Non-local box complexity and secure function evaluation

A non-local box is an abstract device into which Alice and Bob input bits x and yrespectively and receive outputs a and b, where a, b are uniformly distributed and a+b =x∧y. Such boxes have been central to the study of quantum or generalized non-locality, aswell as the simulation of non-signaling distributions. In this paper, we start by studyinghow many non-local boxes Alice and Bob need in order to compute a Boolean functionf. We provide tight upper and lower bounds in terms of the communication complexityof the function both in the deterministic and randomized case. We show that non-localbox complexity has interesting applications to classical cryptography, in particular tosecure function evaluation, and study the question posed by Beimel and Malkin [1] ofhow many Oblivious Transfer calls Alice and Bob need in order to securely compute afunction f. We show that this question is related to the non-local box complexity of thefunction and conclude by greatly improving their bounds. Finally, another consequenceof our results is that traceless two-outcome measurements on maximally entangled statescan be simulated with 3 non-local boxes, while no finite bound was previously known.

[1]  Vince Grolmusz On the Power of Circuits with Gates of Low L1 Norms , 1997, Theor. Comput. Sci..

[2]  Oded Regev,et al.  Simulating Quantum Correlations with Finite Communication , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[3]  Adi Shraibman,et al.  Lower bounds in communication complexity based on factorization norms , 2009 .

[4]  Nathan Linial,et al.  Lower bounds in communication complexity based on factorization norms , 2007, STOC '07.

[5]  Sandu Popescu,et al.  DILEMMA OF EINSTEIN, PODOLSKY AND ROSEN - 60 YEARS LATER , 1996 .

[6]  Joe Kilian More general completeness theorems for secure two-party computation , 2000, STOC '00.

[7]  S. Pironio,et al.  Popescu-Rohrlich correlations as a unit of nonlocality. , 2005, Physical review letters.

[8]  Oded Goldreich,et al.  How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.

[9]  Tal Malkin,et al.  A Quantitative Approach to Reductions in Secure Computation , 2004, TCC.

[10]  Stefan Wolf,et al.  The Universality of Non‐Local Boxes , 2008 .

[11]  B. Rosner,et al.  PROPOSED EXPERIMENT TO TEST LOCAL HIDDEN-VARIABLE THEORIES. , 1971 .

[12]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[13]  Andrew Chi-Chih Yao,et al.  Some complexity questions related to distributive computing(Preliminary Report) , 1979, STOC.

[14]  Rafail Ostrovsky,et al.  Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..

[15]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[16]  A. U.S. Action and Passion at a Distance , 1997 .

[17]  H. Buhrman,et al.  Limit on nonlocality in any world in which communication complexity is not trivial. , 2005, Physical review letters.

[18]  Kazuo Iwama,et al.  An Explicit Lower Bound of 5n - o(n) for Boolean Circuits , 2002, MFCS.

[19]  Sophie Laplante,et al.  Classical simulation of traceless binary observables on any bipartite quantum state , 2007 .

[20]  Wim van Dam Implausible consequences of superstrong nonlocality , 2012, Natural Computing.

[21]  Ilan Newman,et al.  Private vs. Common Random Bits in Communication Complexity , 1991, Inf. Process. Lett..

[22]  H. Buhrman A pr 2 00 5 Implications of Superstrong Nonlocality for Cryptography , 2008 .

[23]  L. Masanes,et al.  Interconversion of nonlocal correlations , 2005, quant-ph/0506182.

[24]  Eyal Kushilevitz,et al.  Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.

[25]  S. Popescu,et al.  Causality and nonlocality as axioms for quantum mechanics , 1997, quant-ph/9709026.

[26]  A. Razborov Communication Complexity , 2011 .

[27]  A. Winter,et al.  Implications of superstrong non-locality for cryptography , 2005, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[28]  Joe Kilian,et al.  A general completeness theorem for two party games , 1991, STOC '91.

[29]  Ran Raz,et al.  Explicit lower bound of 4.5n - o(n) for boolena circuits , 2001, STOC '01.

[30]  S. Popescu,et al.  Nonlocality as an axiom for quantum theory , 1995, quant-ph/9508009.

[31]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[32]  Yaoyun Shi,et al.  Tensor Norms and the Classical Communication Complexity of Nonlocal Quantum Measurement , 2008, SIAM J. Comput..

[33]  Silvio Micali,et al.  Lower Bounds for Oblivious Transfer Reductions , 1999, EUROCRYPT.

[34]  Eyal Kushilevitz,et al.  A zero-one law for Boolean privacy , 1989, STOC '89.

[35]  Tim Maudlin Bell's Inequality, Information Transmission, and Prism Models , 1992, PSA: Proceedings of the Biennial Meeting of the Philosophy of Science Association.

[36]  N J Cerf,et al.  Simulating maximal quantum entanglement without communication. , 2005, Physical review letters.

[37]  Silvio Micali,et al.  The All-or-Nothing Nature of Two-Party Secure Computation , 1999, CRYPTO.

[38]  Noam Nisan,et al.  On Randomized One-round Communication Complexity , 1995, STOC '95.

[39]  Stefan Wolf,et al.  Oblivious transfer and quantum non-locality , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[40]  Ronald de Wolf,et al.  Communication complexity lower bounds by polynomials , 1999, Proceedings 16th Annual IEEE Conference on Computational Complexity.

[41]  Eyal Kushilevitz,et al.  A Zero-One Law for Boolean Privacy , 1991, SIAM J. Discret. Math..

[42]  B. Tsirelson Quantum analogues of the Bell inequalities. The case of two spatially separated domains , 1987 .

[43]  W. Marsden I and J , 2012 .

[44]  Donald Beaver,et al.  Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.

[45]  Joy Christian Potentiality, Entanglement and Passion-at-a-Distance , 1999 .

[46]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[47]  Stefan Wolf,et al.  Oblivious Transfer Is Symmetric , 2006, EUROCRYPT.

[48]  Sophie Laplante,et al.  Simulating quantum correlations as a distributed sampling problem (9 pages) , 2005, quant-ph/0507120.

[49]  A. Shimony,et al.  Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .

[50]  Anne Broadbent,et al.  On the power of non-local boxes , 2006, Theor. Comput. Sci..