17 research outputs found

    Information Causality, Szemerédi-Trotter and Algebraic Variants of CHSH

    Get PDF
    In this paper, we consider the following family of two prover one-round games. In the CHSH q game, two parties are given x; y F q uniformly at random, and each must produce an output a; b F q without communicating with the other. The players' objective is to maximize the probability that their outputs satisfy a + b = xy in F q . This game was introduced by Buhrman and Massar [7] as a large alphabet generalization of the CHSH game-which is one of the most well-studied two-prover games in quantum information theory, and which has a large number of applications to quantum cryptography and quantum complexity. Our main contributions in this paper are the first asymptotic and explicit bounds on the entangled and classical values of CHSH q , and the realization of a rather surprising connection between CHSH q and geometric incidence theory.National Science Foundation (U.S.). Science and Technology Center (Award 0939370)National Science Foundation (U.S.) (grant CCF-0829421)National Science Foundation (U.S.).(CCF-1065125)National Science Foundation (U.S.).(grant CCF-0939370

    Generalization of the Clauser-Horne-Shimony-Holt inequality self-testing maximally entangled states of any local dimension

    Get PDF
    The Clauser-Horne-Shimony-Holt inequality (CHSH) is one of the most popular and well-studied witnesses of Bell's theorem, separating classical from quantum correlations. In this work, for every d ≥ 2, we present a generalization of the CHSH inequality with the property that maximal violation is achieved uniquely by the maximally entangled state of local dimension d. This provides an avenue for device-independent certification of maximally entangled states of arbitrary local dimension

    Maximal nonlocality from maximal entanglement and mutually unbiased bases, and self-testing of two-qutrit quantum systems

    Full text link
    Bell inequalities are an important tool in device-independent quantum information processing because their violation can serve as a certificate of relevant quantum properties. Probably the best known example of a Bell inequality is due to Clauser, Horne, Shimony and Holt (CHSH), which is defined in the simplest scenario involving two dichotomic measurements and whose all key properties are well understood. There have been many attempts to generalise the CHSH Bell inequality to higher-dimensional quantum systems, however, for most of them the maximal quantum violation---the key quantity for most device-independent applications---remains unknown. On the other hand, the constructions for which the maximal quantum violation can be computed, do not preserve the natural property of the CHSH inequality, namely, that the maximal quantum violation is achieved by the maximally entangled state and measurements corresponding to mutually unbiased bases. In this work we propose a novel family of Bell inequalities which exhibit precisely these properties, and whose maximal quantum violation can be computed analytically. In the simplest scenario it recovers the CHSH Bell inequality. These inequalities involve dd measurements settings, each having dd outcomes for an arbitrary prime number d3d\geq 3. We then show that in the three-outcome case our Bell inequality can be used to self-test the maximally entangled state of two-qutrits and three mutually unbiased bases at each site. Yet, we demonstrate that in the case of more outcomes, their maximal violation does not allow for self-testing in the standard sense, which motivates the definition of a new weak form of self-testing. The ability to certify high-dimensional MUBs makes these inequalities attractive from the device-independent cryptography point of view.Comment: 19 pages, no figures, accepted in Quantu

    Quantum bounds on multiplayer linear games and device-independent witness of genuine tripartite entanglement

    Get PDF
    Here we study multiplayer linear games, a natural generalization of XOR games to multiple outcomes. We generalize a recently proposed efficiently computable bound, in terms of the norm of a game matrix, on the quantum value of 2-player games to linear games with nn players. As an example, we bound the quantum value of a generalization of the well-known CHSH game to nn players and dd outcomes. We also apply the bound to show in a simple manner that any nontrivial functional box, that could lead to trivialization of communication complexity in a multiparty scenario, cannot be realized in quantum mechanics. We then present a systematic method to derive device-independent witnesses of genuine tripartite entanglement.Comment: 7+8 page

    Generalization of the Clauser-Horne-Shimony-Holt inequality self-testing maximally entangled states of any local dimension

    Get PDF
    The Clauser-Horne-Shimony-Holt inequality (CHSH) is one of the most popular and well-studied witnesses of Bell's theorem, separating classical from quantum correlations. In this work, for every d ≥ 2, we present a generalization of the CHSH inequality with the property that maximal violation is achieved uniquely by the maximally entangled state of local dimension d. This provides an avenue for device-independent certification of maximally entangled states of arbitrary local dimension

    Recursive cheating strategies for the relativistic FQ\mathbb F_Q bit commitment protocol

    Get PDF
    International audienceIn this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. We consider the FQ multi-round bit commitment scheme introduced by Lunghi et al. [LKB + 15]. This protocol was shown secure against classical adversaries as long as the number of rounds m is small compared to √ Q where Q is the size of the used field in the protocol [CCL15, FF16]. In this work, we study classical attacks on this scheme. We use classical strategies for the CHSHQ game described in [BS15] to derive cheating strategies for this protocol. In particular, our cheating strategy shows that if Q is an even power of any prime, then the protocol is not secure when the number of rounds m is of the order of √ Q. For those values of Q, this means that the upper bound of [CCL15, FF16] is essentially optimal

    Protocole de mise en gage de bit relativiste

    Get PDF
    National audienceActuellement, la sécurité de la plupart des protocoles cryptographiques repose sur des hy-pothèses calculatoires (factorisation pour RSA, problèmes NP-complets pour les réseaux, loga-rithme discret pour les courbes elliptiques...). Si ces problèmes ne peuvent pas aujourd'hui être résolus efficacement, il n'existe pas non plus de garantie concernant leur difficulté. Face aux progrès algorithmiques et à l'arrivée potentielle d'un ordinateur quantique, plusieurs pistes sont étudiées. L'une d'elles consiste à s'affranchir des hypothèses calculatoires et à les remplacer par des lois physiques. L'objectif de cette approche est de proposer des protocoles sûrs contre tout attaquant, classique ou quantique, même s'il disposait d'une puissance de calcul infinie. Lunghi et al. ont proposé un protocole de mise en gage de bit pour lequel la seule condition de sécurité contre un attaquant classique est l'hypothèse (nécessaire à la cohérence des modèles physiques actuels) selon laquelle il n'est pas possible de transmettre de l'information à une vitesse supérieure à celle de la lumière [LKB + 15]. On parle alors de protocole relativiste. La borne de sécurité de leur protocole a récemment été améliorée (simultanément [FF16] et [CCL15]). Le problème étudié Le protocole de mise en gage de bit proposé dans [LKB + 15] est prouvé sûr contre n'importe quel attaquant classique pour de larges plages de tailles des paramètres (qui sont tout à fait satisfaisants pour une application pratique). Cependant, on ne savait pas si cette borne pouvait encore être améliorée ou non. [PPP16] affirmait avoir trouvé une meilleure borne, mais étaient peu convaincants. Il n'existait pas non plus de résultat concernant sa sécurité face à un attaquant disposant d'une puissance de calcul quantique (c'est-à-dire ni attaque, ni preuve de sécurité). La mise en gage de bit étant une primitive élémentaire qui peut servir de brique dans l'élaboration de constructions plus complexes, si ce protocole pouvait être sûr également face à toute attaque quantique, cela aiderait grandement à la construction de schémas cryptographiques très fiables. J'ai donc cherché à obtenir une borne quelconque (preuve de sécurité ou attaque) concernant la fiabilité du protocole de [LKB + 15] contre un attaquant qui dispose d'un ordinateur quantique

    A generalization of CHSH and the algebraic structure of optimal strategies

    Get PDF
    Self-testing has been a rich area of study in quantum information theory. It allows an experimenter to interact classically with a black box quantum system and to test that a specific entangled state was present and a specific set of measurements were performed. Recently, self-testing has been central to high-profile results in complexity theory as seen in the work on entangled games PCP of Natarajan and Vidick (FOCS 2018), iterated compression by Fitzsimons et al. (STOC 2019), and NEEXP in MIP* due to Natarajan and Wright (FOCS 2019). In this work, we introduce an algebraic generalization of CHSH by viewing it as a linear constraint system (LCS) game, exhibiting self-testing properties that are qualitatively different. These provide the first example of non-local games that self-test non-Pauli operators resolving an open questions posed by Coladangelo and Stark (QIP 2017). Our games also provide a self-test for states other than the maximally entangled state, and hence resolves the open question posed by Cleve and Mittal (ICALP 2012). Additionally, our games have 11 bit question and logn\log n bit answer lengths making them suitable candidates for complexity theoretic application. This work is the first step towards a general theory of self-testing arbitrary groups. In order to obtain our results, we exploit connections between sum of squares proofs, non-commutative ring theory, and the Gowers-Hatami theorem from approximate representation theory. A crucial part of our analysis is to introduce a sum of squares framework that generalizes the \emph{solution group} of Cleve, Liu, and Slofstra (Journal of Mathematical Physics 2017) to the non-pseudo-telepathic regime. Finally, we give the first example of a game that is not a self-test. Our results suggest a richer landscape of self-testing phenomena than previously considered.Comment: Incorporated reviewers comments and fixed typo
    corecore