Prepare-and-Send Quantum Fully Homomorphic Encryption: Difference between revisions

no edit summary
No edit summary
No edit summary
Line 1: Line 1:


This [https://arxiv.org/abs/1603.09717 example protocol] achieves the functionality of [[Secure Client- Server Delegated Computation]] by a method which involves quantum offline and classical offline communication, called Quantum Fully Homomorphic Encryption (QFHE). It allows the Client to encrypt quantum data in such a way that Server can carry out any arbitrary quantum computations on the encrypted data without having to interact with the encrypting party. It hides the output and input of the computation while Server is allowed to choose the unitary operation for required computation. Thus, the circuit is known to the Server while efforts can be made to hide it from the encrypting party i.e. Client. Based on the existence of classical [https://en.wikipedia.org/wiki/Homomorphic_encryption Homomorphic Encryption] (HE) scheme, it comes with properties of [[Secure Client- Server Delegated Computation#Properties|correctness]], [[Secure Client- Server Delegated Computation#Properties|compactness]] and [[Secure Client- Server Delegated Computation#Properties|full homomorphism]]. QFHE can be used to keep the circuit private to the Server and hidden from the Client unlike UBQC where the circuit is private to the Client and hidden from the Server.</br></br>
This [https://arxiv.org/abs/1603.09717 example protocol] achieves the functionality of [[Secure Client- Server Delegated Computation]] by a method which involves quantum offline and classical offline communication, called Quantum Fully Homomorphic Encryption (QFHE). Offline communication means there is exchange of information is not required throughout the protocol but only once at the start or end of the protocol. It allows the Client to encrypt quantum data in such a way that Server can carry out any arbitrary quantum computations on the encrypted data without having to interact with the encrypting party. It hides the output and input of the computation while Server is allowed to choose the unitary operation for required computation. Thus, the circuit is known to the Server while efforts can be made to hide it from the encrypting party i.e. Client. Based on the existence of classical [https://en.wikipedia.org/wiki/Homomorphic_encryption Homomorphic Encryption] (HE) scheme, it comes with properties of [[Secure Client- Server Delegated Computation#Properties|correctness]], [[Secure Client- Server Delegated Computation#Properties|compactness]] and [[Secure Client- Server Delegated Computation#Properties|full homomorphism]]. QFHE can be used to keep the circuit private to the Server and hidden from the Client unlike UBQC where the circuit is private to the Client and hidden from the Server.</br></br>
'''Tags:''' [[:Category:Two Party Protocols|Two Party]],[[:Category:Universal Task|Universal Task]], [[:Category:Quantum Functionality|Quantum Functionality]], [[Secure Delegated Quantum Computation|Secure Delegated Quantum Computation]], Quantum Offline Communication, Classical Offline Communication, [[Supplementary Information#Entanglement|Entanglement]], [[Quantum Gadgets]], Garden Hose Model, [[Prepare and Send Verifiable Quantum Fully Homomorphic Encryption]], [[Classical Fully Homomorphic Encryption for Quantum Circuits]].
'''Tags:''' [[:Category:Two Party Protocols|Two Party]],[[:Category:Universal Task|Universal Task]], [[:Category:Quantum Functionality|Quantum Functionality]], [[Secure Delegated Quantum Computation|Secure Delegated Quantum Computation]], Quantum Offline Communication, Classical Offline Communication, [[Supplementary Information#Entanglement|Entanglement]], [[Quantum Gadgets]], Garden Hose Model, [[Prepare and Send Verifiable Quantum Fully Homomorphic Encryption]], [[Classical Fully Homomorphic Encryption for Quantum Circuits]].
[[Category:Two-Party Protocols]][[Category: Universal Task]][[Category:Quantum Functionality]]
[[Category:Two-Party Protocols]][[Category: Universal Task]][[Category:Quantum Functionality]]
Write, autoreview, editor, reviewer
3,125

edits