Papers
Topics
Authors
Recent
Assistant
AI Research Assistant
Well-researched responses based on relevant abstracts and paper content.
Custom Instructions Pro
Preferences or requirements that you'd like Emergent Mind to consider when generating responses.
Gemini 2.5 Flash
Gemini 2.5 Flash 134 tok/s
Gemini 2.5 Pro 41 tok/s Pro
GPT-5 Medium 19 tok/s Pro
GPT-5 High 22 tok/s Pro
GPT-4o 74 tok/s Pro
Kimi K2 193 tok/s Pro
GPT OSS 120B 438 tok/s Pro
Claude Sonnet 4.5 37 tok/s Pro
2000 character limit reached

Crosstalk Attack Resilient RNS Quantum Addition (2410.23217v1)

Published 30 Oct 2024 in quant-ph and cs.CR

Abstract: As quantum computers scale, the rise of multi-user and cloud-based quantum platforms can lead to new security challenges. Attacks within shared execution environments become increasingly feasible due to the crosstalk noise that, in combination with quantum computer's hardware specifications, can be exploited in form of crosstalk attack. Our work pursues crosstalk attack implementation in ion-trap quantum computers. We propose three novel quantum crosstalk attacks designed for ion trap qubits: (i) Alternate CNOT attack (ii) Superposition Alternate CNOT (SAC) attack (iii) Alternate Phase Change (APC) attack. We demonstrate the effectiveness of proposed attacks by conducting noise-based simulations on a commercial 20-qubit ion-trap quantum computer. The proposed attacks achieve an impressive reduction of up to 42.2% in output probability for Quantum Full Adders (QFA) having 6 to 9-qubit output. Finally, we investigate the possibility of mitigating crosstalk attacks by using Residue Number System (RNS) based Parallel Quantum Addition (PQA). We determine that PQA achieves higher attack resilience against crosstalk attacks in the form of 24.3% to 133.5% improvement in output probability against existing Non Parallel Quantum Addition (NPQA). Through our systematic methodology, we demonstrate how quantum properties such as superposition and phase transition can lead to crosstalk attacks and also how parallel quantum computing can help secure against these attacks.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (19)
  1. A. A. Saki, M. Alam, K. Phalak, A. Suresh, R. O. Topaloglu, and S. Ghosh, “A survey and tutorial on security and resilience of quantum computing,” in 2021 IEEE European Test Symposium (ETS).   IEEE, 2021, pp. 1–10.
  2. F. Chen, L. Jiang, H. Müller, P. Richerme, C. Chu, Z. Fu, and M. Yang, “Nisq quantum computing: A security-centric tutorial and survey [feature],” IEEE Circuits and Systems Magazine, vol. 24, no. 1, pp. 14–32, 2024.
  3. C. Xu, F. Erata, and J. Szefer, “Classification of quantum computer fault injection attacks,” arXiv preprint arXiv:2309.05478, 2023.
  4. A. Ash-Saki, M. Alam, and S. Ghosh, “Analysis of crosstalk in nisq devices and security implications in multi-programming regime,” in Proceedings of the ACM/IEEE International Symposium on Low Power Electronics and Design, 2020, pp. 25–30.
  5. B. Harper, B. Tonekaboni, B. Goldozian, M. Sevior, and M. Usman, “Crosstalk attacks and defence in a shared quantum computing environment,” arXiv preprint arXiv:2402.02753, 2024.
  6. S. Maurya, C. N. Mude, B. Lienhard, and S. Tannu, “Understanding side-channel vulnerabilities in superconducting qubit readout architectures,” arXiv preprint arXiv:2405.08962, 2024.
  7. C. Adami and N. J. Cerf, “von neumann capacity of noisy quantum channels,” Physical Review A, vol. 56, no. 5, p. 3470, 1997.
  8. C. D. Bruzewicz, J. Chiaverini, R. McConnell, and J. M. Sage, “Trapped-ion quantum computing: Progress and challenges,” Applied Physics Reviews, vol. 6, no. 2, 2019.
  9. A. A. Saki, R. O. Topaloglu, and S. Ghosh, “Shuttle-exploiting attacks and their defenses in trapped-ion quantum computers,” IEEE Access, vol. 10, pp. 2686–2699, 2021.
  10. I. A. Kalmykov, V. P. Pashintsev, K. T. Tyncherov, A. A. Olenev, and N. K. Chistousov, “Error-correction coding using polynomial residue number system,” Applied Sciences, vol. 12, no. 7, p. 3365, 2022.
  11. M. Roetteler, M. Naehrig, K. M. Svore, and K. Lauter, “Quantum resource estimates for computing elliptic curve discrete logarithms,” in Advances in Cryptology–ASIACRYPT 2017.
  12. A. Ceschini, A. Rosato, and M. Panella, “Modular quantum circuits for secure communication,” IET Quantum Communication, vol. 4, no. 4, pp. 208–217, 2023.
  13. S. A. Cuccaro, T. G. Draper, S. A. Kutin, and D. P. Moulton, “A new quantum ripple-carry addition circuit,” arXiv preprint quant-ph/0410184, 2004.
  14. T. G. Draper, S. A. Kutin, E. M. Rains, and K. M. Svore, “A logarithmic-depth quantum carry-lookahead adder,” arXiv preprint quant-ph/0406142, 2004.
  15. Y. Takahashi and N. Kunihiro, “A linear-size quantum circuit for addition with no ancillary qubits,” Quantum Information & Computation, vol. 5, no. 6, pp. 440–448, 2005.
  16. H. Thapliyal and N. Ranganathan, “Design of efficient reversible logic-based binary and bcd adder circuits,” ACM Journal on Emerging Technologies in Computing Systems (JETC), vol. 9, no. 3.
  17. B. Gaur, T. S. Humble, and H. Thapliyal, “Residue number system (rns) based distributed quantum addition,” arXiv preprint arXiv:2406.05294, 2024.
  18. B. Gaur, T. Humble, and H. Thapliyal, “Noise-resilient and reduced depth approximate adders for nisq quantum computing,” in Proceedings of the Great Lakes Symposium on VLSI 2023, 2023, pp. 427–431.
  19. A. Kim, S.-M. Cho, C.-B. Seo, S. Lee, and S.-H. Seo, “Quantum modular adder over gf (2 n- 1) without saving the final carry,” Applied Sciences, vol. 11, no. 7, p. 2949, 2021.

Summary

We haven't generated a summary for this paper yet.

Dice Question Streamline Icon: https://streamlinehq.com

Open Problems

We haven't generated a list of open problems mentioned in this paper yet.

Lightbulb Streamline Icon: https://streamlinehq.com

Continue Learning

We haven't generated follow-up questions for this paper yet.

List To Do Tasks Checklist Streamline Icon: https://streamlinehq.com

Collections

Sign up for free to add this paper to one or more collections.

X Twitter Logo Streamline Icon: https://streamlinehq.com

Tweets

This paper has been mentioned in 2 tweets and received 0 likes.

Upgrade to Pro to view all of the tweets about this paper:

Youtube Logo Streamline Icon: https://streamlinehq.com

Don't miss out on important new AI/ML research

See which papers are being discussed right now on X, Reddit, and more:

“Emergent Mind helps me see which AI papers have caught fire online.”

Philip

Philip

Creator, AI Explained on YouTube