DOI QR코드

DOI QR Code

Quantum Error Correction Code Scheme used for Homomorphic Encryption like Quantum Computation

동형암호적 양자계산이 가능한 양자오류정정부호 기법

  • 손일권 (한국과학기술정보연구원/과학기술연구망센터) ;
  • 이종현 (고려대학교/전기전자공학부) ;
  • 이원혁 (한국과학기술정보연구원/과학기술연구망센터) ;
  • 석우진 (한국과학기술정보연구원/과학기술연구망센터) ;
  • 허준 (고려대학교/전기전자공학부)
  • Received : 2019.08.13
  • Accepted : 2019.09.26
  • Published : 2019.09.30

Abstract

Recently, developments on quantum computers and cloud computing have been actively conducted. Quantum computers have been known to show tremendous computing power and Cloud computing has high accessibility for information and low cost. For quantum computers, quantum error correcting codes are essential. Similarly, cloud computing requires homomorphic encryption to ensure security. These two techniques, which are used for different purposes, are based on similar assumptions. Then, there have been studies to construct quantum homomorphic encryption based on quantum error correction code. Therefore, in this paper, we propose a scheme which can process the homomorphic encryption like quantum computation by modifying the QECCs. Conventional quantum homomorphic encryption schemes based on quantum error correcting codes does not have error correction capability. However, using the proposed scheme, it is possible to process the homomorphic encryption like quantum computation and correct the errors during computation and storage of quantum information unlike the homogeneous encryption scheme with quantum error correction code.

최근 엄청난 계산 능력을 보여주는 양자 컴퓨터와 정보 접근성이 높고 비용이 낮은 클라우드 컴퓨팅에 대한 개발이 활발하게 이루어지고 있다. 이러한 양자 컴퓨터의 경우 양자오류정정부호가 필수적이며, 클라우드 컴퓨팅의 경우 보안성 및 계산성을 확보하기 위해 동형암호가 사용될 수 있다. 각각 다른 목적을 위해 사용되는 이 두 기법은 서로 비슷한 가정을 바탕으로 하고 있어, 양자오류정정부호를 기반으로 동형암호를 구성하는 연구들이 진행되어왔다. 따라서 본 논문에서는 일반적인 양자오류정정부호를 변형하여 동형암호적 양자정보처리가 가능한 기법을 제시한다. 기존의 양자오류정정부호를 이용한 동형암호기법의 경우 부호를 사용하였지만 오류정정 능력이 전혀 없는데 반해, 제시한 양자오류정정부호 기법을 사용하면 동형암호적 양자정보처리가 가능하면서도, 동시에 양자오류정정부호 본연의 기능인 양자정보의 연산, 저장 중의 오류를 정정할 수 있는 장점이 존재한다.

Keywords

References

  1. Richard P. Feynman, "Simulating Physics with Computers," International Journal of Theoretical Physics, VoL 21, Nos. 6/7, 1982.
  2. P. W. Shor, "Scheme for reducing decoherence in quantum computer memory," Phys. Rev. A 52, R2493. 1995. https://doi.org/10.1103/PhysRevA.52.R2493
  3. Wootters, William; Zurek, Wojciech , "A Single Quantum Cannot be Cloned," Nature vol. 299 pp. 802-803, Oct. 1982. https://doi.org/10.1038/299802a0
  4. A. R. Calderbank and P. W. Shor., "Good quantum error-correcting codes exist," Phys. Rev. A, 54:1098, 1996. https://doi.org/10.1103/physreva.54.1098
  5. A. M. Steane., "Multiple particle interference and quantum error correction," Proc. R. Soc. London A, 452:2551-2577, 1996. https://doi.org/10.1098/rspa.1996.0136
  6. Vuillot, Christophe and Asasi, Hamed and Wang, Yang and Pryadko, Leonid P. and Terhal, Barbara M., "Quantum error correction with the toric Gottesman-Kitaev-Preskill code," Phys. Rev. A, 99, 3, 032344, 2019. https://doi.org/10.1103/physreva.99.032344
  7. Layden, David and Zhou, Sisi and Cappellaro, Paola and Jiang, Liang, "Ancilla-Free Quantum Error Correction Codes for Quantum Metrology," Phys. Rev. Lett., 122, 4, 040502, 2019 https://doi.org/10.1103/PhysRevLett.122.040502
  8. Viyuela, Oscar and Vijay, Sagar and Fu, Liang, "Scalable fermionic error correction in Majorana surface codes," Phys. Rev. B, 99, 20 ,205114, 2019 https://doi.org/10.1103/physrevb.99.205114
  9. IBM Quantum Experience, http://www.research.ibm.com/quantum.
  10. Harper, Robin and Flammia, Steven T., "Fault -Tolerant Logical Gates in the IBM Quantum Experience," Phys. Rev. Lett., 122, 8, 080504, 2019 https://doi.org/10.1103/physrevlett.122.080504
  11. Behera, B.K., Reza, T., Gupta, A. et al, "Designing quantum router in IBM quantum computer," Quantum Inf. Process., 18, 328, 2019 https://doi.org/10.1007/s11128-019-2436-x
  12. M. Dikaiakos, D. Katsaros, P. Mehra, G. Pallis, and A. Vakali, "Cloud computing: Distributed internet computing for it and scientific research," Internet Computing, IEEE, 13(5):10-13, 2009.
  13. Ron Rivest, Leonard Adleman, and Michael L. Dertouzos., "On data banks and privacy homomorphisms," In Foundations of Secure Computation, pages 169.180, 1978.
  14. Craig Gentry. "Fully homomorphic encryption using ideal lattices," In Michael Mitzenmacher, editor, STOC, pages 169.178. ACM, 2009.
  15. A. Chatterjee and I. Sengupta, "Translating Algorithms to Handle Fully Homomorphic Encrypted Data on the Cloud," in IEEE Transactions on Cloud Computing, vol. 6, no. 1, pp. 287-300, 1, 2018. https://doi.org/10.1109/tcc.2015.2481416
  16. M. Liang, "Symmetric quantum fully homomorphic encryption with perfect security," Quantum Inf. Process., vol. 12, no. 12, pp. 3675-3687, 2013. https://doi.org/10.1007/s11128-013-0626-5
  17. C.-Y. Lai and K.-M. Chung, "On statistically-secure quantum homomorphic encryption," Quantum Inf. Comput., 18, 785-794, 2018
  18. M. Newman and Y. Shi, "Limitations on transversal computation through quantum homomorphic encryption," Quantum Inf. Comput., Vol. 18, No. 11&12, pp. 0927-0948, 2018
  19. Ouyang, Yingkai and Tan, Si-Hui and Fitzsimons, Joseph F., "Quantum homomorphic encryption from quantum codes", Phys. Rev. A, 98, 4, 042334, 2018. https://doi.org/10.1103/physreva.98.042334
  20. Chen, X.-B., Sun, Y.-R., Xu, G., Yang, Y.-X.: Quantum homomorphic encryption scheme with flexible number of evaluator based on (k, n)-threshold quantum state sharing. Inf. Sci. 501(10), 172-181, 2019. https://doi.org/10.1016/j.ins.2019.06.009
  21. D. Gottesman, "Stabilizer codes and quantum error correction," Ph.D. dissertation, California Institute of Technology, 1997.
  22. Jean-Luc Brylinski, Ranee Brylinski, "Universal Quantum Gates", arXiv:quant-ph/0108062v1, 2001.
  23. Craig Gentry, "A FULLY HOMOMORPHIC ENCRYPTION SCHEME", Ph.D. dissertation, STANFORD UNIVERSITY, 2009.
  24. EL-YAHYAOUI, A.; ECH-CHERIF EL KETTANI, M.D. A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security. Technologies 7, 21, 2019. https://doi.org/10.3390/technologies7010021