62 research outputs found

    Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval

    Full text link
    We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding n-bit strings over an l-bit alphabet, where the decoder only uses b bits of each queried position of the codeword, needs code length m = exp(Omega(n/(2^b Sum_{i=0}^b {l choose i}))) Similarly, a 2-server PIR scheme with an n-bit database and t-bit queries, where the user only needs b bits from each of the two l-bit answers, unknown to the servers, satisfies t = Omega(n/(2^b Sum_{i=0}^b {l choose i})). This implies that several known PIR schemes are close to optimal. Our results generalize those of Goldreich et al. who proved roughly the same bounds for linear LDCs and PIRs. Like earlier work by Kerenidis and de Wolf, our classical lower bounds are proved using quantum computational techniques. In particular, we give a tight analysis of how well a 2-input function can be computed from a quantum superposition of both inputs.Comment: 12 pages LaTeX, To appear in ICALP '0

    Quantum Circulant Preconditioner for Linear System of Equations

    Get PDF
    We consider the quantum linear solver for Ax=bAx=b with the circulant preconditioner CC. The main technique is the singular value estimation (SVE) introduced in [I. Kerenidis and A. Prakash, Quantum recommendation system, in ITCS 2017]. However, some modifications of SVE should be made to solve the preconditioned linear system C1Ax=C1bC^{-1} Ax = C^{-1} b. Moreover, different from the preconditioned linear system considered in [B. D. Clader, B. C. Jacobs, C. R. Sprouse, Preconditioned quantum linear system algorithm, Phys. Rev. Lett., 2013], the circulant preconditioner is easy to construct and can be directly applied to general dense non-Hermitian cases. The time complexity depends on the condition numbers of CC and C1AC^{-1} A, as well as the Frobenius norm AF\|A\|_F

    Tight bounds for classical and quantum coin flipping

    Full text link
    Coin flipping is a cryptographic primitive for which strictly better protocols exist if the players are not only allowed to exchange classical, but also quantum messages. During the past few years, several results have appeared which give a tight bound on the range of implementable unconditionally secure coin flips, both in the classical as well as in the quantum setting and for both weak as well as strong coin flipping. But the picture is still incomplete: in the quantum setting, all results consider only protocols with perfect correctness, and in the classical setting tight bounds for strong coin flipping are still missing. We give a general definition of coin flipping which unifies the notion of strong and weak coin flipping (it contains both of them as special cases) and allows the honest players to abort with a certain probability. We give tight bounds on the achievable range of parameters both in the classical and in the quantum setting.Comment: 18 pages, 2 figures; v2: published versio

    Secure certification of mixed quantum states with application to two-party randomness generation

    Get PDF
    We investigate sampling procedures that certify that an arbitrary quantum state on nn subsystems is close to an ideal mixed state φn\varphi^{\otimes n} for a given reference state φ\varphi, up to errors on a few positions. This task makes no sense classically: it would correspond to certifying that a given bitstring was generated according to some desired probability distribution. However, in the quantum case, this is possible if one has access to a prover who can supply a purification of the mixed state. In this work, we introduce the concept of mixed-state certification, and we show that a natural sampling protocol offers secure certification in the presence of a possibly dishonest prover: if the verifier accepts then he can be almost certain that the state in question has been correctly prepared, up to a small number of errors. We then apply this result to two-party quantum coin-tossing. Given that strong coin tossing is impossible, it is natural to ask "how close can we get". This question has been well studied and is nowadays well understood from the perspective of the bias of individual coin tosses. We approach and answer this question from a different---and somewhat orthogonal---perspective, where we do not look at individual coin tosses but at the global entropy instead. We show how two distrusting parties can produce a common high-entropy source, where the entropy is an arbitrarily small fraction below the maximum (except with negligible probability)

    Fully Distrustful Quantum Cryptography

    Full text link
    In the distrustful quantum cryptography model the different parties have conflicting interests and do not trust one another. Nevertheless, they trust the quantum devices in their labs. The aim of the device-independent approach to cryptography is to do away with the necessity of making this assumption, and, consequently, significantly increase security. In this paper we enquire whether the scope of the device-independent approach can be extended to the distrustful cryptography model, thereby rendering it `fully' distrustful. We answer this question in the affirmative by presenting a device-independent (imperfect) bit-commitment protocol, which we then use to construct a device-independent coin flipping protocol

    Experimental verification of multipartite entanglement in quantum networks

    Get PDF
    Multipartite entangled states are a fundamental resource for a wide range of quantum information processing tasks. In particular, in quantum networks it is essential for the parties involved to be able to verify if entanglement is present before they carry out a given distributed task. Here we design and experimentally demonstrate a protocol that allows any party in a network to check if a source is distributing a genuinely multipartite entangled state, even in the presence of untrusted parties. The protocol remains secure against dishonest behaviour of the source and other parties, including the use of system imperfections to their advantage. We demonstrate the verification protocol in a three- and four-party setting using polarization-entangled photons, highlighting its potential for realistic photonic quantum communication and networking applications.Comment: 8 pages, 4 figure

    Secure certification of mixed quantum states with application to two-party randomness generation

    Get PDF
    We investigate sampling procedures that certify that an arbitrary quantum state on n subsystems is close to an ideal mixed state ⊗ for a given reference state , up to errors on a few positions. This task makes no sense classically: it would correspond to certifying that a given bitstring was generated according to some desired probability distribution. However, in the quantum case, this is possible if one has access to a prover who can supply a purification of the mixed state. In this work, we introduce the concept of mixed-state certification, and we show that a natural sampling protocol offers secure certification in the presence of a possibly dishonest prover: if the verifier accepts then he can be almost certain that the state in question has been correctly prepared, up to a small number of errors. We then apply this result to two-party quantum coin-tossing. Given that strong coin tossing is impossible, it is natural to ask “how close can we get”. This question has been well studied and is nowadays well understood from the perspective of the bias of individual coin tosses. We approach and answer this question from a different—and somewhat orthogonal—perspective, where we do not look at individual coin tosses but at the global entropy instead. We show how two distrusting parties can produce a common high-entropy source, where the entropy is an arbitrarily small fraction below the maximum

    Do Israelis understand the Hebrew bible?

    Get PDF
    The Hebrew Bible should be taught like a foreign language in Israel too, argues Ghil'ad Zuckermann, inter alia endorsing Avraham Ahuvia’s recently-launched translation of the Old Testament into what Zuckermann calls high-register 'Israeli'. According to Zuckermann, Tanakh RAM fulfills the mission of 'red 'el ha'am' not only in its Hebrew meaning (Go down to the people) but also – more importantly – in its Yiddish meaning ('red' meaning 'speak!', as opposed to its colorful communist sense). Ahuvia's translation is most useful and dignified. Given its high register, however, Zuckermann predicts that the future promises consequent translations into more colloquial forms of Israeli, a beautifully multi-layered and intricately multi-sourced language, of which to be proud.Ghil'ad Zuckerman
    corecore