Weak String Erasure: Difference between revisions

(Created page with "Weak String Erasure (WSE) is a two-party functionality, say between Alice and Bob, that allows Alice to send a random bit string to Bob, in such a way that Alice is guarantied...")
 
 
(50 intermediate revisions by 4 users not shown)
Line 1: Line 1:
Weak String Erasure (WSE) is a two-party functionality, say between Alice and Bob, that allows Alice to send a random bit string to Bob, in such a way that Alice is guarantied that a fraction (ideally half) of the bits are lost during the transmission. However, Alice should not know which bits Bob has received, and which bits have been lost.
Weak String Erasure (WSE) is a two-party functionality, say between Alice and Bob, that allows Alice to send a random bit string to Bob, in such a way that Alice is guaranteed that a fraction (ideally half) of the bits are lost during the transmission. However, Alice should not know which bits Bob has received, and which bits have been lost.</br></br>
'''Tags:''' Universal Cloning, optimal cloning, N to M cloning, symmetric cloning,  [[Asymmetric Universal 1-2 Cloning|Asymmetric Cloning]],  [[Quantum Cloning]], copying quantum states, [[:Category: Quantum Functionality|Quantum Functionality]][[Category: Quantum Functionality]], [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], [[Probabilistic Cloning]]
'''Tags:''' [[:Category:Specific Task|Specific Task]][[Category:Specific Task]],  
[[:Category: Two Party Protocols|Two-Party Protocols]] [[Two Party Protocols]], weak string erasure, [[Category: Building Blocks]][[:Category: Building Blocks|Building Blocks]], [[Bounded Storage Model]]
[[:Category: Two Party Protocols|Two Party Protocols]] [[Category: Two Party Protocols]], weak string erasure, [[Category: Building Blocks]][[:Category: Building Blocks|Building Blocks]], Bounded Storage Mode [[Weak String Erasure#Further Information| [4]]]


==Assumptions==
==Assumptions==
*We assume that the adversary has access to a quantum memory that is bounded in size, say the memory is of at most log2(d) qubits. See [[Bounded/Noisy Storage Model]]
*We assume that the adversary has access to a quantum memory that is bounded in size, say the memory is of at most <math>\log_2(d)</math> qubits. See Bounded/Noisy Storage Model in [[Weak String Erasure#References|
* The transmission of qubit is noiseless/lossless.
[4]/[3] ]]
* The transmission of the qubits is noiseless/lossless.
* The preparation devices (for quantum state) are assumed to be fully characterized and trusted. We assume the same for the measurement devices.
* The preparation devices (for quantum state) are assumed to be fully characterized and trusted. We assume the same for the measurement devices.


==Outline==
==Outline==
Alice and Bob first agree on a duration <maths>Delta t</math> that should correspond to an estimation of the time needed to make any known quantum memory decoheres. The protocol can be decomposed into three parts.  
Alice and Bob first agree on a duration <math>\Delta t</math> that should correspond to an estimation of the time needed to make any known quantum memory decoheres. The protocol can be decomposed into three parts.  
*'''Distribution''' This step involves preparation, exchange and measurement of quantum states. Alice chooses a random basis among the X or Z bases. She then chooses at random one of the two states of this basis, prepares this state and sends it over to Bob. Upon receiving the state from Alice, Bob will
*'''Distribution''' This step involves preparation, exchange, and measurement of quantum states. Alice chooses a random basis among the X or Z bases. She then chooses at random one of the two states of this basis, prepares this state and sends it over to Bob. Upon receiving the state from Alice, Bob will choose a random basis among the X or Z bases, and measure the incoming qubit in this basis. They both record the basis they have used. Bob records his measurement outcome and Alice records which state she has sent. Both parties repeat this procedure n times.  
choose a random basis among the X or Z bases, and measure the incoming qubit in this basis. They both record the basis they have used, Bob also records his measurement outcome, and Alice record which state she has sent. Both parties repeat this procedure n times.  
*'''Waiting time''' Both parties will wait for time <math>\Delta t</math>. This is to force a malicious party to store part his quantum state in his memory. Of course, he will be limited by the size of his quantum memory.
*'''Waiting time''' Both parties will wait for time <maths>Delta t</math>. This is to force a malicious party to store part his quantum state in his memory. Of course he will be limited by the size of his quantum memory.
* '''Classical post-processing''' Alice will send to Bob, the bases she has used to prepare her states. Bob will erase all the measurement outcomes of the rounds where he measured in a different basis than Alice has prepared the state.</br>
* '''Classical post-processing''' Alice will send to Bob, the bases she has used to prepare her states. Bob will erase all the measurement outcomes of the rounds where he measured in a different basis than Alice has prepared the state.</br> The losses in the transmission happen in the distribution step when Bob measure the incoming qubit in different basis as the one Alice has chosen for the preparation.
The losses in the transmission happen in the distribution step when Bob measures the incoming qubit in a different basis than the one Alice has chosen for the preparation.
 
==Notation==
** <math>n</math> the total number of rounds.
** <math>A_1^n</math> denotes the string <math>A_1,\ldots,A_n</math>.
** <math>H</math> denotes the Hadamard gate. <math>H^0=I</math> and <math>H^1=H</math>
** <math>X_1^n</math> is the random string Alice sends to Bob by the WSE protocol.
** <math>\Theta_i</math> encodes Alice's choice of basis in round <math>i</math>.
** <math>\hat X_1^n</math> is Bob's outcomes measurement.
** <math>\hat \Theta_i</math> encodes Bob's choice of basis in round <math>i</math>.
** <math>M</math> denotes dishonest Bob quantum memory, that can store a state of dimension at most $d$.
** <math>\Delta t</math> is a duration during which both parties will wait.
** <math>\epsilon>0</math> is a security parameter.
** <math>\mathcal{I}</math> denotes the set of rounds where Alice and Bob have chosen the same basis.
** <math>A_\mathcal{I}</math> denotes the sub-string of <math>A_1^n</math> whose bit are in <math>\mathcal{I}</math>.
* Let us define the following function.
<math>\gamma(x):= \begin{cases} x, & \text{ if } x>1/2 \\ g^{-1}(x), & \text{ if } x\leq 1/2 \end{cases} </math></br>
where <math>g(x):= h(x)+x-1</math>, and <math>h(x):=-x\log(x)-(1-x)\log(1-x)</math>. </br>
 
==Requirements==
* Network Stage: [[:Category: Prepare and Measure Network Stage|Prepare and Measure]].
* Relevant Network Parameters: <math>\epsilon_T</math> , <math>\epsilon_M</math> (see [[:Category: Prepare and Measure Network Stage|Prepare and Measure Network Stage]][[Category: Prepare and Measure Network Stage]])
* The parties need a random number generator.
 
==Knowledge Graph==
 
{{graph}}


==Notations Used==
**<math>|\psi\rangle^{\otimes N}:</math> N initial states
**<math>|\psi^{\perp}\rangle:</math> The state orthogonal to <math>|\psi\rangle</math>
**<math>R_{j}:</math> ancillary and internal states of the QCM
**<math>U_{N,M}:</math> Unitary operation describing the QCM
**<math>F_{N \rightarrow M}:</math> Fidelity of the USQCM showing how close the M output copies are to the N original states
==Properties==
==Properties==
*'''The protocol-'''
* If (dishonest) Bob holds a quantum memory of dimension at most <math>d</math>, then his (smooth) min-entropy is lower bounded as follows,</br>
**assumes that all of the original states are identical and also all of the output copies will be identical at the end of the protocol (In other words, the final output state belongs to the symmetric subspace of M qubits).
<math>H_{\min}^\epsilon(X_1^n | K \Theta_1^n M) \geq n \gamma\left(\frac{-\log_2(d)}{n}\right) -1- \log_2\frac{2}{\epsilon^2},</math></br>
**assumes that the protocol is an approximate deterministic cloning protocol, meaning that in every round it produces approximate copies of the original states.
where <math>K</math> is any classical information Bob can hold, and <math>M</math> represents Bob's quantum state in his memory. This quantum state has dimension at most <math>d</math>.
*'''Fidelity of the <math>N \rightarrow M</math> UQCM:''' <math>F_{N \rightarrow M} = \frac{MN + M + N}{M(N + 2)}</math>
* Alice is ignorant about the set <math>\mathcal{I}</math>, the set of rounds in which Alice and Bob have chosen the same basis.
*'''Special case of 1 qubit to 2 qubits:''' <math>F_{1 \rightarrow 2} = \frac{5}{6}</math>
 
See [[Weak String Erasure#References|(WSE?)]] for precise definition.
 
==Protocol Description==
 
[https://github.com/quantumprotocolzoo/protocols/tree/master/QuantumStateTeleportation <u>Click here for Python code</u>]


==Pseudo Code==
'''Inputs:''' n</br>
'''Input:''' j qubits where <math>R_{j}</math> are ancillary and internal states of the QCM.
'''Output:''' <math>X_1^n</math>, <math>\mathcal{I}</math>, <math>X_{\mathcal{I}}</math>.
# Alice and Bob agree on a time <math>\Delta t</math>.
# For <math>i</math> in <math>[n]</math> do:
## Alice chooses uniformly at random <math>\Theta_i \in\{0,1\}</math> and <math>X_i \in \{0,1\}</math>.
## Alice prepares the state <math>H^{\Theta_i} |X_i\rangle</math>. She sends it over to Bob.
## Bob announces receiving a state.
## Bob chooses uniformly at random <math>\hat \Theta_i \in\{0,1\}</math>.
## Bob measures the incoming qubit in the standard basis if <math>\hat \Theta_i=0</math> and in the Hadamard basis otherwise. He gets outcome <math>\hat X_i</math>


<u>'''Stage 1'''</u> State preparation
#At this stage Alice has string <math>X_1^n</math> and <math>\Theta_1^n</math>, and Bob has strings <math>\hat X_1^n</math> and <math>\hat \Theta_1^n</math>.
#Prepare N initial states: <math>|\psi\rangle^{\otimes N}</math> and <math>M - N</math> blank states: <math>|0\rangle^{\otimes M - N}</math>
# Alice and Bob wait for time <math>\Delta t</math>.
<u>'''Stage 2'''</u> Unitary transformation
# Alice sends <math>\Theta_1^n</math> to Bob.
# Perform the following unitary transformation on input state <math>|N\psi\rangle = |\psi\rangle^{\otimes N} |0\rangle^{\otimes M - N} |R\rangle</math>
# Bob computes <math>\mathcal{I}:=\{i \in [n] : \Theta_i = \hat \Theta_i\}</math>.
<math>U_{N,M} |N\psi\rangle = \sum_{j=0}^{M-N} \alpha_{j} |(M - j)\psi, j\psi^{\perp}\rangle \otimes R_{j}(\psi)</math></br>
# Bob erases all bits from <math>\hat X_1^n</math> with index <math>i\notin \mathcal{I}</math>. Bob holds string <math>\hat X_{\mathcal{I}}</math>, and we should have <math> X_{\mathcal{I}} = \hat{X}_{\mathcal{I}} </math>.
where <math>\alpha_{j} = \sqrt{\frac{N + 1}{M + 1}} \sqrt{\frac{(M - N)!(M - j)!}{(M - N - j)! M!}}</math></br>
<u>'''Stage 3:'''</u> Trace out the QCM state
#Trace out the state of the QCM in <math>R_{j}</math> states.


==Further Information==
==Further Information==
<div style='text-align: right;'>''*contributed by Jeremy Ribeiro''</div>
* The Bounded Storage Model was introduced in [[Weak String Erasure#References|[5], [4] ]]
* The Bounded Storage Model can be generalised into the Noisy Storage Models [[Weak String Erasure#References|[3], [1] ]]
* The security of Weak String Erasure has been analyzed in the presence of noise and losses [[Weak String Erasure#References|[2] ]]
==References==
 
#[https://dl.acm.org/citation.cfm?id=2332405 KWW (2012)]
#[https://journals.aps.org/pra/abstract/10.1103/PhysRevA.81.052336 WCSL (2010)]
#[https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.100.220502 WST (2008)]
#[https://arxiv.org/abs/0709.0289 Schaffner(2007)]
#[https://dl.acm.org/citation.cfm?id=1097480 DFSS (2005)]
<div style='text-align: right;'>''contributed by Jérémy Ribeiro''</div>

Latest revision as of 16:29, 12 November 2019

Weak String Erasure (WSE) is a two-party functionality, say between Alice and Bob, that allows Alice to send a random bit string to Bob, in such a way that Alice is guaranteed that a fraction (ideally half) of the bits are lost during the transmission. However, Alice should not know which bits Bob has received, and which bits have been lost.

Tags: Specific Task, Two Party Protocols, weak string erasure,Building Blocks, Bounded Storage Mode [4]

AssumptionsEdit

  • We assume that the adversary has access to a quantum memory that is bounded in size, say the memory is of at most   qubits. See Bounded/Noisy Storage Model in [4]/[3]
  • The transmission of the qubits is noiseless/lossless.
  • The preparation devices (for quantum state) are assumed to be fully characterized and trusted. We assume the same for the measurement devices.

OutlineEdit

Alice and Bob first agree on a duration   that should correspond to an estimation of the time needed to make any known quantum memory decoheres. The protocol can be decomposed into three parts.

  • Distribution This step involves preparation, exchange, and measurement of quantum states. Alice chooses a random basis among the X or Z bases. She then chooses at random one of the two states of this basis, prepares this state and sends it over to Bob. Upon receiving the state from Alice, Bob will choose a random basis among the X or Z bases, and measure the incoming qubit in this basis. They both record the basis they have used. Bob records his measurement outcome and Alice records which state she has sent. Both parties repeat this procedure n times.
  • Waiting time Both parties will wait for time  . This is to force a malicious party to store part his quantum state in his memory. Of course, he will be limited by the size of his quantum memory.
  • Classical post-processing Alice will send to Bob, the bases she has used to prepare her states. Bob will erase all the measurement outcomes of the rounds where he measured in a different basis than Alice has prepared the state.

The losses in the transmission happen in the distribution step when Bob measures the incoming qubit in a different basis than the one Alice has chosen for the preparation.

NotationEdit

    •   the total number of rounds.
    •   denotes the string  .
    •   denotes the Hadamard gate.   and  
    •   is the random string Alice sends to Bob by the WSE protocol.
    •   encodes Alice's choice of basis in round  .
    •   is Bob's outcomes measurement.
    •   encodes Bob's choice of basis in round  .
    •   denotes dishonest Bob quantum memory, that can store a state of dimension at most $d$.
    •   is a duration during which both parties will wait.
    •   is a security parameter.
    •   denotes the set of rounds where Alice and Bob have chosen the same basis.
    •   denotes the sub-string of   whose bit are in  .
  • Let us define the following function.

 
where  , and  .

RequirementsEdit

Knowledge GraphEdit

PropertiesEdit

  • If (dishonest) Bob holds a quantum memory of dimension at most  , then his (smooth) min-entropy is lower bounded as follows,

 
where   is any classical information Bob can hold, and   represents Bob's quantum state in his memory. This quantum state has dimension at most  .

  • Alice is ignorant about the set  , the set of rounds in which Alice and Bob have chosen the same basis.

See (WSE?) for precise definition.

Protocol DescriptionEdit

Click here for Python code

Inputs: n
Output:  ,  ,  .

  1. Alice and Bob agree on a time  .
  2. For   in   do:
    1. Alice chooses uniformly at random   and  .
    2. Alice prepares the state  . She sends it over to Bob.
    3. Bob announces receiving a state.
    4. Bob chooses uniformly at random  .
    5. Bob measures the incoming qubit in the standard basis if   and in the Hadamard basis otherwise. He gets outcome  
  1. At this stage Alice has string   and  , and Bob has strings   and  .
  2. Alice and Bob wait for time  .
  3. Alice sends   to Bob.
  4. Bob computes  .
  5. Bob erases all bits from   with index  . Bob holds string  , and we should have  .

Further InformationEdit

  • The Bounded Storage Model was introduced in [5], [4]
  • The Bounded Storage Model can be generalised into the Noisy Storage Models [3], [1]
  • The security of Weak String Erasure has been analyzed in the presence of noise and losses [2]

ReferencesEdit

  1. KWW (2012)
  2. WCSL (2010)
  3. WST (2008)
  4. Schaffner(2007)
  5. DFSS (2005)
contributed by Jérémy Ribeiro