Download The Learnability of Quantum States

Survey
yes no Was this document useful for you?
   Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Document related concepts

Renormalization group wikipedia , lookup

Quantum dot cellular automaton wikipedia , lookup

Wave–particle duality wikipedia , lookup

Renormalization wikipedia , lookup

Relativistic quantum mechanics wikipedia , lookup

Topological quantum field theory wikipedia , lookup

Theoretical and experimental justification for the Schrödinger equation wikipedia , lookup

Double-slit experiment wikipedia , lookup

Basil Hiley wikipedia , lookup

Bell test experiments wikipedia , lookup

Bohr–Einstein debates wikipedia , lookup

Scalar field theory wikipedia , lookup

Delayed choice quantum eraser wikipedia , lookup

Quantum decoherence wikipedia , lookup

Particle in a box wikipedia , lookup

Density matrix wikipedia , lookup

Measurement in quantum mechanics wikipedia , lookup

Quantum field theory wikipedia , lookup

Coherent states wikipedia , lookup

Path integral formulation wikipedia , lookup

Copenhagen interpretation wikipedia , lookup

Max Born wikipedia , lookup

Probability amplitude wikipedia , lookup

Quantum electrodynamics wikipedia , lookup

Quantum dot wikipedia , lookup

Hydrogen atom wikipedia , lookup

Quantum entanglement wikipedia , lookup

Quantum fiction wikipedia , lookup

Symmetry in quantum mechanics wikipedia , lookup

Bell's theorem wikipedia , lookup

Many-worlds interpretation wikipedia , lookup

Orchestrated objective reduction wikipedia , lookup

History of quantum field theory wikipedia , lookup

Quantum computing wikipedia , lookup

Interpretations of quantum mechanics wikipedia , lookup

EPR paradox wikipedia , lookup

Quantum teleportation wikipedia , lookup

Quantum machine learning wikipedia , lookup

Quantum group wikipedia , lookup

Canonical quantization wikipedia , lookup

Quantum state wikipedia , lookup

Quantum cognition wikipedia , lookup

T-symmetry wikipedia , lookup

Quantum key distribution wikipedia , lookup

Hidden variable theory wikipedia , lookup

Transcript
Quantum Money
Scott Aaronson (MIT)
Based partly on joint work with Ed Farhi, David Gosset, Avinatan
Hassidim, Jon Kelner, Andy Lutomirski, and Peter Shor
Ever since there’s been money, there’ve been people
trying to counterfeit it
One of the oldest “security problems” facing human civilization;
has to be solved reasonably well before a market economy
becomes possible
In his capacity as Master of the Mint, Isaac Newton added
milled edges to English coins to make them harder to
counterfeit
(Newton also personally oversaw hangings of many counterfeiters)
Today: Holograms, embedded strips,
“microprinting,” special inks…
Leads to an arms race with no
obvious winner
Problem: From a CS perspective, uncopyable cash
seems impossible for trivial reasons
Any printing technology the good guys can
build, bad guys can in principle build also
x  (x,x) is a polynomial-time operation
What’s done in practice: Have a trusted third party
(the bank) authorize every transaction
OK, but there are some cases where you want the
convenience, privacy, and anonymity of cash, and it
seems you can never make cash cryptographically
secure
Indeed you can’t, in classical physics…
Uncertainty Principle: You can measure a
particle’s position, or its momentum, but
not both to unlimited precision
Logical consequence: No-Cloning Theorem

 
First Idea in the History of Quantum Info
Wiesner 1969: Money that’s impossible to counterfeit,
assuming only the validity of quantum mechanics
Each bill includes a few
hundred qubits (say
electrons), secretly
polarized in one of four
random directions
In a giant database, the bank remembers how it polarized
every electron on every bill
Want to verify a bill? Take it to the bank. Bank uses its
knowledge of the polarizations to measure each electron in
the appropriate basis:
or
Theorem: A counterfeiter who doesn’t know a bill’s state
can copy it with probability at most (5/6)n
(where n is the number of electrons per bill)
Drawbacks of Wiesner’s scheme?
1. Need to keep bills from decohering in your wallet!
2. Bank needs to maintain a giant polarization database
Solution (Bennett et al. ‘82): Pseudorandom functions
3. Only the bank knows how to authenticate the bills
No analogue of a convenience-store clerk holding up a
bill to the light
Which brings us to…
Public-Key Quantum Money
(Secure Quantum Money That Anyone Can Authenticate)
Overview of Results
[A., CCC 2009]
Public-key quantum money requires computational
assumptions
Secure public-key quantum money is possible, if
counterfeiters only have black-box access to checking device
(Already nontrivial: “Complexity-Theoretic No-Cloning Theorem”)
“Explicit” (non-black-box) candidate scheme, based on
random stabilizer states
[AFGHKLS, submitted, 2009]
Break of Aaronson’s scheme
New candidate scheme, where not even the bank can
duplicate a bill
(Security assumption: Our scheme can’t be broken)
Related task [A., CCC’09]:
Quantum software copy-protection
“Generic” copy-protection secure against black-box
adversaries
Explicit candidate schemes for copy-protecting the family
of point functions
Definition of Quantum Money Schemes
n: Security parameter (all computations should be polynomial in n)
B: Poly-size quantum circuit (the “bank”), which maps a secret
key s{0,1}n to a public key es and quantum banknote s
A: Poly-size quantum circuit (the “authenticator”), which
takes (e,) as input and either accepts or rejects
(B,A) has completeness error  if for every s,
PrAes ,  s  accepts   1   .
(B,A) has soundness error  if for every poly(n)-size quantum
circuit C (the “counterfeiter”) mapping sk to r>k output
r
1
r
registers s ,…, s ,
i
 PrAe ,  accepts   k   .
i 1
s
s
Counterfeiter only gets s: scheme is private-key
Counterfeiter gets both s and es: scheme is public-key
Goal: A public-key scheme where completeness error
 and soundness error  are both exponentially small
Question: Does verifying a bill also destroy it?
Answer: Not if  is small enough!
Theorem: No public-key quantum money scheme can be
information-theoretically secure.
Proof Sketch: A counterfeiter with unlimited computation
time can do this…
Let U be an ensemble of possible quantum money states
Initially, U0 contains s for every s{0,1}n
For t:=0 to n-1 {
If the legitimate authenticator As* accepts a random
state from Ut with high probability, we’re done!
Otherwise, get a legitimate quantum money state s*
Find an authenticator As that rejects most states in
Ut, but accepts s*
Let Ut+1 be the set of states in Ut that As accepts w.h.p.
}
Public-Key Quantum Money Secure
Against Black-Box Adversaries
Doesn’t Wiesner’s scheme already provide this?
No! A counterfeiter could copy a bill, by using the checking
device to figure out the polarization of one qubit at a time…
Solution: The bank chooses an n-qubit quantum money
state | uniformly at random under the Haar measure
The checking device, U, accepts | and rejects every state
orthogonal to |
Key Question: Can a counterfeiter create additional copies
of |, using k=poly(n) copies of | together with poly(n)
queries to U?
If the counterfeiter only had |k, and not U:
No, by the No-Cloning Theorem
If the counterfeiter only had U, and not |k:
No, by the optimality of Grover’s search algorithm
U must be queried (2n/2) times to find |
But what if the counterfeiter has both?
Complexity-Theoretic No-Cloning Theorem
Let | be an n-qubit state. Suppose we’re given |k, as
well as a black box U that accepts | and rejects all states
orthogonal to |. Then to prepare r>k states 1,…,r such that
r
 
i 1
i
 k ,
we need this many queries to U:
  2 2n

 2
r
 r k log k



Proof requires generalizing Ambainis’s adversary method,
to the case where the quantum algorithm’s initial state
already encodes some information about the target state
Explicit Candidate Scheme
A stabilizer state is a state obtainable from |0…0 by applying
Hadamard, Controlled-NOT, and Phase gates only:
1

1 1 1   0

, 
0
2 1  1

0

0
1
0
0
0
0
0
1
0

0
,

1

0 
1 0
These states can


 0 i  always be efficiently
prepared!
In my scheme, a dollar bill consists of:
 L random stabilizer states |C1,…,|CL on n qubits each
 A table of measurements to apply to the |Ci’s
 A (conventional) digital signature of the table
The table:
C1
M 11
M 12
M 13
M14

For each |Ci, we have lots
C2
C3 
of random garbage
M 21 M 31 
measurements, but also a
M 22 M 32 
secret  fraction that
M 23 M 33 
commute with |Ci
M 24 M 34 Hope:
 Learning classical
of the |Ci’s, or

 descriptions

copying them in any other way,
To verify a bill:intractable
is computationally
(a “noisy
problem”)
1. Verify the table’s
digital parity
signature
2. For each i, apply a random measurement Mij to |Ci
1 
3. Accept if more than 
of the measurements do
2 2
Breaking Aaronson’s Scheme
Two cases:
1.  is extremely small. Then the test is “too weak,” and
we can guess our own states |Ci that pass the test
2.  is reasonably
large.
Then
for to
each
|Ci, consider
a
Here
we’re
able
adapt
an
graph of the
possible measurements,
with an
eigenvector-based
algorithm
ofedge
between Mij and Mik iff they commute with each other:
Alon, Krivelevich, and Sudakov
(SODA’98) for finding
large planted
The “secret”
measurements
Mi1
M
i6
cliques
in random
graphs with |Ci also
that commute
Mi2
Mi5
Mi3
Mi4
commute with each other.
Thus, the problem reduces to
finding a “planted clique” in a
random-looking graph.
Our New Scheme
1
n/2
2
1
x,x,r
, hm x 
2nnx/ 2rr1h,
1sig


m
n
x0,1
x0 ,1
1. Start with an equal superposition over all n-bit strings
2. Compute randomly-chosen hash functions
h1,…,hm:{0,1}n{0,1} (with m ~ n)
3. Measure h1(x),…,hm(x), leaving a superposition | over
all x’s for which h1,…,hm take on prescribed values r1,…,rm
4. As the dollar bill, distribute |, r=(r1,…,rm), and a
conventional digital signature of r
To verify a bill ||r|sig(r):
1. Verify r’s digital signature.
2. Construct a Markov chain M, whose stationary distribution
is uniform over the set S = {x : h1(x)=r1,…,hm(x)=rm}. Using
M, verify that | is an equal superposition over S.
Conjecture: Any quantum algorithm
needs exponential time to copy |
Striking feature of this scheme: The bank can’t copy |, any
more than a counterfeiter can!!
Nor (we believe) can the bank efficiently create two bills with
the same “serial number” r
Unlike with the stabilizer scheme, here there’s no obvious
“classical secret” that lets you copy a bill if you learn it
Quantum Software Copy-Protection
Finally, a serious use for quantum computing
We know copy-protection is fundamentally impossible in
the classical world (not that that’s stopped people from trying…)
Question: Can you have a quantum state |f that lets you
efficiently compute an unknown Boolean function
f:{0,1}n{0,1}, but can’t be efficiently used to prepare more
states that also let you efficiently compute f?
A task closely related to quantum money—which like the
latter, seems “on the verge of being possible”
Question: When you run a “quantum program” |f,
do you also destroy that program?
For the software company, maybe that would be a feature, not a bug!
However, if you buy k copies of |f, for some
k=poly(n), you can make the “damage” to |fk on
each run exponentially small
One Implication: Any quantum copy-protection
scheme will have to rely on computational assumptions
(just like the public-key quantum money schemes)
Obvious obstruction to copy-protection: Suppose you
could efficiently learn f, given oracle access to f. Then
there’s no hope of copy-protecting f, using quantum
mechanics or anything else.
Theorem: Modulo that obstruction, it’s possible to
quantumly copy-protect any family of functions, provided
the pirates have only black-box access to the device that
measures the states |f.
Proof follows the same outline as black-box security proof
for quantum money, but is more complicated
Need to construct a “simulator,” which converts any
algorithm for pirating |f into an algorithm for
learning f
Copy-Protecting Point Functions
Point function:
Think: The UNIX password program
1 if x  s
f s x   
0 otherwise
Except, given the quantum program
|s, we want it to be hard not
merely to learn the password s, but
even to create more programs able
to recognize s!
Possible Solution: Use s to generate a pseudorandom
quantum circuit Us, then set  s : U s 00
To compute fs(x), measure U x1  s in the standard basis,
and see if you get back the all-0 string
Summary
Unforgeable money (and copy-protected software, etc.)
remains one of the most striking potential applications of
quantum mechanics to computer science
So we’ve been revisiting this 40-year-old idea using the
arsenal of modern CS theory
Biggest challenge: Secure quantum money that anyone can
verify (not just the bank)
I showed how to achieve this in the ‘black-box world’
But in the ‘real’ world, finding a scheme that withstands
attack is harder than it looks!
Maybe we found one anyway; time will tell

Open Problems

Can we base the security of public-key quantum money on
a “standard” cryptographic assumption? How about copyprotection?
Can we copy-protect anything besides point functions?
Can we get provably-secure public-key quantum money,
with the help of only a classical black box?
Other “non-cloneable functionalities”: keys? ID cards?
Can we keep a quantum money state coherent for more
than a few seconds?