Limitations on information theoretically secure quantum homomorphic encryption

Homomorphic encryption is a form of encryption which allows computation to be carried out on the encrypted data without the need for decryption. The success of quantum approaches to related tasks in a delegated computation setting has raised the question of whether quantum mechanics may be used to achieve information-theoretically-secure fully homomorphic encryption. Here we show, via an information localization argument, that deterministic fully homomorphic encryption necessarily incurs exponential overhead if perfect security is required.

[1]  Arnaldo V. Moura,et al.  LATIN'98: Theoretical Informatics , 1998, Lecture Notes in Computer Science.

[2]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[3]  Song Y. Yan,et al.  Cryptanalytic attacks on RSA , 2007 .

[4]  Michael O. Rabin,et al.  In Foundations of secure computation , 1978 .

[5]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.

[6]  Physical Review , 1965, Nature.

[7]  R. Rosenfeld Nature , 2009, Otolaryngology--head and neck surgery : official journal of American Academy of Otolaryngology-Head and Neck Surgery.

[8]  David P. DiVincenzo,et al.  Quantum information and computation , 2000, Nature.

[9]  K. K. Nambiar,et al.  Foundations of Computer Science , 2001, Lecture Notes in Computer Science.

[10]  October I Physical Review Letters , 2022 .

[11]  Gary L. Miller,et al.  Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , 1996, STOC 1996.