Show simple item record

dc.contributor.advisorDana Moshkovitz.en_US
dc.contributor.authorYuen, Henry, Ph. D. Massachusetts Institute of Technologyen_US
dc.contributor.otherMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science.en_US
dc.date.accessioned2017-03-10T15:07:13Z
dc.date.available2017-03-10T15:07:13Z
dc.date.copyright2016en_US
dc.date.issued2016en_US
dc.identifier.urihttp://hdl.handle.net/1721.1/107364
dc.descriptionThesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.en_US
dc.descriptionCataloged from PDF version of thesis.en_US
dc.descriptionIncludes bibliographical references (pages 177-184).en_US
dc.description.abstractQuantum entanglement has evolved from being "spooky action at a distance" to being a fundamental information-theoretic resource, extending the frontiers of what is possible in communications, computation, and cryptography. It gives rise to non-local correlations that can be harnessed to perform tasks such as certified randomness generation and classical verification of quantum computation. However, these same non-local correlations also pose a challenge when analyzing complexity-theoretic or cryptographic protocols in a quantum world: the soundness or security of the protocol may no longer hold in the presence of entangled adversaries. This thesis presents several results involving games and protocols with entangled parties; in each result, we introduce new techniques and methods to analyze soundness against adversaries that can manipulate quantum entanglement. First, we present a protocol wherein a classical verifer interacts with eight non-communicating quantum devices, and for all integer N the verifier can statistically certify that the devices have produced N bits of randomness that is E-close to uniform, while only using O(log³ 1/[epsilon]) bits of seed randomness. We call this an infinite randomness expansion protocol, because the amount N of certified output randomness is independent of the verifier's seed length. Entanglement is both a blessing and a curse for this protocol: on one hand, the devices need entanglement in order to successfully generate randomness to pass the protocol. But on the other hand, the devices may try to use entanglement to cheat and pass the protocol without producing additional randomness. We show that the monogamous nature of entanglement prevents this from happening. Next, this thesis studies the parallel repetition of games with entangled players. Raz's classical parallel repetition theorem (SICOMP 1998) is an influential result in complexity theory showing that the maximum success probability of unentangled players in a two-player game must decrease exponentially when the game is repeated in parallel. Its proof is highly non-trivial, and a major open question is whether it extends to the case of entangled players. We make progress on this question in several ways. First, we present an efficient transformation on games called "anchoring" that converts any k-player game G into a k-player game G[upside down upper case T] such that the entangled value of its n-fold parallel repetition, Gn[upside down upper case T], is exponentially small in n (provided that the entangled value of G is less than 1). Furthermore, the transformation is completeness preserving, in that if the entangled value of G is 1, then the entangled value of Gn[upside down upper case T] is also 1. This yields the first gap amplification procedure for general entangled games that achieves exponential decay. We also show that parallel repetition of a game causes the entangled value to decrease at a polynomial rate with the number of repetitions. In particular, this gives the first proof that the entangled value of a parallel repeated game converges to 0 for all games who entangled value is less than 1. The third result of this thesis on entangled parallel repetition is an improved analysis of the parallel repetition of free games with entangled players. Free games are those where the players' questions are independent of each other. We show how to use the fact that the DISJOINTNESS problem of size N can be solved with O([square root]N) qubits of quantum communication in order to speed up the rate of decay for the parallel repetition: given a free game G with entangled value 1 - [epsilon], its n-fold parallel repetition Gn has entangled value at most (1 - [epsilon]³/²)[omega](n/s), where s is the length of the players' answers in G. In contrast, the best parallel repetition theorem for free games with unentangled players, due to Barak, et al. (RANDOM 2009), shows that for a free game G with entangled value 1 - [delta], the classical value of Gn is at most (1 - [epsilon]² )[omega](n/s), which is a slower rate of decay. This suggests a separation between the behavior of entangled games and unentangled games under parallel repetition. In the final part of this thesis, we examine message authentication in a quantum world. Message authentication is a fundamental task in cryptography that ensures data integrity when communicating over an insecure channel. We consider two settings. One is classical authentication against quantum attacks. The other is total quantum authentication of quantum data. We give a new class of security definitions for both modes of message authentication. Our definitions capture and strengthen several existing definitions, including that of Boneh-Zhandry (EUROCRYPT 2013), which pertains to superposition attacks on classical authentication schemes, as well as the definition of Barnum, et al. (FOCS 2002), which addresses total authentication of quantum data. Our definitions give strong characterizations for what a quantum adversary is able to do in a message authentication protocol, even when the adversary has quantum side information that is entangled with the message state. We argue that, in the "one time" setting, our definitions are the strongest possible. We prove that our security definition for total quantum authentication has some surprising implications, such as the ability to reuse the key whenever verification is successful, and a conceptually simple quantum key distribution protocol. We then give several constructions of protocols that satisfy our security definitions: (1) we show that the classical Wegman-Carter scheme with 3-universal hashing is secure against quantum adversaries with quantum-side information; (2) we present a protocol based on unitary designs that achieves total quantum authentication, and (3) we show that using the classical Wegman- Carter scheme to authenticate in complementary bases yields a form of total quantum authentication, with bounded key leakage.en_US
dc.description.statementofresponsibilityby Henry Yuen.en_US
dc.format.extent184 pagesen_US
dc.language.isoengen_US
dc.publisherMassachusetts Institute of Technologyen_US
dc.rightsMIT theses are protected by copyright. They may be viewed, downloaded, or printed from this source but further reproduction or distribution in any format is prohibited without written permission.en_US
dc.rights.urihttp://dspace.mit.edu/handle/1721.1/7582en_US
dc.subjectElectrical Engineering and Computer Science.en_US
dc.titleGames, protocols, and quantum entanglementen_US
dc.typeThesisen_US
dc.description.degreePh. D.en_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science
dc.identifier.oclc973334602en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record