Weak String Erasure

From Quantum Protocol Zoo
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Weak String Erasure (WSE) is a two-party functionality, say between Alice and Bob, that allows Alice to send a random bit string to Bob, in such a way that Alice is guaranteed that a fraction (ideally half) of the bits are lost during the transmission. However, Alice should not know which bits Bob has received, and which bits have been lost.

Tags: Specific Task, Two Party Protocols, weak string erasure,Building Blocks, Bounded Storage Mode [4]

Assumptions

  • We assume that the adversary has access to a quantum memory that is bounded in size, say the memory is of at most qubits. See Bounded/Noisy Storage Model in [4]/[3]
  • The transmission of the qubits is noiseless/lossless.
  • The preparation devices (for quantum state) are assumed to be fully characterized and trusted. We assume the same for the measurement devices.

Outline

Alice and Bob first agree on a duration that should correspond to an estimation of the time needed to make any known quantum memory decoheres. The protocol can be decomposed into three parts.

  • Distribution This step involves preparation, exchange, and measurement of quantum states. Alice chooses a random basis among the X or Z bases. She then chooses at random one of the two states of this basis, prepares this state and sends it over to Bob. Upon receiving the state from Alice, Bob will choose a random basis among the X or Z bases, and measure the incoming qubit in this basis. They both record the basis they have used. Bob records his measurement outcome and Alice records which state she has sent. Both parties repeat this procedure n times.
  • Waiting time Both parties will wait for time . This is to force a malicious party to store part his quantum state in his memory. Of course, he will be limited by the size of his quantum memory.
  • Classical post-processing Alice will send to Bob, the bases she has used to prepare her states. Bob will erase all the measurement outcomes of the rounds where he measured in a different basis than Alice has prepared the state.

The losses in the transmission happen in the distribution step when Bob measures the incoming qubit in a different basis than the one Alice has chosen for the preparation.

Notation

    • the total number of rounds.
    • denotes the string .
    • denotes the Hadamard gate. and
    • is the random string Alice sends to Bob by the WSE protocol.
    • encodes Alice's choice of basis in round .
    • is Bob's outcomes measurement.
    • encodes Bob's choice of basis in round .
    • denotes dishonest Bob quantum memory, that can store a state of dimension at most $d$.
    • is a duration during which both parties will wait.
    • is a security parameter.
    • denotes the set of rounds where Alice and Bob have chosen the same basis.
    • denotes the sub-string of whose bit are in .
  • Let us define the following function.


where , and .

Requirements

Knowledge Graph

Properties

  • If (dishonest) Bob holds a quantum memory of dimension at most , then his (smooth) min-entropy is lower bounded as follows,


where is any classical information Bob can hold, and represents Bob's quantum state in his memory. This quantum state has dimension at most .

  • Alice is ignorant about the set , the set of rounds in which Alice and Bob have chosen the same basis.

See (WSE?) for precise definition.

Protocol Description

Click here for Python code

Inputs: n
Output: , , .

  1. Alice and Bob agree on a time .
  2. For in do:
    1. Alice chooses uniformly at random and .
    2. Alice prepares the state . She sends it over to Bob.
    3. Bob announces receiving a state.
    4. Bob chooses uniformly at random .
    5. Bob measures the incoming qubit in the standard basis if and in the Hadamard basis otherwise. He gets outcome
  1. At this stage Alice has string and , and Bob has strings and .
  2. Alice and Bob wait for time .
  3. Alice sends to Bob.
  4. Bob computes .
  5. Bob erases all bits from with index . Bob holds string , and we should have .

Further Information

  • The Bounded Storage Model was introduced in [5], [4]
  • The Bounded Storage Model can be generalised into the Noisy Storage Models [3], [1]
  • The security of Weak String Erasure has been analyzed in the presence of noise and losses [2]

References

  1. KWW (2012)
  2. WCSL (2010)
  3. WST (2008)
  4. Schaffner(2007)
  5. DFSS (2005)
contributed by Jérémy Ribeiro