Please wait a minute...
Frontiers of Physics

ISSN 2095-0462

ISSN 2095-0470(Online)

CN 11-5994/O4

Postal Subscription Code 80-965

2018 Impact Factor: 2.483

Front. Phys.    2017, Vol. 12 Issue (1) : 120305    https://doi.org/10.1007/s11467-016-0643-9
RESEARCH ARTICLE
Homomorphic encryption experiments on IBM’s cloud quantum computing platform
He-Liang Huang1,2,You-Wei Zhao2,3,Tan Li1,2,Feng-Guang Li1,2,Yu-Tao Du1,2,Xiang-Qun Fu1,2,Shuo Zhang1,2,Xiang Wang1,2,Wan-Su Bao1,2()
1. Zhengzhou Information Science and Technology Institute, Zhengzhou 450000, China
2. CAS Centre for Excellence and Synergetic Innovation Centre in Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei 230026, China
3. Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei 230026, China
 Download: PDF(873 KB)  
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

Quantum computing has undergone rapid development in recent years. Owing to limitations on scalability, personal quantum computers still seem slightly unrealistic in the near future. The first practical quantum computer for ordinary users is likely to be on the cloud. However, the adoption of cloud computing is possible only if security is ensured. Homomorphic encryption is a cryptographic protocol that allows computation to be performed on encrypted data without decrypting them, so it is well suited to cloud computing. Here, we first applied homomorphic encryption on IBM’s cloud quantum computer platform. In our experiments, we successfully implemented a quantum algorithm for linear equations while protecting our privacy. This demonstration opens a feasible path to the next stage of development of cloud quantum information technology.

Keywords quantum computing      homomorphic encryption      cloud computing      IBM quantum experience      linear equations     
Corresponding Author(s): Wan-Su Bao   
Issue Date: 19 December 2016
 Cite this article:   
He-Liang Huang,You-Wei Zhao,Tan Li, et al. Homomorphic encryption experiments on IBM’s cloud quantum computing platform[J]. Front. Phys. , 2017, 12(1): 120305.
 URL:  
https://academic.hep.com.cn/fop/EN/10.1007/s11467-016-0643-9
https://academic.hep.com.cn/fop/EN/Y2017/V12/I1/120305
1 T. D. Ladd, F. Jelezko, R. Laflamme, Y. Nakamura, C. Monroe, and J. L. O’Brien, Quantum computers, Nature 464(7285), 45 (2010)
https://doi.org/10.1038/nature08812
2 X. L. Wang, X. D. Cai, Z. E. Su, M. C. Chen, D. Wu, L. Li, N. L. Liu, C. Y. Lu, and J. W. Pan, Quantum teleportation of multiple degrees of freedom of a single photon, Nature 518(7540), 516 (2015)
https://doi.org/10.1038/nature14246
3 J. Kelly, R. Barends, A. Fowler, A. Megrant, E. Jeffrey, T. White, D. Sank, J. Mutus, B. Campbell, Y. Chen, Z. Chen, B. Chiaro, A. Dunsworth, I. C. Hoi, C. Neill, P. J. J. O’Malley, C. Quintana, P. Roushan, A. Vainsencher, J. Wenner, A. N. Cleland, and J. M. Martinis, State preservation by repetitive error detection in a superconducting quantum circuit, Nature 519(7541), 66 (2015)
https://doi.org/10.1038/nature14270
4 R. Barends, J. Kelly, A. Megrant, A. Veitia, D. Sank, E. Jeffrey, T. White, J. Mutus, A. Fowler, B. Campbell, Y. Chen, Z. Chen, B. Chiaro, A. Dunsworth, C. Neill, P. O’Malley, P. Roushan, A. Vainsencher, J. Wenner, A. N. Korotkov, A. N. Cleland, and J. M. Martinis, Superconducting quantum circuits at the surface code threshold for fault tolerance, Nature 508(7497), 500 (2014)
https://doi.org/10.1038/nature13171
5 R. Barends, L. Lamata, J. Kelly, L. García-Álvarez, A. G. Fowler, A. Megrant, E. Jeffrey, T. C. White, D. Sank, J. Y. Mutus, B. Campbell, Yu Chen, Z. Chen, B. Chiaro, A. Dunsworth, I.-C. Hoi, C. Neill, P. J. J. O’Malley, C. Quintana, P. Roushan, A. Vainsencher, J. Wenner, E. Solano, and J. M. Martinis, Digital quantum simulation of fermionic models with a superconducting circuitm, Nature Communications 6, 7654 (2015)
https://doi.org/10.1038/ncomms8654
6 P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Rev. 41(2), 303 (1999)
https://doi.org/10.1137/S0036144598347011
7 L. M. Vandersypen, M. Steffen, G. Breyta, C. S. Yannoni, M. H. Sherwood, and I. L. Chuang, Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance, Nature 414(6866), 883 (2001)
https://doi.org/10.1038/414883a
8 C. Y. Lu, D. E. Browne, T. Yang, and J. W. Pan, Demonstration of a compiled version of Shor’s quantum factoring algorithm using photonic qubits, Phys. Rev. Lett. 99(25), 250504 (2007)
https://doi.org/10.1103/PhysRevLett.99.250504
9 E. Lucero, R. Barends, Y. Chen, J. Kelly, M. Mariantoni, A. Megrant, P. O’Malley, D. Sank, A. Vainsencher, J. Wenner, T. White, Y. Yin, A. N. Cleland, and J. M. Martinis, Computing prime factors with a Josephson phase qubit quantum processor, Nat. Phys. 8(10), 719 (2012)
https://doi.org/10.1038/nphys2385
10 T. Monz, D. Nigg, E. A. Martinez, M. F. Brandl, P. Schindler, R. Rines, S. X. Wang, I. L. Chuang, and R. Blatt, Realization of a scalable Shor algorithm, Science 351(6277), 1068 (2016)
https://doi.org/10.1126/science.aad9480
11 R. P. Feynman, Simulating physics with computers, Int. J. Theor. Phys. 21(6–7), 467 (1982)
https://doi.org/10.1007/BF02650179
12 R. Blatt and C. Roos, Quantum simulations with trapped ions, Nat. Phys. 8(4), 277 (2012)
https://doi.org/10.1038/nphys2252
13 A. A. Houck, H. E. Türeci, and J. Koch, On-chip quantum simulation with superconducting circuits, Nat. Phys. 8(4), 292 (2012)
https://doi.org/10.1038/nphys2251
14 A. Aspuru-Guzik and P. Walther, Photonic quantum simulators, Nat. Phys. 8(4), 285 (2012)
https://doi.org/10.1038/nphys2253
15 A. W. Harrow, A. Hassidim, and S. Lloyd, Quantum algorithm for linear systems of equations, Phys. Rev. Lett. 103(15), 150502 (2009)
https://doi.org/10.1103/PhysRevLett.103.150502
16 S. Barz, I. Kassal, M. Ringbauer, Y. O. Lipp, B. DakićA. Aspuru-Guzik, and P. Walther, A two-qubit photonic quantum processor and its application to solving systems of linear equations, Sci. Rep. 4, 6115 (2014)
https://doi.org/10.1038/srep06115
17 X. D. Cai, C. Weedbrook, Z. E. Su, M. C. Chen, M. Gu, M. J. Zhu, L. Li, N. L. Liu, C. Y. Lu, and J. W. Pan, Experimental quantum computing to solve systems of linear equations, Phys. Rev. Lett. 110(23), 230501 (2013)
https://doi.org/10.1103/PhysRevLett.110.230501
18 P. Rebentrost, M. Mohseni, and S. Lloyd, Quantum support vector machine for big data classification, Phys. Rev. Lett. 113(13), 130503 (2014)
https://doi.org/10.1103/PhysRevLett.113.130503
19 X. D. Cai, D. Wu, Z. E. Su, M. C. Chen, X. L. Wang, L. Li, N. L. Liu, C. Y. Lu, and J. W. Pan, Entanglementbased machine learning on a quantum computer, Phys. Rev. Lett. 114(11), 110504 (2015)
https://doi.org/10.1103/PhysRevLett.114.110504
20 IBM, The quantum experience, , 2016
21 S. J. Devitt, Performing quantum computing experiments in the cloud, Phys. Rev. A 94, 032329 (2016)
https://doi.org/10.1103/PhysRevA.94.032329
22 D. Alsina and J. I. Latorre, Experimental test of Mermin inequalities on a 5-qubit quantum computer, Phys. Rev. A 94, 012314 (2016)
https://doi.org/10.1103/PhysRevA.94.012314
23 R. Rundle, T. Tilma, J. Samson, and M. Everitt, Quantum state reconstruction made easy: A direct method for tomography, arXiv: 1605.08922 (2016)
24 A. Broadbent, J. Fitzsimons, and E. Kashefi, Universal blind quantum computation, in: 2009 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2009), IEEE, 2009, pp 517–526
25 J. F. Fitzsimons and E. Kashefi, Unconditionally verifiable blind computation, arXiv: 1203.5217 (2012)
26 S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, and P. Walther, Demonstration of blind quantum computing, Science 335(6066), 303 (2012)
https://doi.org/10.1126/science.1214707
27 S. Barz, J. F. Fitzsimons, E. Kashefi, and P. Walther, Experimental verification of quantum computation, Nat. Phys. 9(11), 727 (2013)
https://doi.org/10.1038/nphys2763
28 R. L. Rivest, L. Adleman, and M. L. Dertouzos, On data banks and privacy homomorphisms, Foundations of Secure Computation 4, 169 (1978)
29 C. Gentry, A fully homomorphic encryption scheme, Ph.D. thesis, Stanford University, 2009
30 M. Van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2010, pp 24–43
31 M. A. Nielsen and I. L. Chuang, Quantum Computation and Quantum Information, Cambridge: Cambridge University Press, 2010
https://doi.org/10.1017/CBO9780511976667
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed