Securing Reset Operations in NISQ Quantum Computers

Allen Mi, Shuwen Deng, Jakub Szefer
{"title":"Securing Reset Operations in NISQ Quantum Computers","authors":"Allen Mi, Shuwen Deng, Jakub Szefer","doi":"10.1145/3548606.3559380","DOIUrl":null,"url":null,"abstract":"A secure reset operation could be an enabling technology that allows sharing of a quantum computer among different users, or among different quantum programs of the same user. Today, the dominant method to erase the qubit state is a full system wipe, which effectively resets all the qubits at the same time. In today's superconducting qubit machines from IBM, for example, a full system wipe takes up to 1000 μs, and it fully erases all information in the system. However, with a full system wipe there is no means for only a few qubits to be cleared and assigned to a new user or program; everything has to be erased at the same time. A secure reset operation could allow resetting only a subset of qubits, and it could be built upon existing (insecure) reset operation available from superconducting qubit machines from IBM, for example. The (insecure) reset operation is available today, which can be used to reset the state of a qubit in a time on the order of 10 μs down to 1 μs. The reset operation is thus much faster than a full system wipe. However, as this work demonstrates, it is possible to leak some information across the (insecure) reset operation as it does not perfectly reset the qubit state between two users or programs who may be sequentially scheduled on the same qubit. Further, crosstalk-like effects are observed where reset behavior of one qubit can be inferred from an adjacent qubit. This work analyzes the existing (insecure) reset operation in order to understand how a secure reset operation could be built upon it. This work then describes the design, implementation, and evaluation of the proposed secure reset operation which can reset qubits without leaking information, and retains a factor of 300 speedup over a full system~wipe.","PeriodicalId":435197,"journal":{"name":"Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security","volume":"2 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2022-11-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"6","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/3548606.3559380","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 6

Abstract

A secure reset operation could be an enabling technology that allows sharing of a quantum computer among different users, or among different quantum programs of the same user. Today, the dominant method to erase the qubit state is a full system wipe, which effectively resets all the qubits at the same time. In today's superconducting qubit machines from IBM, for example, a full system wipe takes up to 1000 μs, and it fully erases all information in the system. However, with a full system wipe there is no means for only a few qubits to be cleared and assigned to a new user or program; everything has to be erased at the same time. A secure reset operation could allow resetting only a subset of qubits, and it could be built upon existing (insecure) reset operation available from superconducting qubit machines from IBM, for example. The (insecure) reset operation is available today, which can be used to reset the state of a qubit in a time on the order of 10 μs down to 1 μs. The reset operation is thus much faster than a full system wipe. However, as this work demonstrates, it is possible to leak some information across the (insecure) reset operation as it does not perfectly reset the qubit state between two users or programs who may be sequentially scheduled on the same qubit. Further, crosstalk-like effects are observed where reset behavior of one qubit can be inferred from an adjacent qubit. This work analyzes the existing (insecure) reset operation in order to understand how a secure reset operation could be built upon it. This work then describes the design, implementation, and evaluation of the proposed secure reset operation which can reset qubits without leaking information, and retains a factor of 300 speedup over a full system~wipe.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
NISQ量子计算机复位操作的安全保护
安全重置操作可以是一种使能技术,允许在不同用户之间或同一用户的不同量子程序之间共享量子计算机。目前,消除量子比特状态的主要方法是全系统擦除,这可以有效地同时重置所有量子比特。例如,在今天IBM的超导量子比特机中,一个完整的系统擦除需要1000 μs,它可以完全擦除系统中的所有信息。然而,对于一个完整的系统擦除,没有办法只清除几个量子位并将其分配给一个新的用户或程序;所有的东西都要同时被抹去。一个安全的重置操作可以只允许重置量子比特的一个子集,它可以建立在现有的(不安全的)重置操作基础上,例如IBM的超导量子比特机。(不安全的)重置操作现在可用,它可以用来将量子比特在10 μs量级的时间内的状态重置到1 μs。因此,重置操作比完全清除系统要快得多。然而,正如这项工作所证明的那样,在(不安全的)重置操作中有可能泄露一些信息,因为它不能完美地重置两个用户或程序之间的量子比特状态,这些用户或程序可能顺序地安排在同一个量子比特上。此外,观察到串扰效应,其中一个量子位的重置行为可以从相邻量子位推断出来。这项工作分析了现有的(不安全的)重置操作,以便了解如何在其基础上构建安全的重置操作。然后,本工作描述了所提出的安全重置操作的设计、实现和评估,该操作可以在不泄漏信息的情况下重置量子位,并在完全系统擦除的情况下保持300倍的加速。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
P-Verifier: Understanding and Mitigating Security Risks in Cloud-based IoT Access Policies When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer Poster: MUSTARD - Adaptive Behavioral Analysis for Ransomware Detection Poster: Fingerprint-Face Friction Based Earable Authentication A Run a Day Won't Keep the Hacker Away: Inference Attacks on Endpoint Privacy Zones in Fitness Tracking Social Networks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1