On statistically-secure quantum homomorphic encryption

Homomorphic encryption is an encryption scheme that allows computations to be evaluated on encrypted inputs without knowledge of their raw messages. Recently Ouyang et al. constructed a quantum homomorphic encryption (QHE) scheme for Clifford circuits with statistical security (or information-theoretic security (IT-security)). It is desired to see whether an information-theoretically-secure (ITS) quantum FHE exists. If not, what other nontrivial class of quantum circuits can be homomorphically evaluated with IT-security? We provide a limitation for the first question that an ITS quantum FHE necessarily incurs exponential overhead. As for the second one, we propose a QHE scheme for the instantaneous quantum polynomial-time (IQP) circuits. Our QHE scheme for IQP circuits follows from the one-time pad.

[1]  Avinatan Hassidim,et al.  Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[2]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[3]  DiVincenzo,et al.  Fault-Tolerant Error Correction with Efficient Quantum Codes. , 1996, Physical review letters.

[4]  Andrew M. Childs Secure assisted quantum computation , 2001, Quantum Inf. Comput..

[5]  L. Duan,et al.  Quantum Supremacy for Simulating a Translation-Invariant Ising Spin Model. , 2016, Physical review letters.

[6]  Ämin Baumeler,et al.  Quantum Private Information Retrieval has Linear Communication Complexity , 2013, Journal of Cryptology.

[7]  Peter P Rohde,et al.  Quantum walks with encrypted data. , 2012, Physical review letters.

[8]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[9]  Bryan Eastin,et al.  Restrictions on transversal encoded quantum gate sets. , 2008, Physical review letters.

[10]  Christian Schaffner,et al.  Quantum Fully Homomorphic Encryption with Verification , 2017, ASIACRYPT.

[11]  J. Fitzsimons,et al.  Quantum homomorphic encryption from quantum codes , 2015, Physical Review A.

[12]  Min Liang,et al.  Quantum fully homomorphic encryption scheme based on universal quantum circuit , 2014, Quantum Inf. Process..

[13]  David Poulin,et al.  Fault-tolerant conversion between the Steane and Reed-Muller quantum codes. , 2014, Physical review letters.

[14]  Daniel Gottesman,et al.  Stabilizer Codes and Quantum Error Correction , 1997, quant-ph/9705052.

[15]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[16]  K. Fujii Noise Threshold of Quantum Supremacy , 2016, 1610.03632.

[17]  Adam D. Smith,et al.  Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[18]  Lin Chen,et al.  A quantum approach to homomorphic encryption , 2014, Scientific Reports.

[19]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[20]  A. Steane Multiple-particle interference and quantum error correction , 1996, Proceedings of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences.

[21]  Min Liang Symmetric quantum fully homomorphic encryption with perfect security , 2013, Quantum Inf. Process..

[22]  Andrew W. Cross,et al.  Transversality Versus Universality for Additive Quantum Codes , 2007, IEEE Transactions on Information Theory.

[23]  Stacey Jeffery,et al.  Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity , 2014, CRYPTO.

[24]  Chung-Chin Lu,et al.  A Construction of Quantum Stabilizer Codes Based on Syndrome Assignment by Classical Parity-Check Matrices , 2007, IEEE Transactions on Information Theory.

[25]  Kai-Min Chung,et al.  Generalized Quantum Shannon Impossibility for Quantum Encryption , 2018, ArXiv.

[26]  Vinod Vaikuntanathan,et al.  Computing Blindfolded: New Developments in Fully Homomorphic Encryption , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[27]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[28]  Frédéric Dupuis,et al.  Quantum Entropic Security and Approximate Quantum Encryption , 2007, IEEE Transactions on Information Theory.

[29]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[30]  John Preskill,et al.  Fault-tolerant computing with biased-noise superconducting qubits: a case study , 2008, 0806.0383.

[31]  Raymond Laflamme,et al.  Using concatenated quantum codes for universal fault-tolerant quantum gates. , 2013, Physical review letters.

[32]  Ashley Montanaro,et al.  Average-case complexity versus approximate simulation of commuting quantum computations , 2015, Physical review letters.

[33]  Frank Gaitan Quantum Error Correction and Fault Tolerant Quantum Computing , 2008 .

[34]  Li Yu,et al.  Limitations on information theoretically secure quantum homomorphic encryption , 2014, ArXiv.

[35]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[36]  Shor,et al.  Good quantum error-correcting codes exist. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[37]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[38]  Ashwin Nayak,et al.  Optimal lower bounds for quantum automata and random access codes , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[39]  Adam Paetznick,et al.  Universal fault-tolerant quantum computation with only transversal gates and error correction. , 2013, Physical review letters.

[40]  R. Jozsa,et al.  Classical simulation of commuting quantum computations implies collapse of the polynomial hierarchy , 2010, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[41]  Andris Ambainis,et al.  Dense quantum coding and quantum finite automata , 2002, JACM.

[42]  Elham Kashefi,et al.  Universal Blind Quantum Computation , 2008, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[43]  M. Bremner,et al.  Temporally unstructured quantum computation , 2009, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[44]  Urmila Mahadev,et al.  Classical Homomorphic Encryption for Quantum Circuits , 2017, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[45]  S. Bravyi,et al.  Magic-state distillation with low overhead , 2012, 1209.2426.

[46]  A. Kitaev,et al.  Universal quantum computation with ideal Clifford gates and noisy ancillas (14 pages) , 2004, quant-ph/0403025.

[47]  Ashley Montanaro,et al.  Efficient quantum walk on a quantum processor , 2015, Nature Communications.

[48]  A. Kitaev Quantum computations: algorithms and error correction , 1997 .

[49]  Michael Newman,et al.  Limitations on transversal computation through quantum homomorphic encryption , 2017, Quantum Inf. Comput..

[50]  T. Brun,et al.  Teleportation-based Fault-tolerant Quantum Computation in Multi-qubit Large Block Codes , 2015, 1504.03913.

[51]  D. Gottesman The Heisenberg Representation of Quantum Computers , 1998, quant-ph/9807006.

[52]  Yevgeniy Dodis,et al.  Shannon Impossibility, Revisited , 2012, ICITS.

[53]  Ashley Montanaro,et al.  Achieving quantum supremacy with sparse and noisy commuting quantum computations , 2016, 1610.01808.

[54]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[55]  Christian Schaffner,et al.  Quantum Homomorphic Encryption for Polynomial-Sized Circuits , 2016, CRYPTO.

[56]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[57]  Gus Gutoski,et al.  Quantum one-time programs , 2013, IACR Cryptol. ePrint Arch..

[58]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.