Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

Quantum Secure Multiparty Computation to Support

Genomic Medicine
Armando Nolasco Pinto1,2, N. J. Muga1, N. A. genome sequences. This without revealing
Silva1, M. B. Santos1,3,
P. Mateus1,3, Ana C. their private genome sequences. Each
Gomes4, M. Grãos4, J. P. Brito5, L. Ortiz5, and V. node pair consumed oblivious keys,
Martin5 generated through the implementation of a
QOKD protocol, as well quantum key
1Institutode Telecomunicações, Portugal distribution protocol. The final output, shared
2Department of Telecommunications, by the three nodes, was the phylogenetic
Electronics, and Informatics, University of Aveiro, tree corresponding to the genome
Aveiro, Portugal
3Instituto Superior Técnico, Universidade de
sequences belonging to the three private
genome databases.
Lisboa, Portugal
4CBR Genomics, Cantanhede, Portugal.
5Universidade Politecnica de Madrid, Madrid,

Spain
anp@ua.pt
Data mining and analysis over large
Genomic databases promise major
advances in medicine. Protecting the
privacy of the data owners demands the
use of adequate and sophisticated
cryptographic primitives and protocols [1].
Nevertheless, to make the genomic data Figure 1: Madrid quantum network.
useful we must ensure large-scale References
interaction between data owners that do [1] Manuel B. Santos, Ana C. Gomes,
not trust each other. This trade-off between Armando N. Pinto, and Paulo Mateus,
data privacy and data mining can be "Private Computation of Phylogenetic
reached by implementing secure multiparty Trees based on Quantum
computation (SMC) functionalities [1]. The Technologies", IEEE Access, vol. 10, pp.
cryptographic primitive oblivious transfer 38065 – 38088, (2021)
(OT) plays a central role since it allows for the [2] M. Lemus, M. F. Ramos, P. Yadav, N. A.
implementation of any SMC functionality [2]. Silva, N. J. Muga, A. Souto, N.
However, classical implementations of OT Paunković, P. Mateus and A. N. Pinto,
are computationally very demanding, “Generation and distribution of
requiring a strong relaxation in the security. quantum oblivious keys for secure
To overcome these constraints, we design, multiparty computation”, Applied
test, and implement in a real quantum Sciences, vol. 10, pp. 4080, (2020)
network, a SMC service capable of Acknowledgements
compute a public phylogenetic tree from This work was supported by OpenQKD (project
private genomic database. To implement number: 857156, action QuGenome), and by the
that functionality, we develop a quantum QuantERA II Programme funded by the
European Union’s Horizon 2020 research and
oblivious key distribution (QOKD) protocol
innovation programme under Grant Agreement
from which we generate OTs [2]. No 101017733, and with funding from The
In this work we present recent results of the Foundation for Science and Technology – FCT
implementation of a SMC service involving (QuantERA/0001/2021), Agence Nationale de la
three private genome databases. We test Recherche - ANR, and State Research Agency –
our SMC in the Madrid quantum network, AEI. We also acknowledge MCIN with funding
see Figure 1. The three nodes ran a from European Union NextGenerationEU (PRTR-
quantum-enabled SMC procedure to jointly C17.I1) and funding from the Comunidad de
compute the matrix distance of the Madrid. Programa de Acciones
Complementarias. Madrid Quantum.
QUANTUMatter2023

You might also like