ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimental Quantum Homomorphic Encryption

86   0   0.0 ( 0 )
 نشر من قبل Jonas Malte Zeuner
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum computers promise not only to outperform classical machines for certain important tasks, but also to preserve privacy of computation. For example, the blind quantum computing protocol enables secure delegated quantum computation, where a client can protect the privacy of their data and algorithms from a quantum server assigned to run the computation. However, this security comes at the expense of interaction: the client and server must communicate after each step of the computation. Homomorphic encryption, on the other hand, avoids this limitation. In this scenario, the server specifies the computation to be performed, and the client provides only the input data, thus enabling secure non-interactive computation. Here we demonstrate a homomorphic-encrypted quantum random walk using single-photon states and non-birefringent integrated optics. The client encrypts their input state in the photons polarization degree of freedom, while the server performs the computation using the path degree of freedom. Our random walk computation can be generalized, suggesting a promising route toward more general homomorphic encryption protocols.

قيم البحث

اقرأ أيضاً

70 - Yu Zhang , Li Yu , Qi-Ping Su 2019
Quantum homomorphic encryption (QHE) is an encryption method that allows quantum computation to be performed on one partys private data with the program provided by another party, without revealing much information about the data nor the program to t he opposite party. We propose a framework for (interactive) QHE based on the universal circuit approach. It contains a subprocedure of calculating a classical linear polynomial, which can be implemented with quantum or classical methods; apart from the subprocedure, the framework has low requirement on the quantum capabilities of the party who provides the circuit. We illustrate the subprocedure using a quite simple classical protocol with some privacy tradeoff. For a special case of such protocol, we obtain a scheme similar to blind quantum computation but with the output on a different party. Another way of implementing the subprocedure is to use a recently studied quantum check-based protocol, which has low requirement on the quantum capabilities of both parties. The subprocedure could also be implemented with a classical additive homomorphic encryption scheme. We demonstrate some key steps of the outer part of the framework in a quantum optics experiment.
We present a scheme for implementing homomorphic encryption on coherent states encoded using phase-shift keys. The encryption operations require only rotations in phase space, which commute with computations in the codespace performed via passive lin ear optics, and with generalized non-linear phase operations that are polynomials of the photon-number operator in the codespace. This encoding scheme can thus be applied to any computation with coherent state inputs, and the computation proceeds via a combination of passive linear optics and generalized non-linear phase operations. An example of such a computation is matrix multiplication, whereby a vector representing coherent state amplitudes is multiplied by a matrix representing a linear optics network, yielding a new vector of coherent state amplitudes. By finding an orthogonal partitioning of the support of our encoded states, we quantify the security of our scheme via the indistinguishability of the encrypted codewords. Whilst we focus on coherent state encodings, we expect that this phase-key encoding technique could apply to any continuous-variable computation scheme where the phase-shift operator commutes with the computation.
Cryptography promises confidentiality, integrity, authenticity and non-repudiation to support trillions of transactions every year in digital economy. Recently, some cryptosystems, such as one-way hash functions and public-key cryptosystems, have bee n broken by exploiting classical computing resources. One-time pad encryption combined with quantum key distribution can perfectly guarantee the confidentiality of communication, which has been demonstrated in various quantum communication networks. However, digital signature technique, traditionally constituted by hash algorithm and public-key encryption, is more extensively used as it ensures integrity, authenticity and non-repudiation of data. The efficient implementation of signing arbitrarily long messages with unconditional security is an intractable open problem. Here we propose unconditionally secure quantum digital signatures consisting of secret sharing, one-time universial$_{2}$ hash functions and one-time pad encryption. The new protocol promises to sign a document of arbitrary length with security bound of $3times10^{-39}$ if using 256-bit key. Furthermore, we build an all-in-one quantum secure network integrating provably secure communication, digital signatures, secret sharing and conference key agreement. Our work paves the way for securing digital enconomy by taking advantage of quantum networks.
Future quantum computers are likely to be expensive and affordable outright by few, motivating client/server models for outsourced computation. However, the applications for quantum computing will often involve sensitive data, and the client would li ke to keep her data secret, both from eavesdroppers and the server itself. Homomorphic encryption is an approach for encrypted, outsourced quantum computation, where the clients data remains secret, even during execution of the computation. We present a scheme for the homomorphic encryption of arbitrary quantum states of light with no more than a fixed number of photons, under the evolution of both passive and adaptive linear optics, the latter of which is universal for quantum computation. The scheme uses random coherent displacements in phase-space to obfuscate client data. In the limit of large coherent displacements, the protocol exhibits asymptotically perfect information-theoretic secrecy. The experimental requirements are modest, and easily implementable using present-day technology.
We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial chea ting in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا