• Open Access

Experimental Demonstration of Quantum Fully Homomorphic Encryption with Application in a Two-Party Secure Protocol

W. K. Tham, Hugo Ferretti, Kent Bonsma-Fisher, Aharon Brodutch, Barry C. Sanders, Aephraim M. Steinberg, and Stacey Jeffery
Phys. Rev. X 10, 011038 – Published 18 February 2020

Abstract

A fully homomorphic encryption system hides data from unauthorized parties while still allowing them to perform computations on the encrypted data. Aside from the straightforward benefit of allowing users to delegate computations to a more powerful server without revealing their inputs, a fully homomorphic cryptosystem can be used as a building block in the construction of a number of cryptographic functionalities. Designing such a scheme remained an open problem until 2009, decades after the idea was first conceived, and the past few years have seen the generalization of this functionality to the world of quantum machines. Quantum schemes prior to the one implemented here were able to replicate some features in particular use cases often associated with homomorphic encryption but lacked other crucial properties, for example, relying on continual interaction to perform a computation or leaking information about the encrypted data. We present the first experimental realization of a quantum fully homomorphic encryption scheme. To demonstrate the versatility of a a quantum fully homomorphic encryption scheme, we further present a toy two-party secure computation task enabled by our scheme.

  • Figure
  • Figure
  • Figure
  • Figure
  • Figure
  • Figure
  • Figure
12 More
  • Received 12 November 2018
  • Revised 9 August 2019
  • Accepted 19 November 2019

DOI:https://doi.org/10.1103/PhysRevX.10.011038

Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article’s title, journal citation, and DOI.

Published by the American Physical Society

Physics Subject Headings (PhySH)

Quantum Information, Science & TechnologyAtomic, Molecular & Optical

Authors & Affiliations

W. K. Tham1,*, Hugo Ferretti1, Kent Bonsma-Fisher1, Aharon Brodutch1,2, Barry C. Sanders3,4,5, Aephraim M. Steinberg1,5, and Stacey Jeffery6

  • 1Department of Physics and Center for Quantum Information and Quantum Control, University of Toronto, 60 St. George Street, Toronto, Ontario, M5S 1A7, Canada
  • 2The Edward S. Rogers Department of Electrical and Computer Engineering, University of Toronto, 10 Kings College Road, Toronto, Ontario M5S 3G4, Canada
  • 3Institute for Quantum Science and Technology, University of Calgary, Alberta T2N 1N4, Canada
  • 4Institute for Quantum Information and Matter, California Institute of Technology, Pasadena, California 91125, USA
  • 5Canadian Institute for Advanced Research, Toronto, Ontario M5G 1M1, Canada
  • 6QuSoft and CWI, Amsterdam 1098 XG, Netherlands

  • *Corresponding author. wtham@physics.utoronto.ca

Popular Summary

Fully homomorphic encryption (FHE) enables a variety of fascinating cryptographic applications. These include secure delegated computation (where a server can help perform computation on clients’ encrypted data without having to decrypt it first), zero-knowledge proofs (where one party can prove to another that one has the answer to a problem or function without having to divulge what that answer is), and two-party secure computation (where two parties, each possessing a different secret, can jointly compute an answer that depends on their secret, without either party having to divulge their secret to the other). Here, we present the first implementation of a quantum FHE scheme.

While the first FHE for classical computers was constructed a decade ago, a similar effort on the quantum computing front culminated in a theoretical proposal only recently. To date, all experimental implementations have either focused on particular use cases at the expense of the FHE’s versatility or compromised on security. Our work represents the first experimental implementation of a quantum scheme that is unencumbered by caveats that prevented previous schemes from being applicable to a wide range of cryptographic uses. We also demonstrate a two-party computation task to highlight the capabilities of our FHE scheme.

We hope this work will aid and encourage other researchers in exploring the wide gamut of potential cryptographic use cases enabled by quantum FHE and its real-world implementation.

Key Image

Article Text

Click to Expand

References

Click to Expand
Issue

Vol. 10, Iss. 1 — January - March 2020

Subject Areas
Reuse & Permissions
Author publication services for translation and copyediting assistance advertisement

Authorization Required


×
×

Images

×

Sign up to receive regular email alerts from Physical Review X

Reuse & Permissions

It is not necessary to obtain permission to reuse this article or its components as it is available under the terms of the Creative Commons Attribution 4.0 International license. This license permits unrestricted use, distribution, and reproduction in any medium, provided attribution to the author(s) and the published article's title, journal citation, and DOI are maintained. Please note that some figures may have been included with permission from other third parties. It is your responsibility to obtain the proper permission from the rights holder directly for these figures.

×

Log In

Cancel
×

Search


Article Lookup

Paste a citation or DOI

Enter a citation
×