A quantum approach to homomorphic encryption

Encryption schemes often derive their power from the properties of the underlying algebra on the symbols used. Inspired by group theoretic tools, we use the centralizer of a subgroup of operations to present a private-key quantum homomorphic encryption scheme that enables a broad class of quantum computation on encrypted data. The quantum data is encoded on bosons of distinct species in distinct spatial modes, and the quantum computations are manipulations of these bosons in a manner independent of their species. A particular instance of our encoding hides up to a constant fraction of the information encrypted. This fraction can be made arbitrarily close to unity with overhead scaling only polynomially in the message length. This highlights the potential of our protocol to hide a non-trivial amount of information, and is suggestive of a large class of encodings that might yield better security.

[1]  Elham Kashefi,et al.  Demonstration of Blind Quantum Computing , 2011, Science.

[2]  Seth Lloyd,et al.  Universal Quantum Simulators , 1996, Science.

[3]  Reck,et al.  Experimental realization of any discrete unitary operator. , 1994, Physical review letters.

[4]  Stacey Jeffery,et al.  Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity , 2014, CRYPTO.

[5]  Tomoyuki Morimae,et al.  Efficient universal blind quantum computation. , 2013, Physical review letters.

[6]  R. Rosenfeld Nature , 2009, Otolaryngology--head and neck surgery : official journal of American Academy of Otolaryngology-Head and Neck Surgery.

[7]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[8]  Michael O. Rabin,et al.  In Foundations of secure computation , 1978 .

[9]  E. Kashefi,et al.  Unconditionally verifiable blind quantum computation , 2012, 1203.5217.

[10]  Peter P Rohde,et al.  Quantum walks with encrypted data. , 2012, Physical review letters.

[11]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[12]  Francesco Iachello,et al.  Lie Algebras and Applications , 2006 .

[13]  Michael Mitzenmacher,et al.  Proceedings of the forty-first annual ACM symposium on Theory of computing , 2009, STOC 2009.

[14]  R. Prevedel,et al.  Quantum computing on encrypted data , 2013, Nature Communications.

[15]  Min Liang Symmetric quantum fully homomorphic encryption with perfect security , 2013, Quantum Inf. Process..

[16]  E. Kashefi,et al.  Unconditionally verifiable blind computation , 2012 .

[17]  Elham Kashefi,et al.  Universal Blind Quantum Computation , 2008, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[18]  October I Physical Review Letters , 2022 .

[19]  E. Kashefi,et al.  Experimental verification of quantum computation , 2013, Nature Physics.

[20]  Joseph Fitzsimons,et al.  Optimal Blind Quantum Computation , 2013, Physical review letters.

[21]  Christian Schaffner,et al.  Quantum Homomorphic Encryption for Polynomial-Sized Circuits , 2016, CRYPTO.

[22]  Umesh V. Vazirani,et al.  Classical command of quantum systems , 2013, Nature.

[23]  Elad Eban,et al.  Interactive Proofs For Quantum Computations , 2017, 1704.04487.

[24]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[25]  T. Morimae,et al.  Blind quantum computation protocol in which Alice only makes measurements , 2012, 1201.3966.

[26]  Yingkai Ouyang,et al.  Concatenated Quantum Codes Can Attain the Quantum Gilbert–Varshamov Bound , 2010, IEEE Transactions on Information Theory.

[27]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[28]  Scott Aaronson,et al.  The computational complexity of linear optics , 2010, STOC '11.

[29]  Charles H. Bennett,et al.  WITHDRAWN: Quantum cryptography: Public key distribution and coin tossing , 2011 .

[30]  Representations of the Weyl group and Wigner functions for SU(3) , 1998, math-ph/9811012.

[31]  Kathy P. Wheeler,et al.  Reviews of Modern Physics , 2013 .

[32]  J. Fitzsimons,et al.  Quantum homomorphic encryption from quantum codes , 2015, Physical Review A.

[33]  Min Liang,et al.  Quantum fully homomorphic encryption scheme based on universal quantum circuit , 2014, Quantum Inf. Process..

[34]  Seth Lloyd,et al.  Quantum Information Processing , 2009, Encyclopedia of Complexity and Systems Science.

[35]  Andrew M. Childs Secure assisted quantum computation , 2001, Quantum Inf. Comput..

[36]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[37]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[38]  Gary L. Miller,et al.  Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , 1996, STOC 1996.

[39]  L. Christophorou Science , 2018, Emerging Dynamics: Science, Energy, Society and Values.

[40]  A. Klein,et al.  Boson realizations of Lie algebras with applications to nuclear physics , 1991 .

[41]  Goong Chen,et al.  Mathematics of Quantum Computation , 2002 .

[42]  K. K. Nambiar,et al.  Foundations of Computer Science , 2001, Lecture Notes in Computer Science.

[43]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[44]  Matthew McKague,et al.  Self-Testing Graph States , 2010, TQC.

[45]  Li Yu,et al.  Limitations on information theoretically secure quantum homomorphic encryption , 2014, ArXiv.

[46]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.