Skip to main content
Erschienen in: Quantum Information Processing 1/2020

01.01.2020

Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security

verfasst von: Min Liang

Erschienen in: Quantum Information Processing | Ausgabe 1/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Quantum homomorphic encryption (QHE) is an important cryptographic technology for delegated quantum computation. It enables remote server to perform quantum computation on encrypted data, and the specific algorithm performed by Server is unnecessarily known by Client. Quantum fully homomorphic encryption (QFHE) is a QHE that satisfies both compactness and \({\mathcal {F}}\)-homomorphism (homomorphic for any quantum circuits). However, Yu et al. (Phys Rev A 90:050303, 2014) proved a negative result: Assume interaction is not allowed, it is impossible to construct perfectly secure QFHE scheme. So this article focuses on non-interactive and perfectly secure QHE scheme with loose requirement, e.g., quasi-compactness. This article defines encrypted gate, which is denoted by \(EG[U]:|\alpha \rangle \rightarrow \left( (a,b),Enc_{a,b}(U|\alpha \rangle )\right) \). We present a gate-teleportation-based two-party computation scheme for EG[U], where one party gives arbitrary quantum state \(|\alpha \rangle \) as input and obtains the encrypted U-computing result \(Enc_{a,b}(U|\alpha \rangle )\), and the other party obtains the random bits ab. Based on \(EG[P^x](x\in \{0,1\})\), we propose a method to remove the P-error generated in the homomorphic evaluation of \(T/T^\dagger \)-gate. Using this method, we design two non-interactive and perfectly secure QHE schemes named GT and VGT. Both of them are \({\mathcal {F}}\)-homomorphic and quasi-compact (the decryption complexity depends on the \(T/T^\dagger \)-gate complexity). Assume \({\mathcal {F}}\)-homomorphism, non-interaction and perfect security are necessary properties, the quasi-compactness is proved to be bounded by \(\varOmega (M)\), where M is the total number of \(T/T^\dagger \)-gates in the evaluated circuit. We prove VGT is M-quasi-compact and reaches the optimal bound. According to our QHE schemes, the decryption would be inefficient when the evaluated circuit contains exponential number of \(T/T^\dagger \)-gates. Thus, our schemes are suitable for homomorphic evaluation of any quantum circuit with low \(T/T^\dagger \)-gate complexity, such as any polynomial-size quantum circuit or any quantum circuit with polynomial number of \(T/T^\dagger \)-gates.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
A QHE scheme which is compact and not \({\mathcal {F}}\)-homomorphic is called quantum somewhat homomorphic encryption scheme. This kind of QHE scheme is not studied in this article. In fact, it is also worth to study somewhat QHE scheme which is homomorphic for a sufficiently large class of quantum circuits.
 
2
In the concrete scheme, in order to protect x from Server’s eavesdropping, Client should perform quantum operator \(X^rZ^{r'}P^x\), where both r and \(r'\) are secret random bits chosen by Client.
 
Literatur
1.
Zurück zum Zitat Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009) Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009)
2.
Zurück zum Zitat Childs, A.M.: Secure assisted quantum computation. Quantum Inf. Comput. 5(6), 456–466 (2005)MathSciNetMATH Childs, A.M.: Secure assisted quantum computation. Quantum Inf. Comput. 5(6), 456–466 (2005)MathSciNetMATH
3.
Zurück zum Zitat Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of Innovations in Computer Science, ICS 2010, pp. 453–469. Tsinghua University Press (2010) Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of Innovations in Computer Science, ICS 2010, pp. 453–469. Tsinghua University Press (2010)
4.
Zurück zum Zitat Broadbent, A.J., Fitzsimons, F., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual Symposium on Foundations of Computer Science, pp. 517–526. IEEE (2009) Broadbent, A.J., Fitzsimons, F., Kashefi, E.: Universal blind quantum computation. In: Proceedings of the 50th Annual Symposium on Foundations of Computer Science, pp. 517–526. IEEE (2009)
5.
Zurück zum Zitat Sueki, T., Koshiba, T., Morimae, T.: Ancilla-driven universal blind quantum computation. Phys. Rev. A 87, 060301 (2013)ADSCrossRef Sueki, T., Koshiba, T., Morimae, T.: Ancilla-driven universal blind quantum computation. Phys. Rev. A 87, 060301 (2013)ADSCrossRef
6.
Zurück zum Zitat Morimae, T., Fujii, K.: Blind topological measurement-based quantum computation. Nat. Commun. 3, 1036 (2012)ADSCrossRef Morimae, T., Fujii, K.: Blind topological measurement-based quantum computation. Nat. Commun. 3, 1036 (2012)ADSCrossRef
7.
Zurück zum Zitat Morimae, T.: Continuous-variable blind quantum computation. Phys. Rev. Lett. 109, 230502 (2012)ADSCrossRef Morimae, T.: Continuous-variable blind quantum computation. Phys. Rev. Lett. 109, 230502 (2012)ADSCrossRef
8.
Zurück zum Zitat Giovannetti, V., Lloyd, S., Maccone, L.: Efficient universal blind quantum computing. Phys. Rev. Lett. 111(23), 230501 (2013)ADSCrossRef Giovannetti, V., Lloyd, S., Maccone, L.: Efficient universal blind quantum computing. Phys. Rev. Lett. 111(23), 230501 (2013)ADSCrossRef
9.
Zurück zum Zitat Liang, M.: Quantum fully homomorphic encryption scheme based on universal quantum circuit. Quantum Inf. Process. 14, 2749–2759 (2015)ADSMathSciNetCrossRef Liang, M.: Quantum fully homomorphic encryption scheme based on universal quantum circuit. Quantum Inf. Process. 14, 2749–2759 (2015)ADSMathSciNetCrossRef
10.
Zurück zum Zitat Rohde, P.P., Fitzsimons, J.F., Gilchrist, A.: Quantum walks with encrypted data. Phys. Rev. Lett. 109(15), 150501 (2012)ADSCrossRef Rohde, P.P., Fitzsimons, J.F., Gilchrist, A.: Quantum walks with encrypted data. Phys. Rev. Lett. 109(15), 150501 (2012)ADSCrossRef
11.
Zurück zum Zitat Liang, M.: Symmetric quantum fully homomorphic encryption with perfect security. Quantum Inf. Process. 12, 3675–3687 (2013)ADSMathSciNetCrossRef Liang, M.: Symmetric quantum fully homomorphic encryption with perfect security. Quantum Inf. Process. 12, 3675–3687 (2013)ADSMathSciNetCrossRef
12.
Zurück zum Zitat Tan, S.H., Kettlewell, J.A., Ouyang, Y.K., Chen, L., Fitzsimons, J.F.: A quantum approach to fully homomorphic encryption. Sci. Rep. 6, 33467 (2016)ADSCrossRef Tan, S.H., Kettlewell, J.A., Ouyang, Y.K., Chen, L., Fitzsimons, J.F.: A quantum approach to fully homomorphic encryption. Sci. Rep. 6, 33467 (2016)ADSCrossRef
13.
Zurück zum Zitat Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information theoretically secure quantum homomorphic encryption. Phys. Rev. A 90, 050303 (2014)ADSCrossRef Yu, L., Perez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information theoretically secure quantum homomorphic encryption. Phys. Rev. A 90, 050303 (2014)ADSCrossRef
14.
Zurück zum Zitat Fisher, K., Broadbent, A., Shalm, L.K., Yan, Z., Lavoie, J., Prevedel, R., Jennewein, T., Resch, K.J.: Quantum computing on encrypted data. Nat. Commun. 5, 3074 (2014)ADSCrossRef Fisher, K., Broadbent, A., Shalm, L.K., Yan, Z., Lavoie, J., Prevedel, R., Jennewein, T., Resch, K.J.: Quantum computing on encrypted data. Nat. Commun. 5, 3074 (2014)ADSCrossRef
15.
Zurück zum Zitat Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015 Part II. LNCS, vol. 9216, pp. 609–629. Springer, Heidelberg (2015) Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015 Part II. LNCS, vol. 9216, pp. 609–629. Springer, Heidelberg (2015)
16.
Zurück zum Zitat Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016 Part III. LNCS, vol. 9816, pp. 3–32. Springer, Heidelberg (2016) Dulek, Y., Schaffner, C., Speelman, F.: Quantum homomorphic encryption for polynomial-sized circuits. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016 Part III. LNCS, vol. 9816, pp. 3–32. Springer, Heidelberg (2016)
17.
Zurück zum Zitat Liang, M., Yang, L.: Quantum fully homomorphic encryption scheme based on quantum fault-tolerant construction (2015). arXiv:1503.04061 Liang, M., Yang, L.: Quantum fully homomorphic encryption scheme based on quantum fault-tolerant construction (2015). arXiv:​1503.​04061
19.
Zurück zum Zitat Newman, M., Shi, Y.: Limitationson transversal computation through quantum homomorphic encryption. Quantum Inf. Comput. 18, 927–948 (2018)MathSciNet Newman, M., Shi, Y.: Limitationson transversal computation through quantum homomorphic encryption. Quantum Inf. Comput. 18, 927–948 (2018)MathSciNet
20.
Zurück zum Zitat Lai, C.-Y., Chung, K.-M.: On statistically-secure quantum homomorphic encryption. Quantum Inf. Comput. 18, 785–794 (2018)MathSciNet Lai, C.-Y., Chung, K.-M.: On statistically-secure quantum homomorphic encryption. Quantum Inf. Comput. 18, 785–794 (2018)MathSciNet
21.
Zurück zum Zitat Alagic, G., Dulek, Y., Schaffner, C., Speelman, F.: Quantum fully homomorphic encryption with verification. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017 Part I. LNCS, vol. 10624, pp. 438–467. Springer, Cham (2017) Alagic, G., Dulek, Y., Schaffner, C., Speelman, F.: Quantum fully homomorphic encryption with verification. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017 Part I. LNCS, vol. 10624, pp. 438–467. Springer, Cham (2017)
22.
Zurück zum Zitat Nielsen, M., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH Nielsen, M., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH
23.
Zurück zum Zitat Boykin, P., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67(4), 42317 (2003)ADSCrossRef Boykin, P., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67(4), 42317 (2003)ADSCrossRef
24.
Zurück zum Zitat Ambainis, A., Mosca, M., Tapp, A., De Wolf, R.: Private quantum channels. In: Proceedings of the 41st Annual Symposium on Foundations of Computer Science, pp. 547–553. Redondo Beach, CA, USA (2000) Ambainis, A., Mosca, M., Tapp, A., De Wolf, R.: Private quantum channels. In: Proceedings of the 41st Annual Symposium on Foundations of Computer Science, pp. 547–553. Redondo Beach, CA, USA (2000)
25.
Zurück zum Zitat Gottesman, D., Chuang, I.L.: Quantum teleportation is a universal computational primitive. Nature 402, 390–393 (1999)ADSCrossRef Gottesman, D., Chuang, I.L.: Quantum teleportation is a universal computational primitive. Nature 402, 390–393 (1999)ADSCrossRef
27.
Zurück zum Zitat Shor, P. W.: Algorithms for quantum computation: discrete logarithm and factoring. In: Proceedings of the 35th Annual Symposium on the Theory of Computer Science, pp. 124–134. IEEE Computer Society Press, Los Alamitos (1994) Shor, P. W.: Algorithms for quantum computation: discrete logarithm and factoring. In: Proceedings of the 35th Annual Symposium on the Theory of Computer Science, pp. 124–134. IEEE Computer Society Press, Los Alamitos (1994)
28.
Zurück zum Zitat Harrow, A.W., Hassidim, A., Lloyd, S.: Quantum algorithm for solving linear systems of equations. Phys. Rev. Lett. 15(103), 150502 (2009)CrossRef Harrow, A.W., Hassidim, A., Lloyd, S.: Quantum algorithm for solving linear systems of equations. Phys. Rev. Lett. 15(103), 150502 (2009)CrossRef
Metadaten
Titel
Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security
verfasst von
Min Liang
Publikationsdatum
01.01.2020
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 1/2020
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-019-2529-6

Weitere Artikel der Ausgabe 1/2020

Quantum Information Processing 1/2020 Zur Ausgabe

Neuer Inhalt