HOMOMORPHIC ENCRYPTION OF QUANTUM DATA Christian Schaffner joint

  • Slides: 37
Download presentation
HOMOMORPHIC ENCRYPTION OF QUANTUM DATA Christian Schaffner (joint work with Yfke Dulek and Florian

HOMOMORPHIC ENCRYPTION OF QUANTUM DATA Christian Schaffner (joint work with Yfke Dulek and Florian Speelman) http: //arxiv. org/abs/1603. 09717 Colloquium Kd. VI, Uv. A, Wednesday 5 April 2017

EXAMPLE: IMAGE TAGGING Classical homomorphic encryption: Gentry [2009] CAPITOL WASHINGTON What about quantum? CAPITOL

EXAMPLE: IMAGE TAGGING Classical homomorphic encryption: Gentry [2009] CAPITOL WASHINGTON What about quantum? CAPITOL WASHINGTON

QUANTUM CLOUD COMPUTING

QUANTUM CLOUD COMPUTING

1. HOMOMORPHIC ENCRYPTION 2. PREVIOUS RESULTS: CLIFFORD SCHEME 3. NEW SCHEME

1. HOMOMORPHIC ENCRYPTION 2. PREVIOUS RESULTS: CLIFFORD SCHEME 3. NEW SCHEME

HOMOMORPHIC ENCRYPTION KEY GENERATION public key secret key evaluation key ENCRYPTION + (secure) EVALUATION

HOMOMORPHIC ENCRYPTION KEY GENERATION public key secret key evaluation key ENCRYPTION + (secure) EVALUATION DECRYPTION x ↦ x + x ↦ CAPITOL f(x) + CAPITOL f(x) Classical homomorphic encryption: Gentry [2009]

HOMOMORPHIC ENCRYPTION KEY GENERATION quantum ENCRYPTION (secure) EVALUATION DECRYPTION public key secret key evaluation

HOMOMORPHIC ENCRYPTION KEY GENERATION quantum ENCRYPTION (secure) EVALUATION DECRYPTION public key secret key evaluation key ↦ + + ↦

1. HOMOMORPHIC ENCRYPTION 2. PREVIOUS RESULTS: CLIFFORD SCHEME 3. NEW SCHEME

1. HOMOMORPHIC ENCRYPTION 2. PREVIOUS RESULTS: CLIFFORD SCHEME 3. NEW SCHEME

CLASSICAL ONE-TIME PAD See explanations on black board

CLASSICAL ONE-TIME PAD See explanations on black board

QUANTUM BITS + basis £ basis Measurements: with prob. 1 yields 1 0/1 with

QUANTUM BITS + basis £ basis Measurements: with prob. 1 yields 1 0/1 with prob. ½ yields 0 0/1 with prob. ½ yields 1

H Y T CNOT P CNOT X CNOT Q CIRCUITS AND PAULI GROUP

H Y T CNOT P CNOT X CNOT Q CIRCUITS AND PAULI GROUP

QUANTUM ONE-TIME PAD

QUANTUM ONE-TIME PAD

QUANTUM HOMOMORPHIC ENC compactness security Not encrypting Quantum circuits yes no Quantum OTP no

QUANTUM HOMOMORPHIC ENC compactness security Not encrypting Quantum circuits yes no Quantum OTP no yes append evaluation description Quantum circuits Complexity of Dec 
prop to (# gates) yes Clifford Scheme Clifford circuits yes computational H T CNOT Y CNOT P CNOT X CNOT Quantum one-time pad: pick a, b ∈R {0, 1} |��� ↦ Xa. Zb |��� CNOT homomorphic for

THE CLIFFORD GROUP

THE CLIFFORD GROUP

CLIFFORD SCHEME Ingredient 1: quantum one-time pad a, b encryption: pick a, b ∈R

CLIFFORD SCHEME Ingredient 1: quantum one-time pad a, b encryption: pick a, b ∈R {0, 1} |�� ⟩ ↦ Xa. Zb |�� ⟩ = |�� ⟩ a, b decryption: Xa. Zb |�� ⟩ ↦ |�� ⟩ Ingredient 2: classical homomorphic encryption (as black box) [AMTW 00] A. Ambainis, M. Mosca, A. Tapp, and R. De Wolf. Private quantum channels. FOCS’ 00 [Gentry 09] C. Gentry: Fully homomorphic encryption using ideal lattices. STOC’ 09

CLIFFORD SCHEME a, b ( a, b H ) = HXa. Zb|�� ⟩ =

CLIFFORD SCHEME a, b ( a, b H ) = HXa. Zb|�� ⟩ = = H b, a H|ψ� b, a Folklore, last formalized by [BJ 15] A. Broadbent, S. Jeffery. Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity. CRYPTO 2015

CLIFFORD SCHEME Classical homomorphic encryption Quantum one-time pad a, b UPDATE FUNCTION b, a

CLIFFORD SCHEME Classical homomorphic encryption Quantum one-time pad a, b UPDATE FUNCTION b, a (x, y) ↦ (y, x) H b, a Folklore, last formalized by [BJ 15] A. Broadbent, S. Jeffery. Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity. CRYPTO 2015

CLIFFORD SCHEME: CNOT a, b c, d 2 qubit a, b c, d CNOT

CLIFFORD SCHEME: CNOT a, b c, d 2 qubit a, b c, d CNOT UPDATE FUNCTION Folklore, last formalized by [BJ 15] A. Broadbent, S. Jeffery. Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity. CRYPTO 2015

THE CHALLENGE: T GATE TZ=ZT TX=PXT | ψ� 1, b | ψ� 0, b

THE CHALLENGE: T GATE TZ=ZT TX=PXT | ψ� 1, b | ψ� 0, b a, b T T error! T|ψ� 0, b P ( |ψ� 1, b T ) how to apply correction P-1 iff a = 1?

PREVIOUS RESULTS: OVERVIEW homomorphic for compactness security Not encrypting Quantum circuits yes no Quantum

PREVIOUS RESULTS: OVERVIEW homomorphic for compactness security Not encrypting Quantum circuits yes no Quantum OTP No yes inf theoretic append evaluation description Quantum circuits Complexity of Dec 
prop to (# gates) yes Clifford Scheme Clifford circuits yes computational [BJ 15]: AUX QCircuits with constant T-depth yes computational [BJ 15]: EPR Quantum circuits Comp of Dec is prop to (#T-gates)^2 computational [OTF 15] QCircuits with constant #T-gates yes inf theoretic Our result QCircuits of polynomial size (levelled FHE) yes computational (comparison based on Stacey Jeffery’s slides) [BJ 15] A. Broadbent, S. Jeffery. Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity. CRYPTO 2015 [OTF 15] Y. Ouyang, S-H. Tan, J. Fitzsimons. Quantum homomorphic encryption from quantum codes. arxiv: 1508. 00938

1. HOMOMORPHIC ENCRYPTION 2. PREVIOUS RESULTS: CLIFFORD SCHEME 3. NEW SCHEME

1. HOMOMORPHIC ENCRYPTION 2. PREVIOUS RESULTS: CLIFFORD SCHEME 3. NEW SCHEME

ERROR-CORRECTION ‘GADGET’ a, b c, d a a=decrypt( , ) = 1 a, b

ERROR-CORRECTION ‘GADGET’ a, b c, d a a=decrypt( , ) = 1 a, b c, d GADGET

EXCURSION 1 Quantum Information Theory: Quantum Teleportation

EXCURSION 1 Quantum Information Theory: Quantum Teleportation

EPR PAIRS [Einstein Podolsky Rosen 1935] prob. ½ : 0 prob. ½ : 1

EPR PAIRS [Einstein Podolsky Rosen 1935] prob. ½ : 0 prob. ½ : 1 EPR magic! prob. 1 : 0 n n n “spukhafte Fernwirkung” (spooky action at a distance) EPR pairs do not allow to communicate (no contradiction to relativity theory) can provide a shared random bit

QUANTUM TELEPORTATION [Bennett Brassard Crépeau Jozsa Peres Wootters 1993] ? [Bell] ? n n

QUANTUM TELEPORTATION [Bennett Brassard Crépeau Jozsa Peres Wootters 1993] ? [Bell] ? n n ? Bob’s qubit is encrypted with quantum one-time pad Bob can only recover the teleported qubit after receiving the classical information ¾

EXCURSION 2 Theoretical Computer Science: Barrington’s Theorem

EXCURSION 2 Theoretical Computer Science: Barrington’s Theorem

PERMUTATION BRANCHING PROGRAM f : {0, 1}n x {0, 1}n → {0, 1} computes

PERMUTATION BRANCHING PROGRAM f : {0, 1}n x {0, 1}n → {0, 1} computes some Boolean function f(x, y) list of instructions: permutations of {1, 2, 3, 4, 5} 0: π ∈ S 5 xi 1: σ ∈ S 5 0: π’∈ S 5 yj 1: σ’∈ S 5 … 0: π’’∈ S 5 xk 1: σ’’∈ S 5 output: … ° σ’’ ° σ’ ° π ⇒ f(x, y) = 0 id (fixed) cycle ⇒ f(x, y) = 1 length: # of instructions

EXAMPLE PBP OR(x, y) length 4: x 0 0 1 y 0 1 0

EXAMPLE PBP OR(x, y) length 4: x 0 0 1 y 0 1 0 OR(x, y) 1 1 1 0 1 1 OR(0, 0) OR(0, 1) OR(1, 0) OR(1, 1) id 0 (14235) 1 0: (12345) x 1: id 0: (12453) y 1: id 0: (54321) x 1: id 0: (15243) y 1: (14235) output:

BARRINGTON’S THEOREM (1989) Theorem (variation): if f : {0, 1}n x {0, 1}n →

BARRINGTON’S THEOREM (1989) Theorem (variation): if f : {0, 1}n x {0, 1}n → {0, 1} is in NC 1, then there exists a width-5 permutation branching program for f with length polynomial in n. NP P L NC 1 Classical homomorphic decryption functions happen to be in NC 1… [BV 11] [Barrington 89] Bounded-Width Polynomial-Size Branching Programs Recognize Exactly Those Languages in NC 1, J. Comput. Syst. Sci. 38 (1): 150– 164, 1989 [BV 11] Z. Brakerski, V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. FOCS 2011

ERROR-CORRECTION GADGET a, b GADGET a = decrypt( , ) = 1 a c,

ERROR-CORRECTION GADGET a, b GADGET a = decrypt( , ) = 1 a c, d has a poly-size PBP c, d

ERROR CORRECTION GADGET PBP for a a=decrypt( , ) P-1 iff permutation ≠ id

ERROR CORRECTION GADGET PBP for a a=decrypt( , ) P-1 iff permutation ≠ id a, b { { { reverse PBP for GADGET a a=decrypt( , ) P-1 P-1

ERROR CORRECTION GADGET a Branching program for decrypt( , ) a j … a

ERROR CORRECTION GADGET a Branching program for decrypt( , ) a j … a l 0: π’ 1: σ’ teleportation measurements 0: π’’ 1: σ’’ EPR pairs 0: π’’’ 1: σ’’’ teleportation measurements … k EPR pairs … i 0: π 1: σ

ERROR CORRECTION GADGET a, b gadget structure Update key depending on teleportation outcomes &

ERROR CORRECTION GADGET a, b gadget structure Update key depending on teleportation outcomes & gadget structure c, d PBP for a a=decrypt( , ) P-1 iff permutation ≠ id a, b { { { reverse PBP for GADGET a a=decrypt( , ) c, d P-1 P-1

SECURITY All quantum information: quantum one-time pad (perfectly secure if classical info is hidden)

SECURITY All quantum information: quantum one-time pad (perfectly secure if classical info is hidden) Gadget structure, each ‘connection’: Random choice out of 4 Bell states (perfectly secure if classical info is hidden) All classical information: classical homomorphic scheme Security of classical scheme is the only assumption a, b

NEW SCHEME: OVERVIEW KEY GENERATION classical keys gadgets ENCRYPTION apply quantum one-time pad classically

NEW SCHEME: OVERVIEW KEY GENERATION classical keys gadgets ENCRYPTION apply quantum one-time pad classically encrypt pad keys a, b EVALUATION CNOT H P after / / : classically update keys T after : use DECRYPTION classically decrypt pad keys remove quantum one-time pad c, d

APPLICATIONS Delegated quantum computation in two rounds No memory needed on Alice’s side ”Low-tech”

APPLICATIONS Delegated quantum computation in two rounds No memory needed on Alice’s side ”Low-tech” generation of gadgets Gadget generation on demand Circuit privacy

FUTURE WORK non-leveled QFHE? verifiable delegated quantum computation quantum obfuscation? …

FUTURE WORK non-leveled QFHE? verifiable delegated quantum computation quantum obfuscation? …

THANK YOU!

THANK YOU!