skip to main content
research-article

From Low-Distortion Norm Embeddings to Explicit Uncertainty Relations and Efficient Information Locking

Published:01 November 2013Publication History
Skip Abstract Section

Abstract

The existence of quantum uncertainty relations is the essential reason that some classically unrealizable cryptographic primitives become realizable when quantum communication is allowed. One operational manifestation of these uncertainty relations is a purely quantum effect referred to as information locking [DiVincenzo et al. 2004]. A locking scheme can be viewed as a cryptographic protocol in which a uniformly random n-bit message is encoded in a quantum system using a classical key of size much smaller than n. Without the key, no measurement of this quantum state can extract more than a negligible amount of information about the message, in which case the message is said to be “locked”. Furthermore, knowing the key, it is possible to recover, that is “unlock”, the message.

In this article, we make the following contributions by exploiting a connection between uncertainty relations and low-distortion embeddings of Euclidean spaces into slightly larger spaces endowed with the ℓ1 norm. We introduce the notion of a metric uncertainty relation and connect it to low-distortion embeddings of ℓ2 into ℓ1. A metric uncertainty relation also implies an entropic uncertainty relation. We prove that random bases satisfy uncertainty relations with a stronger definition and better parameters than previously known. Our proof is also considerably simpler than earlier proofs. We then apply this result to show the existence of locking schemes with key size independent of the message length. Moreover, we give efficient constructions of bases satisfying metric uncertainty relations. The bases defining these metric uncertainty relations are computable by quantum circuits of almost linear size. This leads to the first explicit construction of a strong information locking scheme. These constructions are obtained by adapting an explicit norm embedding due to Indyk [2007] and an extractor construction of Guruswami et al. [2009]. We apply our metric uncertainty relations to exhibit communication protocols that perform equality testing of n-qubit states. We prove that this task can be performed by a single message protocol using O(log2 n) qubits and n bits of communication, where the computation of the sender is efficient.

References

  1. Ahlswede, R. and Dueck, G. 1989. Identification via channels. IEEE Trans. Inform. Theory 35, 1, 15--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Ambainis, A. 2010. Limits on entropic uncertainty relations. Quant. Inf. Comput. 10, 9 & 10, 848--858. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Ambainis, A., Mosca, M., Tapp, A., and de Wolf, R. 2000. Private quantum channels. In Proceedings of ACM STOC. 547--553. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Ambainis, A. and Smith, A. 2004. Small Pseudo-random Families of matrices: Derandomizing approximate quantum encryption. In Proceedings of APPROX-RANDOM. Lecture Notes in Computer Science, vol. 3122, 249--260.Google ScholarGoogle ScholarCross RefCross Ref
  5. Aubrun, G., Szarek, S., and Werner, E. 2010. Nonadditivity of Rényi entropy and Dvoretzky’s theorem. J. Math. Phys. 51, 2, 022102.Google ScholarGoogle ScholarCross RefCross Ref
  6. Aubrun, G., Szarek, S., and Werner, E. 2011. Hastingss additivity counterexample via Dvoretzkys theorem. Commun. Math. Phys. 305, 85--97.Google ScholarGoogle ScholarCross RefCross Ref
  7. Audenaert, K. 2007. A sharp continuity estimate for the von Neumann entropy. J. Phys. A - Math. Theor. 40, 28, 8127.Google ScholarGoogle ScholarCross RefCross Ref
  8. Ball, K. 1997. An elementary introduction to modern convex geometry. Flavors Geom. 31, 1--58.Google ScholarGoogle Scholar
  9. Ballester, M. A. and Wehner, S. 2007. Entropic uncertainty relations and locking: Tight bounds for mutually unbiased bases. Phys. Rev. A 75, 2, 022319.Google ScholarGoogle ScholarCross RefCross Ref
  10. Bennett, C. H. and Brassard, G. 1984. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing.Google ScholarGoogle Scholar
  11. Bennett, C. H., DiVincenzo, D., Smolin, J. A., and Wootters, W. K. 1996. Mixed-state entanglement and quantum error correction. Phys. Rev. A 54, 5, 3824--3851.Google ScholarGoogle ScholarCross RefCross Ref
  12. Berta, M., Fawzi, O., and Wehner, S. 2012. Quantum to classical randomness extractors. In Proceedings of CRYPTO. Lecture Notes in Computer Science, vol. 7417, Springer Verlag, 776--793.Google ScholarGoogle Scholar
  13. Bialynicki-Birula, I. and Mycielski, J. 1975. Uncertainty relations for information entropy in wave mechanics. Comm. Math. Phys. 44, 2, 129--132.Google ScholarGoogle ScholarCross RefCross Ref
  14. Buhrman, H., Cleve, R., Watrous, J., and de Wolf, R. 2001. Quantum fingerprinting. Phys. Rev. Lett. 87, 16, 167902.Google ScholarGoogle ScholarCross RefCross Ref
  15. Buhrman, H., Christandl, M., Hayden, P., Lo, H. K., and Wehner, S. 2006. Security of quantum bit string commitment depends on the information measure. Phys. Rev. Lett. 97, 25, 250501.Google ScholarGoogle ScholarCross RefCross Ref
  16. Buhrman, H., Christandl, M., Hayden, P., Lo, H. K., and Wehner, S. 2008. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment. Phys. Rev. A 78, 2, 22316.Google ScholarGoogle ScholarCross RefCross Ref
  17. Damgård, I., Pedersen, T. B., and Salvail, L. 2004. On the key-uncertainty of quantum ciphers and the computational security of one-way quantum transmission. In Proceedings of EUROCRYPT. Lecture Notes in Computer Science, vol. 3027, 91--108.Google ScholarGoogle ScholarCross RefCross Ref
  18. Damgård, I., Fehr, S., Salvail, L., and Schaffner, C. 2005a. Cryptography in the bounded quantum-storage model. In Proceedings of IEEE FOCS. 449--458. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Damgård, I., Pedersen, T. B., and Salvail, L. 2005b. A quantum cipher with near optimal key-recycling. In Proceedings of CRYPTO. Lecture Notes in Computer Science, vol. 3621, 494--510. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Damgård, I., Fehr, S., Renner, R., Salvail, L., and Schaffner, C. 2007. A tight high-order entropic quantum uncertainty relation with applications. In Proceedings of CRYPTO. Lecture Notes in Computer Science, vol. 4622, Springer-Verlag, 360--378. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Dankert, C., Cleve, R., Emerson, J., and Livine, E. 2009. Exact and approximate unitary 2-designs and their application to fidelity estimation. Phys. Rev. A 80, 1, 12304.Google ScholarGoogle ScholarCross RefCross Ref
  22. Desrosiers, S. P. 2009. Entropic security in quantum cryptography. Quantum Inf. Process. 8, 331--345. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Desrosiers, S. P. and Dupuis, F. 2010. Quantum entropic security and approximate quantum encryption. IEEE Trans. Inform. Theory 56, 7, 3455--3464. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Deutsch, D. 1983. Uncertainty in quantum measurements. Phys. Rev. Lett. 50, 9, 631--633.Google ScholarGoogle ScholarCross RefCross Ref
  25. DiVincenzo, D. P., Horodecki, M., Leung, D. W., Smolin, J. A., and Terhal, B. M. 2004. Locking classical correlations in quantum states. Phys. Rev. Lett. 92, 6, 67902.Google ScholarGoogle ScholarCross RefCross Ref
  26. Dodis, Y. and Smith, A. 2005. Entropic security and the encryption of high entropy messages. Theory Crypto., 556--577. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Doeblin, W. 1938. Exposé de la théorie des chaınes simples constantes de markov á un nombre fini détats. Mathé. de l’Union Interbalkanique 2, 77--105, 78--80.Google ScholarGoogle Scholar
  28. Dupuis, F. 2010. A decoupling approach to quantum information theory. Ph.D. dissertation, Université de Montreal.Google ScholarGoogle Scholar
  29. Dupuis, F., Florjanczyk, J., Hayden, P., and Leung, D. 2010. Locking classical information. arXiv:1011.1612v1 {quant-ph}.Google ScholarGoogle Scholar
  30. Dvijotham, K. and Fazel, M. 2010. A nullspace analysis of the nuclear norm heuristic for rank minimization. In Proceedings of ICASSP. IEEE, 3586--3589.Google ScholarGoogle Scholar
  31. Dvoretzky, A. 1961. Some results on convex bodies and Banach spaces. In Proceedings of the International Symposium on Linear Spaces. Jerusalem Academic Press, 123--160.Google ScholarGoogle Scholar
  32. Fannes, M. 1973. A continuity property of the entropy density for spin lattice systems. Comm. Math. Phys. 31, 4, 291--294.Google ScholarGoogle ScholarCross RefCross Ref
  33. Figiel, T., Lindenstrauss, J., and Milman, V. D. 1977. The dimension of almost spherical sections of convex bodies. Acta Math. 139, 1, 53--94.Google ScholarGoogle ScholarCross RefCross Ref
  34. Gavinsky, D. and Ito, T. 2010. Quantum fingerprints that keep secrets. arXiv:1010.5342v1 {quant-ph}.Google ScholarGoogle Scholar
  35. Goldreich, O. 2008. Computational Complexity: A Conceptual Perspective. Cambridge University Press. Google ScholarGoogle ScholarCross RefCross Ref
  36. Goldreich, O. and Wigderson, A. 1997. Tiny families of functions with random properties: A quality-size trade-off for hashing. Random Struct. Algor. 11, 4, 315--343. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Guruswami, V., Lee, J., and Razborov, A. 2008. Almost Euclidean subspaces of ℓ N 1 via expander codes. In Proceedings of ACM-SIAM SODA. SIAM, 353--362. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Guruswami, V., Umans, C., and Vadhan, S. 2009. Unbalanced expanders and randomness extractors from Parvaresh--Vardy codes. J. ACM 56, 4. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Hallgren, S., Moore, C., Rötteler, M., Russell, A., and Sen, P. 2010. Limitations of quantum coset states for graph isomorphism. J. ACM 57, 6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Harrow, A., Hayden, P., and Leung, D. 2004. Superdense coding of quantum states. Phys. Rev. Lett. 92, 18, 187901.Google ScholarGoogle ScholarCross RefCross Ref
  41. Hastings, M. B. 2009. Superadditivity of communication capacity using entangled inputs. Nature Phys. 5, 4, 255--257.Google ScholarGoogle ScholarCross RefCross Ref
  42. Hayden, P. and Winter, A. 2008. Counterexamples to the maximal p-norm multiplicativity conjecture for all p > 1. Comm. Math. Phys. 284, 1, 263--280.Google ScholarGoogle ScholarCross RefCross Ref
  43. Hayden, P. and Winter, A. 2012. Weak decoupling duality and quantum identification. IEEE Trans. Inf. Theory 58, 7, 4914--4929.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Hayden, P., Leung, D., Shor, P. W., and Winter, A. 2004. Randomizing quantum states: Constructions and applications. Comm. Math. Phys. 250, 2, 371--391.Google ScholarGoogle ScholarCross RefCross Ref
  45. Hayden, P., Leung, D., and Winter, A. 2006. Aspects of generic entanglement. Comm. Math. Phys. 265, 1, 95--117.Google ScholarGoogle ScholarCross RefCross Ref
  46. Heath, R. W., Strohmer, T., and Paulraj, A. J. 2006. On quasi-orthogonal signatures for CDMA systems. IEEE Trans. Inform. Theory 52, 3, 1217--1226. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Heisenberg, W. 1927. Über den anschaulichen Inhalt der quantentheoretischen Kinematik und Mechanik. Zeitschrift für Physik A Hadrons and Nuclei 43, 3, 172--198.Google ScholarGoogle Scholar
  48. Horodecki, K., Horodecki, M., Horodecki, P., and Oppenheim, J. 2005. Locking entanglement with a single qubit. Phys. Rev. Lett. 94, 20, 200501.Google ScholarGoogle ScholarCross RefCross Ref
  49. Impagliazzo, R., Levin, L., and Luby, M. 1989. Pseudo-random generation from one-way functions. In Proceedings of ACM STOC. 12--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Indyk, P. 2006. Stable distributions, pseudorandom generators, embeddings, and data stream computation. J. ACM 53, 3, 307--323. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Indyk, P. 2007. Uncertainty principles, extractors, and explicit embeddings of L2 into L1. In Proceedings of ACM STOC. 615--620. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Indyk, P. and Szarek, S. 2010. Almost-euclidean subspaces of ℓ1n via tensor products: A simple approach to randomness reduction. In Proceedings of APPROX-RANDOM. Lecture Notes in Computer Science, vol. 6302, Springer, 632--641. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Kashin, B. 1977. Sections of some finite dimensional sets and classes of smooth functions. Izv. Acad. Nauk SSSR 41, 334--351.Google ScholarGoogle Scholar
  54. Koashi, M. and Winter, A. 2004. Monogamy of quantum entanglement and other correlations. Phys. Rev. A 69, 2, 022309.Google ScholarGoogle ScholarCross RefCross Ref
  55. König, R., Renner, R., Bariska, A., and Maurer, U. 2007. Small accessible quantum information does not imply security. Phys. Rev. Lett. 98, 14, 140502.Google ScholarGoogle ScholarCross RefCross Ref
  56. König, R., Wehner, S., and Wullschleger, J. 2012. Unconditional security from noisy quantum storage. IEEE Trans. Inform. Theory 58, 3, 1962--1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Kushilevitz, E. and Nisan, N. 1997. Communication Complexity. Cambridge University Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Ledoux, M. 2001. The Concentration of Measure Phenomenon. American Mathematical Society.Google ScholarGoogle Scholar
  59. Leung, D. 2009. A survey on locking of bipartite correlations. J. Phys. Conf. Ser. 143. 012008.Google ScholarGoogle ScholarCross RefCross Ref
  60. Lo, H. K. and Chau, H. F. 1997. Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 17, 3410--3413.Google ScholarGoogle ScholarCross RefCross Ref
  61. Lubotzky, A., Phillips, R., and Sarnak, P. 1988. Ramanujan graphs. Combinatorica 8, 3, 261--277.Google ScholarGoogle ScholarCross RefCross Ref
  62. Maassen, H. and Uffink, J. B. M. 1988. Generalized entropic uncertainty relations. Phys. Rev. Lett. 60, 12, 1103--1106.Google ScholarGoogle ScholarCross RefCross Ref
  63. Matoušek, J. 2002. Lectures on Discrete Geometry. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. Mayers, D. 1997. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 17, 3414--3417.Google ScholarGoogle ScholarCross RefCross Ref
  65. Milman, V. D. 1971. New proof of the theorem of A. Dvoretzky on intersections of convex bodies. Funct. Anal. Appl. 5, 288--295.Google ScholarGoogle ScholarCross RefCross Ref
  66. Milman, V. D. and Schechtman, G. 1986. Asymptotic Theory of Finite Dimensional Normed Spaces. Lecture Notes in Mathematics, vol. 1200, Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. Oppenheim, J. and Horodecki, M. 2005. How to reuse a one-time pad and other notes on authentication, encryption, and protection of quantum information. Phys. Rev. A 72, 4, 042309.Google ScholarGoogle ScholarCross RefCross Ref
  68. Pisier, G. 1989. The Volume of Convex Bodies and Banach Space Geometry. Cambridge University Press.Google ScholarGoogle Scholar
  69. Radhakrishnan, J., Rötteler, M., and Sen, P. 2009. Random measurement bases, Quantum state distinction and applications to the hidden subgroup problem. Algorithmica 55, 3, 490--516. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Raz, R., Reingold, O., and Vadhan, S. 1999. Extracting all the randomness and reducing the error in Trevisan’s extractors. In Proceedings of ACM STOC. ACM, 149--158. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Reingold, O., Vadhan, S., and Wigderson, A. 2000. Entropy waves, the zig-zag graph product, and new constant-degree expanders and extractors. In Proceedings of IEEE FOCS. 3--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Robertson, H. P. 1929. The uncertainty principle. Phys. Rev. 34, 1, 163--164.Google ScholarGoogle ScholarCross RefCross Ref
  73. Russell, A. and Wang, H. 2002. How to fool an unbounded adversary with a short key. In Proceedings of EUROCRYPT. Lecture Notes in Computer Science, vol. 2332, Springer-Verlag, 133--148. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Shaltiel, R. 2002. Recent developments in explicit constructions of extractors. Bull. EATCS 77, 67--95.Google ScholarGoogle Scholar
  75. Shoup, V. 1990. New algorithms for finding irreducible polynomials over finite fields. Math. Comp. 54, 189, 435--447.Google ScholarGoogle Scholar
  76. Shoup, V. 1992. Searching for primitive roots in finite fields. Math. Comp. 58, 197, pp. 369--380.Google ScholarGoogle ScholarCross RefCross Ref
  77. Spekkens, R. W. and Rudolph, T. 2001. Degrees of concealment and bindingness in quantum bit commitment protocols. Phys. Rev. A 65, 1, 12310.Google ScholarGoogle ScholarCross RefCross Ref
  78. Szarek, S. 2006. Convexity, complexity, and high dimensions. In Proceedings of the International Congress of Mathematicians. Vol. 2, 1599--1621.Google ScholarGoogle Scholar
  79. Tomamichel, M. and Renner, R. 2011. Uncertainty relation for smooth entropies. Phys. Rev. Lett. 106, 11, 110506.Google ScholarGoogle ScholarCross RefCross Ref
  80. Tomamichel, M., Lim, C., Gisin, N., and Renner, R. 2012. Tight finite-key analysis for quantum cryptography. Nat. Comm. 3, 634.Google ScholarGoogle ScholarCross RefCross Ref
  81. Tropp, J. 2004. Topics in sparse approximation. Ph.D. thesis, University of Texas at Austin.Google ScholarGoogle Scholar
  82. Vadhan, S. 2007. The unified theory of pseudorandomness: guest column. ACM SIGACT News 38, 3, 39--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. von zur Gathen, J. and Gerhard, J. 1999. Modern Computer Algebra. Cambridge University Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. Wehner, S. and Winter, A. 2010. Entropic uncertainty relations---A survey. New J. Phys. 12, 025009.Google ScholarGoogle ScholarCross RefCross Ref
  85. Winter, A. 2004. Quantum and classical message identification via quantum channels. Quantum Inf. Comput. 4, 6&7, 563--578. Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. Wootters, W. K. and Fields, B. D. 1989. Optimal state-determination by mutually unbiased measurements. Ann. Physics 191, 2, 363--381.Google ScholarGoogle ScholarCross RefCross Ref
  87. Zuckerman, D. 1997. Randomness-optimal oblivious sampling. Random Struct. Algor. 11, 4, 345--367. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. From Low-Distortion Norm Embeddings to Explicit Uncertainty Relations and Efficient Information Locking

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image Journal of the ACM
            Journal of the ACM  Volume 60, Issue 6
            November 2013
            239 pages
            ISSN:0004-5411
            EISSN:1557-735X
            DOI:10.1145/2555516
            Issue’s Table of Contents

            Copyright © 2013 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 November 2013
            • Revised: 1 July 2013
            • Accepted: 1 July 2013
            • Received: 1 March 2012
            Published in jacm Volume 60, Issue 6

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader