Graduate School of Engineering, Mie University, Japan and https://sites.google.com/site/akinorikawachi/ [email protected]://orcid.org/0000-0001-9218-9944JSPS Grant-in-Aid for Scientific Research (A) Nos. 16H01705, 21H04879, (B) No. 17H01695, JSPS Grant-in-Aid for Young Scientists (B) No. 17K12640, and MEXT Quantum Leap Flagship Program (MEXT Q-LEAP) Grant Number JPMXS0120319794.Graduate School of Informatics/Institute for Advanced Study, Nagoya University, [email protected]://orcid.org/0000-0002-2219-3320JSPS Grant-in-Aid for Scientific Research (A) Nos. 16H01705, 21H04879, (B) No. 19H04066, Grant-in-Aid for Transformative Research Areas No. 20H05966 and MEXT Quantum Leap Flagship Program (MEXT Q-LEAP) Grant Number JPMXS0120319794. \CopyrightAkinori Kawachi and Harumichi Nishimura \ccsdesc[500]Theory of computation Quantum computation theory \ccsdesc[500]Theory of computation Computational complexity and cryptography
Acknowledgements.
We thank the anonymous reviewers of ITC 2021 for helpful comments. \hideLIPIcs\EventEditorsStefano Tessaro \EventNoEds1 \EventLongTitle2nd Conference on Information-Theoretic Cryptography (ITC 2021) \EventShortTitleITC 2021 \EventAcronymITC \EventYear2021 \EventDateJuly 23–26, 2021 \EventLocationBertinoro, Italy (Virtual Conference) \EventLogo \SeriesVolume199 \ArticleNo20Communication Complexity of Private Simultaneous Quantum Messages Protocols
Abstract
The private simultaneous messages (PSM) model is a non-interactive version of the multiparty secure computation (MPC), which has been intensively studied to examine the communication cost of the secure computation. We consider its quantum counterpart, the private simultaneous quantum messages (PSQM) model, and examine the advantages of quantum communication and prior entanglement of this model.
In the PSQM model, parties initially share a common random string (or entangled states in a stronger setting), and they have private classical inputs . Every generates a quantum message from the private input and the shared random string (entangled states), and then sends it to the referee . Receiving the messages from the parties, computes from the messages. Then, learns nothing except for as the privacy condition.
We obtain the following results for this PSQM model. () We demonstrate that the privacy condition inevitably increases the communication cost in the two-party PSQM model as well as in the classical case presented by Applebaum, Holenstein, Mishra, and Shayevitz [Journal of Cryptology 33(3), 916–953 (2020)]. In particular, we prove a lower bound of the communication complexity in PSQM protocols with a shared random string for random Boolean functions of -bit input, which is larger than the trivial upper bound of the communication complexity without the privacy condition. () We demonstrate a factor two gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings by designing a multiparty PSQM protocol with shared entangled states for a total function that extends the two-party equality function. () We demonstrate an exponential gap between the communication complexity of PSQM protocols with shared entangled states and with shared random strings for a two-party partial function.
keywords:
Communication complexity, private simultaneous messages, quantum protocols, secure multi-party computationcategory:
\relatedversion1 Introduction
Background. Communication complexity has been an important research area in theoretical computer science for more than four decades, aiming to understand the communication cost of computing functions in a distributed manner [31, 25]. Since the advent of quantum information science, quantum communication complexity has also been studied intensively to determine the advantage of quantum information processing over its classical counterparts. A number of studies have succeeded in demonstrating the quantum advantages from the early days of quantum complexity theory [7, 28, 8].
Recently, much attention has been given to studying the amount of communication overhead required to preserve privacy in the field of cryptography, particularly, multi-party secure computation (MPC), to explore the optimal communication cost for privacy from the viewpoint of communication complexity [13, 12]. MPC is commonly based on a general network model that has complex communication patterns (e.g., in which each of many parties can freely interact with the other parties bidirectionally) unlike standard models in communication complexity (e.g., in which two parties can exchange messages only with each other). Therefore, many studies have focused on a special class of MPC that has simpler communication patterns, such as private simultaneous messages (PSM) protocols [14, 21, 9, 2, 1].
The two-party version of the PSM model was first proposed by Feige, Kilian, and Naor [14], and was later extended by Ishai and Kushilevitz [21]. In the general setting of the PSM model, we consider parties and a unique referee . The party has its private input , and all parties share a common random string . Each generates message from and , and then, sends to the referee only once. Note that each party is not allowed to interact with other parties. The referee receives the messages , and computes an output value of a predetermined function . The protocol generally has two properties correctness and privacy: Correctness signifies that the referee can compute correctly from the messages , while privacy signifies that the referee learns nothing except for from the received messages in the information-theoretical sense.
In fact, the communication model of PSM protocols coincides with simultaneous message passing (SMP) protocols, which are known as traditional communication models in communication complexity [31, 25]. In the (number-in-hand) SMP model, parties that share a common random string (and sometimes entangled states), send their messages computed from individual inputs and the referee computes from , as performed in the PSM model. Note that the SMP model does not require the privacy condition unlike the PSM model. The communication complexity of SMP protocols has been widely studied from the viewpoint of classical/quantum information to demonstrate the power of quantum communication [8, 18, 16].
Two-party quantum SMP models were first studied by Buhrman, Cleve, Watrous, and de Wolf [8] in the setting that the two parties do not share any randomness or entanglement. In this model, they demonstrated that the quantum communication complexity of the equality function is exponentially smaller than in the classical case. This result has been strengthened in the literature [4, 15], and Gavinsky [16] demonstrated that there is a relational problem whose quantum communication complexity is exponentially smaller than that of the two-way classical communication model. However, the power of shared entanglement in the SMP model is unclear. In one of the few related studies, Gavinsky, Kempe, Regev, and de Wolf [18] demonstrated that there is a relational problem that has an exponential gap between quantum SMP models with shared entanglement and without shared entanglement. However, the known maximum gap between them for total functions is only a constant multiplicative factor of [20, 22].
Although various studies have examined quantum versions of MPC so far (e.g., [10, 29, 11]), to the best of the authors’ knowledge, there has been no attempt to analyze quantum communication complexity under the privacy condition in a cryptographic setting, and such analysis is important to understand the advantages of quantum communication in a cryptographic setting.
Contributions. In this paper, we examine the power of quantum communication and shared entanglement under the information-theoretical privacy condition based on a standard communication model, namely, the PSM (or, equivalently, SMP) model. In particular, we propose a quantum counterpart of the classical PSM model called private simultaneous quantum messages (PSQM) model. In the PSQM model, parties which have classical private inputs share a common random string or entangled states in advance, and can send quantum messages to a quantum referee, . Then, computes a classical output value for a given function .
In the PSM (and its related) model, there are few results on lower bounds of communication complexity [1, 13, 3]. As one of such results, Applebaum, Holenstein, Mishra, and Shayevitz [1] proved a lower bound of the communication complexity for random functions in the PSM model. In contrast, every function has the trivial upper bound in the SMP model (i.e., the PSM model without the privacy condition). This result implies that the privacy condition creates communication overhead in the PSM model for some functions. Our first result demonstrates that this communication overhead is inevitable even if the parties can send quantum messages as in the PSQM model.
Theorem 1.1.
For a fraction of functions , the communication complexity of two-party PSQM protocols with shared randomness for is at least .
We also present a multiparty PSQM protocol for a total function that reduces the amount of quantum communication by half under the condition that the parties share entanglement compared to the case in which they do not share entanglement.
Theorem 1.2.
For any even and , there is a total function such that the communication complexity of the -party PSQM protocol with shared entanglement is at most , while that without shared entanglement is .
Actually, this function matches the equality function for the two-party case. It is known that for the equality function, the two-party quantum SMP model with shared entanglement reduces the amount of quantum communication by half compared to the corresponding model without shared entanglement (e.g. [20]). Our result implies that this reduction still holds even if the privacy condition is required.
Moreover, we present a two-party PSQM protocol with shared entanglement for a partial function that reduces the amount of quantum communication exponentially compared to the case in which the parties do not share entanglement.
Theorem 1.3.
There is a partial function such that the communication complexity of the PSQM protocol with shared entanglement is while that without entanglement is .
Related Work. There have been several studies on quantum communication complexity with privacy conditions (e.g., [23, 17]), although they differed from a cryptographic setting. For example, Gavinsky and Ito [17] considered the SMP model with privacy; however it considered the information leakage of quantum messages when the input was randomly chosen, while in the cryptographic setting, privacy should be retained for any input.
In a study related to the PSQM model, Brakerski and Yuen [6] constructed a quantum version of decomposable randomized encoding schemes. In fact, decomposable randomized encoding is equivalent to the PSM model from a communication-complexity perspective. They demonstrated how to garble a general quantum circuit on quantum inputs in a decomposable manner via a constant-depth quantum circuit. In contrast, our study focuses on the communication complexity of computing several classical functions on classical inputs in the communication model.
More recently, Morimae [27] investigated relationships between quantum randomized encoding and other quantum protocols including quantum computing verification and blind quantum computing. For example, he proved that a randomized encoding scheme of the BB84 state generation implies a two-round verification scheme of quantum computing with a classical verifier that additionally performs the encoding operation, and that a quantum randomized encoding scheme with a classical encoding operation implies violation of the no-cloning theorem. His target of quantum randomized encoding schemes is similar to that of [6], that is, encoding for quantum circuits on quantum inputs rather than classical functions on classical inputs.
2 Preliminaries
Let . For any two -bit strings and , the product denotes , and denotes the -bit string whose th bit is the XOR of and .
For any -bit string , let
(1) |
be the corresponding polynomial over , where is some irreducible polynomial of degree over . Note that is regarded as an element in , and is a one-to-one correspondence between and the multiplicative group .
We assume the reader is familiar with the basics of quantum information and computation such as quantum states and quantum operations (see, e.g, [19, 26]). According to the standard notations, Pauli gates , , and the Hadamard gate denote
respectively.
2.1 Private simultaneous quantum messages protocols
Private simultaneous quantum messages (PSQM) protocols are formally defined as follows.
Definition 2.1 (private simultaneous quantum messages (PSQM) protocols).
For positive integers , let be the size parameter and be the number of parties. Let . We say that a -tuple of quantum algorithms is an -error -party private simultaneous quantum messages (PSQM) protocol if the following holds: given an individual input and shared random string among , the th party prepares a quantum message, represented as , in a Hilbert space called a quantum register, and sends (or equivalently ) to the party , which is called the referee. Then, the following two properties hold:
-
1.
(Correctness) The referee outputs the classical value using the received joint quantum register with a probability of at least .
-
2.
((Perfect) Privacy) There exists a quantum algorithm , which is called the simulator, such that the output quantum state is identical to the quantum state in (before ), namely, .
We say that the protocol is exact when .
If the shared random string is replaced by a predetermined multipartite entangled quantum state among the parties, we say that is a PSQM protocol with a shared entangled state , where the algorithms and the properties are similarly defined except that prepares the message using its own part of (instead of ), and that the quantum state in is not a product state of the local states in any more.
The communication complexity of is defined by the total length of the messages.
Let (resp. ) be the -error classical (quantum) communication complexity of the problem in the PSM (PSQM) model with a shared random string. Let (resp. ) be the -error classical (quantum) communication complexity of in the PSM (PSQM) model with shared entangled states (the PSM model with shared entangled states is defined similarly to the PSQM model with shared entangled states except that the messages sent to the referee are restricted to classical strings).
3 Communication Lower Bounds of Two-Party PSQM Protocols
In this section, we present the communication lower bounds of random functions for two-party PSQM protocols (Theorem 1.1).
The proof strategy is based on that of the classical case presented by Applebaum et al. [1]. The proof for the classical case considers two independent executions of a PSM protocol. It then evaluated the upper bounds of the collision probability, that is, the probability that the message in the first execution coincides with the one in the second execution, between two independent random messages. Because the collision probability is lower-bounded by the inverse of the size of the message domain, we can obtain the communication lower bound from the upper bound of the collision probability. Note that this argument is not available for quantum messages since they vary infinitely even over a finite number of qubits.
In order to extend the above argument to the case of quantum messages, we use the purity, , of a quantum message in a PSQM protocol instead of the collision probability. In accordance with its name, the purity is originally a measure of how pure a quantum state is. (For example, any pure state has a purity of , and the -dimensional maximally mixed state has .) It is easy to see that the purity of a quantum state is lower-bounded by , and thus, we can obtain the communication lower bounds for a PSQM protocol by evaluating the upper bound of the purity of the quantum messages, similarly to the collision probability for a PSM protocol.
However, the purity of quantum messages is different from the collision probability between classical messages; thus, we must further adapt the proof technique in [1] to the purity. For example, while the collision probability is analyzed by combinatorial techniques in the proof of [1], we need to analyze the trace combinatorially by extending the original proof (Claim 2). Also, the proof technique in [1] uses a unique collision (which is obtained from the property called non-degeneracy that random functions have with high probability) between two messages in two independent executions with any fixed shared random string. Instead of the unique collision, we consider weighted collisions defined from the inner product of two quantum messages and extend the original argument for the weighted collisions (Lemma 3.4).
Before discussing the details of the proof, we provide several technical definitions and notation required for the proof of the lower bounds. In this section, we denote by . We use to the entire quantum message sent from and on individual inputs and with a shared random string to , where denotes ’s message and denotes ’s message.
Let be a distribution over with marginal distributions and . We define for a distribution as a set . We say that function is non-degenerate under distribution if for every distinct and , there exists such that and for every distinct and there exists such that . We say that is non-degenerate if the above holds when replacing and by and , respectively.
A rectangle of size over is defined as , where for every , for every distinct , and for every distinct . We say that two rectangles and are -disjoint (resp. -disjoint) if for every (resp. if for every ). In particular, we say that and are disjoint if they are either -disjoint or -disjoint.
For a rectangle , let be a matrix whose -entry is , and let . We say that is similar to if . We define
where the maximum ranges over all pairs of similar disjoint rectangles . In addition,
where and are independent.
We can demonstrate the communication lower bound in Theorem 1.1 from the following main technical lemma combined with an appropriate function , which is provided in the study by Applebaum et al. [1].
Lemma 3.1.
For every non-degenerate function , we have
where is taken over all distributions over under which is non-degenerate, and is the min-entropy of .
From the previous study [1], we can obtain the appropriate function by selecting a function at random, as illustrated in the following theorem.
Theorem 3.2 (Applebaum et al. [1]).
For a fraction of the functions , is non-degenerate and holds for every pair of similar disjoint rectangles.
Considering the uniform distribution over , the communication lower bound from Lemma 3.1 of PSQM protocols for is bounded by . By Theorem 3.2, we can easily see that this bound is for a fraction of the functions , as given in Theorem 1.1.
Now, we provide the proof of the main technical lemma.
Proof 3.3 (Proof of Lemma 3.1).
From the correctness, the referee outputs for the received quantum message for every and every . Without loss of generality, we can assume that and generate pure states and with a shared randomness , respectively.
This assumption is justified as follows. Suppose that and generate mixed states and as their messages on inputs and a shared random string . By the spectral decomposition, we have and The joint message state is
and its probabilistic mixture over the shared random string is
Rephrasing the probability distribution and the pure message states , to and respectively, we can assume that they generate pure states as their messages from the beginning.
We denote by their joint state . Namely, we set
(2) |
In addition, we set
(3) |
where denotes the probability that is selected as a shared random string under the uniform distribution.
As mentioned above, we use the purity as a collision measure of quantum messages in order to obtain lower bounds of quantum message length from upper bounds of the purity. We set . We then have
(4) |
Then, the purity of is upper-bounded as follows.
Claim 2.
The proof of this claim is done by a combinatorial analysis of the trace as a quantum counterpart of the analysis of the collision probability in [1]. The detailed proof will be given in Appendix A.
Next, we consider an upper bound of
(5) |
Actually, we show that for every and ,
is at most as this implies that Eq. (5) is also at most (by Eq. (3)). This completes the proof of Lemma 3.1 by Claim 2 and Eq. (4).
Now we fix any and . From Eq. (2) and the union bound, we have
(6) |
It suffices to show that the first term of the right-hand of Eq. (6) is at most from the symmetry of and .
Note that we can regard the referee as a POVM . The following claim demonstrates that the referee is projective in the two-party PSQM setting. (Its proof will be given in Appendix A.)
Claim 3.
The referee is a PVM.
In the classical case of [1], Applebaum et al. used the fact that for every and every there exists at most one such that if are classical; that is, either or , which can be derived from the non-degeneracy of . However, we cannot demonstrate the same fact for quantum messages. Instead, we can prove the following relaxed version of the fact for quantum messages.
Lemma 3.4.
If is non-degenerate, we have
for every and every . Similarly
for every and every .
The proof of this lemma will be given in Appendix A.
Let and let . We say that collides with if . Similarly, we say that collides with if .
Now, our final goal is to upper-bound
(7) |
Let be the set of the elements in with which collides except for itself. Similarly, let be the set of the elements in with which collides (note that may contain ).
Let with an arbitrary (e.g., lexicographical) order in . We denote . Then, we select any element from . Note that collides with and for every . Similarly, let with an arbitrary order in , and we then select any element from .
Then, we can show that for every choice of and , we have
The reason is as follows. We consider two rectangles and . We observe that (where denotes the classical value that outputs on input ) if collides with and collides with from the perfect correctness. Therefore, -disjoint rectangles and are similar; that is, . Without loss of generality, we can assume that . Hence, we have . Thus, we can see that for random variables
4 Power of Shared Entanglement for Total Functions
In this section, we prove Theorem 1.2, which implies a factor two gap between PSQMs with shared entanglement and without shared entanglement for a total function. The main part of Theorem 1.2 provides a -party PSQM protocol for a total function defined by
where each is an element of , and the summation is taken over . To reduce the communication complexity from the trivial qubits to qubits, we encode half of the input bits by bit flipping of the shared state (called the -qubit GHZ state) among the parties, and the other half by phase flipping of the state, by a method similar to superdense coding (e.g., see [26]). More precisely, we exploit an encoding similar to two-party quantum SMP protocols with shared entangled states to compute the equality function [20]. However, this is not sufficient for PSQM protocols. To convert quantum SMP protocols into PSQM protocols, we further use shared randomness among the parties, and hide the input strings from the referee except for the output of the function . This hiding can be shown to be possible by multiplying a random element in by the element in that corresponds to the input .
For the proof of Theorem 1.2, we first consider a PSQM protocol for a finite function. Let be
where each is an element of , and the summation is taken over .
Lemma 4.1.
For any even (resp. odd) , (resp. ).
Proof 4.2.
First, we consider the case in which is even. The quantum protocol is as follows.
Protocol :
0. All the parties share the entangled state
where the single-qubit register is owned by party . Moreover, the parties share a -bit string such that .
1. Each party applies on if . The resulting state is
2. Each party applies on if . The resulting state is
(8) |
3. Each party sends to the referee .
4. measures quantum registers in the basis
and let be the measurement result.
5. outputs the two bits and .
Correctness: The second bit of the output of is , as desired. For the first bit, we consider two cases: (i) and (ii) . We first consider case (i). Then, for , and we thus obtain the desired output
where the second inequality originates from , and the last equality originates from . For case (ii), for , and we thus obtain the desired output
where the second equality originates from the fact that is even, the third equality originates from , and the last equality originates from .
Privacy: Let the output of be , where and . As has no knowledge about except that the sum is , we can observe that the quantum state that receives (represented by Eq. (8)) is taken from the set of orthogonal pure states
(up to the total phase) uniformly at random. Thus, the simulator can simulate the distribution of the message given the output of .
In the case in which is odd, the last party prepares an extra two-bit string , and is run for the -party case, where also plays the role of the party .
Next, we present the main lemma for Theorem 1.2.
Lemma 4.3.
For any even (resp. odd) , (resp. ).
Proof 4.4.
We only demonstrate the case in which is even (as the odd case is considered similarly to the proof of Lemma 4.1). The quantum protocol is as follows.
Protocol :
0. All parties share the entangled state
where the single-qubit registers are owned by party . Moreover, they share -bit strings such that (), and a non-zero -bit string .
1. Each party computes the -bit string defined as .
2. Each party applies on if . The resulting state is
3. Each party applies on if . The resulting state is
(9) |
4. Each party sends quantum registers to .
5. measures quantum registers in the basis
and let () be the measurement results.
6. accepts if for all and rejects otherwise.
Correctness: Note that if and only if , since
(10) |
Now, the correctness of in Lemma 4.1 also guarantees the correctness of .
Privacy: First, we consider the case in which : that is, . Then, as demonstrated in Eq. (10), satisfies . Moreover, is uniformly randomized by in Step 3 under the restriction that the sum is . Thus, the quantum state that receives (represented by Eq. (9)) is taken from the set of orthogonal pure states
(up to the total phase) uniformly at random. Second, we consider the case in which , i.e., is in the set
Then, by Eq. (10), is taken so that can be distributed from uniformly at random. Moreover, is uniformly randomized by in Step 3 under the restriction that the sum remains the same (since ). Thus, the quantum state that receives (represented by Eq. (9)) is taken from the set of orthogonal pure states
(up to the total phase) uniformly at random.
Now Lemma 4.3 provides the upper bound of Theorem 1.2. The lower bound of Theorem 1.2 originates from the lower bound of the exact (two-party) one-way quantum communication complexity with no shared entanglement of the -bit equality function (see, e.g., [24, Theorem 5.11]) as it implies that for any , the th party must send qubits (considering the one-way communication setting from the th party with input to the group of the referee and the other parties in which one party has input and the remaining parties have input , the length of the message of the th party must be ). This completes the proof of Theorem 1.2.
Actually, the upper bound of Lemma 4.3 for is tight when is even. The matching lower bound originates from the lower bound of the exact one-way quantum communication complexity with shared entanglement of the -bit equality function shown by Klauck [24, Theorem 5.12] as it implies that each party must send qubits.
5 Power of Shared Entanglement for Partial Functions
In this section, we prove Theorem 1.3. We consider the so-called distributed Deutsch-Jozsa problem introduced by Brassard, Cleve, and Tapp [5]. First we show that . Our PSM protocol is based on the protocol provided in [5], which we modify so that the privacy condition can be satisfied. Second we show by observing that the fact that the exact classical and quantum SMP communication complexities are the same for total functions can be extended to the case of partial functions.
Let be any power of . The distributed Deutsch-Jozsa problem , introduced in [5], is defined as
where denotes the Hamming distance between and .
Lemma 5.1.
There is a PSM protocol with shared entanglement that solves with probability , and the classical communication complexity is .
Proof 5.2.
The PSM protocol is as follows.
Protocol : Let .
0. and share the entangled state
and the two prearranged random -bit strings and .
1. (resp. ) adds phase () to the -qubit register () if the content of () is (where is identified as the corresponding non-negative integer). The resulting state is
2. and apply the Hadamard gate for each qubit of their registers and , respectively. The resulting state is
(11) |
3. and measure and in the computational basis, respectively, and let and be the resulting bit strings in .
4. and send classical messages and defined as and to , respectively.
5. accepts if and rejects otherwise.
Correctness: Note that the amplitude of in Eq. (11) is
(12) |
When , Eq. (12) is if . Thus, the event occurs with probability ; therefore, always accepts. When , Eq. (12) is if . Thus, the event occurs with probability ; therefore, always rejects.
Privacy: Again, by Eq. (12), if , then is obtained with for each . Thus, the simulator can simulate the messages by generating the same -bit string chosen uniformly at random as ’s and ’s messages. If , the element in is nonzero; thus, the difference between and is distributed uniformly at random in . Moreover, (and ) is distributed uniformly at random in by multiplying and adding . Thus, the simulator can simulate the messages by choosing two different -bit non-zero strings uniformly at random as ’s and ’s messages.
Using the result in [7] that has the exact classical communication complexity (even in the two-way communication model), we can show that provides the following exponential separation between exact PSMs with shared entanglement and exact PSQMs without shared entanglement. (Note that Theorem 5.3 implies Theorem 1.3, namely, an exponential gap between and , as well as between and .)
Theorem 5.3.
and .
Proof 5.4.
The upper bound is shown by Lemma 5.1.
The lower bound comes from the fact that both the exact quantum and classical SMP communication complexities of a total function over are equal to the sum of the number of the different row vectors of the communication matrix of , , and the number of the different column vectors of (this fact can be found in [30, p.142]). The proof idea is that any two (classical or quantum) messages and corresponding to different row vectors indexed with input and must be perfectly distinguished since there is some column input such that (and a similar argument holds for different column vectors), and choosing different messages for such different row vectors or column vectors is sufficient for the referee to compute exactly. This proof idea also holds for a partial function by replacing the number of the different row (resp. column) vectors by the size of the maximum clique of the graph (resp. ) defined as follows: two rows and (resp. columns and ) have an edge in (resp. ) if and only if there is a column (resp. row ) such that and (resp. and ) are in the domain of the partial function and (resp. ).
The above observation implies that the exact quantum and classical SMP communication complexities of the partial function are the same. By the result in [7], has the exact classical communication complexity . This concludes the desired lower bound .
Theorem 5.3 provides an exponential gap between PSMs with shared entanglement and PSQMs without shared entanglement for partial functions; however, it is obtained only in the exact setting, and we do not know whether this exponential gap can be obtained in the bounded-error setting for partial or total functions. However, we can observe that there is a relational problem that has an exponential gap between PSMs with shared entanglement and PSQMs without shared entanglement in the bounded-error setting from the result by Gavinsky et al. [18]. They demonstrated that the problem has an exponentially smaller communication complexity of a classical SMP protocol with shared entanglement than the communication complexity of quantum SMP protocols only with shared randomness, while it is easy to see that their protocol is in fact a PSQM.
6 Conclusion
This paper introduced a quantum analogue of the well-studied PSM model which was called the PSQM model, and provided several initial results in the exact setting. Here we list a number of open problems.
-
•
Can the lower bound of Theorem 1.1 be extended to the bounded-error setting or to the shared entanglement case?
-
•
Can any non-trivial communication complexity gap between the PSM model and the PSQM model for some function in the bounded-error setting? How about any non-trivial communication complexity gap between the PSQM model with shared entanglement and the PSQM model without it in the bounded-error setting?
-
•
The PSQM model in this paper was defined only for perfect privacy. What results are obtained for imperfect privacy? To extend the lower bound of Theorem 1.1 to imperfect privacy, a quantumly tailored modification of [1, Section 5] might be worth considering, while it seems much more complicated than the proof of Theorem 1.1.
References
- [1] Benny Applebaum, Thomas Holenstein, Manoj Mishra, and Ofer Shayevitz. The communication complexity of private simultaneous messages, revisited. Journal of Cryptology 33(3), 916–953 (2020).
- [2] Amos Beimel, Eyal Kushilevitz, and Pnina Nissim. The complexity of multiparty PSM protocols and related models. Proceedings of 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2018), Part II, 287–318 (2018).
- [3] Marshall Ball, Justin Holmgren, Yuval Ishai, Tianren Liu and Tal Malkin. On the complexity of decomposable randomized encodings, or: how friendly can a garbling-friendly PRF be? Proceedings of the 11th Innovations in Theoretical Computer Science Conference (ITCS 2020), 86:1–86:22 (2020).
- [4] Ziv Bar-Yossef, T. S. Jayram, and Iordanis Kerenidis. Exponential separation of quantum and classical one-way communication complexity. SIAM Journal on Computing 38(1), 366–384 (2008).
- [5] Gilles Brassard, Richard Cleve, and Alain Tapp. Cost of exactly simulating quantum entanglement with classical communication. Physical Review Letters 83, 1874–1877 (1999).
- [6] Zvika Brakerski and Henry Yuen. Quantum garbled circuits. arXiv:2006.01085 (2020).
- [7] Harry Buhrman, Richard Cleve, and Avi Wigderson. Quantum vs. classical communication and computation. Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC 1998), 63–68 (1998).
- [8] Harry Buhrman, Richard Cleve, John Watrous, and Ronald de Wolf. Quantum fingerprinting. Physical Review Letters 87, 167902 (2001).
- [9] Amos Beimel, Yuval Ishai, Ranjit Kumaresan, and Eyal Kushilevitz. On the cryptographic complexity of the worst functions. Proceedings of the 11th IACR Theory of Cryptography Conference (TCC 2014), 317–342 (2014).
- [10] Claude Crépeau, Daniel Gottesman, and Adam Smith. Secure multi-party quantum computation. Proceedings of the 34th Annual Symposium on Theory of Computing (STOC 2002), 643–652 (2002).
- [11] Yfke Dulek, Alex B. Grilo, Stacey Jeffery, Christian Majenz, and Christian Schaffner. Secure multi-party quantum computation with a dishonest majority. Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2020) Part III, 729–758 (2020).
- [12] Ivan Damgård, Kasper Green Larsen, and Jesper Buus Nielsen. Communication lower bounds for statistically secure MPC, with or without preprocessing. Proceedings of the 39th Annual International Cryptology Conference (CRYPTO 2019) Part II, 61–84 (2019).
- [13] Deepesh Data, Vinod M. Prabhakaran, and Manoj Prabhakaran. Communication and randomness lower bounds for secure computation. IEEE Transactions on Information Theory 62(7), 3901–3929 (2016).
- [14] Uriel Feige, Joe Kilian, and Moni Naor. A minimal model for secure computation (extended abstract). Proceedings of the 26th Annual ACM Symposium on Theory of Computing (STOC 1994), 554–563 (1994).
- [15] Dmitry Gavinsky. Quantum versus classical simultaneity in communication complexity. IEEE Transactions on Information Theory 65(10), 6466–6483 (2019).
- [16] Dmitry Gavinsky. Bare quantum simultaneity versus classical interactivity in communication complexity. Proceedings of the 52nd Annual ACM Symposium on Theory of Computing (STOC 2020), 401–411 (2020).
- [17] Dmitry Gavinsky and Tsuyoshi Ito. Quantum fingerprints that keep secrets. Quantum Information and Computation 13(7-8), 583–606 (2013).
- [18] Dmitry Gavinsky, Julia Kempe, Oded Regev, and Ronald de Wolf. Bounded-error quantum state identification and exponential separations in communication complexity. SIAM Journal on Computing 39(1), 1–24 (2009).
- [19] Masahito Hayashi, Satoshi Ishizuka, Akinori Kawachi, Gen Kimura, and Tomohiro Ogawa. Introduction to Quantum Information Science, Springer (2015).
- [20] Rolf T. Horn, A. J. Scott, Jonathan Walgate, Richard Cleve, A. I. Lvovsky, and Barry C. Sanders. Classical and quantum fingerprinting with shared randomness and one-sided error. Quantum Information and Computation 5(3), 258–271 (2005).
- [21] Yuval Ishai and Eyal Kushilevitz. Private simultaneous messages protocol with applications. Proceedings of the 5th Israel Symposium on Theory of Computing and Systems (ISTCS 1997), 174–183 (1997).
- [22] Roy Kasher and Julia Kempe. Two-source extractors secure against quantum adversaries. Theory of Computing 8(1), 461–486 (2012).
- [23] Hartmut Klauck. Quantum and approximate privacy. Theory of Computing Systems 37(1), 221–246 (2004).
- [24] Hartmut Klauck. One-way communication complexity and the Nečiporuk lower bound on formula size. SIAM Journal on Computing 37(2), 552–583 (2007).
- [25] Eyal Kushilevitz and Noam Nisan. Communication Complexity, Cambridge University Press (1997).
- [26] Michael A. Nielsen and Isaac L. Chuang, Quantum Computation and Quantum Information, Cambridge University Press (2000).
- [27] Tomoyuki Morimae. Quantum randomized encoding, verification of quantum computing, no-cloning, and blind quantum computing. arXiv:2011.03141 (2020).
- [28] Ran Raz. Exponential separation of quantum and classical communication complexity. Proceedings of the 31st Annual ACM Symposium on Theory of Computing (STOC 1999), 358–367 (1999).
- [29] Dominique Unruh. Universally composable quantum multi-party computation. Proceedings of 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2010), 486–505 (2010).
- [30] Ronald de Wolf. Quantum Computing and Communication Complexity, University of Amsterdam (2001).
- [31] Andrew Chi-Chih Yao. Some complexity questions related to distributive computing (preliminary report). Proceedings of the 11th Annual ACM Symposium on Theory of Computing (STOC 1979), 209–213 (1979).
Appendix A Proofs of Claim 2, Claim 3, and Lemma 3.4
In this appendix, we give the detailed proofs of the technical claims and lemma used in the proof of Lemma 3.1.
Proof A.1 (Proof of Claim 2).
For any two quantum states , the condition is necessary (and sufficient) for perfect discrimination of the two states (see, e.g., Proposition 5.13 in [19]). Since the referee perfectly discriminates and for which from the correctness, it must hold that . Then, we have
From the privacy, there exists a quantum state for each such that for every for which . Therefore,
Proof A.2 (Proof of Claim 3).
From the privacy, there exists such that for every and every for which . From the correctness and the necessary condition of the perfect quantum state discrimination, must hold. From the spectral decomposition we have for some orthonormal basis (). Then, we have for every since . Therefore, we can assume and without loss of generality. This is a PVM.
Proof A.3 (Proof of Lemma 3.4).
We demonstrate that for every distinct and every . Assuming this, we can decompose
with orthonormal vectors for some coefficients and . Then, it holds that
Therefore, it suffices to demonstrate for every distinct and every . For contradiction, assume that for some and some .
From this assumption, we have
where and is orthogonal to .
We fix arbitrarily. Then, we have
Since is a PVM, we have
from the correctness. We also have
where are orthogonal to each other, and , .
Therefore, it holds that
The value must be from the correctness; therefore, for every and every . This implies that holds for every , which contradicts the non-degeneracy of . The same argument also works for .