Skip to main content

2015 | OriginalPaper | Buchkapitel

Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity

verfasst von : Anne Broadbent, Stacey Jeffery

Erschienen in: Advances in Cryptology -- CRYPTO 2015

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Fully homomorphic encryption is an encryption method with the property that any computation on the plaintext can be performed by a party having access to the ciphertext only. Here, we formally define and give schemes for quantum homomorphic encryption, which is the encryption of quantum information such that quantum computations can be performed given the ciphertext only. Our schemes allow for arbitrary Clifford group gates, but become inefficient for circuits with large complexity, measured in terms of the non-Clifford portion of the circuit (we use the “\(\pi /8\)” non-Clifford group gate, also known as the \(\mathsf{T}\)-gate).
More specifically, two schemes are proposed: the first scheme has a decryption procedure whose complexity scales with the square of the number of \(\mathsf{T}\)-gates (compared with a trivial scheme in which the complexity scales with the total number of gates); the second scheme uses a quantum evaluation key of length given by a polynomial of degree exponential in the circuit’s \(\mathsf{T}\)-gate depth, yielding a homomorphic scheme for quantum circuits with constant \(\mathsf{T}\)-depth. Both schemes build on a classical fully homomorphic encryption scheme.
A further contribution of ours is to formally define the security of encryption schemes for quantum messages: we define quantum indistinguishability under chosen plaintext attacks in both the public- and private-key settings. In this context, we show the equivalence of several definitions. Our schemes are the first of their kind that are secure under modern cryptographic definitions, and can be seen as a quantum analogue of classical results establishing homomorphic encryption for circuits with a limited number of multiplication gates. Historically, such results appeared as precursors to the breakthrough result establishing classical fully homomorphic encryption.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceeding of Innovations in Computer Science 2010 (ICS 2010), pp. 453–469 (2010) Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceeding of Innovations in Computer Science 2010 (ICS 2010), pp. 453–469 (2010)
2.
Zurück zum Zitat Ambainis, A., Mosca, M., Tapp, A., De Wolf, R.: Private quantum channels. In: Proceedings of the 41st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2000), pp. 547–553 (2000) Ambainis, A., Mosca, M., Tapp, A., De Wolf, R.: Private quantum channels. In: Proceedings of the 41st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2000), pp. 547–553 (2000)
3.
Zurück zum Zitat Arrighi, P., Salvail, L.: Blind quantum computation. Int. J. Quantum Inf. 4, 883–898 (2006)CrossRefMATH Arrighi, P., Salvail, L.: Blind quantum computation. Int. J. Quantum Inf. 4, 883–898 (2006)CrossRefMATH
4.
Zurück zum Zitat Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of the Second Theory of Cryptography Conference (TCC 2005), pp. 325–341 (2005) Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of the Second Theory of Cryptography Conference (TCC 2005), pp. 325–341 (2005)
5.
Zurück zum Zitat Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Proceedings of the 52nd Annual IEEE Symposium on Foundations of Computer Science (FOCS 2011), pp. 97–106 (2011). Full version available at Cryptology ePrint Archive, Report 2011/344 Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Proceedings of the 52nd Annual IEEE Symposium on Foundations of Computer Science (FOCS 2011), pp. 97–106 (2011). Full version available at Cryptology ePrint Archive, Report 2011/344
7.
Zurück zum Zitat Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2009), pp. 517–526 (2009) Broadbent, A., Fitzsimons, J., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2009), pp. 517–526 (2009)
8.
Zurück zum Zitat Broadbent, A., Gutoski, G., Stebila, D.: Quantum one-time programs. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 344–360. Springer, Heidelberg (2013) CrossRef Broadbent, A., Gutoski, G., Stebila, D.: Quantum one-time programs. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 344–360. Springer, Heidelberg (2013) CrossRef
9.
Zurück zum Zitat Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low \(T\)-gate complexity (2014). arXiv:1412.8766 [quant-ph] Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low \(T\)-gate complexity (2014). arXiv:​1412.​8766 [quant-ph]
10.
11.
Zurück zum Zitat van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010) CrossRef van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010) CrossRef
12.
Zurück zum Zitat El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985) CrossRef El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985) CrossRef
13.
Zurück zum Zitat Fisher, K.A.G., Broadbent, A., Shalm, L.K., Yan, Z., Lavoie, J., Prevedel, R., Jennewein, T., Resch, K.J.: Quantum computing on encrypted data. Nat. Commun. 5, 1–7 (2014)CrossRef Fisher, K.A.G., Broadbent, A., Shalm, L.K., Yan, Z., Lavoie, J., Prevedel, R., Jennewein, T., Resch, K.J.: Quantum computing on encrypted data. Nat. Commun. 5, 1–7 (2014)CrossRef
15.
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st annual ACM symposium on Theory of Computing (STOC 2009), pp. 169–178 (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st annual ACM symposium on Theory of Computing (STOC 2009), pp. 169–178 (2009)
16.
Zurück zum Zitat Gentry, C., Halevi, S., Vaikuntanathan, V.: i-hop homomorphic encryption and rerandomizable Yao circuits. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 155–172. Springer, Heidelberg (2010) CrossRef Gentry, C., Halevi, S., Vaikuntanathan, V.: i-hop homomorphic encryption and rerandomizable Yao circuits. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 155–172. Springer, Heidelberg (2010) CrossRef
17.
Zurück zum Zitat Goldwasser, S., Kalai, Y., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: Proceedings of the 45th Annual ACM Symposium on Theory of Computing (STOC 2013), pp. 555–564 (2013) Goldwasser, S., Kalai, Y., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: Proceedings of the 45th Annual ACM Symposium on Theory of Computing (STOC 2013), pp. 555–564 (2013)
19.
Zurück zum Zitat Gottesman, D.: The Heisenberg representation of quantum computers. In: Group 22: Proceedings of the XXII International Colloquium on Group Theoretical Methods in Physics, pp. 32–43 (1998) Gottesman, D.: The Heisenberg representation of quantum computers. In: Group 22: Proceedings of the XXII International Colloquium on Group Theoretical Methods in Physics, pp. 32–43 (1998)
20.
Zurück zum Zitat Koshiba, T.: Security notions for quantum public-key cryptography. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. (Jpn. Ed.) J90-A(5), 367–375 (2007). arXiv:quant-ph/0702183 Koshiba, T.: Security notions for quantum public-key cryptography. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. (Jpn. Ed.) J90-A(5), 367–375 (2007). arXiv:​quant-ph/​0702183
21.
Zurück zum Zitat Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 147–191. Springer, Berlin (2009)CrossRef Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 147–191. Springer, Berlin (2009)CrossRef
22.
Zurück zum Zitat Okamoto, T., Tanaka, K., Uchiyama, S.: Quantum public-key cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 147–165. Springer, Heidelberg (2000) CrossRef Okamoto, T., Tanaka, K., Uchiyama, S.: Quantum public-key cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 147–165. Springer, Heidelberg (2000) CrossRef
23.
Zurück zum Zitat Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999) CrossRef Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999) CrossRef
24.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th annual ACM symposium on Theory of computing, (STOC 2005), pp. 84–93 (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th annual ACM symposium on Theory of computing, (STOC 2005), pp. 84–93 (2005)
25.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34:1–34:40 (2009)MathSciNetCrossRef Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34:1–34:40 (2009)MathSciNetCrossRef
26.
Zurück zum Zitat Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–177 (1978)MathSciNet Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–177 (1978)MathSciNet
27.
Zurück zum Zitat Rohde, P.P., Fitzsimons, J.F., Gilchrist, A.: Quantum walks with encrypted data. Phys. Rev. Lett. 109, 150501 (2012)CrossRef Rohde, P.P., Fitzsimons, J.F., Gilchrist, A.: Quantum walks with encrypted data. Phys. Rev. Lett. 109, 150501 (2012)CrossRef
28.
Zurück zum Zitat Rothblum, R.: Homomorphic encryption: from private-key to public-key. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 219–234. Springer, Heidelberg (2011) CrossRef Rothblum, R.: Homomorphic encryption: from private-key to public-key. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 219–234. Springer, Heidelberg (2011) CrossRef
29.
Zurück zum Zitat Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC \(^1\). In: Proceedings of the 40th Annual Symposium on the Foundations of Computer Science (FOCS 1999), pp. 554–566 (1999) Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC \(^1\). In: Proceedings of the 40th Annual Symposium on the Foundations of Computer Science (FOCS 1999), pp. 554–566 (1999)
30.
Zurück zum Zitat Song, F.: A note on quantum security for post-quantum cryptography. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 246–265. Springer, Heidelberg (2014) Song, F.: A note on quantum security for post-quantum cryptography. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 246–265. Springer, Heidelberg (2014)
32.
Zurück zum Zitat Vaikuntanathan, V.: Computing blindfolded: new developments in fully homomorphic encryption. In: Proceedings of the 52nd Annual IEEE Symposium on Foundations of Computer Science, (FOCS 2011), pp. 5–16 (2011) Vaikuntanathan, V.: Computing blindfolded: new developments in fully homomorphic encryption. In: Proceedings of the 52nd Annual IEEE Symposium on Foundations of Computer Science, (FOCS 2011), pp. 5–16 (2011)
33.
Zurück zum Zitat Dunjko, V., Fitzsimons, J.F., Portmann, C., Renner, R.: Composable security of delegated quantum computation. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 406–425. Springer, Heidelberg (2014) Dunjko, V., Fitzsimons, J.F., Portmann, C., Renner, R.: Composable security of delegated quantum computation. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 406–425. Springer, Heidelberg (2014)
34.
Zurück zum Zitat Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)CrossRef Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)CrossRef
35.
Zurück zum Zitat Xiang, C., Yang, L.: Indistinguishability and semantic security for quantum encryption scheme. In: Proceedings of the SPIE 8554, Quantum and Nonlinear Optics II, p. 85540G (2012) Xiang, C., Yang, L.: Indistinguishability and semantic security for quantum encryption scheme. In: Proceedings of the SPIE 8554, Quantum and Nonlinear Optics II, p. 85540G (2012)
36.
Zurück zum Zitat Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information-theoretically-secure quantum homomorphic encryption. Phys. Rev. A 90(5), 050303 (2014)CrossRef Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information-theoretically-secure quantum homomorphic encryption. Phys. Rev. A 90(5), 050303 (2014)CrossRef
Metadaten
Titel
Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity
verfasst von
Anne Broadbent
Stacey Jeffery
Copyright-Jahr
2015
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-48000-7_30