ترغب بنشر مسار تعليمي؟ اضغط هنا

Building one-time memories from isolated qubits

130   0   0.0 ( 0 )
 نشر من قبل Yi-Kai Liu
 تاريخ النشر 2013
والبحث باللغة English
 تأليف Yi-Kai Liu




اسأل ChatGPT حول البحث

One-time memories (OTMs) are simple tamper-resistant cryptographic devices, which can be used to implement one-time programs, a very general form of software protection and program obfuscation. Here we investigate the possibility of building OTMs using quantum mechanical devices. It is known that OTMs cannot exist in a fully-quantum world or in a fully-classical world. Instead, we propose a new model based on isolated qubits -- qubits that can only be accessed using local operations and classical communication (LOCC). This model combines a quantum resource (single-qubit measurements) with a classical restriction (on communication between qubits), and can be implemented using current technologies, such as nitrogen vacancy centers in diamond. In this model, we construct OTMs that are information-theoretically secure against one-pass LOCC adversaries that use 2-outcome measurements. Our construction resembles Wiesners old idea of quantum conjugate coding, implemented using random error-correcting codes; our proof of security uses entropy chaining to bound the supremum of a suitable empirical process. In addition, we conjecture that our random codes can be replaced by some class of efficiently-decodable codes, to get computationally-efficient OTMs that are secure against computationally-bounded LOCC adversaries. In addition, we construct data-hiding states, which allow an LOCC sender to encode an (n-O(1))-bit messsage into n qubits, such that at most half of the message can be extracted by a one-pass LOCC receiver, but the whole message can be extracted by a general quantum receiver.

قيم البحث

اقرأ أيضاً

188 - Yi-Kai Liu 2014
One-time memories (OTMs) are simple, tamper-resistant cryptographic devices, which can be used to implement sophisticated functionalities such as one-time programs. Can one construct OTMs whose security follows from some physical principle? This is n ot possible in a fully-classical world, or in a fully-quantum world, but there is evidence that OTMs can be built using isolated qubits -- qubits that cannot be entangled, but can be accessed using adaptive sequences of single-qubit measurements. Here we present new constructions for OTMs using isolated qubits, which improve on previous work in several respects: they achieve a stronger single-shot security guarantee, which is stated in terms of the (smoothed) min-entropy; they are proven secure against adversaries who can perform arbitrary local operations and classical communication (LOCC); and they are efficiently implementable. These results use Wiesners idea of conjugate coding, combined with error-correcting codes that approach the capacity of the q-ary symmetric channel, and a high-order entropic uncertainty relation, which was originally developed for cryptography in the bounded quantum storage model.
We consider a notion of relative homology (and cohomology) for surfaces with two types of boundaries. Using this tool, we study a generalization of Kitaevs code based on surfaces with mixed boundaries. This construction includes both Bravyi and Kitae vs and Freedman and Meyers extension of Kitaevs toric code. We argue that our generalization offers a denser storage of quantum information. In a planar architecture, we obtain a three-fold overhead reduction over the standard architecture consisting of a punctured square lattice.
We revisit the task of quantum state redistribution in the one-shot setting, and design a protocol for this task with communication cost in terms of a measure of distance from quantum Markov chains. More precisely, the distance is defined in terms of quantum max-relative entropy and quantum hypothesis testing entropy. Our result is the first to operationally connect quantum state redistribution and quantum Markov chains, and can be interpreted as an operational interpretation for a possible one-shot analogue of quantum conditional mutual information. The communication cost of our protocol is lower than all previously known ones and asymptotically achieves the well-known rate of quantum conditional mutual information. Thus, our work takes a step towards the important open question of near-optimal characterization of the one-shot quantum state redistribution.
115 - Yi-Kai Liu 2014
Isolated qubits are a special class of quantum devices, which can be used to implement tamper-resistant cryptographic hardware such as one-time memories (OTMs). Unfortunately, these OTM constructions leak some information, and standard methods for pr ivacy amplification cannot be applied here, because the adversary has advance knowledge of the hash function that the honest parties will use. In this paper we show a stronger form of privacy amplification that solves this problem, using a fixed hash function that is secure against all possible adversaries in the isolated qubits model. This allows us to construct single-bit OTMs which only leak an exponentially small amount of information. We then study a natural generalization of the isolated qubits model, where the adversary is allowed to perform a polynomially-bounded number of entangling gates, in addition to unbounded local operations and classical communication (LOCC). We show that our technique for privacy amplification is also secure in this setting.
In this work, we prove a novel one-shot multi-sender decoupling theorem generalising Dupuis result. We start off with a multipartite quantum state, say on A1 A2 R, where A1, A2 are treated as the two sender systems and R is the reference system. We a pply independent Haar random unitaries in tensor product on A1 and A2 and then send the resulting systems through a quantum channel. We want the channel output B to be almost in tensor with the untouched reference R. Our main result shows that this is indeed the case if suitable entropic conditions are met. An immediate application of our main result is to obtain a one-shot simultaneous decoder for sending quantum information over a k-sender entanglement unassisted quantum multiple access channel (QMAC). The rate region achieved by this decoder is the natural one-shot quantum analogue of the pentagonal classical rate region. Assuming a simultaneous smoothing conjecture, this one-shot rate region approaches the optimal rate region of Yard, Dein the asymptotic iid limit. Our work is the first one to obtain a non-trivial simultaneous decoder for the QMAC with limited entanglement assistance in both one-shot and asymptotic iid settings; previous works used unlimited entanglement assistance.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا