Paper 2020/1454

Rate-1 Quantum Fully Homomorphic Encryption

Orestis Chardouvelis, Nico Doettling, and Giulio Malavolta

Abstract

Secure function evaluation (SFE) allows Alice to publish an encrypted version of her input $m$ such that Bob (holding a circuit $C$) can send a single message that reveals $C(m)$ to Alice, and nothing more. Security is required to hold against malicious parties, that may behave arbitrarily. In this work we study the notion of SFE in the quantum setting, where Alice outputs an encrypted quantum state $|\psi>$ and learns $C(|\psi>)$ after receiving Bob's message. We show that, assuming the quantum hardness of the learning with errors problem (LWE), there exists an SFE protocol for quantum computation with communication complexity $(||\psi>| + |C(|\psi>)|) · (1 + o(1))$, which is nearly optimal. This result is obtained by two main technical steps, which might be of independent interest. Specifically, we show (i) a construction of a rate-1 quantum fully-homomorphic encryption and (ii) a generic transformation to achieve malicious circuit privacy in the quantum setting.

Note: Update including new results on rate-1 QFHE and and updated author list.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
homomorphic encryptionquanutm
Contact author(s)
giulio malavolta @ hotmail it
orestischar @ gmail com
History
2021-09-17: last of 3 revisions
2020-11-19: received
See all versions
Short URL
https://ia.cr/2020/1454
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1454,
      author = {Orestis Chardouvelis and Nico Doettling and Giulio Malavolta},
      title = {Rate-1 Quantum Fully Homomorphic Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1454},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1454}},
      url = {https://eprint.iacr.org/2020/1454}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.