Patents by Inventor Zheng-Yao Su

Zheng-Yao Su has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11923870
    Abstract: A method for constructing an n-qubit fault tolerant encode for any k-qubit quantum gate M, in any given quantum code [n, k, C], comprising: choosing a number n?k of independent spinors Sr from the first stabilizer C and a first ordered set SC consists of the independent spinors Sr; choosing a number n?k of independent spinors ?r from a second stabilizer ? in the intrinsic coordinate and a second ordered set ?r consists of the independent spinors ?r consist; implementing an encoding Qen, wherein the encoding Qen converts the first ordered set SC to the second ordered set S?, wherein the encoding Qen is a sequential product provided by sequential operations of a number n?k of unitary operators Qr; wherein each of the unitary operator Qr is composed of a single s-rotation or a product of two s-rotations; and wherein the encoding Qen converts and maps the rth independent spinor Sr in the first ordered set SC to the rth independent spinor ?r in the second ordered set S? correspondingly; a fault tolerant action Û i
    Type: Grant
    Filed: October 27, 2021
    Date of Patent: March 5, 2024
    Assignee: National Applied Research Laboratories
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Patent number: 11728966
    Abstract: The method of constructing QAP-based Homomorphic Encryption (HE) in the semi-public setting is introduced, which comprises: encryption, computation, and decryption. The data receiver produces a semi-public key Keys-pub. The data provider can encode his k-qubit plaintext |x to a k-qubit ciphertext |?en=QP|x via a k-qubit invertible operator QP randomly generated by Keys-pub. From the provider, the message En(?p) of QP encoded by a cryptosystem Gcrypt in Keys-pub is transmitted to the receiver through a small-resource communication channel and the ciphertext |?en is conveyed to the cloud. The receiver creates the instruction of encoded computation Uen=PMQP and transports to the cloud, where M is the required k-qubit arithmetic operation, P a k-qubit permutation, and a k-qubit operator to mingle with M. According the instruction, the cloud performs the encrypted evaluation Uen|?en and transfer to the receiver.
    Type: Grant
    Filed: December 10, 2021
    Date of Patent: August 15, 2023
    Assignee: National Applied Research Laboratories
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Patent number: 11706016
    Abstract: A public-key scheme of Homomorphic Encryption (HE) in the framework Quotient Algebra Partition (QAP) comprises: encryption, computation and decryption. With the data receiver choosing a partition or a QAP, [n, k, C], a public key Keypub=(VQen, Gen?) and a private key Keypriv=†P† are produced, where VQen is the product of an n-qubit permutation V and an n-qubit encoding operator Qen, Gen? an error generator randomly provides a dressed operator ?=V†EV spinor error E of [n, k, C]. Then, by Keypub, the sender can encode his k-qubit plaintext Ix) into an n-qubit ciphertext |?en, which is transmitted to the cloud. The receiver prepares the instruction of encoded computation Uen=PV†Qen† for a given k-qubit action M and sends to cloud, where is the error-correction operator of [n, k, C], =I2n?k?M the tensor product of the (n?k)-qubit identity I2n?k and M , and V†Q†en and P the complex-transposes of VQen and †P† respectively.
    Type: Grant
    Filed: December 10, 2021
    Date of Patent: July 18, 2023
    Assignee: NATIONAL APPLIED RESEARCH LABORATORIES
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Publication number: 20230188342
    Abstract: The present inventive concept discloses a method of designing a one-way computational system in QAP-based homomorphic encryption applied to the n-qubit encode operations of a k-qubit action M for public-key and semi-public-key schemes respectively, n?k, wherein the method comprises: preparing a tensor-product operator =I2n-k?M=12 and decomposing it into two parts, wherein is composed of elementary gates, and let =1† and 2=; providing a correction operator, =12 for public-key and =I2k for semi-public-key, and an encoding operator, Qen†V†=W1W2 for public-key and Qp†=W1W2 for semi-public-key, both composed of elementary gates; providing appropriate permutations P, P0 and P1, while P0=P1 for semi-public-key, to obey the nilpotent condition PW1P0=I for the identity operator; through process of merging operators according to sets of identities of gates, including Id-GateELIM, Id-GateEx and Id-GateREP, there obtain the mixed encode for public-key scheme, Uen=PQen†V†=(P1†W1†21W1P1)(P1†P0)(P0†2W1P0) (P0†W2), and that
    Type: Application
    Filed: December 8, 2022
    Publication date: June 15, 2023
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Publication number: 20230186140
    Abstract: A method of constructing a procedural threshold in quotient algebra partition-based fault tolerance quantum computation, which is based on the framework of quotient algebra partition (QAP) applied in the fault tolerance quantum computation (FTQC), wherein an n-qubit fault tolerant encode of a k-qubit quantum gate M, is feasible to a threshold, wherein the method comprises: preparing a quantum code, with a stabilizer; creating an n-qubit encoding, in the quantum code, and obtaining an n-qubit fault tolerant encode of M; factorizing each encoded component, of this n-qubit fault tolerant encode; and producing a detection-correction operator by placing n-k ancilla qubits with the original system of n qubits, wherein the detection-correction operator comprises a conditional detection operator and a conditional correction operator to remove r-qubit spinor error.
    Type: Application
    Filed: December 8, 2022
    Publication date: June 15, 2023
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Publication number: 20230188343
    Abstract: A method of designing a multi-party system in quotient algebra partition-based homomorphic encryption (QAPHE), which is based on the framework of quotient algebra partition (QAP) and the computation of homomorphic encryption (HE), wherein the method comprises: increasing single model provider A to multiple ones, wherein the number of the multiple model providers is L and let A1?i?L and L?2; increasing single data provider B to multiple ones, wherein the number of the multiple data providers is R and let B1?j?R and R?2; and encoding plaintexts, each of which is of kj qubits, from all data providers into ciphertexts respectively; aggregating the ciphertexts by a form of tensor product and generating an encoded state for computation; and preparing a model operation to conduct the encrypted computation via an encoded operator and the encoded state in a cloud. The method can improve the security of public-key/semi-public-key system and be applied to a threshold HE or a multi-key HE to solve actual problems.
    Type: Application
    Filed: December 8, 2022
    Publication date: June 15, 2023
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Publication number: 20230131601
    Abstract: A public-key scheme of Homomorphic Encryption (HE) in the framework Quotient Algebra Partition (QAP) comprises: encryption, computation and decryption. With the data receiver choosing a partition or a QAP, [n, k, C], a public key Keypub=(VQen, ) and a private key Keypriv=†P\ are produced, where VQen is the product of an n-qubit permutation V and an n-qubit encoding operator Qen, an error generator randomly provides a dressed operator ?=V†EV of spinor error E of [n, k, C]. Then, by Keypub, the sender can encode his k-qubit plaintext |x into an n-qubit ciphertext |?en, which is transmitted to the cloud. The receiver prepares the instruction of encoded computation Uen=PV†Qen† for a given k-qubit action M and sends to cloud, where is the error-correction operator of [n, k, C], =I2n?k?M the tensor product of the (n?k)-qubit identity I2n?k and M, and V†Qen† and P the complex-transposes of VQen and †P† respectively.
    Type: Application
    Filed: December 10, 2021
    Publication date: April 27, 2023
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Publication number: 20230128727
    Abstract: The method of constructing QAP-based Homomorphic Encryption (HE) in the semi-public setting is introduced, which comprises: encryption, computation, and decryption. The data receiver produces a semi-public key Keys-pub.The data provider can encode his k-qubit plaintext |x to a k-qubit ciphertext |?en=QP|x via a k-qubit invertible operator QP randomly generated by Keys-pub. From the provider, the message En(?p) of QP encoded by a cryptosystem Gcrypt in Keys-pub is transmitted to the receiver through a small-resource communication channel and the ciphertext |?en is conveyed to the cloud. The receiver creates the instruction of encoded computation Uen=PMQP and transports to the cloud, where M is the required k-qubit arithmetic operation, P a k-qubit permutation, and a k-qubit operator to mingle with M. According the instruction, the cloud performs the encrypted evaluation Uen|?en and transfer to the receiver.
    Type: Application
    Filed: December 10, 2021
    Publication date: April 27, 2023
    Inventors: Zheng-Yao Su, Ming-Chung Tsai
  • Publication number: 20220131558
    Abstract: A method for constructing an n-qubit fault tolerant encode for any k-qubit quantum gate M, in any given quantum code [n, k, C], comprising: choosing a number n?k of independent spinors Sr from the first stabilizer C and a first ordered set SC consists of the independent spinors Sr; choosing a number n?k of independent spinors ?r from a second stabilizer ? in the intrinsic coordinate and a second ordered set ?r consists of the independent spinors ?r consist; implementing an encoding Qen, wherein the encoding Qen converts the first ordered set SC to the second ordered set S?, wherein the encoding Qen is a sequential product provided by sequential operations of a number n?k of unitary operators Qr; wherein each of the unitary operator Qr is composed of a single s-rotation or a product of two s-rotations; and wherein the encoding Qen converts and maps the rth independent spinor Sr in the first ordered set SC to the rth independent spinor ?r in the second ordered set S? correspondingly; a fault tolerant action Û i
    Type: Application
    Filed: October 27, 2021
    Publication date: April 28, 2022
    Inventors: Zheng-Yao Su, Ming-Chung Tsai