Fidelity of Quantum Strategies with Applications to Cryptography

We introduce a definition of the fidelity function for multi-round quantum strategies, which we call the strategy fidelity, that is a generalization of the fidelity function for quantum states. We provide many properties of the strategy fidelity including a Fuchs-van de Graaf relationship with the strategy norm. We also provide a general monotinicity result for both the strategy fidelity and strategy norm under the actions of strategy-to-strategy linear maps. We illustrate an operational interpretation of the strategy fidelity in the spirit of Uhlmann's Theorem and discuss its application to the security analysis of quantum protocols for interactive cryptographic tasks such as bit-commitment and oblivious string transfer. Our analysis is general in the sense that the actions of the protocol need not be fully specified, which is in stark contrast to most other security proofs. Lastly, we provide a semidefinite programming formulation of the strategy fidelity.

[1]  R. Werner,et al.  Reexamination of quantum bit commitment: The possible and the impossible , 2006, quant-ph/0605224.

[2]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[3]  I. Chuang,et al.  Quantum Computation and Quantum Information: Bibliography , 2010 .

[4]  Iordanis Kerenidis,et al.  Strong connections between quantum encodings, non-locality and quantum cryptography , 2013, 1304.0983.

[5]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[6]  Mary Beth Ruskai,et al.  BEYOND STRONG SUBADDITIVITY? IMPROVED BOUNDS ON THE CONTRACTION OF GENERALIZED RELATIVE ENTROPY , 1994 .

[7]  Jamie Sikora,et al.  Simple, Near-Optimal Quantum Protocols for Die-Rolling , 2016, TQC.

[8]  Schumacher,et al.  Noncommuting mixed states cannot be broadcast. , 1995, Physical review letters.

[9]  H. F. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1997 .

[10]  Ashwin Nayak,et al.  Quantum and classical coin-flipping protocols based on bit-commitment and their point games , 2015, ArXiv.

[11]  M. Raginsky,et al.  Operational distance and fidelity for quantum channels , 2004, quant-ph/0408159.

[12]  Gus Gutoski,et al.  Quantum Strategies and Local Operations , 2010, 1003.0038.

[13]  Ashwin Nayak,et al.  A search for quantum coin-flipping protocols using optimization techniques , 2014, Mathematical Programming.

[14]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[15]  John Watrous,et al.  Simpler semidefinite programs for completely bounded norms , 2012, Chic. J. Theor. Comput. Sci..

[16]  G. D’Ariano,et al.  Transforming quantum operations: Quantum supermaps , 2008, 0804.0180.

[17]  Salil P. Vadhan,et al.  An unconditional study of computational zero knowledge , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[18]  John Watrous,et al.  Semidefinite Programs for Completely Bounded Norms , 2009, Theory Comput..

[20]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[21]  Iordanis Kerenidis,et al.  Optimal Bounds for Quantum Bit Commitment , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[22]  Gus Gutoski On a measure of distance for quantum strategies , 2010, 1008.4636.

[23]  T. Rudolph,et al.  Degrees of concealment and bindingness in quantum bit commitment protocols , 2001, quant-ph/0106019.

[24]  Iordanis Kerenidis,et al.  Lower bounds for quantum oblivious transfer , 2010, Quantum Inf. Comput..

[25]  Iordanis Kerenidis,et al.  Weak coin flipping with small bias , 2004 .

[26]  G. D’Ariano,et al.  Theoretical framework for quantum networks , 2009, 0904.4483.

[27]  Giulio Chiribella,et al.  Memory effects in quantum channel discrimination. , 2008, Physical review letters.

[28]  Iordanis Kerenidis,et al.  Optimal Quantum Strong Coin Flipping , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[29]  A. Uhlmann The "transition probability" in the state space of a ∗-algebra , 1976 .

[30]  R. Tyrrell Rockafellar,et al.  Convex Analysis , 1970, Princeton Landmarks in Mathematics and Physics.

[31]  Gus Gutoski,et al.  Optimal bounds for semi-honest quantum oblivious transfer , 2013, Chic. J. Theor. Comput. Sci..

[32]  Gus Gutoski,et al.  Toward a general theory of quantum games , 2006, STOC '07.

[33]  Andris Ambainis A new protocol and lower bounds for quantum coin flipping , 2004, J. Comput. Syst. Sci..

[34]  Iordanis Kerenidis,et al.  Weak coin flipping with small bias , 2002, Inf. Process. Lett..

[35]  R. Werner,et al.  A short impossibility proof of quantum bit commitment , 2009, 0905.3801.

[36]  Ashwin Nayak,et al.  Bit-commitment-based quantum coin flipping , 2002, quant-ph/0206123.

[37]  Andris Ambainis,et al.  Multiparty quantum coin flipping , 2003, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..