Prepare-and-Send Quantum Fully Homomorphic Encryption: Difference between revisions

Jump to navigation Jump to search
Line 1: Line 1:


== Functionality Description==
== Functionality Description==
Delegated Computation is the task of assigning quantum computation to an untrusted device while maintaining privacy of the computation. It can be done via classical online/offline and quantum online/offline communication. Following description deals with a method which involves quantum offline and classical offline communication, called Quantum Fully Homomorphic Encryption (QFHE). It allows the Client to encrypt quantum data in such a way that Server can carry out any arbitrary quantum computations on the encrypted data without having to interact with the encrypting party. It hides the output and input of the computation while Server is allowed to choose the unitary operation for required computation. Thus, the circuit is known to the Server while efforts can be made to hide it from the encrypting party i.e. Client. Based on the existence of classical Fully Homomorphic Encryption (FHE) scheme,  it comes with properties of correctness, i.e. for any arbitrary circuit if both the parties follow the protocol, the final outcome is deemed to be correct, compactness, i.e. decryption of data should be independent of the size of the quantum circuit used for computation and full homomorphism, i.e. it can perform any quantum computation.
Delegated Computation is the task of assigning quantum computation to an untrusted device while maintaining privacy of the computation. It can be done via classical online/offline and quantum online/offline communication. Following description deals with a method which involves quantum offline and classical offline communication, called Quantum Fully Homomorphic Encryption (QFHE). It allows the Client to encrypt quantum data in such a way that Server can carry out any arbitrary quantum computations on the encrypted data without having to interact with the encrypting party. It hides the output and input of the computation while Server is allowed to choose the unitary operation for required computation. Thus, the circuit is known to the Server while efforts can be made to hide it from the encrypting party i.e. Client. Based on the existence of classical Fully Homomorphic Encryption (FHE) scheme,  it comes with properties of correctness, i.e. for any arbitrary circuit if both the parties follow the protocol, the final outcome is deemed to be correct, compactness, i.e. decryption of data should be independent of the size of the quantum circuit used for computation and full homomorphism, i.e. it can perform any quantum computation. QFHE can be used to keep the circuit private to the Server and hidden from the Client unlike \textbf{UBQC} where circuit is private to the Client and hidden from the Server.
  '''Tags:''' [[Two Party Protocols|Two Party]],[[Universal Task|Universal Task]] [[Quantum Functionality|Quantum Functionality]], [[Secure Delegated Quantum Delegated computation|Delegated computation]]
  '''Tags:''' [[Two Party Protocols|Two Party]],[[Universal Task|Universal Task]] [[Quantum Functionality|Quantum Functionality]], [[Secure Delegated Quantum Delegated computation|Delegated computation]]


Write, autoreview, editor, reviewer
3,125

edits

Navigation menu