1,527 research outputs found

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Algebraic solutions of linear differential equations: an arithmetic approach

    Full text link
    Given a linear differential equation with coefficients in Q(x)\mathbb{Q}(x), an important question is to know whether its full space of solutions consists of algebraic functions, or at least if one of its specific solutions is algebraic. After presenting motivating examples coming from various branches of mathematics, we advertise in an elementary way a beautiful local-global arithmetic approach to these questions, initiated by Grothendieck in the late sixties. This approach has deep ramifications and leads to the still unsolved Grothendieck-Katz pp-curvature conjecture.Comment: 47 page

    Local Hamiltonians with No Low-Energy Stabilizer States

    Get PDF

    Nonlocal games and their device-independent quantum applications

    Get PDF
    Device-independence is a property of certain protocols that allows one to ensure their proper execution given only classical interaction with devices and assuming the correctness of the laws of physics. This scenario describes the most general form of cryptographic security, in which no trust is placed in the hardware involved; indeed, one may even take it to have been prepared by an adversary. Many quantum tasks have been shown to admit device-independent protocols by augmentation with "nonlocal games". These are games in which noncommunicating parties jointly attempt to fulfil some conditions imposed by a referee. We introduce examples of such games and examine the optimal strategies of players who are allowed access to different possible shared resources, such as entangled quantum states. We then study their role in self-testing, private random number generation, and secure delegated quantum computation. Hardware imperfections are naturally incorporated in the device-independent scenario as adversarial, and we thus also perform noise robustness analysis where feasible. We first study a generalization of the Mermin–Peres magic square game to arbitrary rectangular dimensions. After exhibiting some general properties, these "magic rectangle" games are fully characterized in terms of their optimal win probabilities for quantum strategies. We find that for m×n magic rectangle games with dimensions m,n≥3, there are quantum strategies that win with certainty, while for dimensions 1×n quantum strategies do not outperform classical strategies. The final case of dimensions 2×n is richer, and we give upper and lower bounds that both outperform the classical strategies. As an initial usage scenario, we apply our findings to quantum certified randomness expansion to find noise tolerances and rates for all magic rectangle games. To do this, we use our previous results to obtain the winning probabilities of games with a distinguished input for which the devices give a deterministic outcome and follow the analysis of C. A. Miller and Y. Shi [SIAM J. Comput. 46, 1304 (2017)]. Self-testing is a method to verify that one has a particular quantum state from purely classical statistics. For practical applications, such as device-independent delegated verifiable quantum computation, it is crucial that one self-tests multiple Bell states in parallel while keeping the quantum capabilities required of one side to a minimum. We use our 3×n magic rectangle games to obtain a self-test for n Bell states where one side needs only to measure single-qubit Pauli observables. The protocol requires small input sizes [constant for Alice and O(log n) bits for Bob] and is robust with robustness O(n⁵/²√ε), where ε is the closeness of the ideal (perfect) correlations to those observed. To achieve the desired self-test, we introduce a one-side-local quantum strategy for the magic square game that wins with certainty, we generalize this strategy to the family of 3×n magic rectangle games, and we supplement these nonlocal games with extra check rounds (of single and pairs of observables). Finally, we introduce a device-independent two-prover scheme in which a classical verifier can use a simple untrusted quantum measurement device (the client device) to securely delegate a quantum computation to an untrusted quantum server. To do this, we construct a parallel self-testing protocol to perform device-independent remote state preparation of n qubits and compose this with the unconditionally secure universal verifiable blind quantum computation (VBQC) scheme of J. F. Fitzsimons and E. Kashefi [Phys. Rev. A 96, 012303 (2017)]. Our self-test achieves a multitude of desirable properties for the application we consider, giving rise to practical and fully device-independent VBQC. It certifies parallel measurements of all cardinal and intercardinal directions in the XY-plane as well as the computational basis, uses few input questions (of size logarithmic in n for the client and a constant number communicated to the server), and requires only single-qubit measurements to be performed by the client device

    Implementation and performance of a RLWE-based commitment scheme and ZKPoK for its linear and multiplicative relations

    Get PDF
    In this paper we provide the implementation details and performance analysis of the lattice-based post-quantum commitment scheme introduced by Martínez and Morillo in their work titled «RLWE-Based Zero-Knowledge Proofs for Linear and Multiplicative Relations» together with the corresponding Zero-Knowledge Proofs of Knowledge (ZKPoK) of valid openings, linear and multiplicative relations among committed elements. We bridge the gap between the existing theoretical proposals and practical applications, thoroughly revisiting the security proofs of the aforementioned paper to obtain tight conditions that allow us to find the best sets of parameters for actual instantiations of the commitment scheme and its companion ZKPoK. Our implementation is very flexible and its parameters can be adjusted to obtain a trade-off between speed and memory usage, analyzing how suitable for practical use are the underlying lattice-based techniques. Moreover, our implementation further extends the literature of exact Zero-Knowledge proofs, providing ZKPoK of committed elements without any soundness slack

    A Modular Approach to Unclonable Cryptography

    Get PDF
    We explore a new pathway to designing unclonable cryptographic primitives. We propose a new notion called unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography. Using UPO, we present modular (and in some cases, arguably, simple) constructions of many primitives in unclonable cryptography, including, public-key quantum money, quantum copy-protection for many classes of functionalities, unclonable encryption, and single-decryption encryption. Notably, we obtain the following new results assuming the existence of UPO: - We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security, which we term as puncturable security. Prior feasibility results focused on copy-protecting specific cryptographic functionalities. - We show that copy-protection exists for any class of evasive functions as long as the associated distribution satisfies a preimage-sampleability condition. Prior works demonstrated copy-protection for point functions, which follows as a special case of our result. - We show that unclonable encryption exists in the plain model. Prior works demonstrated feasibility results in the quantum random oracle model. We put forward a candidate construction of UPO and prove two notions of security, each based on the existence of (post-quantum) sub-exponentially secure indistinguishability obfuscation and one-way functions, the quantum hardness of learning with errors, and a new conjecture called simultaneous inner product conjecture

    3D transdimensional seismic tomography of the Earth's inner core using body waves and normal modes

    Get PDF
    Since the discovery of the inner core almost 100 years ago, the seismological community has found that the inner core contains significant heterogeneity in its elastic structure. This observation is significant and in many ways unexpected; we believe the inner core to be (relatively) chemically homogeneous consisting primarily of iron and nickel. Yet we observe that seismic waves which pass through the inner core travel faster in a north-south direction than an east-west direction and that the spectra of whole Earth oscillations are anomalously split in a way which is consistent with the same velocity difference. This difference in velocity between two directions through the inner core is called anisotropy, and from mineral physics we have reason to believe that this anisotropy is caused by the alignment of iron crystals which are themselves anisotropic at inner core temperatures and pressures. The primary goal of this thesis is to constrain, as well as possible, the elastic structure of the inner core. We expand upon the body wave dataset by adding new observations of paths which travel almost parallel to Earth's axis of rotation, giving us improved sensitivity to velocity in the north-south direction in the inner core. We combine our new data with other body wave datasets to produce a 3D seismic tomographic model of the inner core. This model utilised a transdimensional Markov chain Monte Carlo methodology which not only determines the best fitting anisotropy structure in the inner core, but also the uncertainties in our model and it does not require any prior assumptions on the parameterization of the inner core. The advantage of this method is significant, especially because the relatively poor sampling of the inner core means that prior assumptions on the parameterization may significantly affect the final model. In the transdimensional approach the parameterization is a part of the inversion. In our new transdimensional model we confirmed many previous observations, including an isotropic layer of 100 km thickness at the top of the inner core and that the inner core is split broadly into a western region and an eastern region. We are now able to make new robust observations, seeing for the first time that the western anisotropic zone is isolated to the northern hemisphere and that the inner most inner core exists but primarily in the eastern region. These observations are significant as it provides new insight into the mechanisms of inner core formation and dynamics, and we discuss the potential implications for inner core geodynamics. It is important in deep Earth research to bring together as many sources of information as possible. We have also measured 18 normal modes sensitive to the inner core. We used a splitting function approximation and a grid search methodology to constrain the uncertainties in the measurement. The data were then used to produce a preliminary 1D transdimensional model of inner core anisotropy using polynomial basis functions and find a model which agrees reasonably well with the spherical average of compressional anisotropy from the body wave model

    Bounding Entanglement Entropy with Contracted Graphs

    Full text link
    Following on our previous work arXiv:2204.07593 and arXiv:2306.01043 studying the orbits of quantum states under Clifford circuits via `reachability graphs', we introduce `contracted graphs' whose vertices represent classes of quantum states with the same entropy vector. These contracted graphs represent the double cosets of the Clifford group, where the left cosets are built from the stabilizer subgroup of the starting state and the right cosets are built from the entropy-preserving operators. We study contracted graphs for stabilizer states, as well as W states and Dicke states, discussing how the diameter of a state's contracted graph constrains the `entropic diversity' of its 22-qubit Clifford orbit. We derive an upper bound on the number of entropy vectors that can be generated using any nn-qubit Clifford circuit, for any quantum state. We speculate on the holographic implications for the relative proximity of gravitational duals of states within the same Clifford orbit. Although we concentrate on how entropy evolves under the Clifford group, our double-coset formalism, and thus the contracted graph picture, is extendable to generic gate sets and generic state properties.Comment: 45 pages, 17 figures, 8 table

    Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)

    Get PDF
    The celebrated Fiat–Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called Σ-protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2μ+1)-move protocol is, in general, approximately Qμ, where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the μ-fold sequential repetition of Σ-protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k1_1,…,kμ)-special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q, instead of Qμ. On the negative side, we show that for t-fold parallel repetitions of typical (k1_1,…,kμ)-special-sound protocols with t≥μ (and assuming for simplicity that t and Q are integer multiples of μ), there is an attack that results in a security loss of approximately 12\frac{1}{2}Qμμ+t^{μ+t}

    On Soundness Notions for Interactive Oracle Proofs

    Get PDF
    Interactive oracle proofs (IOPs) (Ben-Sasson et al., TCC 2016) have emerged as a powerful model for proof systems which generalizes both Interactive Proofs (IPs) and Probabilistically Checkable Proofs (PCPs). While IOPs are not any more powerful than PCPs from a complexity theory perspective, their potential to create succinct proofs and arguments has been demonstrated by many recent constructions achieving better parameters such as total proof length, alphabet size, and query complexity. In this work, we establish new results on the relationship between various notions of soundness for IOPs. First, we formally generalize the notion of round-by-round soundness (Canetti et al., STOC 2019) and round-by-round knowledge soundness (Chiesa et al., TCC 2019). Given this generalization, we then examine its relationship to the notions of generalized special soundness (Attema et al., CRYPTO 2021) and generalized special unsoundness (Attema et al., TCC 2022). We show that: 1. generalized special soundness implies generalized round-by-round soundness; 2. generalized round-by-round knowledge soundness implies generalized special soundness; 3. generalized special soundness does not imply generalized round-by-round knowledge soundness; 4. generalized round-by-round soundness (resp., special unsoundness) is an upper bound (resp., a lower bound) on standard soundness, and that this relationship is tight when the round-by-round soundness and special unsoundness errors are equal; and 5. any special sound IOP can be transformed via (a variant of) the Fiat-Shamir transformation into a non-interactive proof that is adaptively sound in the Quantum Random Oracle Model
    corecore