Skip to main content

Randomly Rotate Qubits, Compute and Reverse for Weak Measurements Resilient QKD and Securing Entanglement

(Extended Abstract)

  • Conference paper
  • First Online:
Cyber Security Cryptography and Machine Learning (CSCML 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12716))

  • 1187 Accesses

Abstract

Homomorphic encryption (HE) schemes enable the processing of encrypted data and may be used by a user to outsource storage and computations to an untrusted server. A plethora of HE schemes has been suggested in the past four decades, based on various assumptions, which achieve different attributes. In this work, we assume that the user and server are quantum computers and look for HE schemes of classical data. We set a high bar of requirements and ask what can be achieved under these requirements. Namely, we look for HE schemes which are efficient, information-theoretically secure, perfectly correct, and which support homomorphic operations in a fully compact and non-interactive way. Fully compact means that decryption costs \(\mathcal {O}(1)\) time and space. We suggest an encryption scheme based on random bases and discuss the homomorphic properties of that scheme. The main advantage of our scheme is providing better security in the face of weak measurements (WM). Measurements of this kind enable collecting partial information on a quantum state while only slightly disturbing the state. We suggest here a novel QKD scheme based on our encryption scheme, which is resilient against WM-based attacks.

We bring up a new concept we call securing entanglement. We look at entangled systems of qubits as a resource used for carrying out quantum computations and show how our scheme may be used to guarantee that an entangled system can be used only by its rightful owners. To the best of our knowledge, this concept has not been discussed in previous literature.

We would like to thank the Lynne and William Frankel Center for Computer Science, the Rita Altura Trust Chair in Computer Science. This research was also partially supported by a grant from the Ministry of Science and Technology, Israel & the Japan Science and Technology Agency (JST), and the German Research Funding (DFG, Grant#8767581199). We also thank Daniel Berend for discussions, comments and suggestions throughout the research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Acar, A., Aksu, H., Uluagac, A.S., Conti, M.: A survey on homomorphic encryption schemes: theory and implementation. ACM Comput. Surve. (CSUR) 51(4), 79 (2018)

    Google Scholar 

  2. Aharonov, Y., Bergmann, P.G., Lebowitz, J.L.: Time symmetry in the quantum process of measurement. Phys. Rev. 134, B1410–B1416 (1964)

    Article  MathSciNet  Google Scholar 

  3. Ambainis, A., Mosca, M., Tapp, A., De Wolf, R.: Private quantum channels. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, pp. 547–553 (2000)

    Google Scholar 

  4. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing. IEEE, New York (1984)

    Google Scholar 

  5. Bitan, D., Dolev, S.: Randomly choose an angle from immense number of angles to rotate qubits, compute and reverse. Cryptology ePrint Archive, Report 2019/1023 (2019). https://eprint.iacr.org/2019/1023

  6. Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 609–629. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_30

    Chapter  Google Scholar 

  7. Braunstein, S.L., Pirandola, S.: Side-channel-free quantum key distribution. Phys. Rev. Lett. 108(13), 130502 (2012)

    Google Scholar 

  8. Brakerski, Z.: Quantum FHE (almost) as secure as classical. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 67–95. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_3

    Chapter  Google Scholar 

  9. Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5) (2004)

    Google Scholar 

  10. Gottesman, D., Lo, H.-K., Lutkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. In: International Symposium on Information Theory, ISIT 2004, Proceedings, p. 136. IEEE (2004)

    Google Scholar 

  11. Liang, M.: Symmetric quantum fully homomorphic encryption with perfect security. Quant. Inf. Process. 12(12), 3675–3687 (2013)

    Article  MathSciNet  Google Scholar 

  12. Mahadev, U.: Classical homomorphic encryption for quantum circuits. In: 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS, pp. 332–338 (2018)

    Google Scholar 

  13. Ouyang, Y., Tan, S.-H., Fitzsimons, J.F.: Quantum homomorphic encryption from quantum codes. Phys. Rev. A 98(4), 042334 (2018)

    Google Scholar 

  14. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)

    Google Scholar 

  15. Wang, X.-B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94(23) (2005)

    Google Scholar 

  16. Li, Y., Pérez-Delgado, C.A., Fitzsimons, J.F.: Limitations on information-theoretically-secure quantum homomorphic encryption. Phys. Rev. A 90(5), 050303 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dor Bitan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bitan, D., Dolev, S. (2021). Randomly Rotate Qubits, Compute and Reverse for Weak Measurements Resilient QKD and Securing Entanglement. In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds) Cyber Security Cryptography and Machine Learning. CSCML 2021. Lecture Notes in Computer Science(), vol 12716. Springer, Cham. https://doi.org/10.1007/978-3-030-78086-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-78086-9_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-78085-2

  • Online ISBN: 978-3-030-78086-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics