Efficient Quantum-Safe Homomorphic Encryption for Quantum Computer Programs
- URL: http://arxiv.org/abs/2504.21235v1
- Date: Wed, 30 Apr 2025 00:08:43 GMT
- Title: Efficient Quantum-Safe Homomorphic Encryption for Quantum Computer Programs
- Authors: Ben Goertzel,
- Abstract summary: homomorphic encryption is lifted to the quantum setting by replacing composite-order groups with Module Learning-Errors (MLWE) lattices.<n>We formalize security with the qIND-CPA game that allows coherent access to the encryption oracle.<n>Performance analysis shows that the extra lattice arithmetic fits inside today's QPU idle windows.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We present a lattice-based scheme for homomorphic evaluation of quantum programs and proofs that remains secure against quantum adversaries. Classical homomorphic encryption is lifted to the quantum setting by replacing composite-order groups with Module Learning-With-Errors (MLWE) lattices and by generalizing polynomial functors to bounded natural super functors (BNSFs). A secret depolarizing BNSF mask hides amplitudes, while each quantum state is stored as an MLWE ciphertext pair. We formalize security with the qIND-CPA game that allows coherent access to the encryption oracle and give a four-hybrid reduction to decisional MLWE. The design also covers practical issues usually left open. A typed QC-bridge keeps classical bits produced by measurements encrypted yet still usable as controls, with weak-measurement semantics for expectation-value workloads. Encrypted Pauli twirls add circuit privacy. If a fixed knowledge base is needed, its axioms are shipped as MLWE "capsules"; the evaluator can use them but cannot read them. A rho-calculus driver schedules encrypted tasks across several QPUs and records an auditable trace on an RChain-style ledger. Performance analysis shows that the extra lattice arithmetic fits inside today's QPU idle windows: a 100-qubit, depth-10^3 teleportation-based proof runs in about 10 ms, the public key (seed only) is 32 bytes, and even a CCA-level key stays below 300 kB. A photonic Dirac-3 prototype that executes homomorphic teleportation plus knowledge-base-relative amplitude checks appears feasible with current hardware. These results indicate that fully homomorphic, knowledge-base-aware quantum reasoning is compatible with near-term quantum clouds and standard post-quantum security assumptions.
Related papers
- Universal quantum homomorphic encryption based on $(k, n)$-threshold quantum state sharing [0.26217304977339473]
homomorphic encryption integrates quantum computing with homomorphic encryption.<n>We propose a $(k, n)$-threshold universal quantum homomorphic encryption scheme based on quantum state sharing.
arXiv Detail & Related papers (2025-02-26T06:56:25Z) - Pseudorandom quantum authentication [0.8204952610951527]
We introduce the pseudorandom quantum authentication scheme (PQAS)<n>It is an efficient method for quantum states that relies solely on the existence of pseudorandom unitaries (PRUs)
arXiv Detail & Related papers (2025-01-01T20:46:37Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Delegated variational quantum algorithms based on quantum homomorphic
encryption [69.50567607858659]
Variational quantum algorithms (VQAs) are one of the most promising candidates for achieving quantum advantages on quantum devices.
The private data of clients may be leaked to quantum servers in such a quantum cloud model.
A novel quantum homomorphic encryption (QHE) scheme is constructed for quantum servers to calculate encrypted data.
arXiv Detail & Related papers (2023-01-25T07:00:13Z) - Quantum Fully Homomorphic Encryption by Integrating Pauli One-time Pad
with Quaternions [4.182969308816531]
Quantum fully homomorphic encryption (QFHE) allows to evaluate quantum circuits on encrypted data.
We present a novel QFHE scheme, which extends Pauli one-time pad encryption by relying on the quaternion of SU(2).
arXiv Detail & Related papers (2020-12-08T04:54:02Z) - Secure Two-Party Quantum Computation Over Classical Channels [63.97763079214294]
We consider the setting where the two parties (a classical Alice and a quantum Bob) can communicate only via a classical channel.
We show that it is in general impossible to realize a two-party quantum functionality with black-box simulation in the case of malicious quantum adversaries.
We provide a compiler that takes as input a classical proof of quantum knowledge (PoQK) protocol for a QMA relation R and outputs a zero-knowledge PoQK for R that can be verified by classical parties.
arXiv Detail & Related papers (2020-10-15T17:55:31Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - QUANTIFY: A framework for resource analysis and design verification of
quantum circuits [69.43216268165402]
QUANTIFY is an open-source framework for the quantitative analysis of quantum circuits.
It is based on Google Cirq and is developed with Clifford+T circuits in mind.
For benchmarking purposes QUANTIFY includes quantum memory and quantum arithmetic circuits.
arXiv Detail & Related papers (2020-07-21T15:36:25Z) - Post-Quantum Multi-Party Computation [32.75732860329838]
We study multi-party computation for classical functionalities (in the plain model) with security against malicious-time quantum adversaries.
We assume superpolynomial quantum hardness of learning with errors (LWE), and quantum hardness of an LWE-based circular security assumption.
Along the way, we develop cryptographic primitives that may be of independent interest.
arXiv Detail & Related papers (2020-05-23T00:42:52Z) - Anti-Forging Quantum Data: Cryptographic Verification of Quantum
Computational Power [1.9737117321211988]
Quantum cloud computing is emerging as a popular model for users to experience the power of quantum computing through the internet.
How can users be sure that the output strings sent by the server are really from a quantum hardware?
arXiv Detail & Related papers (2020-05-04T14:28:14Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.