Paper 2018/1209

Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security

Min Liang

Abstract

Quantum homomorphic encryption (QHE) is an important cryptographic technology for delegated quantum computation. It enables remote Server performing quantum computation on encrypted quantum data, and the specific algorithm performed by Server is unnecessarily known by Client. Quantum fully homomorphic encryption (QFHE) is a QHE that satisfies both compactness and $\mathcal{F}$-homomorphism, which is homomorphic for any quantum circuits. However, Yu et al.[Phys. Rev. A 90, 050303(2014)] proved a negative result: assume interaction is not allowed, it is impossible to construct perfectly secure QFHE scheme. So this article focuses on non-interactive and perfectly secure QHE scheme with loosen requirement, specifically quasi-compactness. This article defines encrypted gate, which is denoted by $EG[U]:|\alpha\rangle\rightarrow\left((a,b),Enc_{a,b}(U|\alpha\rangle)\right)$. We present a gate-teleportation-based two-party computation scheme for $EG[U]$, where one party gives arbitrary quantum state $|\alpha\rangle$ as input and obtains the encrypted $U$-computing result $Enc_{a,b}(U|\alpha\rangle)$, and the other party obtains the random bits $a,b$. Based on $EG[P^x](x\in\{0,1\})$, we propose a method to remove the $P$-error generated in the homomorphic evaluation of $T/T^\dagger$-gate. Using this method, we design two non-interactive and perfectly secure QHE schemes named \texttt{GT} and \texttt{VGT}. Both of them are $\mathcal{F}$-homomorphic and quasi-compact (the decryption complexity depends on the $T/T^\dagger$-gate complexity). Assume $\mathcal{F}$-homomorphism, non-interaction and perfect security are necessary property, the quasi-compactness is proved to be bounded by $O(M)$, where $M$ is the total number of $T/T^\dagger$-gates in the evaluated circuit. \texttt{VGT} is proved to be optimal and has $M$-quasi-compactness. According to our QHE schemes, the decryption would be inefficient if the evaluated circuit contains exponential number of $T/T^\dagger$-gates. Thus our schemes are suitable for homomorphic evaluation of any quantum circuit with low $T/T^\dagger$-gate complexity, such as any polynomial-size quantum circuit or any quantum circuit with polynomial number of $T/T^\dagger$-gates.

Note: 33 pages, 11 figures

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
quantum cryptographyquantum encryptiondelegated quantum computationquantum homomorphic encryption
Contact author(s)
liangmin07 @ mails ucas ac cn
History
2018-12-19: received
Short URL
https://ia.cr/2018/1209
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1209,
      author = {Min Liang},
      title = {Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1209},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1209}},
      url = {https://eprint.iacr.org/2018/1209}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.