Please wait a minute...
Chin. Phys. B, 2021, Vol. 30(7): 070309    DOI: 10.1088/1674-1056/ac003b
Special Issue: SPECIAL TOPIC — Quantum computation and quantum simulation
SPECIAL TOPIC—Quantum computation and quantum simulation Prev   Next  

Universal quantum circuit evaluation on encrypted data using probabilistic quantum homomorphic encryption scheme

Jing-Wen Zhang(张静文)1, Xiu-Bo Chen(陈秀波)1, Gang Xu(徐刚)2,†, and Yi-Xian Yang(杨义先)1
1 Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China;
2 School of Information Science and Technology, North China University of Technology, Beijing 100144, China
Abstract  Homomorphic encryption has giant advantages in the protection of privacy information. In this paper, we present a new kind of probabilistic quantum homomorphic encryption scheme for the universal quantum circuit evaluation. Firstly, the pre-shared non-maximally entangled states are utilized as auxiliary resources, which lower the requirements of the quantum channel, to correct the errors in non-Clifford gate evaluation. By using the set synthesized by Clifford gates and T gates, it is feasible to perform the arbitrary quantum computation on the encrypted data. Secondly, our scheme is different from the previous scheme described by the quantum homomorphic encryption algorithm. From the perspective of application, a two-party probabilistic quantum homomorphic encryption scheme is proposed. It is clear what the computation and operation that the client and the server need to perform respectively, as well as the permission to access the data. Finally, the security of probabilistic quantum homomorphic encryption scheme is analyzed in detail. It demonstrates that the scheme has favorable security in three aspects, including privacy data, evaluated data and encryption and decryption keys.
Keywords:  quantum homomorphic encryption      universal quantum circuit      non-maximally entangled state      security  
Received:  25 March 2021      Revised:  30 April 2021      Accepted manuscript online:  12 May 2021
PACS:  05.30.-d (Quantum statistical mechanics)  
  03.67.Dd (Quantum cryptography and communication security)  
  03.65.-w (Quantum mechanics)  
Fund: Project supported by the Fundamental Research Funds for the Central Universities (Grant No. 2019XDA02) and the Scientific Research Foundation of North China University of Technology.
Corresponding Authors:  Gang Xu     E-mail:  gangxu_bupt@163.com

Cite this article: 

Jing-Wen Zhang(张静文), Xiu-Bo Chen(陈秀波), Gang Xu(徐刚), and Yi-Xian Yang(杨义先) Universal quantum circuit evaluation on encrypted data using probabilistic quantum homomorphic encryption scheme 2021 Chin. Phys. B 30 070309

[1] Rivest R L, Adleman L and Dertouzos M L 1978 Found. Secure Comput. 4 169
[2] Gentry C 2009 A fully homomorphic encryption scheme, Ph.D. thesis (Stanford University)
[3] Van Dijk M, Gentry C, Halevi S and Vaikuntanathan V 2010 Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 30-June 3, 2010, Springer, Berlin, p. 24
[4] Brakerski Z and Vaikuntanathan V 2014 SIAM J. Comput. 43 831
[5] Stehlé D and Steinfeld R 2010 International Conference on the Theory and Application of Cryptology and Information Security, December 5-9, 2010, Springer, Berlin, p. 377
[6] Brakerski Z and Vaikuntanathan V 2011 Annual cryptology conference, August 14-18, 2011, Springer, Berlin, p. 505
[7] Vaikuntanathan V 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, October 22-25, 2011, Palm Springs, CA, p. 5
[8] Xu G, Xiao K, Li Z P, Niu X X and Ryan M 2019 Comput. Mater. Continua 58 809
[9] Broadbent A, Fitzsimons J and Kashefi E 2009 50th Annual IEEE Symposium on Foundations of Computer Science, October 25–27, 2009, Los Alamitos, CA, p. 517
[10] Fitzsimons J F 2017 npj Quantum Inf. 3 23
[11] Goldwasser S, Kalai Y T and Rothblum G N 2015 J. Am. Comput. Mach. 62 27
[12] Boneh D, Sahai A and Waters B 2011 Theory of Cryptography Conference, March 28-30, 2011, Springer, Berlin, p. 253
[13] Okamoto T and Takashima K 2010 Annual cryptology conference, August 15-19, 2010, Springer, Berlin, p. 191
[14] Garg S, Gentry C, Halevi S, Raykova M, Sahai A and Waters B 2016 SIAM J. Comput. 45 882
[15] Rohde P P, Fitzsimons J F and Gilchrist A 2012 Phys. Rev. Lett. 109 150501
[16] Liang M 2013 Quantum Inf. Process. 12 3675
[17] Liang M 2013 arXiv: 1311.6304 [quant-ph]
[18] Liang M 2015 Quantum Inf. Process. 14 2749
[19] Yu L, Pérez-Delgado C A and Fitzsimons J F 2014 Phys. Rev. A 90 050303
[20] Fisher K A G, Broadbent A, Shalm L K, Yan Z, Lavoie J, Prevedel R, Jennewein T and Resch K J 2014 Nat. Commun. 5 3074
[21] Broadbent A and Jeffery S Annual Cryptology Conference, August 16-20, 2015, Springer, Berlin, p. 609
[22] Dulek Y, Schaffner C and Speelman F 2016 Annual International Cryptology Conference, August 14-18, 2016, Springer, Berlin, p. 3
[23] Alagic G, Dulek Y, Schaffner C and Speelman F 2017 International Conference on the Theory and Application of Cryptology and Information Security, December 3-7, 2017, Springer, Cham, p. 438
[24] Tan S H, Kettlewell J A, Ouyang Y, Chen L and Fitzsimons J F 2016 Sci. Rep. 6 33467
[25] Ouyang Y, Tan S H and Fitzsimons J F 2018 Phys. Rev. A 98 042334
[26] Mahadev U 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS), 2018, IEEE, New York, p. 332
[27] Tan S H, Ouyang Y and Rohde P P 2018 Phys. Rev. A 97 042308
[28] Marshall K, Jacobsen C S, Schäfermeier C, Gehring T, Weedbrook C and Andersen U L 2016 Nat. Commun. 7 13795
[29] Zeuner J, Pitsios I, Tan S H, Sharma A N, Fitzsimons J F, Osellame R and Walther P 2021 npj Quantum Inf. 7 1
[30] Tham W K, Ferretti H, Bonsma-Fisher K, Brodutch A, Sanders B C, Steinberg A M and Jeffery S 2020 Phys. Rev. X 97 011038
[31] Chen X B, Sun Y R, Xu G and Yang Y X 2019 Inf. Sci. 501 172
[32] Xu G, Shan R T, Chen X B, Dong M X and Chen Y L 2021 Comput. Mater. Continua 69 339
[33] Pal R and Bandyopadhyay S 2018 Phys. Rev. A 97 032322
[34] Horodecki R, Horodecki P, Horodecki M and Horodecki K 2009 Rev. Mod. Phys. 81 865
[35] Nielsen M A and Chuang I 2002 Am. J. Phys. 70 558
[36] Boykin P O and Roychowdhury V 2003 Phys. Rev. A 67 042317
[37] Roa L and Groiseau C 2015 Phys. Rev. A 91 012344
[1] Experimental study on age and gender differences in microscopic movement characteristics of students
Jiayue Wang(王嘉悦), Maik Boltes, Armin Seyfried, Antoine Tordeux, Jun Zhang(张俊), and Wenguo Weng(翁文国). Chin. Phys. B, 2021, 30(9): 098902.
[2] Quantum multicast schemes of different quantum states via non-maximally entangled channels with multiparty involvement
Yan Yu(于妍), Nan Zhao(赵楠), Chang-Xing Pei(裴昌幸), and Wei Li(李玮). Chin. Phys. B, 2021, 30(9): 090302.
[3] Three-party reference frame independent quantum key distribution protocol
Comfort Sekga and Mhlambululi Mafu. Chin. Phys. B, 2021, 30(12): 120301.
[4] Controlling a sine wave gating single-photon detector by exploiting its filtering loophole
Lin-Xi Feng(冯林溪), Mu-Sheng Jiang(江木生), Wan-Su Bao(鲍皖苏), Hong-Wei Li(李宏伟), Chun Zhou(周淳), Yang Wang(汪洋). Chin. Phys. B, 2018, 27(8): 080305.
[5] A novel image encryption scheme based on Kepler's third law and random Hadamard transform
Yu-Ling Luo(罗玉玲), Rong-Long Zhou(周戎龙), Jun-Xiu Liu(刘俊秀), Sen-Hui Qiu(丘森辉), Yi Cao(曹弋). Chin. Phys. B, 2017, 26(12): 120504.
[6] Relating Maxwell's demon and quantitative analysis of information leakage for practical imperative programs
Kushal Anjaria, Arun Mishra. Chin. Phys. B, 2017, 26(10): 100507.
[7] A self-cited pixel summation based image encryption algorithm
Guo-Dong Ye(叶国栋), Xiao-Ling Huang(黄小玲), Leo Yu Zhang(张愉), Zheng-Xia Wang(王政霞). Chin. Phys. B, 2017, 26(1): 010501.
[8] Intercept-resend attack on six-state quantum key distribution over collective-rotation noise channels
Kevin Garapo, Mhlambululi Mafu, Francesco Petruccione. Chin. Phys. B, 2016, 25(7): 070303.
[9] Improving the secrecy rate by turning foes to allies: An auction scheme
Ma Ya-Yan (马亚燕), Wang Bao-Yun (王保云). Chin. Phys. B, 2015, 24(9): 090209.
[10] An efficient three-party password-based key agreement protocol using extended chaotic maps
Shu Jian (舒剑). Chin. Phys. B, 2015, 24(6): 060509.
[11] An encryption scheme based on phase-shifting digital holography and amplitude-phase disturbance
Hua Li-Li (花丽丽), Xu Ning (徐宁), Yang Geng (杨庚). Chin. Phys. B, 2014, 23(6): 064201.
[12] Security of biased BB84 quantum key distribution with finite resource
Zhao Liang-Yuan (赵良圆), Li Hong-Wei (李宏伟), Yin Zhen-Qiang (银振强), Chen Wei (陈巍), You Juan (尤娟), Han Zheng-Fu (韩正甫). Chin. Phys. B, 2014, 23(10): 100304.
[13] A secure key agreement protocol based on chaotic maps
Wang Xing-Yuan (王兴元), Luan Da-Peng (栾大朋). Chin. Phys. B, 2013, 22(11): 110503.
[14] Improving the security of secure deterministic communication scheme based on quantum remote state preparation
Qin Su-Juan(秦素娟) and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(2): 020310.
[15] Enhancing the security of quantum secret sharing against multiphoton attack
Zhang Bin-Bin(张彬彬), Wang Da-Qing(王大庆), Huang Shan-Shan(黄珊珊), and Liu Yu(刘玉). Chin. Phys. B, 2009, 18(6): 2149-2153.
No Suggested Reading articles found!