slides

Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security

Abstract

This article defines encrypted gate, which is denoted by EG[U]:α((a,b),Enca,b(Uα))EG[U]:|\alpha\rangle\rightarrow\left((a,b),Enc_{a,b}(U|\alpha\rangle)\right). We present a gate-teleportation-based two-party computation scheme for EG[U]EG[U], where one party gives arbitrary quantum state α|\alpha\rangle as input and obtains the encrypted UU-computing result Enca,b(Uα)Enc_{a,b}(U|\alpha\rangle), and the other party obtains the random bits a,ba,b. Based on EG[Px](x{0,1})EG[P^x](x\in\{0,1\}), we propose a method to remove the PP-error generated in the homomorphic evaluation of T/TT/T^\dagger-gate. Using this method, we design two non-interactive and perfectly secure QHE schemes named \texttt{GT} and \texttt{VGT}. Both of them are F\mathcal{F}-homomorphic and quasi-compact (the decryption complexity depends on the T/TT/T^\dagger-gate complexity). Assume F\mathcal{F}-homomorphism, non-interaction and perfect security are necessary property, the quasi-compactness is proved to be bounded by O(M)O(M), where MM is the total number of T/TT/T^\dagger-gates in the evaluated circuit. \texttt{VGT} is proved to be optimal and has MM-quasi-compactness. According to our QHE schemes, the decryption would be inefficient if the evaluated circuit contains exponential number of T/TT/T^\dagger-gates. Thus our schemes are suitable for homomorphic evaluation of any quantum circuit with low T/TT/T^\dagger-gate complexity, such as any polynomial-size quantum circuit or any quantum circuit with polynomial number of T/TT/T^\dagger-gates.Comment: 32 pages, 11 figure

    Similar works