In: 9th Conference on the Theory of Quantum Computation, Communication and Cryptography-TQC 2014, pp. 141–160 (2014). https://doi.org/10.4230/LIPIcs.TQC.2014.141

  6. Albrecht, M., Bai, S., Ducas, L.: A subfield lattice attack on overstretched NTRU assumptions. In : Advances in Cryptology–CRYPTO 2016, vol. 1, pp. 153–178 (2016). https://doi.org/10.1007/978-3-662-53018-4_6

  7. Amy, M., Maslov, D., Mosca, M.: Polynomial-time \(T\)-depth optimization of Clifford+\(T\) circuits via matroid partitioning. IEEE Trans. Comput.-Aided Des. Integr. Circ. Syst. 33(10), 1476–1489 (2014). https://doi.org/10.1109/TCAD.2014.2341953

    Article  Google Scholar 

  8. Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput.-Aid. Des. Integr. Circ. Syst. 32(6), 818–830 (2013). https://doi.org/10.1109/TCAD.2013.2244643

    Article  Google Scholar 

  9. Ananth, P., Jain, A., Lin, H., Matt, C., Sahai, A.: Indistinguishability obfuscation without multilinear maps: new paradigms via low degree weak pseudorandomness and security amplification. In: Advances in Cryptology–CRYPTO 2019, vol. 3, pp.284–332 (2019). https://doi.org/10.1007/978-3-030-26954-8_10

  10. Ananth, P., La Placa, R.L.: Secure software leasing (2020). https://arxiv.org/abs/2005.05289

  11. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6 (2012). https://doi.org/10.1145/2160158.2160159

    Article  MathSciNet  MATH  Google Scholar 

  12. Bitansky, N., Paneth, O.: ZAPs and non-interactive witness indistinguishability from indistinguishability obfuscation. In: 12th Theory of Cryptography Conference–TCC 2015, vol. II, pp. 401–427 (2015). https://doi.org/10.1007/978-3-662-46497-7_16

  13. Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Advances in Cryptology–CRYPTO 2014, vol. I, pp. 480–499 (2014). https://doi.org/10.1007/978-3-662-44371-2_27

  14. Brakerski, Z.: Quantum FHE: (almost) as secure as classical. In: Advances in Cryptology–CRYPTO 2018, vol. 3, pp. 67–95 (2018). https://doi.org/10.1007/978-3-319-96878-0_3

  15. Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Advances in Cryptology–CRYPTO 2015, vol. 2, pp. 609–629 (2015). https://doi.org/10.1007/978-3-662-48000-7_30

  16. Broadbent, A., Kazmi, R.A.: Constructions for quantum indistinguishability obfuscation (2020). https://eprint.iacr.org/2020/639

  17. Broadbent, A., Lord, S.: Uncloneable quantum encryption via oracles. In: Theory of Quantum Computation, Communication, and Cryptography–TQC 2020, pp. 4:1–4:22 (2020). https://doi.org/10.4230/LIPIcs.TQC.2020.4

  18. Canetti, R., Lin, H., Tessaro, S., Vaikuntanathan, V.: Obfuscation of probabilistic circuits and applications. In: 12th Theory of Cryptography Conference–TCC 2015, vol. II, pp. 468–497 (2015). https://doi.org/10.1007/978-3-662-46497-7_19

  19. Chen, Y., Gentry, C., Halevi, S.: Cryptanalyses of candidate branching program obfuscators. In: Advances in Cryptology–EUROCRYPT 2017, vol. 3, pp. 278–307 (2017). https://doi.org/10.1007/978-3-319-56617-7_10

  20. Coron, J.-S. Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Advances in Cryptology–CRYPTO 2013, vol. 1, pp. 476–493 (2013). https://doi.org/10.1007/978-3-642-40041-4_26

  21. Cramer, R., Ducas, L., Peikert, C., Regev, O.: Recovering short generators of principal ideals in cyclotomic rings. In: Advances in Cryptology–EUROCRYPT 2016, vol. 2, pp. 559–585 (2016). https://doi.org/10.1007/978-3-662-49896-5_20

  22. Di Matteo, O., Mosca, M.: Parallelizing quantum circuit synthesis. Quant. Sci. Technol. 1(1), 015003 (2016). https://doi.org/10.1088/2058-9565/1/1/015003

  23. Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Advances in Cryptology–CRYPTO 2016, pp. 3–32 (2016). https://doi.org/10.1007/978-3-662-53015-3_1

  24. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 54th Annual Symposium on Foundations of Computer Science–FOCS 2013, pp.40–49 (2013). https://doi.org/10.1109/FOCS.2013.13

  25. Gay, R., Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from simple-to-state hardness assumptions (2021). https://eprint.iacr.org/2020/764.pdf

  26. Gentry, C., Gorbunov, S., Halevi, S.: Graph-induced multilinear maps from lattices. In: 12th Theory of Cryptography Conference–TCC 2015, vol. 2, pp. 498–527 (2015). https://doi.org/10.1007/978-3-662-46497-7_20

  27. Giles, B., Selinger, P.: Remarks on Matsumoto and Amano’s normal form for single-qubit Clifford+\({T}\) operators (2019). https://arxiv.org/abs/1312.6584

  28. Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. J. Cryptol. 27(3), 480–505 (2014). https://doi.org/10.1007/s00145-013-9151-z

    Article  MathSciNet  MATH  Google Scholar 

  29. Gottesman, D.: The Heisenberg representation of quantum computers. In: 22nd International Colloquium on Group Theoretical Methods in Physics–GROUP 22, pp. 32–43 (1998). http://arxiv.org/abs/quant-ph/9807006

  30. Gottesman, D., Chuang, I.L.: Demonstrating the viability of universal quantum computation using teleportation and single-qubit operations. Nature 402, 390–393 (1999). https://doi.org/10.1038/46503

    Article  Google Scholar 

  31. Guo, S., Malkin, T., Oliveira, I.C., Rosen, A.: The power of negations in cryptography. In: 12th Theory of Cryptography Conference–TCC 2015, vol. 1, pp. 36–65 (2015). https://doi.org/10.1007/978-3-662-46494-6_3

  32. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions (2020). https://eprint.iacr.org/2020/1003

  33. Kaye, P., Laflamme, R., Mosca, R.: An Introduction to Quantum Computing. Oxford University Press, Oxford (2007)

    Google Scholar 

  34. Langlois, A., Stehlé, D., Steinfeld, R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Advances in Cryptology–EUROCRYPT 2014, pp. 239–256 (2014). https://doi.org/10.1007/978-3-642-55220-5_14

  35. Low, R.A.: Learning and testing algorithms for the Clifford group. Phys. Rev. 80(5):052314 (2009). http://dx.doi.org/https://doi.org/10.1103/PhysRevA.80.052314

  36. Matsumoto, K., Amano, K.: Representation of quantum circuits with Clifford and \(\pi /8\) gates (2008). https://arxiv.org/abs/0806.3834

  37. Niemann, P., Wille, R., Drechsler, R.: Efficient synthesis of quantum circuits implementing Clifford group operations. In: 19th Asia and South Pacific Design Automation Conference–ASP-DAC 2014, pp. 483–488 (2014). https://doi.org/10.1109/ASPDAC.2014.6742938

  38. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: 46th Annual ACM Symposium on Theory of Computing–STOC 2014, pp. 475–484 (2014). https://doi.org/10.1145/2591796.2591825

  39. Selinger, R.: Generators and relations for \(n\)-qubit Clifford operators (2013). https://arxiv.org/abs/1310.6813

  40. Sipser, M.: Introduction to the Theory of Computation. Cengage Learning, 3rd edn. Cengage, Boston (2012)

    Google Scholar 

  41. Speelman. F.: Instantaneous non-local computation of low \(T\)-depth quantum circuits. In: 11th Conference on the Theory of Quantum Computation, Communication and Cryptography–TQC 2016, pp. 9:1–9:24 (2016). https://doi.org/10.4230/LIPIcs.TQC.2016.9

Download references

Acknowledgements

We thank an anonymous reviewer for pointing out the work of [35]; we would also like to thank Yfke Dulek for related discussions. This material is based upon work supported by the Air Force Office of Scientific Research under award number FA9550-20-1-0375, Canada’s NFRF, Canada’s NSERC, an Ontario ERA, and the University of Ottawa’s Research Chairs program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anne Broadbent .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Broadbent, A., Kazmi, R.A. (2021). Constructions for Quantum Indistinguishability Obfuscation. In: Longa, P., Ràfols, C. (eds) Progress in Cryptology – LATINCRYPT 2021. LATINCRYPT 2021. Lecture Notes in Computer Science(), vol 12912. Springer, Cham. https://doi.org/10.1007/978-3-030-88238-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-88238-9_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-88237-2

  • Online ISBN: 978-3-030-88238-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics