8 research outputs found

    Homomorphic Computation in Reed-Muller Codes

    Get PDF
    With the ongoing developments in artificial intelligence (AI), big data, and cloud services, fully homomorphic encryption (FHE) is being considered as a solution for preserving the privacy and security in machine learning systems. Currently, the existing FHE schemes are constructed using lattice-based cryptography. In state-of-the-art algorithms, a huge amount of computational resources are required for homomorphic multiplications and the corresponding bootstrapping that is necessary to refresh the ciphertext for a larger number of operations. Therefore, it is necessary to discover a new innovative approach for FHE that can reduce the computational complexity for practical applications. In this paper, we propose a code-based homomorphic operation scheme. Linear codes are closed under the addition, however, achieving multiplicative homomorphic operations with linear codes has been impossible until now. We strive to solve this problem by proposing a fully homomorphic code scheme that can support both addition and multiplication simultaneously using the Reed-Muller (RM) codes. This can be considered as a preceding step for constructing code-based FHE schemes. As the order of RM codes increases after multiplication, a bootstrapping technique is required to reduce the order of intermediate RM codes to accomplish a large number of operations. We propose a bootstrapping technique to preserve the order of RM codes after the addition or multiplication by proposing three consecutive transformations that create a one-to-one relationship between computations on messages and that on the corresponding codewords in RM codes

    Uncertainty relations: An operational approach to the error-disturbance tradeoff

    Full text link
    The notions of error and disturbance appearing in quantum uncertainty relations are often quantified by the discrepancy of a physical quantity from its ideal value. However, these real and ideal values are not the outcomes of simultaneous measurements, and comparing the values of unmeasured observables is not necessarily meaningful according to quantum theory. To overcome these conceptual difficulties, we take a different approach and define error and disturbance in an operational manner. In particular, we formulate both in terms of the probability that one can successfully distinguish the actual measurement device from the relevant hypothetical ideal by any experimental test whatsoever. This definition itself does not rely on the formalism of quantum theory, avoiding many of the conceptual difficulties of usual definitions. We then derive new Heisenberg-type uncertainty relations for both joint measurability and the error-disturbance tradeoff for arbitrary observables of finite-dimensional systems, as well as for the case of position and momentum. Our relations may be directly applied in information processing settings, for example to infer that devices which can faithfully transmit information regarding one observable do not leak any information about conjugate observables to the environment. We also show that Englert's wave-particle duality relation [PRL 77, 2154 (1996)] can be viewed as an error-disturbance uncertainty relation.Comment: v3: title change, accepted in Quantum; v2: 29 pages, 7 figures; improved definition of measurement error. v1: 26.1 pages, 6 figures; supersedes arXiv:1402.671

    Quantum Cryptography Beyond Quantum Key Distribution

    Get PDF
    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation, secure two- and multi-party computation and delegated quantum computation. Quantum cryptography also studies the limitations and challenges resulting from quantum adversaries---including the impossibility of quantum bit commitment, the difficulty of quantum rewinding and the definition of quantum security models for classical primitives. In this review article, aimed primarily at cryptographers unfamiliar with the quantum world, we survey the area of theoretical quantum cryptography, with an emphasis on the constructions and limitations beyond the realm of QKD.Comment: 45 pages, over 245 reference

    Robustness of implemented device-independent protocols against constrained leakage

    Full text link
    Device-independent (DI) protocols have experienced significant progress in recent years, with a series of demonstrations of DI randomness generation or expansion, as well as DI quantum key distribution. However, existing security proofs for those demonstrations rely on a typical assumption in DI cryptography, that the devices do not leak any unwanted information to each other or to an adversary. This assumption may be difficult to perfectly enforce in practice. While there exist other DI security proofs that account for a constrained amount of such leakage, the techniques used are somewhat unsuited for analyzing the recent DI protocol demonstrations. In this work, we address this issue by studying a constrained leakage model suited for this purpose, which should also be relevant for future similar experiments. Our proof structure is compatible with recent proof techniques for flexibly analyzing a wide range of DI protocol implementations. With our approach, we compute some estimates of the effects of leakage on the keyrates of those protocols, hence providing a clearer understanding of the amount of leakage that can be allowed while still obtaining positive keyrates.Comment: Changelog: more detailed analysis of conditioning on acceptance events, implemented tighter version of fidelity constraints and replaced SDP formulation with more stable approach, updated figures accordingl

    Classical Leakage Resilience from Fault-Tolerant Quantum Computation

    No full text
    Physical implementations of cryptographic algorithms leak information, which makes them vulnerable to the so-called side-channel attacks. The problem of secure computation in the presence of leakage is generally known as leakage resilience. In this work, we establish a connection between leakage resilience and fault-tolerant quantum computation. We first prove that for a general leakage model, there exists a corresponding noise model in which fault tolerance implies leakage resilience. Then we show how to use constructions for fault-tolerant quantum computation to implement classical circuits that are secure in specific leakage models.ISSN:1432-1378ISSN:0933-279

    Nonlocal resources for quantum information tasks

    Get PDF
    This thesis focusses on the essential features of Quantum Theory that are systems in an entangled state and Bell nonlocal correlations. Here, we take the angle of a resource theory and are interested in understanding better how entanglement and nonlocality, first, relate to one another. Indeed, if entangled systems are necessary for the generation of nonlocal correlations, there nevertheless exist entangled systems that seem unable to do so. Quantitatively, it is also unclear whether "more" entanglement leads to "more" nonlocality and, related to that, which measures should be used as quantifiers. Second, entangled systems and nonlocal correlations have been identified as resources for information tasks with no classical equivalent such as the generation of true random numbers. It is then important to understand how the two quantum resources relate to other quantities generated in information tasks. First, we show that entangled quantum systems are unbounded resources for the generation of certified random numbers by making sequences of measurements on them. This certification is achieved through the successive near maximal violation of a particular Bell inequality for each measurement in the sequence. Moreover, even the simplest two-qubit systems in an almost separable (pure) state achieve this unbounded andomness certification. Second, we show that entanglement and nonlocality are seemingly put in a quantitative equivalence when using the nonlocal volume as measure. This measure is defined as the probability that a system in a given state generates nonlocal correlations when random measurements are performed on it. We prove that this measure satisfies natural properties for an operational measure of nonlocality. Then we show that, in all situations that we could explore, the most nonlocal state -- as measured by the nonlocal volume -- is always the maximally entangled state. Third, we consider multipartite scenarios in which quantum systems are distributed to numerous parties. Note that it is in general harder to generate a system that is entangled between many parties rather than more systems entangled between fewer parties. In that spirit, we develop a framework and tools for the study of correlation depth, i.e. the minimal size of the resource -- such as entangled systems -- that is needed for the (re)production of the correlations. Fourth, we study the equivalence between the multipartite notions of entanglement and of nonlocality. From an operational understanding of multipartite entanglement, we develop simple families of Bell inequalities that are very efficient for the detection of multipartite nonlocality of pure states. Last, we study the utility of multipartite quantum correlations for the design of information protocols. We also identify novel features characteristic of these correlations. The results of this thesis shed light on the interrelations in the triangle entanglementnonlocality- randomness in Quantum Theory. By going beyond the standard approaches -by considering sequences of measurements on the systems or by considering a novel measure of nonlocality- we obtain insight on the quantitative relations between these three essential quantities. Our study of the multipartite scenario also helps in characterising and identifying multipartite correlations in a simple way. Finally, we also deepened our understanding of how entangled systems and nonlocal correlations, in particular multipartite ones, serve as resources for the design of information tasks with no classical equivalent.La física cuántica es drásticamente distinta de su análogo clásico. Por ejemplo, en principio es posible conocer con certidumbre el resultado de cualquier proceso clásico, si uno tiene un conocimiento perfecto de las condiciones iniciales del proceso y sus interacciones. Sin embargo, la física cuántica es intrínsecamente aleatoria: incluso con un control perfecto, el resultado de un proceso cuántico es, en general, probabilístico. El rango de posibilidades en términos de procesamiento de información también cambia cuando se codifica información en el estado de sistemas cuánticos. El estudio de todas estas nuevas posibilidades es el objeto de la teoría de la información cuántica. Esta tesis se centra en dos fenómenos cuánticos responsables de parte del poder de la teoría de información cuántica: la existencia de sistemas físicos en estados entrelazados y de correlaciones de Bell no-locales. En primer lugar, y tomando el enfoque de una teoría de recursos, nuestro primer objetivo es comprender mejor cómo el entrelazamiento y la no-localidad se relacionan entre sí. De hecho, si bien es sabido que los sistemas entrelazados son necesarios para la generación de correlaciones no-locales, existen sin embargo sistemas entrelazados que parecen incapaces de hacerlo. Cuantitativamente, tampoco está claro si "más" entrelazamiento conduce a "más" no-localidad y qué medidas deben usarse como cuantificadores. En segundo lugar, los sistemas entrelazados y las correlaciones no-locales se han identificado como recursos para tareas de información sin ningún equivalente clásico, como por ejemplo la generación certificada de números aleatorios. Es por tanto importante comprender cómo los dos recursos cuánticos se relacionan con otras cantidades generadas en las tareas de información. El trabajo de la tesis, centrado alrededor de estas dos motivaciones, ha llevado a los resultados que se describen a continuación. Primero, mostramos que los sistemas cuánticos entrelazados son recursos ilimitados para la generación de números aleatorios certificados a través de secuencias de medidas. Esta certificación se logra mediante la sucesiva violación, casi máxima, de una desigualdad de Bell particular para cada medición en la secuencia. Además, incluso los sistemas de dos qubits más simples, en un estado puro casi separable, logran esta certificación de aleatoriedad ilimitada. En segundo lugar, mostramos que el entrelazamiento y la no-localidad se expresan, aparentemente, en una equivalencia cuantitativa cuando se utiliza el "volumen no-local" como cuantificador. El volumen no-local se define como la probabilidad de que un sistema en un estado dado genere correlaciones no-locales cuando se realizan mediciones aleatorias en él. Probamos que este cuantificador satisface las propiedades naturales de una medida operacional de no-localidad. Luego mostramos que, en todas las situaciones que podemos explorar, el estado más nolocal, medido por el volumen no-local, es siempre el más entrelazado. Finalmente, obtenemos varios resultados en escenarios multi-partitos en los que los sistemas cuánticos se distribuyen entre numerosos observadores. Desarrollamos un marco y herramientas para el estudio de la profundidad de correlación, es decir, el tamaño mínimo del recurso (por ejemplo, el entrelazamiento) que es necesario para la reproducción de las correlaciones. Además. estudiamos la equivalencia entre las nociones multi-partitas de entrelazamiento y de no-localidad, obteniendo familias sencillas de desigualdades de Bell que son muy eficientes para la detección de no-localidad multi-partita generada por sistemas en estados puros. Por último, estudiamos la utilidad de las correlaciones cuánticas multi-partitas para el diseño de protocolos de información. Los resultados de esta tesis arrojan luz sobre las interrelaciones en el triángulo entrelazamiento/no-localidad/aleatoriedad en la teoría cuántica. Al ir más allá de los enfoques estándar, al considerar secuencias de mediciones en los sistemas o al considerar una nueva medida de no-localidad, obtenemos información sobre las relaciones cuantitativas entre estas tres cantidades esenciales. Nuestro estudio del escenario multi-partito también ayuda a caracterizar e identificar las correlaciones multi-partitas de una manera simple. Finalmente, profundizamos nuestra comprensión de cómo los sistemas entrelazados y las correlaciones no-locales, en particular multi-partitas, sirven como recursos para el diseño de tareas de información sin análogo clásico.Postprint (published version
    corecore