Browse > Article
http://dx.doi.org/10.33778/kcsa.2019.19.3.061

Quantum Error Correction Code Scheme used for Homomorphic Encryption like Quantum Computation  

Sohn, Il Kwon (한국과학기술정보연구원/과학기술연구망센터)
Lee, Jonghyun (고려대학교/전기전자공학부)
Lee, Wonhyuk (한국과학기술정보연구원/과학기술연구망센터)
Seok, Woojin (한국과학기술정보연구원/과학기술연구망센터)
Heo, Jun (고려대학교/전기전자공학부)
Publication Information
Abstract
Recently, developments on quantum computers and cloud computing have been actively conducted. Quantum computers have been known to show tremendous computing power and Cloud computing has high accessibility for information and low cost. For quantum computers, quantum error correcting codes are essential. Similarly, cloud computing requires homomorphic encryption to ensure security. These two techniques, which are used for different purposes, are based on similar assumptions. Then, there have been studies to construct quantum homomorphic encryption based on quantum error correction code. Therefore, in this paper, we propose a scheme which can process the homomorphic encryption like quantum computation by modifying the QECCs. Conventional quantum homomorphic encryption schemes based on quantum error correcting codes does not have error correction capability. However, using the proposed scheme, it is possible to process the homomorphic encryption like quantum computation and correct the errors during computation and storage of quantum information unlike the homogeneous encryption scheme with quantum error correction code.
Keywords
Quantum Error Correction Code; Homomorphic Encryption; Universal Quantum Computation; Quantum Information Processing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Richard P. Feynman, "Simulating Physics with Computers," International Journal of Theoretical Physics, VoL 21, Nos. 6/7, 1982.
2 P. W. Shor, "Scheme for reducing decoherence in quantum computer memory," Phys. Rev. A 52, R2493. 1995.   DOI
3 Wootters, William; Zurek, Wojciech , "A Single Quantum Cannot be Cloned," Nature vol. 299 pp. 802-803, Oct. 1982.   DOI
4 A. R. Calderbank and P. W. Shor., "Good quantum error-correcting codes exist," Phys. Rev. A, 54:1098, 1996.   DOI
5 A. M. Steane., "Multiple particle interference and quantum error correction," Proc. R. Soc. London A, 452:2551-2577, 1996.   DOI
6 Vuillot, Christophe and Asasi, Hamed and Wang, Yang and Pryadko, Leonid P. and Terhal, Barbara M., "Quantum error correction with the toric Gottesman-Kitaev-Preskill code," Phys. Rev. A, 99, 3, 032344, 2019.   DOI
7 Layden, David and Zhou, Sisi and Cappellaro, Paola and Jiang, Liang, "Ancilla-Free Quantum Error Correction Codes for Quantum Metrology," Phys. Rev. Lett., 122, 4, 040502, 2019   DOI
8 Viyuela, Oscar and Vijay, Sagar and Fu, Liang, "Scalable fermionic error correction in Majorana surface codes," Phys. Rev. B, 99, 20 ,205114, 2019   DOI
9 IBM Quantum Experience, http://www.research.ibm.com/quantum.
10 Harper, Robin and Flammia, Steven T., "Fault -Tolerant Logical Gates in the IBM Quantum Experience," Phys. Rev. Lett., 122, 8, 080504, 2019   DOI
11 Behera, B.K., Reza, T., Gupta, A. et al, "Designing quantum router in IBM quantum computer," Quantum Inf. Process., 18, 328, 2019   DOI
12 M. Dikaiakos, D. Katsaros, P. Mehra, G. Pallis, and A. Vakali, "Cloud computing: Distributed internet computing for it and scientific research," Internet Computing, IEEE, 13(5):10-13, 2009.
13 Ron Rivest, Leonard Adleman, and Michael L. Dertouzos., "On data banks and privacy homomorphisms," In Foundations of Secure Computation, pages 169.180, 1978.
14 Craig Gentry. "Fully homomorphic encryption using ideal lattices," In Michael Mitzenmacher, editor, STOC, pages 169.178. ACM, 2009.
15 A. Chatterjee and I. Sengupta, "Translating Algorithms to Handle Fully Homomorphic Encrypted Data on the Cloud," in IEEE Transactions on Cloud Computing, vol. 6, no. 1, pp. 287-300, 1, 2018.   DOI
16 M. Liang, "Symmetric quantum fully homomorphic encryption with perfect security," Quantum Inf. Process., vol. 12, no. 12, pp. 3675-3687, 2013.   DOI
17 C.-Y. Lai and K.-M. Chung, "On statistically-secure quantum homomorphic encryption," Quantum Inf. Comput., 18, 785-794, 2018
18 M. Newman and Y. Shi, "Limitations on transversal computation through quantum homomorphic encryption," Quantum Inf. Comput., Vol. 18, No. 11&12, pp. 0927-0948, 2018
19 Ouyang, Yingkai and Tan, Si-Hui and Fitzsimons, Joseph F., "Quantum homomorphic encryption from quantum codes", Phys. Rev. A, 98, 4, 042334, 2018.   DOI
20 Chen, X.-B., Sun, Y.-R., Xu, G., Yang, Y.-X.: Quantum homomorphic encryption scheme with flexible number of evaluator based on (k, n)-threshold quantum state sharing. Inf. Sci. 501(10), 172-181, 2019.   DOI
21 D. Gottesman, "Stabilizer codes and quantum error correction," Ph.D. dissertation, California Institute of Technology, 1997.
22 Jean-Luc Brylinski, Ranee Brylinski, "Universal Quantum Gates", arXiv:quant-ph/0108062v1, 2001.
23 Craig Gentry, "A FULLY HOMOMORPHIC ENCRYPTION SCHEME", Ph.D. dissertation, STANFORD UNIVERSITY, 2009.
24 EL-YAHYAOUI, A.; ECH-CHERIF EL KETTANI, M.D. A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security. Technologies 7, 21, 2019.   DOI