Privacy and correctness trade-offs for information-theoretically secure
quantum homomorphic encryption
- URL: http://arxiv.org/abs/2205.12127v2
- Date: Tue, 4 Apr 2023 11:17:16 GMT
- Title: Privacy and correctness trade-offs for information-theoretically secure
quantum homomorphic encryption
- Authors: Yanglin Hu, Yingkai Ouyang, Marco Tomamichel
- Abstract summary: Quantum homomorphic encryption allows computation by a server directly on encrypted data.
For such constructions to be possible, quantum homomorphic encryption must satisfy two privacy properties.
Our work unravels fundamental trade-offs between circuit privacy, data privacy and correctness for a broad family of quantum homomorphic encryption protocols.
- Score: 19.014535120129345
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Quantum homomorphic encryption, which allows computation by a server directly
on encrypted data, is a fundamental primitive out of which more complex quantum
cryptography protocols can be built. For such constructions to be possible,
quantum homomorphic encryption must satisfy two privacy properties: data
privacy which ensures that the input data is private from the server, and
circuit privacy which ensures that the ciphertext after the computation does
not reveal any additional information about the circuit used to perform it,
beyond the output of the computation itself. While circuit privacy is
well-studied in classical cryptography and many homomorphic encryption schemes
can be equipped with it, its quantum analogue has received little attention.
Here we establish a definition of circuit privacy for quantum homomorphic
encryption with information-theoretic security. Furthermore, we reduce quantum
oblivious transfer to quantum homomorphic encryption. By using this reduction,
our work unravels fundamental trade-offs between circuit privacy, data privacy
and correctness for a broad family of quantum homomorphic encryption protocols,
including schemes that allow only the computation of Clifford circuits.
Related papers
- Relating Quantum Tamper-Evident Encryption to Other Cryptographic Notions [0.0]
A quantum tamper-evident encryption scheme is a non-interactive symmetric-key encryption scheme mapping classical messages to quantum ciphertexts.
This quantum cryptographic primitive was first introduced by Gottesman in 2003.
We further our understanding of tamper-evident encryption by formally relating it to other cryptographic primitives in an information-theoretic setting.
arXiv Detail & Related papers (2024-11-05T02:20:29Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Exact Homomorphic Encryption [0.0]
This article proposes a framework dubbed Exact Homomorphic Encryption, EHE, enabling exact computations on encrypted data without the need for pre-decryption.
Two fundamental traits of quantum gates, invertibility and the noncommutativity, establish the success of EHE.
arXiv Detail & Related papers (2024-01-17T07:48:52Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Device-independent uncloneable encryption [0.0]
We introduce a variant of uncloneable encryption in which several possible decryption keys can decrypt a particular encryption.
We show that this variant of uncloneable encryption can be achieved device-independently.
We show that a simple modification of our scheme yields a single-decryptor encryption scheme.
arXiv Detail & Related papers (2022-10-03T16:17:01Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - An Evolutionary Pathway for the Quantum Internet Relying on Secure
Classical Repeaters [64.48099252278821]
We conceive quantum networks using secure classical repeaters combined with the quantum secure direct communication principle.
In these networks, the ciphertext gleaned from a quantum-resistant algorithm is transmitted using QSDC along the nodes.
We have presented the first experimental demonstration of a secure classical repeater based hybrid quantum network.
arXiv Detail & Related papers (2022-02-08T03:24:06Z) - Stream privacy amplification for quantum cryptography [1.3535770763481902]
Existing security proofs require accumulating a large number of raw key bits for privacy amplification.
By modifying the security proof based on quantum error correction, we develop a stream privacy amplification scheme.
This scheme can output the final key in a stream way, prevent error from spreading, and hence can put privacy amplification before information reconciliation.
arXiv Detail & Related papers (2021-11-28T11:19:09Z) - A practical quantum encryption protocol with varying encryption
configurations [0.0]
We propose a quantum encryption protocol that utilizes a quantum algorithm to create blocks oftext ciphers based on quantum states.
The main feature of our quantum encryption protocol is that the encryption configuration of each block is determined by the previous blocks.
arXiv Detail & Related papers (2021-01-22T20:09:03Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z) - Quantum noise protects quantum classifiers against adversaries [120.08771960032033]
Noise in quantum information processing is often viewed as a disruptive and difficult-to-avoid feature, especially in near-term quantum technologies.
We show that by taking advantage of depolarisation noise in quantum circuits for classification, a robustness bound against adversaries can be derived.
This is the first quantum protocol that can be used against the most general adversaries.
arXiv Detail & Related papers (2020-03-20T17:56:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.