Rank Lower Bounds on Non-Local Quantum Computation

Authors Vahid R. Asadi , Eric Culf, Alex May



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2025.11.pdf
  • Filesize: 0.72 MB
  • 18 pages

Document Identifiers

Author Details

Vahid R. Asadi
  • University of Waterloo, Canada
Eric Culf
  • University of Waterloo, Canada
Alex May
  • Perimeter Institute for Theoretical Physics, Waterloo, Canada
  • University of Waterloo, Canada

Acknowledgements

We thank Richard Cleve for helpful discussions during the development of this project. Harry Buhrman and François Le Gall suggested a connection between our bounds and non-deterministic rank, and consequently to non-deterministic quantum communication complexity.

Cite As Get BibTex

Vahid R. Asadi, Eric Culf, and Alex May. Rank Lower Bounds on Non-Local Quantum Computation. In 16th Innovations in Theoretical Computer Science Conference (ITCS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 325, pp. 11:1-11:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.ITCS.2025.11

Abstract

A non-local quantum computation (NLQC) replaces an interaction between two quantum systems with a single simultaneous round of communication and shared entanglement. We study two classes of NLQC, f-routing and f-BB84, which are of relevance to classical information theoretic cryptography and quantum position-verification. We give the first non-trivial lower bounds on entanglement in both settings, but are restricted to lower bounding protocols with perfect correctness. Within this setting, we give a lower bound on the Schmidt rank of any entangled state that completes these tasks for a given function f(x,y) in terms of the rank of a matrix g(x,y) whose entries are zero when f(x,y) = 0, and strictly positive otherwise. This also leads to a lower bound on the Schmidt rank in terms of the non-deterministic quantum communication complexity of f(x,y). Because of a relationship between f-routing and the conditional disclosure of secrets (CDS) primitive studied in information theoretic cryptography, we obtain a new technique for lower bounding the randomness complexity of CDS.

Subject Classification

ACM Subject Classification
  • Theory of computation → Quantum information theory
Keywords
  • Non-local quantum computation
  • quantum position-verification
  • conditional disclosure of secrets

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Rene Allerstorfer, Andreas Bluhm, Harry Buhrman, Matthias Christandl, Llorenç Escolà-Farràs, Florian Speelman, and Philip Verduyn Lunel. Making existing quantum position verification protocols secure against arbitrary transmission loss. arXiv preprint, 2023. URL: https://arxiv.org/abs/2312.12614.
  2. Rene Allerstorfer, Harry Buhrman, Alex May, Florian Speelman, and Philip Verduyn Lunel. Relating non-local quantum computation to information theoretic cryptography. arXiv preprint, 2023. URL: https://arxiv.org/abs/2306.16462.
  3. Harriet Apel, Toby Cubitt, Patrick Hayden, Tamara Kohler, and David Pérez-García. Security of position-based quantum cryptography limits hamiltonian simulation via holography. arXiv preprint, 2024. URL: https://arxiv.org/abs/2401.09058.
  4. Benny Applebaum and Barak Arkis. On the power of amortization in secret sharing: d-uniform secret sharing and cds with constant information rate. ACM Transactions on Computation Theory (TOCT), 2020. URL: https://doi.org/10.1145/3417756.
  5. Benny Applebaum and Prashant Nalini Vasudevan. Placing conditional disclosure of secrets in the communication complexity universe. Journal of Cryptology, 2021. URL: https://doi.org/10.1007/s00145-021-09376-1.
  6. Vahid R. Asadi, Richard Cleve, Eric Culf, and Alex May. Linear gate bounds against natural functions for position-verification. arXiv preprint, 2024. URL: https://arxiv.org/abs/2402.18648.
  7. Vahid R Asadi, Kohdai Kuroiwa, Debbie Leung, Alex May, Sabrina Pasterski, and Chris Waddell. Conditional disclosure of secrets with quantum resources. arXiv preprint, 2024. URL: https://arxiv.org/abs/2404.14491.
  8. László Babai, Peter Frankl, and Janos Simon. Complexity classes in communication complexity theory. In 27th Annual Symposium on Foundations of Computer Science (SFCS 1986). IEEE, 1986. URL: https://doi.org/10.1109/SFCS.1986.15.
  9. Salman Beigi and Robert König. Simplified instantaneous non-local quantum computation with applications to position-based cryptography. New Journal of Physics, 2011. URL: https://doi.org/10.1088/1367-2630/13/9/093036.
  10. Andreas Bluhm, Matthias Christandl, and Florian Speelman. A single-qubit position verification protocol that is secure against multi-qubit attacks. Nature Physics, 2022. URL: https://doi.org/10.1038/s41567-022-01577-0.
  11. Harry Buhrman, Nishanth Chandran, Serge Fehr, Ran Gelles, Vipul Goyal, Rafail Ostrovsky, and Christian Schaffner. Position-based quantum cryptography: Impossibility and constructions. SIAM Journal on Computing, 2014. URL: https://doi.org/10.1137/130913687.
  12. Harry Buhrman, Serge Fehr, Christian Schaffner, and Florian Speelman. The garden-hose model. In Proceedings of the 4th conference on Innovations in Theoretical Computer Science, 2013. URL: https://doi.org/10.1145/2422436.2422455.
  13. Joy Cree and Alex May. Code-routing: a new attack on position verification. Quantum, 2023. URL: https://doi.org/10.22331/q-2023-08-09-1079.
  14. Ronald de Wolf. Characterization of non-deterministic quantum query and quantum communication complexity. In Proceedings of the 15th Annual IEEE Conference on Computational Complexity, 2000. URL: https://doi.org/10.1109/CCC.2000.856758.
  15. Ronald De Wolf. Nondeterministic quantum query and communication complexities. SIAM Journal on Computing, 2003. URL: https://doi.org/10.1137/S0097539702407345.
  16. Llorenç Escolà-Farràs, Léo Colisson Palais, and Florian Speelman. A quantum cloning game with applications to quantum position verification. arXiv preprint, 2024. URL: https://arxiv.org/abs/2410.22157.
  17. Yael Gertner, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. Protecting data privacy in private information retrieval schemes. Journal of Computer and System Sciences, 2000. URL: https://doi.org/10.1006/jcss.1999.1689.
  18. Adrian Kent, William J Munro, and Timothy P Spiller. Quantum tagging: Authenticating location via quantum information and relativistic signaling constraints. Physical Review A, 2011. URL: https://doi.org/10.1103/PhysRevA.84.012326.
  19. Adrian P Kent, William J Munro, Timothy P Spiller, and Raymond G Beausoleil. Tagging systems, 2006. US Patent 7,075,438. Google Scholar
  20. Robert Malaney. The quantum car. IEEE Wireless Communications Letters, 2016. URL: https://doi.org/10.1109/LWC.2016.2607740.
  21. Alex May. Quantum tasks in holography. Journal of High Energy Physics, 2019. URL: https://doi.org/10.1007/JHEP10(2019)233.
  22. Alex May. Holographic quantum tasks with input and output regions. Journal of High Energy Physics, 2021. URL: https://doi.org/10.1007/JHEP08(2021)055.
  23. Alex May. Complexity and entanglement in non-local computation and holography. Quantum, 2022. URL: https://doi.org/10.22331/q-2022-11-28-864.
  24. Alex May, Geoff Penington, and Jonathan Sorce. Holographic scattering requires a connected entanglement wedge. Journal of High Energy Physics, 2020. URL: https://doi.org/10.1007/JHEP08(2020)132.
  25. Marco Tomamichel, Serge Fehr, Jędrzej Kaniewski, and Stephanie Wehner. A monogamy-of-entanglement game with applications to device-independent quantum cryptography. New Journal of Physics, 2013. URL: https://doi.org/10.1088/1367-2630/15/10/103002.
  26. Andreas Winter. Tight uniform continuity bounds for quantum entropies: conditional entropy, relative entropy distance and energy constraints. Communications in Mathematical Physics, 2016. URL: https://doi.org/10.1007/s00220-016-2609-8.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail