Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3618260.3649673acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Quantum State Obfuscation from Classical Oracles

Published: 11 June 2024 Publication History
  • Get Citation Alerts
  • Abstract

    A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation. Indeed, there is much yet to understand about the feasibility of quantum obfuscation even in the classical oracle model, where one is given for free the ability to obfuscate any classical circuit. In this work, we develop a new array of techniques that we use to construct a quantum state obfuscator, a powerful notion formalized recently by Coladangelo and Gunn (arXiv:2311.07794) in their pursuit of better software copy-protection schemes. Quantum state obfuscation refers to the task of compiling a quantum program, consisting of a quantum circuit C with a classical description and an auxiliary quantum state ψ, into a functionally-equivalent obfuscated quantum program that hides as much as possible about C and ψ. We prove the security of our obfuscator when applied to any pseudo-deterministic quantum program, i.e. one that computes a (nearly) deterministic classical input / classical output functionality. Our security proof is with respect to an efficient classical oracle, which may be heuristically instantiated using quantum-secure indistinguishability obfuscation for classical circuits. Our result improves upon the recent work of Bartusek, Kitagawa, Nishimaki and Yamakawa (STOC 2023) who also showed how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model, but only ones with a completely classical description. Furthermore, our result answers a question of Coladangelo and Gunn, who provide a construction of quantum state indistinguishability obfuscation with respect to a quantum oracle, but leave the existence of a concrete real-world candidate as an open problem. Indeed, our quantum state obfuscator together with Coladangelo-Gunn gives the first candidate realization of a “best-possible” copy-protection scheme for all polynomial-time functionalities. Our techniques deviate significantly from previous works on quantum obfuscation. We develop several novel technical tools which we expect to be broadly useful in quantum cryptography. These tools include a publicly-verifiable, linearly-homomorphic quantum authentication scheme with classically-decodable ZX measurements (which we build from coset states), and a method for compiling any quantum circuit into a ”linear + measurement” () quantum program: an alternating sequence of CNOT operations and partial ZX measurements.

    References

    [1]
    Scott Aaronson. 2009. Quantum Copy-Protection and Quantum Money. In Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15-18 July 2009. IEEE Computer Society, 229–242.
    [2]
    Scott Aaronson and Paul Christiano. 2012. Quantum money from hidden subspaces. In 44th ACM STOC, Howard J. Karloff and Toniann Pitassi (Eds.). ACM Press, 41–60.
    [3]
    Scott Aaronson, Jiahui Liu, Qipeng Liu, Mark Zhandry, and Ruizhe Zhang. 2021. New Approaches for Quantum Copy-Protection. In Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021. Springer, 526–555.
    [4]
    Dorit Aharonov, Michael Ben-Or, Elad Eban, and Urmila Mahadev. 2017. Interactive Proofs for Quantum Computations. arxiv:1704.04487 [quant-ph]
    [5]
    Gorjan Alagic, Zvika Brakerski, Yfke Dulek, and Christian Schaffner. 2021. Impossibility of Quantum Virtual Black-Box Obfuscation of Classical Circuits. In Advances in Cryptology - CRYPTO 2021. Springer, 497–525.
    [6]
    Gorjan Alagic and Bill Fefferman. 2016. On Quantum Obfuscation. CoRR abs/1602.01771 (2016). arxiv:1602.01771
    [7]
    Ryan Amos, Marios Georgiou, Aggelos Kiayias, and Mark Zhandry. 2020. One-Shot Signatures and Applications to Hybrid Quantum/Classical Authentication. Association for Computing Machinery, New York, NY, USA, 255–268. isbn:9781450369794
    [8]
    Prabhanjan Ananth and Rolando L. La Placa. 2021. Secure Software Leasing. In Advances in Cryptology – EUROCRYPT 2021, Anne Canteaut and François-Xavier Standaert (Eds.). Springer International Publishing, Cham, 501–530. isbn:978-3-030-77886-6
    [9]
    Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. 2012. On the (im)possibility of obfuscating programs. J. ACM 59, 2 (2012), 6:1–6:48.
    [10]
    James Bartusek, Zvika Brakerski, and Vinod Vaikuntanathan. 2024. Quantum State Obfuscation from Classical Oracles. arxiv:2401.10200 [quant-ph]
    [11]
    James Bartusek, Jiaxin Guan, Fermi Ma, and Mark Zhandry. 2018. Return of GGH15: Provable Security Against Zeroizing Attacks. In TCC 2018, Part II (LNCS, Vol. 11240), Amos Beimel and Stefan Dziembowski (Eds.). Springer, Heidelberg, 544–574.
    [12]
    James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, and Takashi Yamakawa. 2023. Obfuscation of Pseudo-Deterministic Quantum Circuits. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, Barna Saha and Rocco A. Servedio (Eds.). ACM, 1567–1578.
    [13]
    James Bartusek and Giulio Malavolta. 2022. Indistinguishability Obfuscation of Null Quantum Circuits and Applications. In 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, January 31 - February 3, 2022, Berkeley, CA, USA (LIPIcs, Vol. 215), Mark Braverman (Ed.). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 15:1–15:13.
    [14]
    Shalev Ben-David and Or Sattath. 2016. Quantum Tokens for Digital Signatures. arXiv (CoRR) abs/1609.09047 (2016). arxiv:1609.09047
    [15]
    Michael Ben-Or, Claude Crépeau, Daniel Gottesman, Avinatan Hassidim, and Adam Smith. 2006. Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority. Foundations of Computer Science, 1975., 16th Annual Symposium on, 249 – 260.
    [16]
    C. H. Bennett and G. Brassard. 1984. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing (Bangalore). India, 175.
    [17]
    Nir Bitansky, Omer Paneth, and Alon Rosen. 2015. On the Cryptographic Hardness of Finding a Nash Equilibrium. In 56th FOCS, Venkatesan Guruswami (Ed.). IEEE Computer Society Press, 1480–1498.
    [18]
    Zvika Brakerski, Paul F. Christiano, Urmila Mahadev, Umesh V. Vazirani, and Thomas Vidick. 2018. A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device. In 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7-9, 2018, Mikkel Thorup (Ed.). IEEE Computer Society, 320–331.
    [19]
    Zvika Brakerski, Nico Döttling, Sanjam Garg, and Giulio Malavolta. 2022. Factoring and Pairings Are Not Necessary for IO: Circular-Secure LWE Suffices. In 49th International Colloquium on Automata, Languages, and Programming (ICALP 2022). Schloss Dagstuhl – Leibniz-Zentrum für Informatik, Dagstuhl, Germany, 28:1–28:20. isbn:978-3-95977-235-8 issn:1868-8969
    [20]
    Anne Broadbent, Gus Gutoski, and Douglas Stebila. 2013. Quantum One-Time Programs - (Extended Abstract). In CRYPTO 2013, Part II (LNCS, Vol. 8043), Ran Canetti and Juan A. Garay (Eds.). Springer, Heidelberg, 344–360.
    [21]
    Anne Broadbent, Zhengfeng Ji, Fang Song, and John Watrous. 2020. Zero-Knowledge Proof Systems for QMA. SIAM J. Comput. 49, 2 (2020), 245–283.
    [22]
    Anne Broadbent and Raza Ali Kazmi. 2021. Constructions for Quantum Indistinguishability Obfuscation. In Progress in Cryptology - LATINCRYPT 2021. Springer, 24–43.
    [23]
    Yilei Chen, Vinod Vaikuntanathan, and Hoeteck Wee. 2018. GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates. In CRYPTO 2018, Part II (LNCS, Vol. 10992), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 577–607.
    [24]
    Andrea Coladangelo and Sam Gunn. 2023. How to Use Quantum Indistinguishability Obfuscation. arxiv:2311.07794 [quant-ph]
    [25]
    Andrea Coladangelo, Jiahui Liu, Qipeng Liu, and Mark Zhandry. 2021. Hidden Cosets and Applications to Unclonable Cryptography. In Advances in Cryptology – CRYPTO 2021, Tal Malkin and Chris Peikert (Eds.). Springer International Publishing, Cham, 556–584. isbn:978-3-030-84242-0
    [26]
    Andrea Coladangelo, Christian Majenz, and Alexander Poremba. 2022. Quantum copy-protection of compute-and-compare programs in the quantum random oracle model. arxiv:2009.13865 [quant-ph]
    [27]
    Yfke Dulek and Florian Speelman. 2018. Quantum ciphertext authentication and key recycling with the trap code. arxiv:1804.02237 [quant-ph]
    [28]
    Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. 2013. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In 54th FOCS. IEEE Computer Society Press, 40–49.
    [29]
    Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. 2013. Witness encryption and its applications. In Symposium on Theory of Computing Conference, STOC’13, Palo Alto, CA, USA, June 1-4, 2013, Dan Boneh, Tim Roughgarden, and Joan Feigenbaum (Eds.). ACM, 467–476.
    [30]
    Sumegha Garg, Henry Yuen, and Mark Zhandry. 2017. New Security Notions and Feasibility Results for Authentication of Quantum Data. In CRYPTO 2017, Part II (LNCS, Vol. 10402), Jonathan Katz and Hovav Shacham (Eds.). Springer, Heidelberg, 342–371.
    [31]
    Romain Gay and Rafael Pass. 2021. Indistinguishability Obfuscation from Circular Security. In Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing (Virtual, Italy) (STOC 2021). Association for Computing Machinery, New York, NY, USA, 736–749. isbn:9781450380539
    [32]
    Craig Gentry, Sergey Gorbunov, and Shai Halevi. 2015. Graph-Induced Multilinear Maps from Lattices. In TCC 2015, Part II (LNCS, Vol. 9015), Yevgeniy Dodis and Jesper Buus Nielsen (Eds.). Springer, Heidelberg, 498–527.
    [33]
    Rahul Ilango, Jiatu Li, and R. Ryan Williams. 2023. Indistinguishability Obfuscation, Range Avoidance, and Bounded Arithmetic. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, Barna Saha and Rocco A. Servedio (Eds.). ACM, 1076–1089.
    [34]
    Aayush Jain, Huijia Lin, and Amit Sahai. 2021. Indistinguishability obfuscation from well-founded assumptions. In STOC ’21: 53rd Annual ACM SIGACT Symposium on Theory of Computing, Virtual Event, Italy, June 21-25, 2021, Samir Khuller and Virginia Vassilevska Williams (Eds.). ACM, 60–73.
    [35]
    Aayush Jain, Huijia Lin, and Amit Sahai. 2022. Indistinguishability Obfuscation from LPN over ???, DLIN, and PRGs in NC???. In Advances in Cryptology - EUROCRYPT 2022. Springer, 670–699.
    [36]
    Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, and Henry Yuen. 2020. MIP*=RE. CoRR abs/2001.04383 (2020). arxiv:2001.04383
    [37]
    Vladimir Kolesnikov and Thomas Schneider. 2008. Improved Garbled Circuit: Free XOR Gates and Applications. In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008. Springer, 486–498.
    [38]
    Jiahui Liu, Qipeng Liu, Luowen Qian, and Mark Zhandry. 2022. Collusion Resistant Copy-Protection for Watermarkable Functionalities. In Theory of Cryptography - 20th International Conference, TCC 2022. Springer, 294–323.
    [39]
    Urmila Mahadev. 2018. Classical Homomorphic Encryption for Quantum Circuits. In 59th FOCS, Mikkel Thorup (Ed.). IEEE Computer Society Press, 332–338.
    [40]
    Urmila Mahadev. 2018. Classical Verification of Quantum Computations. In 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7-9, 2018, Mikkel Thorup (Ed.). IEEE Computer Society, 259–267.
    [41]
    Amit Sahai and Brent Waters. 2014. How to use indistinguishability obfuscation: deniable encryption, and more. In 46th ACM STOC, David B. Shmoys (Ed.). ACM Press, 475–484.
    [42]
    Peter W. Shor. 1994. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In 35th Annual Symposium on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20-22 November 1994. IEEE Computer Society, 124–134.
    [43]
    Hoeteck Wee and Daniel Wichs. 2021. Candidate Obfuscation via Oblivious LWE Sampling. In Advances in Cryptology – EUROCRYPT 2021. Springer-Verlag, Berlin, Heidelberg, 127–156. isbn:978-3-030-77882-8
    [44]
    Stephen Wiesner. 1983. Conjugate coding. SIGACT News 15, 1 (1983), 78–88.
    [45]
    Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets (Extended Abstract). In 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27-29 October 1986. IEEE Computer Society, 162–167.
    [46]
    Mark Zhandry. 2019. How to Record Quantum Queries, and Applications to Quantum Indifferentiability. In CRYPTO 2019, Part II (LNCS, Vol. 11693), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 239–268.
    [47]
    Mark Zhandry. 2021. Quantum Lightning Never Strikes the Same State Twice. Or: Quantum Money from Cryptographic Assumptions. J. Cryptol. 34, 1 (2021), 6.

    Index Terms

    1. Quantum State Obfuscation from Classical Oracles

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      STOC 2024: Proceedings of the 56th Annual ACM Symposium on Theory of Computing
      June 2024
      2049 pages
      ISBN:9798400703836
      DOI:10.1145/3618260
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 11 June 2024

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. copy-protection
      2. obfuscation

      Qualifiers

      • Research-article

      Conference

      STOC '24
      Sponsor:
      STOC '24: 56th Annual ACM Symposium on Theory of Computing
      June 24 - 28, 2024
      BC, Vancouver, Canada

      Acceptance Rates

      Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 40
        Total Downloads
      • Downloads (Last 12 months)40
      • Downloads (Last 6 weeks)38
      Reflects downloads up to 27 Jul 2024

      Other Metrics

      Citations

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media