12 research outputs found

    Programming Quantum Computers Using Design Automation

    Full text link
    Recent developments in quantum hardware indicate that systems featuring more than 50 physical qubits are within reach. At this scale, classical simulation will no longer be feasible and there is a possibility that such quantum devices may outperform even classical supercomputers at certain tasks. With the rapid growth of qubit numbers and coherence times comes the increasingly difficult challenge of quantum program compilation. This entails the translation of a high-level description of a quantum algorithm to hardware-specific low-level operations which can be carried out by the quantum device. Some parts of the calculation may still be performed manually due to the lack of efficient methods. This, in turn, may lead to a design gap, which will prevent the programming of a quantum computer. In this paper, we discuss the challenges in fully-automatic quantum compilation. We motivate directions for future research to tackle these challenges. Yet, with the algorithms and approaches that exist today, we demonstrate how to automatically perform the quantum programming flow from algorithm to a physical quantum computer for a simple algorithmic benchmark, namely the hidden shift problem. We present and use two tool flows which invoke RevKit. One which is based on ProjectQ and which targets the IBM Quantum Experience or a local simulator, and one which is based on Microsoft's quantum programming language Q#\#.Comment: 10 pages, 10 figures. To appear in: Proceedings of Design, Automation and Test in Europe (DATE 2018

    Nullstellensatz Size-Degree Trade-offs from Reversible Pebbling

    Get PDF
    We establish an exactly tight relation between reversible pebblings of graphs and Nullstellensatz refutations of pebbling formulas, showing that a graph G can be reversibly pebbled in time t and space s if and only if there is a Nullstellensatz refutation of the pebbling formula over G in size t+1 and degree s (independently of the field in which the Nullstellensatz refutation is made). We use this correspondence to prove a number of strong size-degree trade-offs for Nullstellensatz, which to the best of our knowledge are the first such results for this proof system

    Nullstellensatz Size-Degree Trade-offs from Reversible Pebbling

    Full text link
    We establish an exactly tight relation between reversible pebblings of graphs and Nullstellensatz refutations of pebbling formulas, showing that a graph GG can be reversibly pebbled in time tt and space ss if and only if there is a Nullstellensatz refutation of the pebbling formula over GG in size t+1t+1 and degree ss (independently of the field in which the Nullstellensatz refutation is made). We use this correspondence to prove a number of strong size-degree trade-offs for Nullstellensatz, which to the best of our knowledge are the first such results for this proof system

    The Impact of Reversibility on Parallel Pebbling

    Get PDF
    The (parallel) classical black pebbling game is a helpful abstraction which allows us to analyze the resources (time, space, space-time, cumulative space) necessary to evaluate a function ff with a static data-dependency graph GG on a (parallel) computer. In particular, the parallel black pebbling game has been used as a tool to quantify the (in)security of Data-Independent Memory-Hard Functions (iMHFs). Recently Blocki et al. (TCC 2022) introduced the parallel reversible pebbling game as a tool to analyze resource requirements when we additionally require that computation is reversible. Intuitively, the parallel reversible pebbling game extends the classical parallel black pebbling game by imposing restrictions on when pebbles can be removed. By contrast, the classical black pebbling game imposes no restrictions on when pebbles can be removed to free up space. One of the primary motivations of the parallel reversible pebbling game is to provide a tool to analyze the full cost of quantum preimage attacks against an iMHF. However, while there is an extensive line of work analyzing pebbling complexity in the (parallel) black pebbling game, comparatively little is known about the parallel reversible pebbling game. Our first result is a lower bound of Ω(N1+1/logN)\Omega\left(N^{1+1/\sqrt{\log N}} \right) on the reversible cumulative pebbling cost for a line graph on NN nodes. This yields a separation between classical and reversible pebbling costs demonstrating that the reversibility constraint can increase cumulative pebbling costs (and space-time costs) by a multiplicative factor of Ω(N1/logN)\Omega\left(N^{1/\sqrt{\log N}} \right) --- the classical pebbling cost (space-time or cumulative) for a line graph is just O(N)\mathcal{O}(N). On the positive side, we prove that any classical parallel pebbling can be transformed into a reversible pebbling strategy whilst increasing space-time (resp. cumulative memory) costs by a multiplicative factor of at most O(N2/logN)\mathcal{O}\left(N^{2/\sqrt{\log N}}\right) (resp. O(NO(1)/logN4)\mathcal{O}\left(N^{\mathcal{O}(1)/\sqrt[4]{\log N}}\right)). We also analyze the impact of the reversibility constraint on the cumulative pebbling cost of depth-robust and depth-reducible DAGs exploiting reversibility to improve constant factors in a prior lower bound of Alwen et al. (EUROCRYPT 2017). For depth-reducible DAGs we show that the state-of-the-art recursive pebbling techniques of Alwen et al. (EUROCRYPT 2017) can be converted into a recursive reversible pebbling attack without any asymptotic increases in pebbling costs. Finally, we extend a result of Blocki et al. (ITCS 2020) to show that it is Unique Games hard to approximate the reversible cumulative pebbling cost of a DAG GG to within any constant factor

    Be Adaptive, Avoid Overcommitting

    Get PDF
    For many cryptographic primitives, it is relatively easy to achieve selective security (where the adversary commits a-priori to some of the choices to be made later in the attack) but appears difficult to achieve the more natural notion of adaptive security (where the adversary can make all choices on the go as the attack progresses). A series of several recent works shows how to cleverly achieve adaptive security in several such scenarios including generalized selective decryption (Panjwani, TCC \u2707 and Fuchsbauer et al., CRYPTO \u2715), constrained PRFs (Fuchsbauer et al., ASIACRYPT \u2714), and Yao garbled circuits (Jafargholi and Wichs, TCC \u2716b). Although the above works expressed vague intuition that they share a common technique, the connection was never made precise. In this work we present a new framework that connects all of these works and allows us to present them in a unified and simplified fashion. Moreover, we use the framework to derive a new result for adaptively secure secret sharing over access structures defined via monotone circuits. We envision that further applications will follow in the future. Underlying our framework is the following simple idea. It is well known that selective security, where the adversary commits to nn-bits of information about his future choices, automatically implies adaptive security at the cost of amplifying the adversary\u27s advantage by a factor of up to 2n2^n. However, in some cases the proof of selective security proceeds via a sequence of hybrids, where each pair of adjacent hybrids locally only requires some smaller partial information consisting of mnm \ll n bits. The partial information needed might be completely different between different pairs of hybrids, and if we look across all the hybrids we might rely on the entire nn-bit commitment. Nevertheless, the above is sufficient to prove adaptive security, at the cost of amplifying the adversary\u27s advantage by a factor of only 2m2n2^m \ll 2^n. In all of our examples using the above framework, the different hybrids are captured by some sort of a graph pebbling game and the amount of information that the adversary needs to commit to in each pair of hybrids is bounded by the maximum number of pebbles in play at any point in time. Therefore, coming up with better strategies for proving adaptive security translates to various pebbling strategies for different types of graphs

    Hardness of Approximation in PSPACE and Separation Results for Pebble Games

    Full text link
    We consider the pebble game on DAGs with bounded fan-in introduced in [Paterson and Hewitt '70] and the reversible version of this game in [Bennett '89], and study the question of how hard it is to decide exactly or approximately the number of pebbles needed for a given DAG in these games. We prove that the problem of eciding whether ss~pebbles suffice to reversibly pebble a DAG GG is PSPACE-complete, as was previously shown for the standard pebble game in [Gilbert, Lengauer and Tarjan '80]. Via two different graph product constructions we then strengthen these results to establish that both standard and reversible pebbling space are PSPACE-hard to approximate to within any additive constant. To the best of our knowledge, these are the first hardness of approximation results for pebble games in an unrestricted setting (even for polynomial time). Also, since [Chan '13] proved that reversible pebbling is equivalent to the games in [Dymond and Tompa '85] and [Raz and McKenzie '99], our results apply to the Dymond--Tompa and Raz--McKenzie games as well, and from the same paper it follows that resolution depth is PSPACE-hard to determine up to any additive constant. We also obtain a multiplicative logarithmic separation between reversible and standard pebbling space. This improves on the additive logarithmic separation previously known and could plausibly be tight, although we are not able to prove this. We leave as an interesting open problem whether our additive hardness of approximation result could be strengthened to a multiplicative bound if the computational resources are decreased from polynomial space to the more common setting of polynomial time

    The Parallel Reversible Pebbling Game: Analyzing the Post-Quantum Security of iMHFs

    Get PDF
    The classical (parallel) black pebbling game is a useful abstraction which allows us to analyze the resources (space, space-time, cumulative space) necessary to evaluate a function ff with a static data-dependency graph GG. Of particular interest in the field of cryptography are data-independent memory-hard functions fG,Hf_{G,H} which are defined by a directed acyclic graph (DAG) GG and a cryptographic hash function HH. The pebbling complexity of the graph GG characterizes the amortized cost of evaluating fG,Hf_{G,H} multiple times as well as the total cost to run a brute-force preimage attack over a fixed domain X\mathcal{X}, i.e., given y{0,1}y \in \{0,1\}^* find xXx \in \mathcal{X} such that fG,H(x)=yf_{G,H}(x)=y. While a classical attacker will need to evaluate the function fG,Hf_{G,H} at least m=Xm=|\mathcal{X}| times a quantum attacker running Grover\u27s algorithm only requires O(m)\mathcal{O}(\sqrt{m}) blackbox calls to a quantum circuit CG,HC_{G,H} evaluating the function fG,Hf_{G,H}. Thus, to analyze the cost of a quantum attack it is crucial to understand the space-time cost (equivalently width times depth) of the quantum circuit CG,HC_{G,H}. We first observe that a legal black pebbling strategy for the graph GG does not necessarily imply the existence of a quantum circuit with comparable complexity --- in contrast to the classical setting where any efficient pebbling strategy for GG corresponds to an algorithm with comparable complexity for evaluating fG,Hf_{G,H}. Motivated by this observation we introduce a new parallel reversible pebbling game which captures additional restrictions imposed by the No-Deletion Theorem in Quantum Computing. We apply our new reversible pebbling game to analyze the reversible space-time complexity of several important graphs: Line Graphs, Argon2i-A, Argon2i-B, and DRSample. Specifically, (1) we show that a line graph of size NN has reversible space-time complexity at most O(N1+2logN)\mathcal{O}\left(N^{1+\frac{2}{\sqrt{\log N}}}\right). (2) We show that any (e,d)(e,d)-reducible DAG has reversible space-time complexity at most O(Ne+dN2d)\mathcal{O}(Ne+dN2^d). In particular, this implies that the reversible space-time complexity of Argon2i-A and Argon2i-B are at most O(N2loglogN/logN)\mathcal{O}(N^2 \log \log N/\sqrt{\log N}) and O(N2/logN3)\mathcal{O}(N^2/\sqrt[3]{\log N}), respectively. (3) We show that the reversible space-time complexity of DRSample is at most O(N2loglogN/logN)\mathcal{O}(N^2 \log \log N/\log N). We also study the cumulative pebbling cost of reversible pebblings extending a (non-reversible) pebbling attack of Alwen and Blocki on depth-reducible graphs
    corecore