Quantum Searchable Encryption for Cloud Data Based on Full-Blind Quantum Computation

Searchable encryption (SE) is a positive way to protect users sensitive data in cloud computing setting, while preserving search ability on the server side, i.e., it allows the server to search encrypted data without leaking information about the plaintext data. In this paper, a multi-client universal circuit-based full-blind quantum computation (FBQC) model is proposed. In order to meet the requirements of multi-client accessing or computing encrypted cloud data, all clients with limited quantum ability outsource the key generation to a trusted key center and upload their encrypted data to the data center. Considering the feasibility of physical implementation, all quantum gates in the circuit are replaced with the combination of <inline-formula> <tex-math notation="LaTeX">${\pi / 8}$ </tex-math></inline-formula> rotation operator set <inline-formula> <tex-math notation="LaTeX">$\{ {R_{z}}({\pi / 4})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">${R_{y}}({\pi / 4})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$C{R_{z}}({\pi / 4})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$C{R_{y}}({\pi / 4})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$CC{R_{z}}({\pi / 4})$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$CC{R_{y}}({\pi / 4})\} $ </tex-math></inline-formula>. In addition, the data center is only allowed to perform one <inline-formula> <tex-math notation="LaTeX">${\pi / 8}$ </tex-math></inline-formula> rotation operator each time, but does not know the structure of the circuit (i.e., quantum computation), so it can guarantee the blindness of computation. Then, through combining this multi-client FBQC model and Grover searching algorithm, we continue to propose a quantum searchable encryption scheme for cloud data. It solves the problem of multi-client access mode under searchable encryption in the cloud environment, and has the ability to resist against some quantum attacks. To better demonstrate our scheme, an example of our scheme to search on encrypted 2-qubit state is given in detail. Furthermore, the security of our scheme is analysed from two aspects: external attacks and internal attacks, and the result indicates that it can resist against such kinds of attacks and also guarantee the blindness of data and computation.

[1]  Cong Wang,et al.  Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data , 2014 .

[2]  E. Kashefi,et al.  Unconditionally verifiable blind quantum computation , 2012, 1203.5217.

[3]  Lan Zhou,et al.  Blind quantum computation with a noise channel , 2016, Physical Review A.

[4]  Jian Weng,et al.  Single-server blind quantum computation with quantum circuit model , 2018, Quantum Inf. Process..

[5]  Ching-Nung Yang,et al.  An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States , 2018 .

[6]  Eu-Jin Goh,et al.  Secure Indexes , 2003, IACR Cryptol. ePrint Arch..

[7]  Zhihua Xia,et al.  A Privacy-Preserving and Copy-Deterrence Content-Based Image Retrieval Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[8]  Fan Fan,et al.  Efficient multiparty quantum key agreement with collective detection , 2017, Scientific Reports.

[9]  Wenjie Liu,et al.  A Unitary Weights Based One-Iteration Quantum Perceptron Algorithm for Non-Ideal Training Sets , 2019, IEEE Access.

[10]  Qiang He,et al.  Time-aware distributed service recommendation with privacy-preservation , 2019, Inf. Sci..

[11]  Chao Shen,et al.  Using Sparse Representation to Detect Anomalies in Complex WSNs , 2019, ACM Trans. Intell. Syst. Technol..

[12]  Xingming Sun,et al.  Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.

[13]  Shengyu Zhang,et al.  Blind quantum computation with identity authentication , 2018 .

[14]  Hong-Ning Dai,et al.  A Rhombic Dodecahedron Topology for Human-Centric Banking Big Data , 2019, IEEE Transactions on Computational Social Systems.

[15]  María Naya-Plasencia,et al.  Breaking Symmetric Cryptosystems Using Quantum Period Finding , 2016, CRYPTO.

[16]  Guangquan Xu,et al.  SoProtector: Safeguard Privacy for Native SO Files in Evolving Mobile IoT Applications , 2020, IEEE Internet of Things Journal.

[17]  A. Broadbent Delegating private quantum computations12 , 2015, 1506.01328.

[18]  Mianxiong Dong,et al.  QUOIN: Incentive Mechanisms for Crowd Sensing Networks , 2018, IEEE Network.

[19]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..

[20]  Shuguang Cui,et al.  Joint offloading and computing optimization in wireless powered mobile-edge computing systems , 2017, 2017 IEEE International Conference on Communications (ICC).

[21]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[22]  Hao Wang,et al.  LoC - A new financial loan management system based on smart contracts , 2019, Future Gener. Comput. Syst..

[23]  Xuyun Zhang,et al.  A computation offloading method over big data for IoT-enabled cloud-edge computing , 2019, Future Gener. Comput. Syst..

[24]  Xiao Zhang,et al.  An Advanced Quantum-Resistent Signature Scheme For Cloud Based On Eisenstein Ring , 2018 .

[25]  Chin-Chen Chang,et al.  Blockchain based searchable encryption for electronic health record sharing , 2019, Future Gener. Comput. Syst..

[26]  Tao Huang,et al.  An energy-aware computation offloading method for smart edge computing in wireless metropolitan area networks , 2019, J. Netw. Comput. Appl..

[27]  Elham Kashefi,et al.  Universal Blind Quantum Computation , 2008, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[28]  Chunhui Wu,et al.  Multiple-server Flexible Blind Quantum Computation in Networks , 2016 .

[29]  Xiaodong Lin,et al.  Querying in Internet of Things with Privacy Preserving: Challenges, Solutions and Opportunities , 2018, IEEE Network.

[30]  Md Zakirul Alam Bhuiyan,et al.  Joint Optimization of Offloading Utility and Privacy for Edge Computing Enabled IoT , 2020, IEEE Internet of Things Journal.

[31]  Xiaoyun Wang,et al.  Quantum cryptanalysis on some generalized Feistel schemes , 2019, Science China Information Sciences.

[32]  Jinjun Chen,et al.  A two-stage locality-sensitive hashing based approach for privacy-preserving mobile service recommendation in cross-platform edge environment , 2018, Future Gener. Comput. Syst..

[33]  Lianyong Qi,et al.  Privacy-Aware Multidimensional Mobile Service Quality Prediction and Recommendation in Distributed Fog Environment , 2018, Wirel. Commun. Mob. Comput..

[34]  R. Prevedel,et al.  Quantum computing on encrypted data , 2013, Nature Communications.

[35]  Wenjie Liu,et al.  Full-Blind Delegating Private Quantum Computation , 2020, ArXiv.

[36]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[37]  Xuyun Zhang,et al.  BeCome: Blockchain-Enabled Computation Offloading for IoT in Mobile Edge Computing , 2020, IEEE Transactions on Industrial Informatics.

[38]  Louis Salvail,et al.  BLIND QUANTUM COMPUTATION , 2003 .

[39]  Jiguo Yu,et al.  Time-Aware IoE Service Recommendation on Sparse Data , 2016, Mob. Inf. Syst..

[40]  Yao Zhang,et al.  DT-CP: A Double-TTPs-Based Contract-Signing Protocol With Lower Computational Cost , 2019, IEEE Access.

[41]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[42]  Andreas Peter,et al.  A Survey of Provably Secure Searchable Encryption , 2014, ACM Comput. Surv..

[43]  Zhiguo Qu,et al.  A Novel Quantum Stegonagraphy Based on Brown States , 2018 .

[44]  Fei Su,et al.  A Survey on Big Data Analytics Technologies , 2017, 5GWN.

[45]  Xiaodong Lin,et al.  Enabling Efficient and Geometric Range Query With Access Control Over Encrypted Spatial Data , 2019, IEEE Transactions on Information Forensics and Security.

[46]  Hong-Ning Dai,et al.  Blockchain-based data privacy management with Nudge theory in open banking , 2020, Future Gener. Comput. Syst..

[47]  Elham Kashefi,et al.  Multiparty Delegated Quantum Computing , 2016, Cryptogr..

[48]  Xu Zhou,et al.  Universal half-blind quantum computation , 2017, Ann. des Télécommunications.

[49]  Ching-Nung Yang,et al.  Quantum Relief algorithm , 2018, Quantum Information Processing.

[50]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.