Classical Fully Homomorphic Encryption for Quantum Circuits

From Quantum Protocol Zoo
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

The example protocol achieves the functionality of Delegated Quantum Computation by a method which involves fully classical offline and no quantum communication. It uses only classical Homomorphic Encryption (HE) scheme to evaluate quantum circuits for classical input/output. It allows a fully classical Client to hide her data such that Server can carry out any arbitrary quantum computation on the encrypted data without having any knowledge about Client’s inputs. It hides the output and input of the computation while Server is allowed to choose the unitary operation (any quantum gate) for required computation. Quantum offline communication would be required if Client’s input and output is quantum.

Tags: Two Party, Quantum Functionality, Universal Task, Secure Client- Server Delegated Quantum Computation, Prepare and Send Quantum FHE, Classical Offline Communication, Superposition, Trapdoor Claw-Free Functions, Learning With Errors, Encrypted CNOT Operation.

Assumptions

  • This protocol is secure against honest but curious adversary setting.
  • HE is a classical leveled fully homomorphic encryption scheme which is quantum capable for given depth of one layer of circuit, (See Notations below).
  • A BQP Server (a quantum computer) can generate a superposition of inputs for the encryption function over some distribution given the public key used for encryption. The protocol takes learning with errors assumption.

Outline

FHE presents a classical protocol with the help of which a completely classical Client could assign Server a quantum computation for her encrypted (hidden) input/output. Similar to any classical HE this scheme is divided into four steps: Key Generation generates keys for encryption, decryption and evaluation of the circuit; Encryption encodes the input into a secret text using the encryption key generated during Key Generation; Evaluation performs operations (implements the circuit) on the encrypted input using evaluation key generated and Decryption transforms result of the evaluation step hidden in the secret text, to outcome of the circuit for Client's input using decryption key. Following the stages of Secure Delegated Quantum Computation, in preparation stage, Client encrypts her input by performing one time pad to hide it from the Server, who, in the computation stage, performs quantum computation by a completely classical evaluation step. There are two kinds of gates in Quantum Computation (See Glossary) Clifford Gates, which consists of Hadamard gate, CNOT and Pauli gates (X, Y, Z) and Toffoli gates (any single qubit phase/rotation gate). A universal scheme can perform both these types of gates implying that it can perform any quantum operation. Now, applying Clifford gates remains a simple step as it leaves the state with only Pauli corrections (X, Z) which are easy to handle as these gates commute with every quantum gate and hence can be shifted and cancelled out by applying corresponding inverse gate later by the Client, but when applying Toffoli Gates, it leaves the state with some Pauli corrections and Clifford gate corrections depending on the one pad key used for encryption key used by Client. Decryption key cannot deal with Clifford gate errors as they do not commute with all quantum operations and hence it needs to be corrected by applying corresponding inverse gate before the operation of next gate for computation by the Server. These Clifford gate corrections are a combination of CNOT corrections dependent on encryption key and a Hadamard correction independent of encryption key. Thus, applying Hadamard requires no extra information but CNOT gate errors require revelation of the encryption key. FHE deals with this problem via Encrypted CNOT operation using Trapdoor Claw-Free Function (TCF) without revelation of encryption key to the Server. Finally, in the Output Correction stage, Client gets her inputs and updated encryption keys to get the correct final outcome from the secret text using her decryption key. Following is an outline of the steps to illustrate the above mentioned scheme, assuming depth of circuit (see notations used) equal to L.
The preparation stage incorporates,

  • Key Generation: Client generates classical homomorphic key sets consisting of public key, evaluation key, secret key, trapdoor information (a piece of information required to invert the function used for encrypted CNOT operation, as explained in Circuit Evaluation) using HE.KeyGen() (classical HE step). Evaluation key consists of first L pairs of secret key-trapdoor information encrypted with last L public keys such that secret key-trapdoor key pair and public key do not belong to the same key set. Evaluation key also contains this public key used to encrypt the pair.
  • Encryption: Client uses classical one time pad to hide her input and encrypts the pad key with the first public key (not used to encrypt any trapdoor-secret key pair) using HE.Enc() (classical HE step). She then sends the hidden classical input with encrypted pad key and classical evaluation key to the Server over classical channel. This step marks the end of preparation stage.

Further, the computation stage incorporates,

  • Circuit Evaluation: Server starts with the classical one time padded states from the Client and generates the required quantum states. For each gate of the circuit that Server applies, he updates the encrypted Pauli encryption according to rules given in Pseudo code below. In case of Toffoli gate operation, an additional step is incorporated where he corrects the extra Clifford gate error performing encrypted CNOT operation and then Hadamard operation on the target qubit. This step uses evaluation key and can be explained as follows.

Encrypted CNOT operation All errors imposed by Toffoli gates can be represented using encrypted CNOT operation, a Hadamard operation and a set of Pauli gates (X, Z). All errors imposed by Clifford gates can be represented by a combination of Pauli gates. A mathematical representation of this step can be found in the Pseudo Code below.

  1. TCF: This operation uses Trapdoor Claw Free function pairs which have the same image (output) for different pre-images(inputs) called 'random claw pair'. Given the image, it is rendered a hard problem to find this corresponding random claw without its trapdoor information (example, a piece of information required to invert the function). For this protocol, the HE Encryption function (HE.Enc()) is taken as one of the functions. A second function whose distribution is shifted from the previous function by a natural (homomorphic) XOR operation (a requirement for the classical HE scheme used) of encrypted key bit used for that encryption function. This means, the functions have a common range such that for every image (output), the pre-images (input) for each of the functions stated above would also differ by a XOR operation of actual (not encrypted) key bit. Thus, any element in the said range set would have one pre-image in the domain set of each function, together called random claw pair. If one performs a XOR operation on the pair, the result is pad key bit. This is implied from the properties of homomorphic XOR. In simple words, the above paragraph implies that if two functions are separated by encrypted pad key via a homomorphic XOR operation, their inputs for a common output (random claw pair) would be separated by the (not encrypted) pad key bit. Thus, any pre-image pair (random claw) thus, obtained, hides the pad key (to be used later for Encrypted CNOT operation).
  2. Server's preparation Thus, Server creates a superposition of inputs for the functions over some distribution. Next, he creates a superposition of quantum states generated from Client's input. After applying the gates on qubits, for correction of CNOT errors, Server creates three registers. First has the superposition of quantum states generated from Client's input, second has the superposition on a distribution chosen for inputs of the function while third register has the output of one of the two functions illustrated above, where the function (one of the two) is chosen according to the first qubit of the first register and its quantum input is taken from the second register. Hence, these registers are entangled. Server, now measures the third register which reduces second register to a random claw pair as discussed before, hiding the pad key. It is still hidden from the Server as he does not know trapdoor information to be able to know the random claw pair and he cannot compute it from the measured output as it is a hard problem.
  3. Server's Toffoli gate operation After some calculations it can be shown that if Server performs Hadamard operation on the second register and then measures it, the first register is reduced to corrected quantum state with some extra Pauli corrections. These final Pauli corrections require trapdoor information and measurement outcome of the second register. To perform the above operation one needs the secret text to be same throughtout the protocol and existence of a natural XOR operation. This is not known to have been achieved by a single HE together. Hence, this protocol uses AltHE (an alternate HE) which can operate XOR for encrypted CNOT operation while he uses HE for updation of Pauli keys. In order to do this, HE provides a conversion of secret text under HE to secret text under AltHE and vice versa. Thus, after encrypted CNOT operation, encrypted pad key bit and other measurement outcomes are recrypted using public key provided in the evaluation key for that step, under HE. Thus, the trapdoor information and pad key bit are encrypted under same public key. Now, using the measurement outcome and the encrypted trapdoor information with recrypted pad key, Server obtains Pauli corrections. The Server encrypts Pauli corrections under public key for corresponding layer and hence updates the recrypted pad key
  4. Server's Clifford gate operation Server obtains with Pauli corrections according to rules described in the Pseudo code and updates the recrypted pad key as before.
  • Decryption Server repeats the same procedure for each layer and at the end of last layer, sends the updated recryption of pad key and classical measurement output of the first register (containing the corrected quantum state encrypted by pad key) to Client. Client converts the pad key to another secret text using AltHE. The sent pad key is recrypted with public key of the last () evaluation key used. This is the public key. Hence, Client uses secret key (which was not included in the evaluation keys) to decrypt the updated encryption of pad key sent by the Server. She (Client) uses the resulting pad key to undo the one time pad on the sent output.

Properties

  • Quantum Capable A classical HE is quantum capable i.e. can perform quantum computation efficiently if there exists AltHE which can execute natural XOR operations.
  • Indistinguishability under Chosen Plaintext Attacks by adversary(IND-CPA) The presented classical FHE scheme is CPA secure i.e. it is not possible for any polynomial time adversary to distinguish between the encrypted classical message bits 0 and 1, by learning with errors.
  • Compactness This protocol is compact i.e. decryption does not depend on the complexity of the quantum circuit.
  • Correctness Correctness is implied from the correctness of encrypted CNOT operation.
  • Circuit Privacy This protocol is not circuit private as both Client and Server know the quantum circuit used for performing the computation.
  • Full Homomorphism This protocol is fully homomorphic i.e. Server can operate any quantum circuit using this protocol.
  • Circular Security This protocol has a stronger notion of circular security where not only the secret key but also the trapdoor functions are encrypted when provided to the Server.

Notation

  • : classical data of client's required quantum input states
  • : security parameter
  • : security parameter
  • : encrypted pad key
  • : concatenated pad key elements
  • Encryption of s using public key via classical HE encryption step.
  • : converted c using classical HE in order to use it with
  • : bit of encrypted pad key
  • : depth of a layer of circuit where each layer contains Clifford gates and Toffoli gates
  • : depth of the circuit (no. of layers in the circuit)
  • : homomorphic key set generated from HE.KeyGen(). Public key for encryption, secret key for decryption, evaluation function key, trapdoor information required for randomness recovery from secret texts.
  • : measurement outcome of third register
  • : random claw for pair, for given y
  • : measurement outcome of the second register

Requirements

  • Network Stage: Quantum Memory
  • Required Network Parameters:
    • , which measures the error due to noisy operations.
    • Number of communication rounds
    • Circuit depth
    • Number of physical qubits used
  • The concerned protocol requires classical HE scheme.
  • Classical offline communication links
  • Communication can be performed over a classical network with only one quantum node (in case of classical input and output).
  • The functions used must be trapdoor claw-free(TCF) such that one it is not possible to find a triple such that

Knowledge Graph

Protocol Description

  • Boxed texts are not part of the code but contain proofs used in various steps, illustrated for a better understanding of the protocol.

Stage 1 Client’s Preparation

  • Input: , classical message
  • Output: Homomorphic key sets , encrypted pad key , One time Padded message ()
    • Key Generation (FHE.KeyGen())
  1. For ,
  2. Client generates homomorphic key set, HE.Keygen().
    The public key is and the secret key is .
    The evaluation key consists of HE.Enc, HE.Enc) for .
    • Encryption (FHE.Enc))
  1. Client chooses pad key for each message bit .
  2. She one time pads the message m,
    //z is used for quantum input where is quantum input.
  3. She then encrypts the pad key. HE.Enc
  4. She sends the encrypted message and pad key to the Server with the evaluation keys.

Stage 2 Server’s Computation

  • Input: , pad key elements concatenation (), encryption of s under HE (), one time padded message ()
  • Output: Updated encryption of pad key and final classical outcome after performing the circuit.
    • Circuit Evaluation (FHE.Eval())
  1. Server creates a quantum superposition state for encrypted input : , where
    represents the two qubits superposition state for classical message m,
    represents quantum one time pad.
  2. For all i, Server applies gate on qubit l and the bits of pad key are updated to as follows.
    1. If , a Clifford gate then
      //()
      1. if H then
        //Hadamard Gate

        //Hadamard tranforms X gate into Z and Z into X
      2. if P then
        //Pauli Gate

      3. if with m as target bit and n as control bit then
        //CNOT

        (
    2. If gate then
      //Toffoli Gate on key bits
The Toffoli gate application can be deduced as follows:




, where and
  1. The Pauli key encryptions are homomorphically updated according to .
    (
  2. Three encrypted CNOTs are used to correct as follows under .

      • Server's Preparation:
  1. Server converts .
  2. Server generates superposition on distribution D:
  3. Server entangles above superposition and with a third register:, such that
    ;

  4. Server measures the last register to get .
    The resulting superposition state is:
      • Encrypted CNOT operation:



        ,
        ,


  1. Server XORs the second qubit of first register with to get:
  2. Server performs Hadamard on second register. The resulting superposition state is:

    , , where q has k qubits
  3. Server measures the second register to get d. The resulting superposition is:

The first register could be equivalently written as:




,
Thus, the resulting state (upto a global phase) is:

Final superposition at the end of encrypted CNOT operation is:

where , as is the homomorphic XOR operation.

  1. The server uses to recrypt 'c' (previously encrypted using ) and encrypt other variables under HE: , .
  2. The server computes the encryption of (stored in ) under by performing decryption circuit on using (provided by the evaluation key). Here, c, as stated before is the concatenation of encryption of x, z under , provided by the Client.
  3. The server (homomorphically) computes and , using , provided by the evaluation key encrypted under , and , from the previous step.
  4. The server then uses this results of the last three steps, to (homomorphically) update Pauli encryptions for encrypted :
    (

3. Server sends updated encryptions of Pauli corrections and the classical outcome after measurement of the output state to Client.

Stage 3 Client’s Output Correction

  • Input: Classical output state (), encrypted Pauli corrections ()
  • Output: Decrypted classical message ()
    • Decryption (FHE.Dec)
  1. Client decrypts using to obtain .
  2. She then uses the decrypted Pauli corrections to get the correct output .

Further Information

In case of Quantum Input, the client additionally sends quantum one tie padded input state. In case of quantum output the Server instead of classical outcome sends the final quantum one time padded output state (operated by the required circuit). Client gets the output by using the updated encryption sent by the server to perform Pauli corrections on the output state. This protocol is first and only protocol currently, to use a classical functionality to solve a quantum task. It provides computationally security. Verification of this protocol is still an open question.

*contributed by Shraddha Singh