71 research outputs found

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    Applications of Locality and Asymmetry to Quantum Fault-Tolerance

    Full text link
    Quantum computing sounds like something out of a science-fiction novel. If we can exert control over unimaginably small systems, then we can harness their quantum mechanical behavior as a computational resource. This resource allows for astounding computational feats, and a new perspective on information-theory as a whole. But there's a caveat. The events we have to control are so fast and so small that they can hardly be said to have occurred at all. For a long time after Feynman's proposal and even still, there are some who believe that the barriers to controlling such events are fundamental. While we have yet to find anything insurmountable, the road is so pockmarked with challenges both experimental and theoretical that it is often difficult to see the road at all. Only a marriage of both engineering and theory in concert can hope to find the way forward. Quantum error-correction, and more broadly quantum fault-tolerance, is an unfinished answer to this question. It concerns the scaling of these microscopic systems into macroscopic regimes which we can fully control, straddling practical and theoretical considerations in its design. We will explore and prove several results on the theory of quantum fault-tolerance, but which are guided by the ultimate goal of realizing a physical quantum computer. In this thesis, we demonstrate applications of locality and asymmetry to quantum fault-tolerance. We introduce novel code families which we use to probe the behavior of thresholds in quantum subsystem codes. We also demonstrate codes in this family that are well-suited to efficiently correct asymmetric noise models, and determine their parameters. Next we show that quantum error-correcting encodings are incommensurate with transversal implementations of universal classical-reversible computation. Along the way, we resolve an open question concerning almost information-theoretically secure quantum fully homomorphic encryption, showing that it is impossible. Finally, we augment a framework for transversally mapping between stabilizer subspace codes, and discuss prospects for fault-tolerance.PHDMathematicsUniversity of Michigan, Horace H. Rackham School of Graduate Studieshttps://deepblue.lib.umich.edu/bitstream/2027.42/145948/1/mgnewman_1.pd

    Classical Homomorphic Encryption for Quantum Circuits

    Get PDF
    We present the first leveled fully homomorphic encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical homomorphic encryption scheme with certain properties. Finally, we show that a classical homomorphic encryption scheme with the required properties can be constructed from the learning with errors problem

    Complexity-Theoretic Limitations on Blind Delegated Quantum Computation

    Get PDF
    Blind delegation protocols allow a client to delegate a computation to a server so that the server learns nothing about the input to the computation apart from its size. For the specific case of quantum computation we know that blind delegation protocols can achieve information-theoretic security. In this paper we prove, provided certain complexity-theoretic conjectures are true, that the power of information-theoretically secure blind delegation protocols for quantum computation (ITS-BQC protocols) is in a number of ways constrained. In the first part of our paper we provide some indication that ITS-BQC protocols for delegating BQP\sf BQP computations in which the client and the server interact only classically are unlikely to exist. We first show that having such a protocol with O(nd)O(n^d) bits of classical communication implies that BQP⊂MA/O(nd)\mathsf{BQP} \subset \mathsf{MA/O(n^d)}. We conjecture that this containment is unlikely by providing an oracle relative to which BQP⊄MA/O(nd)\mathsf{BQP} \not\subset \mathsf{MA/O(n^d)}. We then show that if an ITS-BQC protocol exists with polynomial classical communication and which allows the client to delegate quantum sampling problems, then there exist non-uniform circuits of size 2n−Ω(n/log(n))2^{n - \mathsf{\Omega}(n/log(n))}, making polynomially-sized queries to an NPNP\sf NP^{NP} oracle, for computing the permanent of an n×nn \times n matrix. The second part of our paper concerns ITS-BQC protocols in which the client and the server engage in one round of quantum communication and then exchange polynomially many classical messages. First, we provide a complexity-theoretic upper bound on the types of functions that could be delegated in such a protocol, namely QCMA/qpoly∩coQCMA/qpoly\mathsf{QCMA/qpoly \cap coQCMA/qpoly}. Then, we show that having such a protocol for delegating NP\mathsf{NP}-hard functions implies coNPNPNP⊆NPNPPromiseQMA\mathsf{coNP^{NP^{NP}}} \subseteq \mathsf{NP^{NP^{PromiseQMA}}}.Comment: Improves upon, supersedes and corrects our earlier submission, which previously included an error in one of the main theorem

    Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security

    Get PDF
    This article defines encrypted gate, which is denoted by EG[U]:∣α⟩→((a,b),Enca,b(U∣α⟩))EG[U]:|\alpha\rangle\rightarrow\left((a,b),Enc_{a,b}(U|\alpha\rangle)\right). We present a gate-teleportation-based two-party computation scheme for EG[U]EG[U], where one party gives arbitrary quantum state ∣α⟩|\alpha\rangle as input and obtains the encrypted UU-computing result Enca,b(U∣α⟩)Enc_{a,b}(U|\alpha\rangle), and the other party obtains the random bits a,ba,b. Based on EG[Px](x∈{0,1})EG[P^x](x\in\{0,1\}), we propose a method to remove the PP-error generated in the homomorphic evaluation of T/T†T/T^\dagger-gate. Using this method, we design two non-interactive and perfectly secure QHE schemes named \texttt{GT} and \texttt{VGT}. Both of them are F\mathcal{F}-homomorphic and quasi-compact (the decryption complexity depends on the T/T†T/T^\dagger-gate complexity). Assume F\mathcal{F}-homomorphism, non-interaction and perfect security are necessary property, the quasi-compactness is proved to be bounded by O(M)O(M), where MM is the total number of T/T†T/T^\dagger-gates in the evaluated circuit. \texttt{VGT} is proved to be optimal and has MM-quasi-compactness. According to our QHE schemes, the decryption would be inefficient if the evaluated circuit contains exponential number of T/T†T/T^\dagger-gates. Thus our schemes are suitable for homomorphic evaluation of any quantum circuit with low T/T†T/T^\dagger-gate complexity, such as any polynomial-size quantum circuit or any quantum circuit with polynomial number of T/T†T/T^\dagger-gates.Comment: 32 pages, 11 figure
    • …
    corecore