A Primer on Security of Quantum Computing
Abstract
Quantum computing is an emerging computing paradigm that can potentially transform several application areas by solving some of the intractable problems from classical domain. Similar to classical computing systems, quantum computing stack including software and hardware rely extensively on third parties many of them could be untrusted or less-trusted or unreliable. Quantum computing stack may contain sensitive Intellectual Properties (IP) that requires protection. From hardware perspective, quantum computers suffer from crosstalk that couples two programs in a multi-tenant setting to facilitate traditionally known fault injection attacks. Furthermore, third party calibration services can report incorrect error rates of qubits or mis-calibrate the qubits to degrade the computation performance for denial-of-service attacks. Quantum computers are expensive and access queue is typically long for trusted providers. Therefore, users may be enticed to explore untrusted but cheaper and readily available quantum hardware which can enable stealth of IP and tampering of quantum programs and/or computation outcomes. Recent studies have indicated the evolution of efficient but untrusted compilation services which presents risks to the IPs present in the quantum circuits. The untrusted compiler can also inject Trojans and perform tampering. Although quantum computing can involve sensitive IP and private information and can solve problems with strategic impact, its security and privacy has received inadequate attention. This paper provides comprehensive overview of the basics of quantum computing, key vulnerabilities embedded in the quantum systems and the recent attack vectors and corresponding defenses. Future research directions are also provided to build a stronger community of quantum security investigators.
Index Terms:
Quantum computing; Hardware security; Security; Privacy; Fault Injection; Reverse Engineering.I Introduction
Quantum Computing (QC) exploits phenomena such as superposition, entanglement, and interference to efficiently explore exponentially large state spaces and compute solutions for certain classically intractable problems. It has the potential to revolutionize numerous fields such as drug discovery[1], chemistry [2], machine learning [3], and optimization. Major tech companies such as IBM [4], Amazon [5], and Microsoft [6] are now offering cloud-based access to physical quantum computers. Researchers and developers are working on new algorithms and software tools to make quantum computing more accessible and usable for various industries and applications. Companies such as IBM, Pasqal, Rigetti, Xandau, and Google are developing physical hardware platforms, as well as a variety of software packages such as Qiskit, Circ, Orquestra, and Forest.
Classical vs quantum computing: Classical computing works on the bits and binary/hexadecimal notation of numbers. For programming a classical computer, one follows an algorithm or heuristic to write a program to solve the problem at hand e.g., a C/C++ program using bubblesort algorithm [7] to sort a list of numbers. The program is compiled to generate machine-level instructions which are processed by the computer and the output (hexadecimal or binary or character string) is returned. The inputs can either be hard coded in the program, read from a file or fed from input devices (e.g., keyboard). The output can be written to a file or sent to the output devices (e.g., display).

In contrast, the QC works on qubits and their entanglement, superposition and interference. Specialized quantum algorithms can solve certain class of problems whereas generic quantum algorithms can solve wide range of problems. A program is written to create a quantum circuit by following the algorithm to solve the optimization problem. The quantum circuit consists of various high-level quantum gates. For example, the variables of the problem can be converted to Ising/spin glass model [8] to create the problem Hamiltonian which in turn, can be represented as a quantum circuit. A classical optimizer maximizes or minimizes the cost of objective function which corresponds to the solution. Although the program could be non-parametric (i.e., without any tunable gates), it could be sensitive to quantum noise. Hybrid quantum-classical approaches have been proposed where parameters are added in the quantum circuit for iterative optimization by a classical machine (Fig. 1. The inputs to the program are either encoded in the program or could be read from quantum RAM [9] (if supported). The quantum programs can be written at the netlist level (using universal gates) similar to assembly language or at a higher level e.g., Q# (similar to C) [7]. The program is compiled to, (i) map universal gates to native gate set of the target hardware; (ii) ensure that the logical qubits map to physical qubits. Extra swap gates are added to meet the coupling constraint of the hardware; (iii) optimize the number of two qubit gates and circuit depth for resilience to quantum noise. A classical optimizer randomly initializes the parameters of the parameterized circuit before sending it to the quantum hardware. The program is executed for a certain number of times (called shots/trials) to estimate the probability of basis states. The classical optimizer computes the cost and drives the new set of parameters to optimize the objective function. After convergence, the quantum circuit with optimized parameters is expected to provide the solution to the target problem. The unique components in quantum computing are marked with asterix and the new steps are shaded in grey in Fig. 1. The process of solving a problem using QC is shown in Fig. 2 with few commonly used terms (e.g., coupling map).

Current state of quantum computing: The computing power of quantum computers is growing due to rapidly evolving noise mitigation techniques [10, 11, 12], ever-increasing number of qubits and improving error rates and decoherence times. Powerful gate-based universal quantum computers can solve societal and science problems that are deemed impossible by classical computers as demonstrated by Google [13]. Considering the scaling trend of current Noisy Intermediate Scale Quantum (NISQ) computers, hardware architectures with more than 1000 qubits is predicted to become a reality by 2023 by IBM and others [14]. Quantum noise presents a barrier towards applicability of NISQ computers (with errors ) specifically for well-known quantum algorithms that need low error rates. Fault tolerant quantum computers using quantum error correction codes (e.g., surface code) comes with hefty overhead e.g., 1000’s of physical qubits per logical qubit. Therefore, the quantum community is exploring various hybrid classical-quantum computing using shallow depth variational algorithms e.g., Quantum Approximate Optimization Algorithm (QAOA) and Variational Quantum Eigensolver (VQE) [15, 16, 17, 18, 19] to compute approximate solutions in presence of quantum noise. These hybrid algorithms employ a classical computer to drive the quantum computer iteratively to reach a solution to a given problem. The hybrid algorithms can embed security sensitive information as explained next.


Need for security of quantum computing: The emerging trends in quantum computing present a host of novel security challenges for NISQ computers. For example, quantum circuits can be lucrative targets for, (i) stealth to make profit if they are reused in multiple applications e.g., quantum Machine Learning (ML) circuits like classifiers. Problem-specific circuits optimized to solve the problem at scale can be considered as Intellectual Property (IP); (ii) launching various security attacks that can have strategic impact e.g., a classifier mis-prediction can have significant safety implications depending on application; (iii) leaking high-level (algorithm, problem) and low-level (data, metadata) information. In absence of understanding of the security assets, threat space and countermeasures, the unprotected quantum circuits could lose significant IP and present significant national security concerns due to poor/ incorrect optimization of problems on quantum computers that could be of national/global importance. Few exemplary security risks associated with NISQ computers are as follows:
(Problem-1) Problem-specific quantum circuits can reveal IP: Problem-specific parametric quantum circuits designed using variational algorithms e.g., QAOA to solve certain problem embed the topology of the problem (an asset). For example, the entanglement between qubits in the QAOA circuit for portfolio management encodes the sensitive client information e.g., position (short, long, flat) and various financial constraints [21]. Similarly, the quantum circuit for power grid (or other critical infrastructure) optimization encodes the number of nodes and their connectivity. The quantum neural network circuit contains the connectivity information, number of parameters and number of neurons. The problem information can be considered as IP that the client would like to keep confidential. Fig. 2 depicts the assets embedded in quantum hardware and circuits.
(Problem-2) Rise of untrusted but efficient compilers: The success of a quantum circuit depends on its optimization. Even if a circuit is functionally identical to an optimized one, a poorly optimized circuit will produce random outputs. Several party compilers [22][23] claim efficient optimization of complex quantum circuits compared to trusted compilation services provided by vendors e.g., IBM and Rigetti that fails to converge for large-scale quantum circuits with higher packing density. Dependence on untrusted party compilers for improved circuit depth, gate count and faster compilation time even for large, complex and dense quantum circuits poses risks to the assets. These compilers can be hosted on either the local machines by the party or on the cloud service providers to launch, (i) Cloning/counterfeiting, where quantum circuit can be stolen or reproduced; (ii) Reverse Engineering (RE), where the sensitive aspects of the quantum circuit could be extracted e.g., circuit topology, problem and its properties e.g., the number of nodes and their connectivity for the maxcut problem of graphs; (iii) Tampering, where the quantum circuit or their mapping could be modified to influence the outcome e.g., mapping to poor quality qubits and/or tampering with the angles of the rotation gate can affect the output fidelity. In absence of post-compilation validation, such tampering can go undetected; (iv) Trojan insertion, where conditional triggers/ payloads can be added. Conventional testing-based detection do not apply to quantum circuits since the input is a unique quantum state and output is the solution to a NP hard problem (which is unknown unless the problem is solved); (v) Fault injection, where various parts of the circuit are deliberately mapped to crosstalk prone qubits for run-time injection of faults.
Layer of the Quantum Stack | Threat model | Section | Publications | |||||||
Hardware-level | Input/Output tampering | IV C,D | [24],[25],[26], | |||||||
Crosstalk induced fault injection | IV A | [24],[27] | ||||||||
Readout sensing | V A | [28] | ||||||||
Power side-channel attacks | V C | [29] | ||||||||
Compilation-level | Shuttle induced fault injection | IV A | [30] | |||||||
IP infringement | V B | [31],[32],[33],[34], [35], [36], [37],[38] | ||||||||
Input/Output tampering | IV C,D | [24],[25],[26],[39] | ||||||||
Cloud-level | Schedular attacks | IV B | [40], [41] | |||||||
IP infringement | V B | [36],[31],[32],[33],[34], [37] | ||||||||
Application-level | Misclassification | III E, IV C | [42],[24, 26] | |||||||
Protracted convergence | IV C | [25] |
(Problem-3) Evolution of multi-tenant compute (MTC) environment: In MTC [43], two or more programs share the same quantum hardware. This situation is very realistic since only 50 qubits are needed to establish quantum supremacy i.e., to exceed the computing power of classical supercomputers. Although the number of qubits is problem-specific, it is likely that a large fraction of a 100+ qubit quantum hardware can remain unused. The vendor would prefer to improve the hardware utilization to recover the capital cost. Note, one may argue that the 1000s of available qubits in future hardware can be exploited for error correction however, the current direction is to explore the computing power of NISQ computers using approximate algorithms to solve practical problems without any error correction. In MTC environment, the unwanted coupling between qubits i.e., crosstalk can leak information, allow fault injection [24] and cause convergence slow down/failure (for hybrid algorithms) in victim’s program by malicious programs (Fig.4. This attack model is applicable to cloud-based quantum computing offered by major vendors e.g., IBM and Rigetti. Simple crosstalk mitigation techniques e.g., disabling all crosstalk prone qubits will not work since they can degrade the computing power of quantum computers to unacceptable levels.
(Problem-4) Rise of untrusted/less-trusted/unreliable quantum hardware: Convergence of hybrid quantum classical algorithms such as, QAOA and training of Quantum ML (QML) algorithms rely on fast and affordable access to quantum hardware. On one hand, domestic (and likely trusted) vendors such as, IBM and Rigetti are expensive and are often associated with long wait queue while on the other hand, companies such as, Baidu [44], the Chinese internet giant, have recently announced all-platform quantum hardware-software integration solutions, such as, Liang Xi, that provide access to various quantum chips via mobile app, PC, and cloud, and connect to other third-party quantum computers. These trends lead to reliance on external (and likely less-trusted) hardware suites instead of internal counterparts. This can pose a significant risk to IP protection as untrusted/less-trusted hardware providers can steal sensitive IP and tamper with the computation outcome.
(Problem-5) IPs embedded in the quantum system: Quantum chip and peripherals may embed multitude of IPs. For example, superconducting qubits from IBM and Rigetti may even though functionally look identical (i.e., use Josephson Junction and a capacitor), they may employ different implementation (e.g., microwave frequencies) and peripherals. The native gate sets may also differ. The hardware system and peripherals can be substantially different for another qubit technology.‘Usage of third party tools and services within the quantum system present risks to these IPs.
Contributions: In this paper, we (i) review the basics of a quantum computing; (ii) outline various challenges and security vulnerabilities in NISQ computers; (iii) discuss attack models, countermeasures, and security opportunities relevant to NISQ architectures; and (iv) present future directions on quantum computer security.
In the remaining of the paper: Sections II provides background on quantum computing, Section III presents the challenges and security vulnerabilities present in devices. Section IV and V describe the security and privacy attack models demonstrated on NISQ devices, respectively. Section VI presents several countermeasures to thwart attacks. Section VII draws conclusion and presents the future outlook on security of quantum computers. An overview of the various security and privacy aspects that are reviewed is presented in Table I.
II Basics of Quantum computing
II-A Qubits
A qubit is the basic unit of quantum information in quantum computing, the quantum version of the classic binary bit physically realized with a two-state device. Electron spin, for example, can realize a qubit in which electron up-spin (down-spin) represents data ’1’ (data ’0’). In contrast to a classical bit, which can only be either 0 or 1, a qubit can concurrently be in both and due to quantum superposition. Hence, while a standard n-bit register can only represent one of the basis states, an n-qubit system can represent all basis states concurrently. A qubit state is represented as = a + b where a and b are complex probability amplitudes of states and respectively. The qubit is reduced to a single state by measurement, i.e., a pure state of or with probability of and respectively. Qubit states can be entangled, allowing for the correlation of two or more qubit states. By performing a single operation on one of the entangled qubits, the states of the other entangled qubits can be changed. Furthermore, the amplitude of a qubit state can be both positive and negative. As a result, the gate operations of a quantum algorithm can be tweaked so that a negative amplitude of the same qubit state cancels out a positive amplitude (called interference). According to researchers, quantum superposition, entanglement, and interference are at the heart of quantum speed-ups of quantum algorithms. The qubit’s coefficient (or amplitude) becomes one in the read state and zero in the write state upon measurement; all information about the amplitudes is destroyed upon measurement, also known as state collapse.
Qubits are frequently visualized as a point on the so-called Bloch Sphere Fig. 5. This representation shows both the phase and the probabilities of measuring a qubit as either of the basis states, which are represented as the north and south poles of the sphere.

II-B Quantum gates
In Quantum Computing (QC) systems, gates are utilized to manage qubit amplitudes and execute computations. Gates can act on one or more qubits at any given time. QC systems frequently support a set of universal single-qubit and two-qubit gates, analogous to classical computing’s universal gates. Quantum gates, unlike classical logic gates, are implemented through the use of pulses rather than physical formation. To run a program, a sequence of gates is operated on a set of correctly initialized qubits. The gates modify the qubit amplitudes, bringing the state space closer to the desired output. Intuitively, the gate pulses cause distinct rotations along different axes in the Bloch sphere (depending on pulse amplitude, duration, and shape). Mathematically, quantum gates are represented using unitary matrices (a matrix U is unitary if UU† = I, where U† is the adjoint of matrix U and I is the identity matrix). For an n-qubit gate, the dimension of the unitary matrix is 2n×2n. Any unitary matrix can be a quantum gate. However, in existing systems, only a handful of gates are possible, often known as the native gates or basis gates of that quantum processor. For IBM systems, the basis gates are ID, RZ, SX, X, and CNOT. CNOT is the only 2-qubit gate, and others are single-qubit. Any non-native gate in a quantum circuit is first decomposed using the native gates.

II-C Quantum circuits
II-C1 Arithmetic circuits
Many attempts have been made to build efficient classical circuits for elementary arithmetic operations [45]. When the number of qubits in a quantum circuit is unimportant, it is simple to convert an efficient classical circuit into an efficient quantum circuit. A depth-efficient or size-efficient classical circuit can be converted to a depth-efficient or size-efficient quantum circuit by replacing a classical operation in the classical circuit with a corresponding quantum (in fact, classical reversible) operation.
II-C2 Quantum algorithms
There are a finite number of qubits in current quantum devices. Additionally, they experience numerous noises (decoherence, gate errors, measurement errors, crosstalk, etc). Due to these limitations, the current quantum machines are not completely equipped to carry out quantum algorithms (like Shor’s factorization or Grover’s search) that demand large orders of error correction. However, algorithms such as, QAOA promises to achieve quantum advantage with near-term machines because they are based on a variational principle that does not necessitate error correction [46]. The basic concept of VQE [47] is that the computed energy of the ground (lowest energy) state of a quantum chemical system decreases as the approximations to the solution improve, asymptotically approaching the true value from above. The output is a marginally improved approximation, with the input being a tentative estimate of the solution. The output is then used as a guess for the following iteration, and with each cycle, it gets closer to the right answer. The issue is broken down into a number of more manageable pieces that can each be estimated separately in VQE, with the sum of all outputs corresponding to the desired approximation of the solution. Until a heuristic stopping criteria is satisfied, which is typically similar to crossing an energy threshold, the procedure is repeated. Combinatorial optimization problems are addressed with QAOA [48] [49] that uses classical optimization of quantum operations to optimize an objective function. The algorithm begins with a sequence of setup and measurement trials before being optimized by a conventional computer, similar to the VQE algorithm. The resulting quantum state after sampling provides close or exact solutions to the computation.
II-C3 Quantum machine learning
A traditional Quantum Neural Network (QNN) is made up of a data encoding circuit, a parameterised quantum circuit (PQC), and measurement operations that can be trained to perform traditional Machine Learning (ML) tasks like classification, regression, and distribution generation. There are numerous encoding methods available in the literature [50]. Angle encoding is the most widely used encoding scheme in which a continuous variable input classical feature is encoded as a rotation of a qubit along the desired axis. Thus, ’n’ qubits are required to encode ’n’ classical features. Using sequential rotations, we can also encode multiple continuous variables in a single qubit. The PQC is made up of two parts: entangling operations and parameterized single-qubit rotations. Entanglement operations are a set of multi-qubit operations performed between all of the qubits to generate correlated states. A classical optimizer iteratively optimises the parameters to achieve the desired input-output relationship. A PQC is used by a quantum processor to prepare a quantum state. A classical optimizer is then fed an output distribution generated by repeatedly measuring the quantum state. Based on the output distribution, the classical computer generates a new set of optimised parameters for the PQC, which is then fed back to the quantum computer. The entire procedure continues in a closed loop until a traditional optimization target is met. This combination of entangling and single-qubit rotation operations is known as a parametric layer in QNN. To evaluate the efficacy of various PQC options, descriptors such as, expressive power, entanglement capability, effective dimension, and so on have been proposed [51].
II-D Problem formulation for quantum computing
Combinatorial problems e.g., maxcut involves dividing a graph into two parts so that maximum number of edges are cut. Such problems can be formulated using spin glass/Ising model to convert the objective function to for optimizing [7]. The quantum hardware will optimize string to maximize cost C(z). An example is shown in Fig. 6. Many Quadratic Unconstrained Binary Optimization (QUBO) problems fall under this category and can be solved by following the same recipe. Another approach is to create a random ansatz (i.e., random parametric circuit) and tune the parameters to optimize the cost function corresponding to the solution. This is a generic approach and can solve any problem if the ansatz is created properly.
II-E Qubit technologies
Qubits are fundamentally two-level systems, any two-level system is capable of physically realizing a qubit. The criteria for a qubit can be met by a number of technologies, including superconducting, trapped ions, neutral atoms, diamond NV centers, quantum dots, and photons. Among the most typical types are:
II-E1 Superconducting qubits
When cooled to extremely low temperatures, superconductors allow an electrical current to pass without any resistance. Superconducting qubits are fabricated by connecting a capacitor and a superconducting Josephson Junction (JJ) in parallel. The JJ (that acts as a non-linear inductor) requires ultra-low temperature for it to operate in the superconducting regime. Thus, superconducting qubits are usually hosted inside large dilution refrigerators. The present state of play for superconducting qubits is thoroughly summarized in Ref. [52]. Google, Rigetti, IMEC, BBN Technologies, Intel, and IBM [53] are notable companies pursuing research in superconducting quantum computing [52].
II-E2 Trapped-Ion (TI) qubits
Energy levels of electrons in neutral atoms or ions can also be used to realize a qubit. In their natural state, these electrons occupy the lowest possible energy levels. Using lasers, we can “excite” them to a higher energy level and can assign the qubit values based on their energy state. Trapped ion QC system are implemented by trapping ionized atoms like Yb or Ca between electrodes using electromagnetic field [54]. Data and are encoded as internal states such as, hyper-fine or Zeeman states of the ions. Qubits are stored in stable electronic states of each ion, and quantum information can be transferred through the collective quantized motion of the ions in a shared trap (interacting through the Coulomb force). IonQ, Honeywell, Alpine Quantum Technologies, and Universal Quantum are notable companies pursuing research on trapped ion quantum computing. TI systems typically employ a single trap design, which has significant scaling issues. A modular design known as the Quantum Charge Coupled Device (QCCD) has been proposed [55] to advance toward the next significant milestone of 50–100 qubit TI devices.
II-E3 Spin qubits
Controlling the spin of charge carriers (electrons and electron holes) in semiconductor devices can also be used to implement a Qubit [56]. Most quantum particles behave like little magnets. This trait is known as spin, the spin orientation is always either fully up or fully down. A spin qubit is created by combining these two states. Local depletion of two-dimensional electron vapors in semiconductors such as gallium arsenide, silicon, and germanium has been used to create spin qubits. Some reports also show implementation in graphene [57].
III Vulnerabilities in quantum computing
III-A Vulnerabilities at the technology level
The security of qubits and quantum systems is a complex and ongoing area of research. Some of the security risks associated with common qubit technologies include:
III-A1 Qubit lifetime and errors
Quantum computing relies on the stability of qubits to perform computations. However, the fragile nature of qubits makes them susceptible to errors, which can impact their performance and reliability. The lifetime of a qubit is directly related to its coherence time, which is the length of time that the quantum state of a qubit remains coherent and stable. In superconducting qubits, for example, the coherence time is influenced by the quality of the superconducting material, the temperature of the environment, and the presence of any magnetic fields. In trapped ion qubits, the coherence time is influenced by the trapping potential, the laser power and stability, and the presence of any stray electric or magnetic fields. The storage of information in qubits can be disrupted by spontaneous losses called decoherence. This occurs when a qubit, for instance, in state , interacts with its surroundings and loses energy, leading to a state . This process is referred to as relaxation. Another form of qubit state loss is dephasing, where a qubit loses its phase information. Both relaxation and dephasing can be quantified by T1 and T2 times, respectively.
Quantum gates and measurement operations on qubits can also be erroneous. These are referred to as gate error and measurement/readout error, respectively. An incorrect logical output of a quantum gate may result from readout error, while measurement error can flip a qubit state, e.g. recording a 0 as a 1 or vice versa. The severity of gate and readout error can be measured by the gate error rate and measurement error rate, respectively. Crosstalk is another source of error in quantum devices, causing increased gate error in parallel gate operations. It is important to note that all forms of errors, including decoherence, gate error, measurement error, and crosstalk, are subject to temporal variation. Adversaries can launch Fault-injection attacks by manipulating the interaction between qubits leveraging crosstalk.

III-A2 Vulnerabilities in TI qubits
Due to the limited capacity of the traps, TI qubits require multiple traps to hold large number of qubits. As such, shuttle operations are required to move ions from one trap to another if a gate operation is required betwen qubits from two different traps. However, shuttle operations increase the vibration energy of the trap and degrade the fidelity of gate operation. Adversaries can exploit this vulnerability to inject faults by purposefully increasing the frequency of shuttles in a shared computing environment.
III-A3 Vulnerabilities in superconducting qubits
One of the major vulnerabilities in superconducting qubits is crosstalk which refers to the unintended interactions between qubits due to their close proximity. These interactions can lead to errors and affect the performance of the qubits, which can be leveraged by an adversary to launch a fault injection attack in MTC environment. Another vulnerability in superconducting qubits is their limited connectivity. Qubits can only interact with their nearest neighbors, which limits the number of qubits that can be used in a quantum computation. A SWAP gate is added by the compiler to meet the coupling constraints. An adversary may enforce more number of SWAP gates (since they contain sequence of 3 CNOT gates) in the victim’s circuit.
III-B Vulnerabilities at the device level
III-B1 Crosstalk
Crosstalk refers to the unintended transfer of quantum information between two or more quantum bits (qubits) in a quantum circuit. It occurs when the interactions between the qubits interfere with each other, causing information to leak from one qubit to another. A study by Sarovar et al.[58] outlines various sources of classical crosstalk in Transmon-based quantum computers, such as, electromagnetic crosstalk between microwave lines and stray on-chip electromagnetic fields. It can arise from various sources, such as, the interaction of qubits through mutual capacitive coupling or the use of shared control lines. In another study, the authors in[27] demonstrated the effects of magnetic flux control fields used to operate qubits on unaddressed qubits. Crosstalk is a major challenge in the design and implementation of large-scale quantum circuits. The study in [59] demonstrated that existing works on error resilience prioritizing only the gate error do not adequately capture NISQ behavior, and that incorporating crosstalk in quantum circuit simulation improved accuracy and established crosstalk as a common source of error in NISQ devices. Fig. 7 depicts one such example of how crosstalk can affect circuit output by introducing errors. The final state should be the initial state with no gates applied to qubits Q0 and Q2, but due to crosstalk from gate operation on qubit Q1, we observe errors in the measured output states of Q0 and Q2. In a multi-tenant computing (MTC) environment, where multiple quantum programs are executed simultaneously on different physical qubits, crosstalk can be a significant issue. Fault-injection attacks can be launched by manipulating the interactions between qubits. The main objective of these attacks is to introduce errors into the computation.
III-B2 Hardware variability
In quantum computing, hardware variability refers to variations in performance of different quantum devices, such as, differing gate error rates and decoherence times. These variations arise from various sources including fabrication processes, environmental conditions, and device-to-device differences. The hardware variability can affect the performance and stability of quantum computers, resulting in errors and fluctuations in qubit parameters that can impact the accuracy of quantum algorithms. To mitigate the impact of hardware variability in quantum computing, researchers are investigating advanced error correction techniques and mitigation strategies. These methods include encoding a logical qubit with multiple physical qubits, real-time correction of qubits, and implementing robust fabrication processes to reduce variability in the qubits. However, hardware variability creates opportunities for scheduler attacks. An adversary could allocate inferior quantum hardware to a user instead of the desired hardware. This type of attack, known as a scheduler attack, can be executed by exploiting the lack of transparency in the allocation process of quantum resources.
III-B3 Quantum Computer Power Side-Channels
Quantum computers are predominantly cloud-based, and users typically do not have direct control over the physical environment. Despite the trustworthiness of the cloud provider or a lack of incentives for spying on users, malicious insiders or other attackers may use side-channels to extract information about algorithms executed on these computers. While the superconducting qubits themselves are isolated in a cryogenic refrigerator, an adversary can target the controller electronics instead. In superconducting qubit machines from IBM, Rigetti, or other providers, RF pulses are utilized to execute gate operations on single qubits or two-qubit pairs. These control pulses are classical and vulnerable to potential eavesdropping. IBM Quantum provides pulse information through Qiskit APIs for each of their target quantum computers. Using this pulse information, one can calculate per-channel and total power traces. If an attacker has physical access to the quantum computers, they can use power traces to reverse engineer the sequence of quantum gates executed on the computer, ultimately recovering the algorithm implemented.

III-C Vulnerabilities at the circuit level
III-C1 Coupling constraint
One of the biggest challenges in building practical quantum computers is the management of qubit interactions, also known as coupling constraint. In superconducting systems, the qubits are implemented using superconducting circuits, and the interaction between qubits is mediated by a coupler, which typically consists of a microwave resonator. The distance between the qubits and the strength of the coupler determine the interaction between qubits. Due to the limited strength of the coupler, direct interaction between qubits is often not possible. The limited connectivity prevents 2 qubit gates between any two arbitrary qubits. For superconducting systems a compiler needs to add SWAP operations to satisfy the coupling constraint. Fig. 8a shows the coupling graph of an IBM quantum computer where we cannot perform a CNOT (CX) gate directly between Q1 and Q4 as they are not connected. One option is to SWAP Q1 and Q2 so that the data of Q1 moves to Q2. Now, the CX can be applied between Q2 and Q4 as they are connected. A SWAP operation includes 3 CX gates (when translated to the native instructions of the device) which increases the run-time of the quantum program and the gate count that negatively affects the circuit performance due to qubit lifetime and gate error. Adversary can exploit this vulnerability in MTC environment by occupying qubits strategically and forcing more SWAP gates in victim’s program.
In trapped ion systems, qubits are implemented using ions trapped in a linear or planar trap. The physical separation of the ions makes direct interactions difficult. A compiler adds shuttle operations to a quantum program to satisfy the inter-trap communication, however, the shuttle operation increases program execution time and degrades quantum gate fidelity (usually defined as the complement of the error rate). A lower gate fidelity will introduce more errors in the output and can completely decimate the result. The shuttle operation involves several steps as shown in Fig. 8c. For example, gate MS q[0], q[1] utilizes ions from trap T0 and can be performed without the need for additional operations. Conversely, executing the gate MS q[2], q[3] requires ions from two different traps, necessitating a shuttle operation to bring them together. During the shuttle operation, ion-2 is separated from Chain-0, transported from T0 to T1, and subsequently merged with Chain-1. The energy required for the shuttle operation can result in reduced gate fidelity, underscoring the importance of minimizing the number of shuttle operations required. In a multi-tenant computing (MTC) environment, security issues can arise due to qubits from an adversary’s program potentially spanning over multiple traps and sharing a trap with qubits from a victim’s program. The adversary can exploit this by designing their program to require frequent shuttles between traps, which can add energy to an ion and increase the ion-chain’s energy. This can result in degraded reliability of computation, characterized by reduced gate fidelity.
III-C2 Problem encoding
Problem encoding refers to the process of mapping a classical computational problem onto a quantum circuit. This is a crucial step in quantum computing as it determines how the problem will be solved using quantum algorithms. However, the construction of a quantum circuit can reveal sensitive information about the problem, making it vulnerable to security threats. The construction of a quantum circuit can reveal sensitive information about the problem. For example a combinatorial problem MaxCut which involves dividing a graph into two parts so that the maximum number of edges is cut can be formulated using the spin-glass/Ising model. Fig. 6 shows the QAOA circuit for the problem graph in Fig. 6. Here, each edge in the graph is represented by a CNOT-rotation-CNOT gate in the circuit. Therefore, one can infer the problem graph just by studying the circuit. Besides MaxCut, many Quadratic Unconstrained Binary Optimization (QUBO) problems fall under this category.
III-D Vulnerabilities at the system level
III-D1 Cloud-based access
Quantum computing necessitates specialized resources such as, low temperature [60, 61] and high vacuum all of which are currently in short supply, preventing it from becoming a personal commodity. As a result, cloud-based access to quantum computers (hosted in a remote location) is the logical next step. This allows users to interact with quantum computers remotely, eliminating the need for physical access to these complex and expensive systems. To access cloud-based quantum computers, users typically log in to a web interface that provides a secure connection to a remote quantum computer. From there, users can write and run quantum algorithms, perform quantum simulations, and execute quantum programs using quantum computers in the cloud. Currently, IBM, Google, Microsoft, Qutech, QC Ware and AWS Braket are some of the top vendors that provide access to quantum hardware (both superconducting and Trapped Ion qubits) to the users over cloud. However, the use of cloud-based quantum computing also poses some challenges. These include the need for high-speed, low-latency networks to ensure seamless access, as well as the need for robust security measures to protect sensitive data during transmission and storage. For example, a malicious entity on the cloud-end can assign an inferior hardware [40] or report incorrect error-rates [41] (discussed in Section LABEL:sec:attack-models as “scheduler attacks”). Besides, a rogue element in the cloud can steal the structure and/or the output of a quantum program which can be intellectual properties (IPs).
III-D2 Untrusted compilers
The optimization of the circuit for enhanced circuit depth and reduced gate count is an important part of quantum circuit compilation. Several third-party compilers are emerging that offer optimization at faster compilation times even for large quantum circuits[62, 63]. The following considerations may prompt quantum circuit designers to utilize untrusted third-party compilation services: (a) Optimized quantum circuits: it is crucial to have well-optimized quantum circuits. If a circuit is not optimized, it may produce random outputs even if it is functionally correct. (b) Limited availability of trusted compilers: there may be a shortage of trusted compilers that have kept up with the latest optimization advancements. (c) The emergence of efficient untrusted third-party compilers: there is a growing number of untrusted third-party compilers [43, 62, 63], that are being developed to optimize depth and gate count more effectively than trusted compilers. (d) Cost savings: utilizing an untrusted compiler may offer cost savings compared to using a trusted compiler, which could be particularly appealing for individuals or organizations with limited budgets. (e) Faster turnaround times: using an untrusted compiler may result in faster turnaround times, as some untrusted compilers may have more resources or a more streamlined process compared to trusted compilers.
Despite the potential benefits of utilizing untrusted third-party compilers, it is important to weigh the risks and consider the security implications, as well as the reliability and accuracy of the results produced by the optimized circuits. These compilers can be hosted on either the local machines by the party or on the cloud service providers to launch, (i) cloning/counterfeiting, where the quantum circuit can be stolen or reproduced; and (ii) Reverse Engineering (RE), where the sensitive aspects of the quantum circuit could be extracted.
III-D3 Untrusted hardware providers
Consumers have the option of utilizing quantum hardware through cloud services. However, high cost, and long wait times may necessitate the use of emerging/untrusted/less-trusted/unreliable quantum hardware providers. The prices charged by AWS Braket, IBM, and Google Cloud ranges from 0.35 to 1.60, based on the qubit count, for a runtime of 1 millisecond per shot which is expensive. To factor a 2048 bit product of two primes, for example, a quantum computer will need approximately 25 billion operations in 14238 logical qubits [64], which equals 432 billion qubit-seconds. Along with high cost, quantum computers often results in lengthy wait times. For IBM Quantum systems, [65] reports that only about 20 of total circuits have ideal queuing times of less than a minute. The average wait time is about 60 minutes. Furthermore, more than 30 of the jobs have queuing times of more than 2 hours, and 10 of the jobs are queued for as long as a day or longer! As the quantum computing ecosystem continues to advance, it is likely that there will be an emergence of third-party service providers that can potentially offer better performance. This may attract users to these services. For instance, there are third-party compilers, such as Orquestra [23] and tKet [22], that are now available and can support hardware from multiple vendors. Baidu, a major Chinese internet company, has recently unveiled an “all-platform quantum hardware-software integration solution” called “Liang Xi” [44], which offers access to various quantum chips via mobile app, PC, and cloud. This solution provides flexible quantum services through private deployment, cloud services, and hardware access, and it can also connect to other third-party quantum computers. These trends can result in a dependence on third-party compilers, hardware suites, and service providers that may not be as reliable or secure as some trusted alternatives.

III-E Program agnostic vulnerabilities
III-E1 Hybrid-classical algorithms
Adversarial attacks pose a security vulnerability for classical machine learning algorithms, and the same is true for quantum hybrid-classical algorithms. Reported adversarial attacks [25] involve manipulation/tampering of the input parameters or the quantum state preparation to bias the optimization away from the optimized solution. In variational algorithms like QAOA, problem-specific parametric quantum circuits are designed to solve specific problems, and the circuit’s topology can be considered as IP or an asset. For instance, in applications like power grid or critical infrastructure optimization, the client may want to maintain confidentiality about problem information. However, with the rise of third-party service providers offering higher performance and the scaling trend of NISQ computers, there is an increased risk of IP infringement.
III-E2 Quantum machine learning
Quantum machine learning (QML) is an emerging field that aims to develop quantum algorithms to perform conventional generative/discriminative machine learning tasks (e.g., classification, regression, etc.) [3, 66, 67, 68]. However, the security of QML systems is still an area of active research and development, and there are several potential vulnerabilities that need to be addressed. The work in [69] revealed that the training landscape in parameterized quantum circuits might have vanishing gradients. These locations of vanishing gradients are referred to as in the literature. Once stuck in a , gradient-based optimization methods (e.g., stochastic gradient descent) may not be able to move further to train the network. In [70], the authors showed that quantum-noise could also induce in the PQC training landscape. In [42], the authors demonstrated that the temporal variation in quantum-noise can affect the reliability of a quantum classifier. In [71], The authors showed that a minimal alteration in the input data can result in incorrect classification by a trained quantum classifier. As the amount of alteration needed decreases with increased dimension, even a small perturbation is enough to produce misclassification in high-dimensional quantum classifiers. An adversary can exploit these performance bottlenecks or vulnerabilities to attack QML applications.

IV Security issues in quantum computing
This section discusses the various security threats to the quantum computing ecosystem that have been reported in the literature.
IV-A Fault injection
IV-A1 Crosstalk induced fault injection
Crosstalk refers to the unintended interaction between two or more qubits in a quantum computer which can result in errors during computation. These errors can arise from environmental noise or from deliberate attacks by adversaries. Crosstalk can be especially concerning in a multi-tenant computing (MTC) environment, where multiple quantum programs may be executed simultaneously on different sets of physical qubits. MTC is economically attractive as it maximizes hardware resource utilization and profitability. Fault-injection attacks can be launched by manipulating the interactions between qubits with the aim of introducing errors into the computation. Such attacks can have substantial socio-economic consequences, for example, a deterministic fault in a weather forecast or an optimal power grid topology calculation could provide an undue financial or political advantage to an adversary.

After extracting the error-rates experimentally, the authors present a crosstalk modeling analysis framework for near-term quantum computers in [24]. Their analysis reveals that crosstalk can be of the same order as gate error, which is considered a dominant error in NISQ devices. They also propose adversarial fault injection using crosstalk in a MTC environment where the victim and adversary share the same quantum hardware. The attack model from [24] assumes that the adversary can run his/her program on the same hardware as one or more victim programs. A conceptual diagram of fault-injection is shown in Fig. 9. It is assumed that the adversary, (i) will know the public information e.g., coupling map of the hardware; (ii) may also be aware of the crosstalk values between various qubits by running crosstalk characterization experiments such as, idle tomography and simultaneous randomized benchmarking on the qubits before the attack; (iii) can request to run several copies of small quantum circuits so that he can control the maximum number of remaining qubits after the victim’s qubits are allocated. The authors demonstrated the attack using both simulation and experiments. They picked a 3-qubit Grover search as the victim program and repeated CNOT drive as the adversary program. The results, collected from ibmq_5_yorktown (ibmqx2) a Canary processor, (Fig. 9) show that the correct output probability of the Grover search falls drastically (i.e., becomes indistinguishable) after a certain number of CNOTs in the adversary circuit.
IV-A2 Shuttle induced fault injection
In [30], the authors present an attack on MTC systems in trapped-ion (TI) computing. The attack exploits a new vulnerability in terms of shuttle operations between traps. An overview of the attack model is provided in Fig. 10b-d. The scenario is such that two users are submitting their quantum programs to a quantum cloud, with User 1’s program having 2 qubits and User 2’s program having 6 qubits. In order to maximize resource utilization, the cloud schedules multiple programs on the same hardware which is commonly practiced in commercial quantum clouds such as Rigetti’s Quantum Cloud Service. However, this approach can create security issues as qubits from the adversary’s program may span over multiple traps and share a trap with qubits from the victim’s program. For example, adversary and victim qubits share Trap– (T). The adversary can design their program to require computation between ions from different traps which will require frequent shuttles between traps. This repeated shuttling can add energy to an ion and increase the ion-chain’s energy, resulting in degraded reliability of computation (i.e., reduced gate fidelity). As the victim qubits share a chain with the adversary qubits, they also suffer from this shuttle-induced degradation in gate fidelity.
The authors note that while the premise of the attack seems simple, there are architectural policies in place to curb shuttling, making the attack challenging. The attack involves designing a program that can trick these policies and enforce repeated shuttles, and can be launched in either a white-box setup where the attacker has prior knowledge of the policies, or in a black-box setup where no prior information is known.
IV-B Program rerouting to lower quality hardware
Quantum circuits are sent to quantum hardware via a cloud-based provider which allocates the hardware for the circuit. Here, the user has no visibility on the hardware that is being allocated. In [40], the authors propose a new attack model where the user is allocated an inferior quantum hardware instead of the desired one. Moreover, even if the desired quantum hardware is allocated, the scheduling policy for the queue of quantum circuits is another aspect that should be taken into consideration. The queue of quantum programs on the cloud side is usually long, with the main goal of maximizing throughput for cost reduction and better scientific exploration. The scheduling policy of the hardware is usually provided by the vendor for program allocation to hardware. In Fig. 11, two users U1 and U2 request for hardware A which is better compared to hardware B in terms of characteristics like error rates and fidelity. First U1 sends the request to the cloud service, and cloud service allocates hardware A to U1. However, when U2 requests for hardware B, the cloud service could make U2 either wait or allocate hardware B, which is of inferior quality. If the latter happens, U2 will suffer from incorrect results due to inferior hardware and may also end up paying more.
A variant of the scheduler attack is discussed in [41] where the scheduler allocates the requested device however, a rogue employee in the quantum computing company can be the attacker. He/she can alter the reported error-rate data so that an inferior qubit (with a larger error rate) is reported as a superior qubit (with a smaller error rate). When a user requests or a compiler allocates physical qubits, they (user or compiler) can unknowingly select inferior quality qubits to run the circuit. Therefore, the user circuit will experience heightened errors and sub-optimal output. The authors state that the success of the attack depends on the variation of the error rates of the underlying hardware and the failure model applied to determine the mapping policy. An attack can be triggered if there is a significant variation in the qubit error rates.


IV-C Adversarial input manipulation
Similar to the attack models on classical ML algorithms, attacks on QML can be categorized from three dimensions- (i) timing i.e., if the attack take place during training or inference; (ii) information i.e., the type of information that is available to the attacker e.g., knowledge of the internals of the QML model/algorithm (white-box attacks) or access to the inputs/outputs of the QML model only (black-box attacks); and (iii) goals i.e., the objectives of the attacker e.g., force misclassification for certain inputs (targeted attacks) or affect the overall reliability of a model (non-targeted attacks). In [24], the authors demonstrated a non-targeted/reliability attack where an attacker induces noise to a victim’s quantum classifier (during inference) through crosstalk in a MTC environment. It increased the misclassification rate of the classifier significantly. In [26], the authors demonstrated ways to generate adversarial samples for a QML image classifier (noisy inputs that are misclassified by the classifier) in both white-box and black-box setup. The additional noise acted as a unitary that modifies the input state to the classifier. However, using such adversarial samples to perform actual attacks is an open research question.
As the popularity of quantum computing grows, more companies, including unreliable vendors, are expected to offer hardware-as-a-service options. Due to the high cost of quantum computing time and the lengthy waiting list for access, users may opt for less expensive but less trustworthy hardware. In [25], the authors propose an attack model(Fig.12) where such less-trusted vendors may manipulate the results or parameters of quantum circuits, resulting in subpar solutions for the user or increased costs through a higher number of iterations. They model and simulate the adversarial tampering of input parameters and measurement outcomes on the Quantum Approximate Optimization Algorithm (QAOA), a hybrid quantum-classical algorithm. The results show a maximum degradation of performance by approximately 40%. To achieve comparable performance with minimal tampering, the user incurs a minimum cost of 20X higher iteration.

IV-D Adversarial output manipulation
In [39], the authors discuss a security risk associated with the use of third-party service providers and untrusted vendors in quantum computing. They propose an attack model in which less-trusted service providers can pose as trustworthy and tamper with the results, leading to sub-optimal solutions being reported to users. To demonstrate the impact of this tampering, the authors run a simple program on tampered and non-tampered hardware and compare the probability distributions of basis states. They report (Fig. 14) that as the tampering coefficient (t) increases, the probability of the correct output ’111’ decreases while the probability of erroneous outputs increases. In practical scenarios, the user is reliant on the sub-optimal output of the tampered quantum computer since the correct solution to the optimization problem is unknown. Fig13 illustrates the proposed attack model. The authors assume that the adversary a) has access to the measured results of the program run by the user and b) does not manipulate the quantum circuit to avoid suspicion. However, while measuring the qubit lines, the adversary introduces random bit flip errors or the attack in a more targeted tampering is more strategic in nature, focusing on specific qubit lines.
V Privacy issues in quantum computing
V-A Readout sensing
The readout error in a quantum computer is state-dependent which means state and experience asymmetric bit-flip probabilities. Besides, the asymmetry extends beyond a single qubit. For example, if 2 qubits are read, then 4 possible states - , , , and - will show asymmetric bit-flip probabilities. Therefore, if the two qubits belong to two different programs each, one adversary and another victim, the adversary can sense the state of the victim just by reading his/her qubit. The work in [28] demonstrated that an adversary can exploit readout error and infer another user’s output by reading his/her qubit.


The authors provide experimental results that show the adversary output distribution is glaringly different for victim qubit being and . The sensing attack involves two steps, (i) the adversary collects reference signatures from a device by running circuits on both qubits, (ii) the adversary reads only his/her qubit and compares it with the reference signature using a statistical distance (Jensen-Shannon Distance). If the collected signature is statistically closer to reference signature than then it is inferred as and vice-versa. The authors report an inferencing accuracy of from experiments.
V-B Reverse engineering
Quantum Circuits are based on reversible logic. There are several works on the security of reversible circuits [31, 32, 33, 34]. In [31], a potential IP/IC piracy attack on reversible circuits was identified, along with countermeasures. The synthesis of a target Boolean logic function into a reversible circuit, using techniques such as quantum multiple-valued decision diagrams (QMDD) or binary decision diagrams (BDD), can add ancillary lines on the input side and garbage lines on the output. These added lines offer a level of inherent privacy, as an adversary would need to know their location and values to identify the circuit’s functionality. However, the synthesis process can also leave behind signs that can help an adversary locate the ancillary and garbage lines, potentially enabling an attack on the embedded functionality. Another study [33] highlights the risk of end-user piracy and reverse engineering attacks when both the end-user and foundry are untrusted, with access to a netlist and functional chip.”
When utilizing variational algorithms, such as QAOA, to design parametric quantum circuits that are tailored to specific problems, the circuit’s topology embodies the problem’s structure and can be considered a valuable asset or intellectual property (IP). For instance, in power grid optimization or other critical infrastructure applications, the client may wish to keep the problem information confidential. This IP may not pose a risk for small-scale quantum circuits that can be compiled by trusted vendors, such as IBM and Rigetti. However, with the growth of third-party service providers offering potentially higher performance and the expanding capacity of current Noisy Intermediate Scale Quantum (NISQ) computers, there is an increased likelihood of IP infringement.
V-C Quantum Circuit Identification
NISQ computers are continuously improving, with larger numbers of qubits and higher fidelity. This improvement makes it possible to execute novel algorithms and generate unique data with valuable intellectual property. However, as quantum computers are usually remote, cloud-based machines, users do not have physical control over them, making them vulnerable to physical attacks from malicious insiders. Authors in [29] demonstrates that power-based side-channel attacks could be used to recover information about the control pulses sent to quantum computers. This information can then be used to reverse-engineer the gate-level description of circuits and ultimately the secret algorithms used on the quantum computer. They propose an algorithm for reconstructing a circuit by analyzing per-channel power traces of a quantum computer, assuming the attacker has access to the basis pulse library. The algorithm involves two phases: the search phase and the remove phase. In the search phase, the algorithm converts the power traces into binary format and compares them with the binarized power traces of the basis gates to identify the target gate. In the remove phase, the identified target gate is removed from the power traces, and new power traces are generated for the next iteration of the algorithm. For their work they have used real control pulse information from actual quantum computers. They discuss the various types of information that can be recovered from a quantum computer such as, identifying user circuits, circuit oracles, circuit ansatz, qubit mapping, quantum processor, and reconstruction from power traces. Each type of recovery involves different techniques and knowledge about the quantum computer and its components.
VI Defense mechanisms
VI-A Preventing crosstalk-induced fault injection via isolation
The authors in [24] proposed using buffer qubits to thwart crosstalk-induced fault injection. They experimentally demonstrated the countermeasure by running parallel circuits on ibmq_16_melbourne another Canary processor (Fig. 15). In scenario–1, they allocated two programs on adjacent qubits: victim program on physical qubits {Q0, Q1, Q14} and adversary program on {Q2, Q12}. In scenario–2, they introduced buffer qubits between the programs where {Q2, Q12} acted as a buffer, and the adversary program was pushed to {Q3,Q11}. For scenario–2, they reported higher fidelity (as much as x) than scenario–1. The authors also suggest the use of pulse optimization and avoidance of free qubit evolution as device-level countermeasures.

VI-B Preventing scheduler attack: Tracking changes in error rates
To detect unexpected changes in error-rates attack, the authors in [41] proposed monitoring quantum circuit errors using test points. They proposed three different types of tests: (i) classical test, (ii) superposition test, and (iii) un-compute test. A user needs to know the expected output to detect any changes in error rates. However, the user does not know output beforehand, otherwise the problem would become trivial. Besides, he/she cannot always resort to simulation since that is computationally expensive. Therefore, the tests are carefully chosen so that the user has knowledge about output. For example, the output of an un-compute test should be the initial state it started with. Two copies of a circuit with test points are run on two isomorphic sub-graphs of the device. The outputs are compared to check if the relative error rates are satisfied. If there is an anomaly, unexpected changes in compile-time information (error rates) are detected.
VI-C Preventing scheduler attack: QuPUF
To verify whether the quantum hardware being allocated is the one that is desired or not, the authors in [40] introduce the idea of Quantum PUF (QuPUF). A QuPUF is a quantum circuit that is sent to the quantum hardware. The parameters of QuPUF and the output given by the hardware act as the challenge-response pair respectively. For each hardware, the authors accumulate different challenge-response pairs. The assumption here is that each hardware will generate unique challenge-response pairs due to every hardware’s unique characteristics like single-qubit error rates, CNOT error rates, decoherence time, and dephasing time. They propose two models of QuPUF namely, Hadamard gate-based QuPUF and decoherence-based QuPUF (Fig. 16(a) and (b)) as described below.
VI-C1 Hadamard gate-based QuPUF
The Hadamard gate-based QuPUF uses the biasing of the probability of the qubits towards either 0 state or 1 state to generate the response. The reason for such biasing could be gate error (usually small for single-qubit gates) or readout error (typically large). At the start, all the qubit states are initialized to a zero state. They are then put in a superposition state using the Hadamard gate, and then the qubits are measured. Ideally, the output should be 50% probability for both the states. But that won’t be the actual case due to the errors and would be biased towards either 1 state or 0 state which would act as a unique device signature.
VI-C2 Decoherence-based QuPUF
The decoherence-based QuPUF relies on the decoherence times of the qubits to give unique output. The qubits are initialized to 0 state and then flipped to 1 state using a not gate. The qubits are then allowed to decohere down from 1 state to 0 state by the use of idle gates, which do no operation and simply pass time. In other words, the qubits are excited to a higher state and allowed to decohere down to 0 state. The decoherence of qubits will effectively act as the unique device signature.
VI-D Securing reversible circuits
To address the issue of IC/IP piracy as described in [37], the authors proposed two approaches. The first approach, which is considered naive, involves adding extra (dummy) ancillary and garbage lines prior to synthesis. After synthesis, additional ancillary and garbage lines are added, but the attack can only identify those added post-synthesis and not the pre-synthesis ones. As a result, the embedded functionality is obfuscated. However, this approach increases the hardware overhead. To minimize the cost, the authors proposed a second approach that involves the judicious addition of reversible gates to the circuit, so that after synthesis the “telltale” signs are removed keeping the logical functionality intact.
To prevent piracy and reverse engineering from the end-use, the authors proposed logic locking [72]. In particular, they chose SFLL-HD0, a variant of stripped functionality logic locking (SFLL) to secure the circuit. The logic locking block consists of 3 sub-blocks: functionally stripped circuit (FSC), restore unit/comparator, and restore signal/XOR. The FSC is formed by either adding or replacing a few logic gates. It inverts the output bit for one protected input pattern (PIP). The comparator/restore unit compares a key and the primary input to generate a restore signal. The key is saved in a tamper-proof memory. Finally, the XOR unit will revert the inverted output depending on the restore signal. The scheme protects against removal and SAT attacks.
VI-E Blind quantum computation
Researchers have explored the concept of preserving the privacy of quantum computation from potentially compromised or malicious servers. This area of research is referred to as blind quantum computation (BQC) [73]. Several theoretical protocols [74, 75, 76] have emerged which allows a client to perform a computation on a server such that the server cannot learn any information about the client’s input, output, and computation. Recently classical homomorphic encryption for quantum circuits has been proposed [76]. The scheme allows a client to both hide data and performs computation on the hidden data. A review of the BQC protocols is presented in [77]. Although the theory for BQC is well researched, the physical implementations of such protocols are under-examined. A few works on physical implementations of BQC has been cited in [77].

VI-F Protection against adversarial tampering
The authors in [25] propose an attack model where less-trusted vendors may manipulate the results or parameters of quantum circuits, leading to subpar solutions or increased costs. They have modeled and simulated adversarial tampering of input parameters and measurement outcomes on an exemplary hybrid quantum classical algorithm namely, Quantum Approximate Optimization Algorithm (QAOA). As countermeasures, they propose several solutions. First, they suggest distributing the computation among multiple available hardware, including a mix of trusted and untrusted devices or multiple untrusted hardware from various vendors. By combining the results from each hardware and iteration, the user can obtain the probability distribution of the solution space. Second, the authors propose an intelligent, run-adaptive iteration distribution to differentiate between trusted and untrusted hardware and allocate more iterations to the trusted hardware to improve computation quality. Third, the authors propose re-initializing the parameters for the hybrid quantum-classical algorithm QAOA after a few initial iterations to counteract any errors introduced by the adversary during the early stages of the computation. In their chosen performance metrics, they report a maximum improvement of 30% using their proposed heuristics.
VI-G Securing IPs
VI-G1 Obfuscation
As mentioned in Section III-D, the quantum circuit can be an IP. In [35], the authors proposed adding dummy gates in a circuit to obfuscate the circuit from an untrusted compiler. The objective is to hide the true functionality of the circuit from the untrusted compiler. The adversary needs to identify and remove the dummy gates from an obfuscated circuit to extract the original circuit. This is a computationally hard problem since any gate can be a potential dummy gate. Any attempt to reuse the circuit without removing the dummy gates will result in corrupted or severely degraded performance. Fig. 17 conceptually shows the idea with a quantum circuit. The original circuit is divided into layers first. Then, inside each layer possible dummy SWAP insertion locations are identified. For example, if a layer has 3 free qubits, there are choices for dummy SWAP gates. Therefore, there can be numerous SWAP insertion locations. However, only one dummy SWAP will be inserted in the original circuit and sent to the untrusted compiler. The aim is to insert a dummy SWAP that will cause significant degradation in the output. The authors first ran exhaustive simulations with a set of test circuits and studied the impact of dummy SWAP insertion at each possible location. From the study, they developed a heuristic to find out an optimal SWAP insertion location. The heuristic tracks several features such as, the number of control qubits in the path from the SWAP to a measure qubit and calculates a score for the position. On the basis of the score, the optimal SWAP candidate is selected.
In [38], the authors propose inserting a small random circuit into the original circuit for obfuscation, which is then sent to the untrusted compiler. Since the circuit function is corrupted, the adversary (i.e., untrusted compiler) may obtain incorrect IP. However, to avoid incorrect output post-compilation, the authors concatenate the inverse of the random circuit in the compiled circuit to recover the original functionality. They measure the quality of obfuscation using the Total Variation Distance (TVD) metric. The proposed method achieves TVD of up to 1.92 and introduces minimal degradation in fidelity ().
VI-G2 Split Compilation
In a study by Saki et al. [36], the authors address the security and privacy concerns associated with third-party compilers and quantum intellectual properties (IPs). The authors propose a split compilation methodology as a solution to secure quantum IPs from untrusted compilers while still utilizing their optimizations. The methodology involves splitting a quantum circuit into multiple parts, which can either be sent to a single compiler at different times or to multiple compilers. By dividing the circuit in this manner, the adversary only has access to partial information. The sub-circuits will be unscrambled and stitched by the designer post-compilation. Fig 18 exemplifies the proposed idea.
In the study, the authors conducted an analysis of over 152 quantum circuits on three IBM hardware architectures. The results showed that the split compilation methodology can secure IPs effectively when multiple compilers are used, or can introduce a factorial time reconstruction complexity while incurring a modest overhead (approximately 3% to 6% on average). The methodology involves splitting the quantum circuit into one or more sub-circuits prior to compilation.
VI-G3 Watermarking quantum circuits
A proposed quantum circuit watermarking approach has been presented in the work [78], to detect illegal distribution of quantum circuits/IP infringement. The goal of the approach is to embed a signature in the form of additional gates or modified control parameters that is hard to remove using optimization approaches, while maintaining a high output state fidelity. The approach is based on the unitary gate decomposition of complex operations, and uses a distance metric to guide the error injection for embedding a signature into the quantum circuit. The impact of the proposed watermarking approach on the performance, gate count, and accuracy of the quantum circuit was analyzed. The integrity of the quantum circuit watermark against removal attacks is also reported. To evaluate the effectiveness of the proposed approach, a Quantum Approximate Optimization Algorithm (QAOA) was used to solve a Max-Cut problem.
VI-H Protection for multi-programming environment
VI-H1 Quantum antivirus
In study [79], the authors suggest that new methods need to be developed to identify malicious circuits before they can be executed on quantum computers. To defend against fault injection attacks using crosstalk, they propose the implementation of a compile-time technique to scan quantum computer programs for potentially malicious or suspicious code patterns. The research(still ongoing) shows that the malicious circuits can take the form of sequences of CNOT gates interleaved with delay gates or a combination of interleaved gates like Pauli X and Y gates. Meanwhile, pure delay gates or I and Z gates do not induce crosstalk errors. Further, pure sequence of CNOT gates is optimized away, so it does not induce crosstalk errors in the victim circuit. The former patterns that can be malicious could be used as the initial set of virus patterns that should be detected by the antivirus during the transpilation process. They propose extending the current Qiskit framework for quantum computer programming with antivirus and pattern matching features. This can be done by developing an algorithm to count the occurrences of malicious patterns in the quantum circuit and using a database of such patterns to scan user code. For instance, when a low value of K is found, which refers to the number of CNOT gates followed by a delay, it is unlikely that the circuit is malicious. However, if the count is higher than 5 or 10, it may be considered potentially malicious.
VI-H2 Securing multi-programming environment in trapped-ion (TI) systems
In [30], the authors examine an attack on multi-programming systems in trapped-ion (TI) computing. To counter this attack, several countermeasures are proposed; a) Random initial mapping: the authors examine malicious program creation methods that are based on consistent initial mapping, meaning the same program is allocated in the same fashion every time it is run. To counter this, they propose a solution where the compiler randomly allocates each program at each iteration. If a random attack is carried out and the initial mapping changes randomly from one instance to another, the attack program generated at one instance will not work effectively in another instance with a different mapping. The random mapping renders the systematic method useless, as traps will start from unknown states. b) Dummy pad qubits: to protect the program, users can add dummy qubits to pad the unused qubits in a trap, preventing shuttle-induced fidelity degradation. As an example, suppose a user program requires 10 qubits and it is to be executed on a system with a trap capacity of 15 qubits. In this scenario, the user can add 5 dummy qubits to the program, bringing its size to 15 qubits and fully occupying the trap. c) Capping maximum number of allowed shuttles: the authors propose that the cloud provider can implement a maximum limit on the number of shuttles. The cloud provider can examine the required number of shuttles in a program and schedule separate execution if it exceeds the limit. This switch to single-programming mode may result in decreased throughput.
VI-I Protection against power side-channel attacks
In [29], it has been shown that power-based side-channel attacks have the potential to extract information about the control pulses used to operate quantum computers. As a countermeasure they propose incorporating RZ gate into the original circuits to create a logically equivalent new circuit. In contrast to other basis gates that necessitate calibrated pulses, RZ gate can be implemented as a virtual gate via arbitrary wave generators (AWG). The advantage of implementing RZ gate virtually is that it is ”perfect” since no actual pulses are required, which means it takes no time to execute. Therefore, RZ gate is undetectable in power-side channels of quantum devices designed to use it virtually. To impede the attacker’s ability to reconstruct the original circuit from power traces, the original circuit can be modified by randomly substituting some gates with equivalent sequences that contain RZ gates. The attacker encounters difficulty in reconstructing the original circuit because they lack knowledge of the RZ gate’s location and rotation angles. This modification improves the circuit’s security and protects against power-side channel attacks.
VII Conclusion and future outlook
Quantum computing is an emerging paradigm with evolving qubit technologies, hardware architectures, software stack, algorithms, supply chain and usage models. As such, it is important to investigate the assets and IPs embedded in the whole computing stack as well as various vulnerabilities urgently. This is utmost important given that various security/privacy sectors are already exploring the application of quantum computing to solve their problems. The analysis of quantum computing stack through the lens of security has just started with handful of attack models and defense strategies that at best cover only a small fraction of the overall attack surface. Further research is required along the following directions:
Supply chain: The supply chain for quantum computing hardware is not well established compared to the classical hardware counterpart. Hardware developers use the external vendors and service providers as per their requirements. For example, fabless companies employ third party fabrication facilities to manufacture the quantum chip whereas companies with fabrication house such as, Intel manufacture their own chip. Similarly, dilution refrigerator and calibration services are often procured from third parties. Other hardware components required for quantum hardware include control electronics and cryogenic chips that could be developed in-house or procured from external suppliers. Detailed studies are required to identify the components used in quantum hardware and their typical procurement process. This can inform the potential involvement of untrusted parties/components.
Qubit technologies: Current security studies revolve around prominent qubit technologies such as, superconducting qubit and TI qubit. However, other promising qubit technologies and associated toolchains are also being developed concurrently such as, Silicon spin qubit from Intel and nitrogen vacancy and topological qubits developed by multiple entities in parallel. Various qubit technologies may require their customized supply chain, peripherals and software stack. Furthermore, they may possess technology specific vulnerabilities that may enable new mode of attack.
Hardware systems and peripherals: Quantum chip and peripherals need thorough investigation through the lens of security. In particular, the IP embedded in the hardware implementation needs to be well understood. It is worth noting that multiple architectures exist even for the same qubit technologies. For example, superconducting qubits from IBM and Rigetti may even though functionally look identical (i.e., use Josephson Junction and a capacitor), they may employ different implementation (e.g., microwave frequencies) and peripherals. The native gate sets may also differ. The hardware system and peripherals can be substantially different for another qubit technology.‘
Software stack: Various components of the software stack and the involvement of third party Application Programming Interfaces (APIs), tools and services should be examined for IP and vulnerabilities.
Algorithms: Quantum algorithms may embed problem specification and other IP/private information that should be thoroughly understood. If possible, various approaches to eliminate, truncate or obfuscate the private information should be developed.
Acknowledgements
This work is supported in parts by NSF (CNS-1722557, CNS-2129675, CCF-2210963, CCF-1718474, OIA-2040667, DGE-1723687, DGE-1821766, and DGE-2113839), Intel’s gift and seed grants from Penn State ICDS and Huck Institute of the Life Sciences. We also thank the students in LOGICS lab.
References
- [1] Y. Cao, J. Romero, and A. Aspuru-Guzik, “Potential of quantum computing for drug discovery,” IBM Journal of Research and Development, vol. 62, no. 6, pp. 6–1, 2018.
- [2] A. Kandala, A. Mezzacapo, K. Temme, M. Takita, M. Brink, J. M. Chow, and J. M. Gambetta, “Hardware-efficient variational quantum eigensolver for small molecules and quantum magnets,” Nature, vol. 549, no. 7671, pp. 242–246, 2017.
- [3] J. Biamonte, P. Wittek, N. Pancotti, P. Rebentrost, N. Wiebe, and S. Lloyd, “Quantum machine learning,” Nature, vol. 549, no. 7671, pp. 195–202, 2017.
- [4] “IBM Quantum,” http://quantum-computing.ibm.com/, 2021, [Online; accessed 15-Apr-2021].
- [5] C. Gonzalez, “Cloud based QC with Amazon Braket,” Digitale Welt, vol. 5, no. 2, pp. 14–17, 2021.
- [6] Microsoft, “Cloud Computing Services: Microsoft Azure.” [Online]. Available: https://azure.microsoft.com/
- [7] T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein, “Introduction to algorithms. rd ed,” 2009.
- [8] B. A. Cipra, “An introduction to the ising model,” The American Mathematical Monthly, vol. 94, no. 10, pp. 937–959, 1987.
- [9] V. Giovannetti, S. Lloyd, and L. Maccone, “Quantum random access memory,” Physical review letters, vol. 100, no. 16, p. 160501, 2008.
- [10] D. Gottesman, “An introduction to quantum error correction and fault-tolerant quantum computation,” in Quantum information science and its contributions to mathematics, Proceedings of Symposia in Applied Mathematics, vol. 68, 2010, pp. 13–58.
- [11] R. LaRose, A. Mari, S. Kaiser, P. J. Karalekas, A. A. Alves, P. Czarnik, M. El Mandouh, M. H. Gordon, Y. Hindy, A. Robertson et al., “Mitiq: A software package for error mitigation on noisy quantum computers,” Quantum, vol. 6, p. 774, 2022.
- [12] A. Shaw, “Classical-quantum noise mitigation for nisq hardware,” arXiv preprint arXiv:2105.08701, 2021.
- [13] F. Arute, K. Arya, R. Babbush, D. Bacon, J. C. Bardin, R. Barends, R. Biswas, S. Boixo, F. G. Brandao, D. A. Buell et al., “Quantum supremacy using a programmable superconducting processor,” Nature, vol. 574, no. 7779, pp. 505–510, 2019.
- [14] C. Q. Choi, “Ibm’s quantum leap: The company will take quantum tech past the 1,000-qubit mark in 2023,” IEEE Spectrum, vol. 60, no. 1, pp. 46–47, 2023.
- [15] M. Alam, A. Ash-Saki, and S. Ghosh, “Design-Space Exploration of Quantum Approximate Optimization Algorithm under Noise,” in 2020 IEEE Custom Integrated Circuits Conference (CICC), 2020, pp. 1–4.
- [16] M. Alam, A. Ash-Saki, J. Li, A. Chattopadhyay, and S. Ghosh, “Noise Resilient Compilation Policies for Quantum Approximate Optimization Algorithm,” in 2020 IEEE/ACM International Conference On Computer Aided Design (ICCAD), 2020, pp. 1–7.
- [17] M. Alam, A. Ash-Saki, and S. Ghosh, “Circuit Compilation Methodologies for Quantum Approximate Optimization Algorithm,” in 2020 53rd Annual IEEE/ACM International Symposium on Microarchitecture (MICRO), 2020, pp. 215–228.
- [18] M. Alam, A. A. Saki, and S. Ghosh, “An Efficient Circuit Compilation Flow for Quantum Approximate Optimization Algorithm,” in 2020 57th ACM/IEEE Design Automation Conference (DAC), 2020, pp. 1–6.
- [19] M. Alam, A. Ash-Saki, and S. Ghosh, “Accelerating Quantum Approximate Optimization Algorithm Using Machine Learning,” in Proceedings of the 23rd Conference on Design, Automation and Test in Europe, ser. DATE ’20. San Jose, CA, USA: EDA Consortium, 2020, p. 686–689.
- [20] “Intel labs,” https://www.hpcwire.com/off-the-wire/intel-labs-releases-beta-version-of-intel-quantum-software-development-kit/, 2022.
- [21] F. D. Albareti, T. Ankenbrand, D. Bieri, E. Hänggi, D. Lötscher, S. Stettler, and M. Schöngens, “A structured survey of quantum computing for the financial industry,” arXiv preprint arXiv:2204.10026, 2022.
- [22] “Cambridge quantum computing. pytket.” https://cqcl.github.io/tket/pytket/api/index.html, 2021.
- [23] “Z. computing, “orquestra”,” https://www.zapatacomputing.com/orquestra/, 2021.
- [24] A. A. Saki, M. Alam, and S. Ghosh, “Analysis of crosstalk in NISQ devices and security implications in multi-programming regime,” in 2020 IEEE/ACM ISLPED. IEEE, 2020, pp. 1–6.
- [25] S. Upadhyay and S. Ghosh, “Robust and secure hybrid quantum-classical computation on untrusted cloud-based quantum hardware,” arXiv preprint arXiv:2209.11872, 2022.
- [26] S. Lu, L.-M. Duan, and D.-L. Deng, “Quantum adversarial machine learning,” Physical Review Research, vol. 2, no. 3, p. 033212, 2020.
- [27] D. M. Abrams, N. Didier, S. A. Caldwell, B. R. Johnson, and C. A. Ryan, “Methods for Measuring Magnetic Flux Crosstalk between Tunable Transmons,” Phys. Rev. Applied, vol. 12, p. 064022, Dec 2019. [Online]. Available: https://link.aps.org/doi/10.1103/PhysRevApplied.12.064022
- [28] A. A. Saki and S. Ghosh, “Qubit Sensing: A New Attack Model for Multi-programming Quantum Computing,” arXiv preprint arXiv:2104.05899, 2021.
- [29] C. Xu, F. Erata, and J. Szefer, “Exploration of quantum computer power side-channels,” arXiv preprint arXiv:2304.03315, 2023.
- [30] A. A. Saki, R. O. Topaloglu, and S. Ghosh, “Shuttle-exploiting attacks and their defenses in trapped-ion quantum computers,” IEEE Access, vol. 10, pp. 2686–2699, 2021.
- [31] S. M. Saeed, X. Cui, A. Zulehner, R. Wille, R. Drechsler, K. Wu, and R. Karri, “Ic/ip piracy assessment of reversible logic,” in 2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD). IEEE, 2018, pp. 1–8.
- [32] X. Cui, S. M. Saeed, A. Zulehner, R. Wille, K. Wu, R. Drechsler, and R. Karri, “On the difficulty of inserting trojans in reversible computing architectures,” IEEE Transactions on Emerging Topics in Computing, vol. 8, no. 4, pp. 960–972, 2018.
- [33] N. Limaye, M. Yasin, and O. Sinanoglu, “Revisiting logic locking for reversible computing,” in 2019 IEEE European Test Symposium (ETS). IEEE, 2019, pp. 1–6.
- [34] S. M. Saeed, A. Zulehner, R. Wille, R. Drechsler, and R. Karri, “Reversible circuits: Ic/ip piracy attacks and countermeasures,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 11, pp. 2523–2535, 2019.
- [35] A. Suresh, A. A. Saki, M. Alam, R. o Topalaglu, and D. S. Ghosh, “A Quantum Circuit Obfuscation Methodology for Security and Privacy,” arXiv preprint arXiv:2104.05943, 2021.
- [36] A. A. Saki, A. Suresh, R. O. Topaloglu, and S. Ghosh, “Split compilation for security of quantum circuits,” in 2021 IEEE/ACM International Conference On Computer Aided Design (ICCAD). IEEE, 2021, pp. 1–7.
- [37] S. M. Saeed, A. Zulehner, R. Wille, R. Drechsler, and R. Karri, “Reversible Circuits: IC/IP Piracy Attacks and Countermeasures,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 11, pp. 2523–2535, 2019.
- [38] S. Das and S. Ghosh, “Randomized reversible gate-based obfuscation for secured compilation of quantum circuit,” 2023.
- [39] S. Upadhyay, R. O. Topaloglu, and S. Ghosh, “Trustworthy computing using untrusted cloud-based quantum hardware,” 2023.
- [40] K. Phalak, A. Ash-Saki, M. Alam, R. O. Topaloglu, and S. Ghosh, “Quantum PUF for Security and Trust in Quantum Computing,” arXiv preprint arXiv:2104.06244, 2021.
- [41] N. Acharya and S. M. Saeed, “A Lightweight Approach to Detect Malicious/Unexpected Changes in the Error Rates of NISQ Computers,” in 2020 IEEE/ACM International Conference On Computer Aided Design (ICCAD), 2020, pp. 1–9.
- [42] M. Alam, A. Ash-Saki, and S. Ghosh, “Addressing Temporal Variations in Qubit Quality Metrics for Parameterized Quantum Circuits,” in 2019 IEEE/ACM International Symposium on Low Power Electronics and Design (ISLPED), 2019, pp. 1–6.
- [43] P. Das, S. S. Tannu, P. J. Nair, and M. Qureshi, “A Case for Multi-Programming Quantum Computers,” in Proceedings of the 52nd Annual IEEE/ACM MICRO, New York, NY, USA, 2019, p. 291–303.
- [44] “https://www.insidequantumtechnology.com/news-archive/chinas-baidu-rolls-beijing-based-quantum-computer-and-access-platform/.”
- [45] J. van Leeuwen and J. Leeuwen, Algorithms and complexity. Elsevier, 1990, vol. 1.
- [46] J. R. McClean, J. Romero, R. Babbush, and A. Aspuru-Guzik, “The theory of variational hybrid quantum-classical algorithms,” New Journal of Physics, vol. 18, no. 2, p. 023023, 2016.
- [47] A. Peruzzo et al., “A variational eigenvalue solver on a quantum processor. eprint,” arXiv preprint arXiv:1304.3061, 2013.
- [48] E. Farhi, J. Goldstone, and S. Gutmann, “A quantum approximate optimization algorithm,” arXiv preprint arXiv:1411.4028, 2014.
- [49] L. Z. et al., “Quantum approximate optimization algorithm: Performance, mechanism, and implementation on near-term devices,” in arXiv:1812.01041, 2018.
- [50] M. Schuld, R. Sweke, and J. J. Meyer, “Effect of data encoding on the expressive power of variational quantum-machine-learning models,” Physical Review A, vol. 103, no. 3, p. 032430, 2021.
- [51] S. Sim, P. D. Johnson, and A. Aspuru-Guzik, “Expressibility and entangling capability of parameterized quantum circuits for hybrid quantum-classical algorithms,” Advanced Quantum Technologies, vol. 2, no. 12, p. 1900070, 2019.
- [52] M. Kjaergaard, M. E. Schwartz, J. Braumüller, P. Krantz, J. I.-J. Wang, S. Gustavsson, and W. D. Oliver, “Superconducting qubits: Current state of play,” Annual Review of Condensed Matter Physics, vol. 11, pp. 369–395, 2020.
- [53] M. Steffen, D. P. DiVincenzo, J. M. Chow, T. N. Theis, and M. B. Ketchen, “Quantum computing: An ibm perspective,” IBM Journal of Research and Development, vol. 55, no. 5, pp. 13–1, 2011.
- [54] K. Wright, K. M. Beck, S. Debnath, J. Amini, Y. Nam, N. Grzesiak, J.-S. Chen, N. Pisenti, M. Chmielewski, C. Collins et al., “Benchmarking an 11-qubit quantum computer,” Nature communications, vol. 10, no. 1, pp. 1–6, 2019.
- [55] P. Murali, D. M. Debroy, K. R. Brown, and M. Martonosi, “Architecting noisy intermediate-scale trapped ion quantum computers,” in 2020 ACM/IEEE 47th Annual International Symposium on Computer Architecture (ISCA). IEEE, 2020, pp. 529–542.
- [56] A. Chatterjee, P. Stevenson, S. De Franceschi, A. Morello, N. P. de Leon, and F. Kuemmeth, “Semiconductor qubits in practice,” Nature Reviews Physics, vol. 3, no. 3, pp. 157–177, 2021.
- [57] B. Trauzettel, D. V. Bulaev, D. Loss, and G. Burkard, “Spin qubits in graphene quantum dots,” Nature Physics, vol. 3, no. 3, pp. 192–196, 2007.
- [58] M. Sarovar, T. Proctor, K. Rudinger, K. Young, E. Nielsen, and R. Blume-Kohout, “Detecting crosstalk errors in quantum information processors,” Quantum, vol. 4, p. 321, Sep. 2020. [Online]. Available: https://doi.org/10.22331/q-2020-09-11-321
- [59] A. A. Saki, M. Alam, and S. Ghosh, “Experimental Characterization, Modeling, and Analysis of Crosstalk in a Quantum Computer,” IEEE Transactions on Quantum Engineering, vol. 1, pp. 1–6, 2020.
- [60] P. Krantz, M. Kjaergaard, F. Yan, T. P. Orlando, S. Gustavsson, and W. D. Oliver, “A quantum engineer’s guide to superconducting qubits,” Applied Physics Reviews, vol. 6, no. 2, p. 021318, 2019.
- [61] C. D. Bruzewicz, J. Chiaverini, R. McConnell, and J. M. Sage, “Trapped-ion quantum computing: Progress and challenges,” Applied Physics Reviews, vol. 6, no. 2, p. 021314, 2019.
- [62] A. Zulehner, A. Paler, and R. Wille, “An efficient methodology for mapping quantum circuits to the IBM QX architectures,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 38, no. 7, pp. 1226–1236, 2018.
- [63] D. Bhattacharjee, A. A. Saki, M. Alam, A. Chattopadhyay, and S. Ghosh, “MUQUT: Multi-constraint quantum circuit mapping on NISQ computers,” in 38th IEEE/ACM International Conference on Computer-Aided Design, ICCAD 2019. Institute of Electrical and Electronics Engineers Inc., 2019, p. 8942132.
- [64] C. Gidney and M. Ekerå, “How to factor 2048 bit rsa integers in 8 hours using 20 million noisy qubits,” Quantum, vol. 5, p. 433, 2021.
- [65] G. S. Ravi, K. N. Smith, P. Gokhale, and F. T. Chong, “Quantum computing in the cloud: Analyzing job and machine characteristics,” in 2021 IEEE International Symposium on Workload Characterization (IISWC). IEEE, 2021, pp. 39–50.
- [66] N. Killoran, T. R. Bromley, J. M. Arrazola, M. Schuld, N. Quesada, and S. Lloyd, “Continuous-variable quantum neural networks,” Physical Review Research, vol. 1, no. 3, p. 033063, 2019.
- [67] P.-L. Dallaire-Demers and N. Killoran, “Quantum generative adversarial networks,” Physical Review A, vol. 98, no. 1, p. 012324, 2018.
- [68] M. Schuld, A. Bocharov, K. M. Svore, and N. Wiebe, “Circuit-centric quantum classifiers,” Physical Review A, vol. 101, no. 3, p. 032308, 2020.
- [69] J. R. McClean, S. Boixo, V. N. Smelyanskiy, R. Babbush, and H. Neven, “Barren plateaus in quantum neural network training landscapes,” Nature communications, vol. 9, no. 1, pp. 1–6, 2018.
- [70] S. Wang, E. Fontana, M. Cerezo, K. Sharma, A. Sone, L. Cincio, and P. J. Coles, “Noise-induced barren plateaus in variational quantum algorithms,” arXiv preprint arXiv:2007.14384, 2020.
- [71] N. Liu and P. Wittek, “Vulnerability of quantum classification to adversarial perturbations,” Physical Review A, vol. 101, no. 6, p. 062331, 2020.
- [72] N. Limaye, M. Yasin, and O. Sinanoglu, “Revisiting Logic Locking for Reversible Computing,” in 2019 IEEE European Test Symposium (ETS), 2019, pp. 1–6.
- [73] P. Arrighi and L. Salvail, “Blind quantum computation,” International Journal of Quantum Information, vol. 4, no. 05, pp. 883–898, 2006.
- [74] A. Broadbent, J. Fitzsimons, and E. Kashefi, “Universal blind quantum computation,” in 2009 50th Annual IEEE Symposium on Foundations of Computer Science. IEEE, 2009, pp. 517–526.
- [75] A. Mantri, C. A. Pérez-Delgado, and J. F. Fitzsimons, “Optimal blind quantum computation,” Physical review letters, vol. 111, no. 23, p. 230502, 2013.
- [76] U. Mahadev, “Classical homomorphic encryption for quantum circuits,” SIAM Journal on Computing, no. 0, pp. FOCS18–189, 2020.
- [77] J. F. Fitzsimons, “Private quantum computation: an introduction to blind quantum computing and related protocols,” npj Quantum Information, vol. 3, no. 1, pp. 1–11, 2017.
- [78] V. Saravanan and S. Saeed, “Decomposition-Based Watermarking of Quantum Circuits,” in 2021 22nd International Symposium on Quality Electronic Design (ISQED), 2021, pp. 1–6.
- [79] S. Deshpande, C. Xu, T. Trochatos, Y. Ding, and J. Szefer, “Towards an antivirus for quantum computers,” in 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2022, pp. 37–40.