20 research outputs found

    Composably secure device-independent encryption with certified deletion

    Full text link
    We study the task of encryption with certified deletion (ECD) introduced by Broadbent and Islam (2019), but in a device-independent setting: we show that it is possible to achieve this task even when the honest parties do not trust their quantum devices. Moreover, we define security for the ECD task in a composable manner and show that our ECD protocol satisfies conditions that lead to composable security. Our protocol is based on device-independent quantum key distribution (DIQKD), and in particular the parallel DIQKD protocol based on the magic square non-local game, given by Jain, Miller and Shi (2020). To achieve certified deletion, we use a property of the magic square game observed by Fu and Miller (2017), namely that a two-round variant of the game can be used to certify deletion of a single random bit. In order to achieve certified deletion security for arbitrarily long messages from this property, we prove a parallel repetition theorem for two-round non-local games, which may be of independent interest.Comment: 46 pages, 2 figure

    A Direct Product Theorem for One-Way Quantum Communication

    Get PDF
    We prove a direct product theorem for the one-way entanglement-assisted quantum communication complexity of a general relation fX×Y×Zf\subseteq\mathcal{X}\times\mathcal{Y}\times\mathcal{Z}. For any ε,ζ>0\varepsilon, \zeta > 0 and any k1k\geq1, we show that Q1(1ε)Ω(ζ6k/logZ)1(fk)=Ω(k(ζ5Qε+12ζ1(f)loglog(1/ζ))), \mathrm{Q}^1_{1-(1-\varepsilon)^{\Omega(\zeta^6k/\log|\mathcal{Z}|)}}(f^k) = \Omega\left(k\left(\zeta^5\cdot\mathrm{Q}^1_{\varepsilon + 12\zeta}(f) - \log\log(1/\zeta)\right)\right), where Qε1(f)\mathrm{Q}^1_{\varepsilon}(f) represents the one-way entanglement-assisted quantum communication complexity of ff with worst-case error ε\varepsilon and fkf^k denotes kk parallel instances of ff. As far as we are aware, this is the first direct product theorem for quantum communication. Our techniques are inspired by the parallel repetition theorems for the entangled value of two-player non-local games, under product distributions due to Jain, Pereszl\'{e}nyi and Yao, and under anchored distributions due to Bavarian, Vidick and Yuen, as well as message-compression for quantum protocols due to Jain, Radhakrishnan and Sen. Our techniques also work for entangled non-local games which have input distributions anchored on any one side. In particular, we show that for any game G=(q,X×Y,A×B,V)G = (q, \mathcal{X}\times\mathcal{Y}, \mathcal{A}\times\mathcal{B}, \mathsf{V}) where qq is a distribution on X×Y\mathcal{X}\times\mathcal{Y} anchored on any one side with anchoring probability ζ\zeta, then ω(Gk)=(1(1ω(G))5)Ω(ζ2klog(AB)) \omega^*(G^k) = \left(1 - (1-\omega^*(G))^5\right)^{\Omega\left(\frac{\zeta^2 k}{\log(|\mathcal{A}|\cdot|\mathcal{B}|)}\right)} where ω(G)\omega^*(G) represents the entangled value of the game GG. This is a generalization of the result of Bavarian, Vidick and Yuen, who proved a parallel repetition theorem for games anchored on both sides, and potentially a simplification of their proof.Comment: 31 pages, 1 figur

    Optimal Bounds for Parity-Oblivious Random Access Codes with Applications

    Get PDF
    Random Access Codes is an information task that has been extensively studied and found many applications in quantum information. In this scenario, Alice receives an n-bit string x, and wishes to encode x into a quantum state rho_x, such that Bob, when receiving the state rho_x, can choose any bit i in [n] and recover the input bit x_i with high probability. Here we study a variant called parity-oblivious random acres codes, where we impose the cryptographic property that Bob cannot infer any information about the parity of any subset of bits of the input, apart form the single bits x_i. We provide the optimal quantum parity-oblivious random access codes and show that they are asymptotically better than the optimal classical ones. For this, we relate such encodings to a non-local game and provide tight bounds for the success probability of the non-local game via semi-definite programming. Our results provide a large non-contextuality inequality violation and resolve the main open question in [Spekkens et al., Phys. Review Letters, 2009]

    Device-independent uncloneable encryption

    Full text link
    Uncloneable encryption, first introduced by Broadbent and Lord (TQC 2020) is a quantum encryption scheme in which a quantum ciphertext cannot be distributed between two non-communicating parties such that, given access to the decryption key, both parties cannot learn the underlying plaintext. In this work, we introduce a variant of uncloneable encryption in which several possible decryption keys can decrypt a particular encryption, and the security requirement is that two parties who receive independently generated decryption keys cannot both learn the underlying ciphertext. We show that this variant of uncloneable encryption can be achieved device-independently, i.e., without trusting the quantum states and measurements used in the scheme, and that this variant works just as well as the original definition in constructing quantum money. Moreover, we show that a simple modification of our scheme yields a single-decryptor encryption scheme, which was a related notion introduced by Georgiou and Zhandry. In particular, the resulting single-decryptor encryption scheme achieves device-independent security with respect to a standard definition of security against random plaintexts. Finally, we derive an "extractor" result for a two-adversary scenario, which in particular yields a single-decryptor encryption scheme for single bit-messages that achieves perfect anti-piracy security without needing the quantum random oracle model.Comment: Issue found in application of the extractor technique to uncloneable encryption; corresponding claims have been removed. Added generalization of our results to single-decryptor encryption, in which the extractor technique can indeed be applie

    On Query-To-Communication Lifting for Adversary Bounds

    Get PDF
    We investigate query-to-communication lifting theorems for models related to the quantum adversary bounds. Our results are as follows: 1) We show that the classical adversary bound lifts to a lower bound on randomized communication complexity with a constant-sized gadget. We also show that the classical adversary bound is a strictly stronger lower bound technique than the previously-lifted measure known as critical block sensitivity, making our lifting theorem one of the strongest lifting theorems for randomized communication complexity using a constant-sized gadget. 2) Turning to quantum models, we show a connection between lifting theorems for quantum adversary bounds and secure 2-party quantum computation in a certain "honest-but-curious" model. Under the assumption that such secure 2-party computation is impossible, we show that a simplified version of the positive-weight adversary bound lifts to a quantum communication lower bound using a constant-sized gadget. We also give an unconditional lifting theorem which lower bounds bounded-round quantum communication protocols. 3) Finally, we give some new results in query complexity. We show that the classical adversary and the positive-weight quantum adversary are quadratically related. We also show that the positive-weight quantum adversary is never larger than the square of the approximate degree. Both relations hold even for partial functions

    A device-independent protocol for XOR oblivious transfer

    Get PDF
    Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer.Comment: Accepted for publication in Quantum. Protocol modified to remove the need for parties to send boxes to each other; new discussion section adde

    Quadratically Tight Relations for Randomized Query Complexity

    Full text link
    Let f:{0,1}n{0,1}f:\{0,1\}^n \rightarrow \{0,1\} be a Boolean function. The certificate complexity C(f)C(f) is a complexity measure that is quadratically tight for the zero-error randomized query complexity R0(f)R_0(f): C(f)R0(f)C(f)2C(f) \leq R_0(f) \leq C(f)^2. In this paper we study a new complexity measure that we call expectational certificate complexity EC(f)EC(f), which is also a quadratically tight bound on R0(f)R_0(f): EC(f)R0(f)=O(EC(f)2)EC(f) \leq R_0(f) = O(EC(f)^2). We prove that EC(f)C(f)EC(f)2EC(f) \leq C(f) \leq EC(f)^2 and show that there is a quadratic separation between the two, thus EC(f)EC(f) gives a tighter upper bound for R0(f)R_0(f). The measure is also related to the fractional certificate complexity FC(f)FC(f) as follows: FC(f)EC(f)=O(FC(f)3/2)FC(f) \leq EC(f) = O(FC(f)^{3/2}). This also connects to an open question by Aaronson whether FC(f)FC(f) is a quadratically tight bound for R0(f)R_0(f), as EC(f)EC(f) is in fact a relaxation of FC(f)FC(f). In the second part of the work, we upper bound the distributed query complexity Dϵμ(f)D^\mu_\epsilon(f) for product distributions μ\mu by the square of the query corruption bound (corrϵ(f)\mathrm{corr}_\epsilon(f)) which improves upon a result of Harsha, Jain and Radhakrishnan [2015]. A similar statement for communication complexity is open.Comment: 14 page

    A Composition Theorem for Randomized Query Complexity

    Get PDF
    Let the randomized query complexity of a relation for error probability epsilon be denoted by R_epsilon(). We prove that for any relation f contained in {0,1}^n times R and Boolean function g:{0,1}^m -> {0,1}, R_{1/3}(f o g^n) = Omega(R_{4/9}(f).R_{1/2-1/n^4}(g)), where f o g^n is the relation obtained by composing f and g. We also show using an XOR lemma that R_{1/3}(f o (g^{xor}_{O(log n)})^n) = Omega(log n . R_{4/9}(f) . R_{1/3}(g))$, where g^{xor}_{O(log n)} is the function obtained by composing the XOR function on O(log n) bits and g
    corecore