Quantum Measurement Adversary
Abstract
Multi-source extractors are functions that extract uniform randomness from multiple (weak) sources of randomness. Quantum multi-source extractors were considered by Kasher and Kempe [KK10] (for the quantum independent adversary and the quantum bounded storage adversary), Chung, Li and Wu [CLW14] (for the general entangled adversary) and Arnon-Friedman, Portmann and Scholz [AFPS16] (for the quantum Markov adversary).
One of the main objectives of this work is to unify all the existing quantum multi-source adversary models. We propose two new models of adversaries: 1) the quantum measurement adversary (), which generates side information using entanglement and on post-measurement and 2) the quantum communication adversary (), which generates side information using entanglement and communication between multiple sources. We show that,
-
1.
is the strongest adversary among all the known adversaries, in the sense that the side information of all other adversaries can be generated by .
-
2.
The (generalized) inner-product function (in fact a general class of two-wise independent functions) continues to work as a good extractor with matching parameters as that of Chor and Goldreich [CG85] against classical adversaries.
-
3.
A non-malleable extractor proposed by Li [Li12] (against classical adversaries) continues to be secure against quantum side information. This result implies a non-malleable extractor result of Aggarwal, Chung, Lin and Vidick [ACLV19] with uniform seed. We strengthen their result via a completely different proof to make the non-malleable extractor of Li secure against quantum side information even when the seed is not uniform.
-
4.
A modification (working with weak local randomness instead of uniform local randomness) of the Dodis and Wichs [DW09] protocol for privacy-amplification is secure against active quantum adversaries (those who arbitrarily modify the messages exchanged in the protocol). This strengthens on a recent result due to Aggarwal, Chung, Lin and Vidick [ACLV19] which uses uniform local randomness.
-
5.
A tight efficiency lower bound for the (generalized) inner-product function (in fact a general class of two-wise independent functions).
1 Introduction
Randomized algorithms are designed under the assumption that randomness used within the algorithms is uniformly distributed. However, random sources in nature are often not necessarily uniform (aka weak). Thus, it is important to understand how to extract uniform randomness from weak-sources. Extractors are functions that transform weak-sources to uniform randomness. Extractors have numerous applications including privacy-amplification, pseudo-randomness, derandomization, expanders, combinatorics and cryptography. A general model of weak-sources is the so-called min-entropy source (please refer to Section 2 for definitions of information-theoretic quantities). Let be positive integers and be positive reals.
Definition 1 ([Zuc90]).
An -source denotes an -bit source with the min-entropy bound , i.e. .
It can be argued that no deterministic function can extract even one uniform bit given an (arbitrary) -source as long as [CG85]. This lead to designing extractors using an additional uniform source (aka seed) called seeded extractors [FS]. Another approach is to consider multiple independent weak-sources.
Definition 2 ([Zuc90, CLW14]).
An -source denotes independent -bit sources with min-entropy bounds for every
Multi-source extractors are functions that transform multiple weak-sources to uniform randomness. Multi-source extractors have been studied extensively in the classical setting [Bou05, CG85, KLRZ08, Rao06, Raz05, KLR09]. With the advent of quantum computers, it is natural to investigate the security of extractors against a quantum adversary with quantum side information on weak-sources. As expected quantum side information presents many more challenges compared to classical side information. Gavinsky et al. [GKK+07] gave an example of a seeded extractor secure against a classical adversary but not secure against a quantum adversary (even with a very small side information). Several definitions of quantum multi-source adversaries have been proposed in the literature. Kasher and Kempe [KK10] introduced quantum bounded storage adversary (), where the adversary has bounded memory. They also introduced quantum independent adversary () which obtains independent side information from various sources. Arnon-Friedman, Portmann and Scholz [AFPS16] introduced quantum Markov adversary (), such that forms a Markov-chain () 555 represents conditional mutual information between registers given register in state ., where is adversary’s side information. Chung, Li and Wu [CLW14] introduced general entangled adversary (). A natural question that arises is what is the relationship/hierarchy between these different adversary models. Previous works [CLW14, KK10, AFPS16] also ask if there is a model which is stronger than the existing models. To quote [KK10]
In light of this, it is not clear if and how entangled guessing entropy sources can be incorporated into the model, and hence we only consider bounded storage adversaries in the entangled case.
A difficulty that they point is that in the quantum setting (unlike the classical setting), measuring the adversary side information might break the independence of the sources [KK10]. Quantum entanglement between various parties, used to generate side information raises additional issues. Entanglement is of course known to yield several unexpected effects with no classical counterparts, e.g., non-local correlations [Bel64] and super-dense coding [BW92] etc.
A main objective of this work is to unify all the existing quantum multi-source adversary models. We propose two new models of adversaries: 1) the quantum measurement adversary (, Definition 3), which generates side information using entanglement and conditioned on post-measurement outcomes and 2) the quantum communication adversary (, Definition 4), which generates side information using entanglement and communication between multiple sources.
Definition 3 (, ).
Let , be canonical purifications of uniform sources respectively (registers with Reference).
-
1.
Alice and Bob hold respectively. They also share an entangled state (Alice holds , Bob holds ).
-
2.
Alice applies an (safe) isometry and Bob applies an (safe) isometry . Registers are single qubit registers. Let
-
3.
Alice and Bob perform a measurement in the computational basis on the registers and respectively. Let
-
4.
Adversary gets access to either or The pure state is called an .
Motivation for the model. A general model classically for two sources with side information is the Markov model of the form
We can generate Markov-chain as above via the following procedure. Let Alice and Bob hold independent and uniform sources and respectively. In addition, let Alice and Bob share independent randomness . Let Alice generate a local random variable (using ) and Bob generate a local random variable (using ). It can be readily verified that is a Markov-chain. It can also be checked that any Markov-chain can be generated using this procedure.
The natural analogue of this procedure in the quantum setting is as described in Definition 3. A key difference with the classical setting is that, in the quantum setting, the resultant post-measurement state, does not form a Markov-chain and thus bringing the elusive nature of quantum side information. This brings us to consider sources 666Even though the state contain adversary side information, we call entire pure state as source for simplicity. of the form
A question may be asked if one can provide both the registers and as side information to the adversary. However this may allow adversary to gain complete knowledge of (since may contain a copy of and may contain a copy of ) making the model trivial. Thus we settle on the model as in Definition 3.
We next define -source quantum communication adversary inspired from quantum communication protocols.
Definition 4 (, ).
Let , be the canonical purifications of the independent sources respectively (registers with Reference).
-
1.
Alice and Bob hold respectively. They also share an entangled pure state (Alice holds , Bob holds ).
-
2.
Alice and Bob execute a quantum communication protocol, at the end of which the final state is (Alice holds and Bob holds ), with and .
-
3.
Adversary gets access to either one of or of its choice. The state is called a
Remark.
Our results
We show that,
-
1.
is the strongest adversary among all the known adversaries (Theorem 1), in the sense that the side information of all other adversaries can be generated by .
- 2.
-
3.
A non-malleable extractor proposed by Li [Li12] (against classical adversaries) continues to be secure against quantum side information (Theorem 3). A non-malleable extractor () for sources () is an extractor such that is uniform and independent of , where is generated by the adversary using and the side information on .
This result implies a non-malleable extractor result of Aggarwal, Chung, Lin and Vidick
[ACLV19] with uniform . We strengthen their result via a completely different proof to make the non-malleable extractor of Li () secure against quantum side information even when is not uniform. -
4.
A modification (working with weak local randomness instead of uniform local randomness) of the Dodis and Wichs [DW09] protocol for privacy-amplification (PA) is secure against active quantum adversaries (those who arbitrarily modify the messages exchanged in the protocol). This strengthens on a recent result due to [ACLV19] which uses uniform local randomness.
-
5.
We also show a tight efficiency lower bound (Corollary 1) for the (generalized) inner-product function (in fact a general class of two-wise independent functions).
can simulate other adversaries
We show that the side information of all the adversaries can be simulated (see Definition 22) in the model of .
Inner-product is secure against
A -source extractor secure against is defined as follows:
Definition 5.
An --source extractor is said to be -quantum secure against if for every (chosen by ), we have
The extractor is called -strong if
and -strong if
We show that the inner-product extractor (in fact a general class of -two-wise independent function (Definition 16 [4])) of Chor and Goldreich [CG85] continues to be secure against .
Theorem 2.
Let and . Let be an such that and classical (with copies respectively). Let be a -two-wise independent function such that , and . Let . Then,
for parameters
Symmetric results follow for a -two-wise independent function by exchanging above.
As a corollary of Theorem 2, we also get a tight efficiency (Definition 21) lower bound for a -two-wise independent function.
Corollary 1 (Efficiency lower bound for a -two-wise independent function).
Let function be a -two-wise independent function such that . Let be the uniform distribution on . For any ,
Noting entanglement-assisted communication complexity of a function is lower bounded by efficiency of a function (Fact 29) and that the (generalized) inner-product function is a -two-wise independent function (note ), we immediately get the following as a corollary.
Corollary 2.
Let be defined as,
We have,
A quantum secure weak-seeded non-malleable extractor
Quantum secure non-malleable extractors [ACLV19] are studied when the seed is completely uniform. That is for a state , we have , and we have In this work, we extend the definition to study when the seed is not uniform.
Let be such that , and . One may consider register as weak-seed and register as adversary quantum side information on source . We consider the pure state extension of denoted by and call it a .
Definition 6 ().
We call a pure state , with classical and copy of , a iff
A non-malleable extractor () is an extractor such that is uniform and independent of , where is generated by the adversary using and the side information on , i.e. . Without any loss of generality, we consider the adversary operation to be isometry (since one can consider Stinespring extension of a CPTP map as an isometry (see Fact 18) if the adversary operation is a CPTP map). This leads us to consider .
Definition 7 ().
Let be a . Let be an isometry such that for we have classical (with copy ) and We call state a .
Since we require the non-malleable extractor to extract from every , we phrase an adversary (short for quantum non-malleable adversary) to choose the .
Definition 8 (Quantum secure weak-seeded non-malleable extractor).
An -non-malleable extractor is -secure against if for every (chosen by the adversary ),
Following is an inner-product based non-malleable extractor proposed by Li [Li12].
Definition 9 ([Li12]).
Let be a prime and be an integer. Define given by , where represents concatenation of strings and is computed via multiplication in .
We show that the inner-product based non-malleable extractor proposed by Li [Li12] continues to be secure against quantum side information.
Theorem 3.
Let be a prime, be an even integer and . The function is a -quantum secure weak-seeded non-malleable extractor against for the parameters .
Privacy-amplification with weak-sources
We study the problem of privacy-amplification (PA) [BBR88, Mau92, BBCM95, MW97]. In this problem, two parties, Alice and Bob, share a weak secret (with , where is adversary Eve side information). Using and an insecure communication channel, Alice and Bob would like to securely agree on a secret key that is close to uniformly random to an active adversary Eve who may have full control over their communication channel. In all prior protocols including [ACLV19], we assume that Alice and Bob have local access to uniform sources of randomness. In practice, uniform sources are hard to come by, and it is more reasonable to assume that Alice and Bob have only weak-sources of randomness. For this we make use of breakthrough result by Dodis and Wichs [DW09], who were first to show the existence of a two-round PA protocol with optimal (up to constant factors) entropy loss, for any initial min-entropy. We modify the protocol of [DW09], to accommodate the non-uniform local randomness at Alice and Bob side. Based on our construction of a quantum secure weak-seeded non-malleable extractor (Theorem 3) we obtain a PA protocol working with weak local sources of randomness and is secure against active quantum adversaries as long as the initial secret has min-entropy rate of more than half.
Proof overview
For the proof of Theorem 1, we first prove Lemma 1. To prove Lemma 1, we first establish Claims 1 and 2 using the standard quantum information-theoretic techniques. Claim 1 corresponds to correlating independent and uniform with quantum side information while Claim 2 corresponds to correlating independent and uniform with quantum side information conditioned on post-measurement by Alice. In particular, we used a quantum analogue of the rejection-sampling argument of [JRS09] to prove them. Next, using Lemma 1, we generate side information (of other adversary models) in the model, since it suffices to showing appropriate conditional-min-entropy and modified-conditional-min-entropy bounds of various adversary models in the purification picture.
For the proof of Theorem 4, let initial state of model be , state after the Alice measurement outcome be and state after the Bob measurement outcome conditioned on Alice post-measurement outcome be . We first reduce the task of bounding to bounding the collision-probability at the expense of multiplicative factor given by using Cauchy Schwarz inequality as key ingredient. Notice, in state , we have . Thus, this enables us to use the argument of Renner [Ren05] to further bound the collision-probability to be exponentially small in min-entropy for pairwise-independent function such that . Additionally when , the proof follows by noting the relation of with probability of Alice’s measurement outcome ().
For the proof of Theorem 3, we first make use the result of [ACLV19] which reduces the task of showing non-malleable extractor security of Li’s extractor to showing hardness of inner-product in a guessing game. We note that it is equivalent to showing hardness of inner-product in a (see Definition 7). We next show that we can get the conditional-min-entropy bounds required to make use of Fact 30 to simulate as . Thus, hardness of inner-product in a guessing game further reduces to showing security of inner-product against . Using Fact 30, the proof now follows.
Comparison with [ACLV19]
Both [ACLV19] and Theorem 3 have considered the inner-product based non-malleable extractor proposed by Li [Li12]. [ACLV19] extends the first step of classical proof, the reduction provided by the non-uniform XOR lemma, to the quantum case. This helps in reducing the task of showing non-malleable extractor property of inner-product to showing security of inner-product in a certain communication game. They then approach the problem of showing security of inner-product in a communication game by using the “reconstruction paradigm” of [DPVR12] to guess the entire input from the modified side information.
On the other hand, in Theorem 3, we reduce the security of inner-product in a communication game to the security of inner-product against the quantum measurement adversary. In the process, both [ACLV19] and Theorem 3 crucially use the combinatorial properties of inner-product. For example, in the proof of Theorem 3, we heavily uses the pairwise independence property of inner-product.
Other related works
Seeded extractors have been studied extensively in the classical setting [ILL89, FS]. König et al. [KT08] showed that any one-bit output extractor is also secure against quantum adversaries, with roughly the same parameters. Ta-Shma [TS09], De and Vidick [DV10], and later De et al. [DPVR12] gave seeded extractors with short seeds that are secure against quantum side information and can extract almost all of min-entropy and are based on Trevisan’s extractor [Tre01]. The extractor of Impagliazzo et al. [ILL89] was shown to be secure against quantum side information by [KMR05, Ren05, RK05].
In the multi-source setting, a probabilistic argument shows the existence of -source extractors for min-entropy . Explicit constructions of multi-source extractors with access to more than -sources has been considered in the successful line of work [BIW06, Li12, Li11, Rao09, Li13] leading to a near optimal -source extractor that works for polylogarithmic min-entropy and has negligible error [Li15]. Explicit constructions of -source extractors has been first considered in [CG85] who showed that inner-product is a -source extractor for min-entropy . After nearly two decades, Bourgain [Bou05] broke the “half entropy barrier”, and constructed a -source extractor for min-entropy , for some tiny constant A long line of research starting with [CG85, Bou05, Raz05, CZ19, Li19] leading to a near optimal -source extractor that works for polylogarithmic min-entropy and has inverse polynomial error [CZ19, Li19].
Subsequent works
Inspired from our work, Boddu, Jain and Kapshikar [BJK22] have defined as specified below.
Definition 10 ().
A pure state , with classical and copy of , a iff
They showed that every is also a as stated in the below fact.
Fact 1 ([BJK22]).
Let be an such that . There exists such that is a , and .
They also showed that for every there is a close-by as stated in the below fact.
Fact 2 ([BJK22]).
Let be a such that . There exists an such that,
Furthermore,
They used framework to construct the first explicit quantum secure non-malleable extractor for (source) min-entropy and seed length of ( is the length of the source and is the error parameter) which lead to a -round privacy-amplification protocol that is secure against active quantum adversaries with communication , exponentially improving upon the linear communication required by the protocol due to [ACLV19].
In addition, using our result, the security of inner-product against as key ingredient, they constructed the first explicit quantum secure -source non-malleable extractor for min-entropy , with an output of size and error .
Also, recently Aggarwal, Boddu and Jain [ABJ22] have extended the connection of [CG14] between -source non-malleable extractors and non-malleable codes in the split-state model in classical setting to quantum setting. They further used quantum secure -source non-malleable extractor [BJK22] to construct the first explicit quantum secure non-malleable code in the split-state model for message length , error and codeword size .
Organization
2 Preliminaries
Quantum information theory
Let be finite sets (we only consider finite sets in this paper). We use to denote drawn uniformly from . All the logarithms are evaluated to the base . Consider a finite dimensional Hilbert space endowed with an inner-product (we only consider finite dimensional Hilbert-spaces). A quantum state (or a density matrix or a state) is a positive semi-definite matrix on with trace equal to . It is called pure if and only if its rank is . Let be a unit vector on , that is . With some abuse of notation, we use to represent the state and also the density matrix , associated with . Given a quantum state on , support of , called is the subspace of spanned by all eigenvectors of with non-zero eigenvalues.
A quantum register is associated with some Hilbert space . Define . Let represent the set of all linear operators on . For operators , the notation represents the Löwner order, that is, is a positive semi-definite matrix. We denote by , the set of quantum states on the Hilbert space . State with subscript indicates . If two registers are associated with the same Hilbert space, we shall represent the relation by . For two states , we let represent that they are identical as states, just in different registers. Composition of two registers and , denoted , is associated with the Hilbert space . For two quantum states and , represents the tensor product (Kronecker product) of and . The identity operator on is denoted . Let denote maximally mixed state in . We also use to denote uniform distribution supported on -bit strings. Let . Define
where is an orthonormal basis for the Hilbert space . The state is referred to as the marginal state of . Unless otherwise stated, a missing register from subscript in a state will represent partial trace over that register. Given , a purification of is a pure state such that . Purification of a quantum state is not unique. Suppose . Given and as orthonormal bases over and respectively, the canonical purification of a quantum state is .
A quantum map is a completely positive and trace preserving (CPTP) linear map (mapping states in to states in ). A unitary operator is such that . The set of all unitary operators on is denoted by . An isometry is such that and . A POVM element is an operator . We use shorthand , where is clear from the context. We use shorthand to represent , where is clear from the context.
Definition 11 (Classical register in a pure state).
Let be a set. A classical-quantum (c-q) state is of the form
where are states.
Let be a pure state. We call a classical register in , if (or ) is a c-q state. We identify random variable with the register , with .
Definition 12 (Copy of a classical register).
Let be a pure state with being a classical register in (see Definition 11) taking values in . Similarly, let be a classical register in taking values in . Let be the equality projector acting on the registers . We call and copies of each other (in the computational basis) if .
Definition 13 (Conditioning).
Let
be a c-q state. For an event , define
We sometimes shorthand as when the register is clear from the context.
Let be a state with . We define , where is the c-q state obtained by measuring the register in in the computational basis. In case is a singleton set, we shorthand .
Definition 14 (Extension).
Let
be a c-q state. For a function , define the following extension of ,
Definition 15 (Safe maps).
We call an isometry , safe on iff there is a collection of isometries such that the following holds. For all states ,
We call a CPTP map , safe on classical register iff there is a collection of CPTP maps such that the following holds. For all c-q states ,
All isometries (or in general CPTP maps) considered in this paper are safe on classical registers that they act on. CPTP maps applied by adversaries can be assumed w.l.o.g as safe on classical registers, by the adversary first making a (safe) copy of classical registers and then proceeding as before. This does not reduce the power of the adversary.
Definition 16.
-
1.
For and matrix , let denote the Schatten -norm.
-
2.
Let . We write to denote .
-
3.
Let and .
-
4.
-two-wise independent function: We call a function , -two-wise independent iff for any two distinct ,
-
5.
Fidelity: For states
-
6.
Bures metric: For states Being a metric, it satisfies the triangle inequality.
- 7.
-
8.
Sandwitched-Rényi-divergence: Let . For states such that ,
-
9.
Collision-probability [Ren05]: For state ,
-
10.
Min-entropy: For a random variable ,
-
11.
Conditional-min-entropy: For state , min-entropy of conditioned on is defined as,
-
12.
Max-information [Dat09]: For a state ,
If is a classical state (diagonal in the computational basis) then the above is achieved by a classical state .
-
13.
Modified-conditional-min-entropy: For state , the modified-min-entropy of conditioned on is defined as,
-
14.
Markov-chain: A state forms a Markov-chain (denoted ) iff .
For the facts stated below without citation, we refer the reader to standard text books [NC00, Wat11, Wil12, Wat18].
Fact 3.
For even
Fact 4 ([BJL23]).
For a c-q state ( classical): and .
Fact 5 ([BJL23]).
Let be a c-q state ( classical) such that . Then,
Fact 6.
For a quantum state
Fact 7 ([BJK22]).
Let . There exists such that
Fact 8 ([CLW14]).
Let be a CPTP map and let . Then
Fact 9.
Let be quantum states. Then
Fact 10 ([FvdG06]).
Let be two states. Then,
Fact 11 (Data-processing).
Let be quantum states and be a CPTP map. Then
-
•
-
•
-
•
-
•
([Bei13]) For all
Fact 12 ([HJPW04]).
A Markov-chain can be decomposed as follows:
where is some classical register over a finite alphabet.
Fact 13 ([AHJ+21]).
For a Markov-chain , there exists a CPTP map such that .
Fact 14 (Hölder’s inequality).
For matrices , for any real and we have
Fact 15 (Hölder’s inequality, special case).
For matrices
Fact 16 (Cyclicity of trace).
For matrices
Fact 17.
Let be a state and such that . Let . Then,
Fact 18 (Stinespring isometry extension [Wat11]).
Let be a CPTP map. There exists an isometry (Stinespring isometry extension of ) such that for every state .
Fact 19 (Corollary 5.5 in [Wat11]).
Let be a pure state and be an isometry such that . Let and . There exists an operator such that and
Fact 20 (Lemma 5.4.3 [Ren05]).
Let be a c-q state ( classical). Let , where is drawn from a two-wise independent hash function family . Let be any state. Then,
Fact 21 ([Ren05]).
Let be a prime number and be a positive integer. Let be a c-q state ( classical) with . Let , where is drawn from a two-wise independent hash function family . Then,
Fact 22 (Uhlmann’s theorem [Uhl76]).
Let . Let be a purification of and be a purification of . There exists an isometry (from a subspace of to a subspace of ) such that,
where .
Fact 23 (Rejection-sampling [JRS09]).
Let be random variables such that . There exits a random variable , correlated with such that and .
Fact 24 ([JRS09]).
Let be pure states such that . Let Alice and Bob share . There exists an isometry such that,
-
1.
, where is a single qubit register.
-
2.
Let be the outcome of measuring in the standard basis. Then .
-
3.
Conditioned on outcome , the state shared between Alice and Bob is .
We present a proof here for completeness.
Proof.
Since , let . Let be a purification of . Consider,
Notice is purification of . From Fact 22, there exists an isometry such that The desired properties can be readily verified. ∎
Fact 25 ([BJK22]).
Let be a state and such that . Let . Then,
Furthermore 777The proof in [BJK22] can be easily modified to prove the inequality for . if , we also get,
Fact 26 ([BJK22]).
Let be states such that . If then . 888Claim holds even when is replaced with .
Claim 1.
Let be a pure state such that . Let be a classical register (with copy ). Let be the canonical purification of such that . Let be shared between Reference () and Alice (). There exists a pure state such that when shared between Alice () and Bob (), Alice can perform a measurement which succeeds with probability at least and on success joint shared state is between Reference (), Alice () and Bob () such that .
Proof.
Claim 2.
Let be a pure state such that
Let be classical registers (with copy and respectively). Let be a canonical purification of such that . Let be shared between Reference () and Alice (). Let be a canonical purification of such that . Let be shared between Reference () and Bob (). There exists a pure state such that when shared between Alice () and Bob (), Alice and Bob can each perform a measurement which jointly succeeds with probability at least and on success the joint shared state is between Reference (), Alice () and Bob (), such that .
Proof.
Since , we have
Let the infimum above be achieved by and let be its purification shared between Alice () and Bob (). From Claim 1, Alice can do a measurement such that on success is shared between Reference (), Alice () and Bob () (such that ). Also, since , we have
Again from Claim 1, Bob can do a measurement such that on success is shared between Reference (), Alice () and Bob () (such that ). This completes the proof by noting probability of success in the first and second steps as and respectively. ∎
Claim 3.
Let be a pure state such that
Let be classical registers (with copy and respectively). Let be a canonical purification of such that . Let be shared between Reference () and Alice (). Let be a canonical purification of such that . Let be shared between Reference () and Bob (). There exists a pure state such that and when shared between Alice () and Bob (), Alice and Bob can each perform a measurement which jointly succeeds with probability at least and on success the joint shared state is between Reference (), Alice () and Bob (), such that .
Proof.
Lemma 1.
Let be a pure state such that , classical (with copies respectively) and
Then is also an (see Definition 3) for some
Proof.
Corollary 3.
Let be a such that . Then is also an for the parameters .
Proof.
Note , where is the purification of such that and . Since we have
and
The first inequality follows since and Thus, . Simulation of the - in the model of now follows from Lemma 1. ∎
Extractors
Definition 17 (Quantum secure seeded extractor).
An -seeded extractor is said to be -quantum secure if for every state , such that and , we have
In addition, the extractor is called strong if
is referred to as the seed for the extractor.
Fact 27 ([DPVR12] [CV17]).
There exists an explicit -quantum secure strong -seeded extractor for parameters .
Definition 18 (-source extractor against an adversary [KK10, CLW14, AFPS16]).
An --source extractor is -quantum 999 in indicates the parameters of adversary model used to define . For example, - quantum secure against (for ’s chosen by ). secure against an adversary if for every (generated appropriately in the adversary model, adversary holds ), we have
The extractor is called -strong if
and -strong if
Definition 19.
A function is an -information-theoretically secure one-time message authentication code if for any function it holds that for all
Efficient constructions of satisfying the conditions of Definition 19 are known. The following fact summarizes some parameters that are achievable using a construction based on polynomial evaluation.
Fact 28 (Proposition 1 in [KR09]).
For any integer , there exists an efficient family of -information-theoretically secure one-time message authentication codes
Quantum communication complexity
In a quantum communication protocol for computing a function , the inputs and are given to Alice and Bob respectively. They also start with an entangled pure state independent of the inputs. They perform local operations and exchange quantum messages. The goal is to minimize the communication between them. Please refer to preliminaries of [Yao93, CB97] for details of an entanglement-assisted quantum communication protocol. Let refer to the output of the protocol, on input . Let (on qubits) refer to the -th message sent in the protocol.
Definition 20.
Define,
Worst-case error: | |||
Communication of a quantum protocol: | |||
Entanglement-assisted communication complexity of : |
Protocols with abort and efficiency
Consider the following zero-communication protocol with abort for a function . Let the inputs and be given to Alice and Bob respectively according to distribution . They also start with an entangled pure state independent of the inputs (Alice holds and Bob holds ). They apply local operations and measurements and are allowed to abort with some probability. Let the state shared between Alice and Bob after their local operations be . Let represent the abort symbol. Let and
where Alices holds and Bob holds . Let . The goal of Alice and Bob is to maximize such that
Definition 21.
Define:
Error of under on non-abort: | |||
Efficiency of under : | |||
Efficiency of under : | |||
Efficiency of : |
Fact 29 (Theorem 5 in [LLR12]).
For a function and ,
3 Inner-product is secure against
We show that the inner-product extractor of Chor and Goldreich [CG85] is secure against (with nearly the same parameters as that of classical adversary). More generally we show any -two-wise independent function (Definition 16 [4]) continues to be secure against . We first show that the security of -two-wise independent function against .
Theorem 4.
Let be a -two-wise independent function such that .
-
1.
Let , where is the canonical purification of (maximally mixed in ), is canonical purification of (maximally mixed in ) and is a pure state.
-
2.
Let be a (safe) isometry. Let
-
3.
Let be a (safe) isometry. Let and .
-
4.
Let and .
Then
Additionally if , we further have,
Symmetric results follow for a -two-wise independent function by exchanging above.
Proof.
From Fact 19, there exists operator such that and,
This implies,
Define and . Consider (below we use cyclicity of trace, Fact 16, several times without mentioning),
(Fact 3) | ||||
(Fact 14) | ||||
() | ||||
() | ||||
Consider,
(Fact 15) | |||
(Fact 21) |
We get the first result by taking on both sides and rearranging terms.
Now, let . Noting and using Fact 25, with the following assignment of terms (below the terms on the left are from Fact 25 and the terms on the right are from this proof)
we get
We get the second result now by noting,
∎
Lemma 2.
Let and . Let be a pure state such that , classical (with copies respectively) and
Let . Then is also an (see Definition 3) for some Furthermore,
for parameters
Proof.
Simulation of the state in the model of follows from Claim 3. Using Claim 3, with the following assignment of registers (below the registers on the left are from Claim 3 and the registers on the right are the registers in this proof)
we have
Let . Note that is a -two-wise independent function. Further state is an with in Theorem 4 equivalent to in the simulation of the state using Claim 3. Let . Using Theorem 4, we get . For the choice of parameters we get Thus, Symmetric result follows noting is also a -two-wise independent function.
∎
Using Lemma 2 as a key ingredient, [BJK22] showed that inner-product extractor (in fact a general class of -two-wise independent function (Definition 16 [4])) of Chor and Goldreich [CG85] is secure against . We state the result from [BJK22] as follows.
Fact 30 ([BJK22]).
Let and . Let be a such that and classical (with copies respectively). Let be a -two-wise independent function such that , and . Let . Then,
for parameters
Symmetric results follow for a -two-wise independent function by exchanging above.
Theorem 5.
Let and . Let be an such that and classical (with copies respectively). Let be a -two-wise independent function such that , and . Let . Then,
for parameters
Symmetric results follow for a -two-wise independent function by exchanging above.
We also get a tight efficiency (Definition 21) lower bound for a -two-wise independent function.
Corollary 4 (Efficiency lower bound for a -two-wise independent function).
Let function be a -two-wise independent function such that . Let be the uniform distribution on . For any ,
Proof.
Let the inputs and be given to Alice and Bob respectively according to distribution . Consider an optimal zero-communication protocol with error of protocol under on non-abort being . Let the state shared between Alice and Bob after their local operations be . Let represent the abort symbol. Let and
where Alices holds and Bob holds . We have,
Let . This implies, . Noting (here) as (in Definition 3), (here) as (in Definition 3), state is an with Since, , using Theorem 5 we have
which gives the desired.
∎
From Fact 29, and noting that the (generalized) inner-product function is a -two-wise independent function (note ), we have,
Corollary 5.
Let be defined as,
We have,
Corollary 6.
Let and . Let be a such that , classical (with copies respectively). Let . Then,
for parameters
Proof.
Let such that . The result follows from Fact 30 and noting that is both -two-wise independent function and -two-wise independent function. ∎
Corollary 7.
Let and . Let such that , and . Let . Then,
for parameters
Proof.
Consider , the purification of such that is the canonical purification of and is the canonical purification of . Note is a . Now, the result follows from Corollary 6. ∎
4 can simulate other adversaries
We show how can simulate all adversaries known in the literature and as well. By simulation we mean that the quantum side information of an adversary can be generated by . More precisely,
Definition 22 (Simulation).
Let be the final state generated appropriately in the adversary model, adversary holds . We say can be simulated by for parameter , if there exists an ( gets registers 101010This amounts to giving more quantum side information () than other adversary model provide ().) and . Analogously, we say can be simulated approximately by for parameter , if there exists an and .
Theorem 6.
4.1 Quantum bounded storage adversary
Kasher and Kempe [KK10] introduced the quantum bounded storage adversary () model, where the adversary obtains quantum side information of bounded memory from both sources.
Definition 23 (- [KK10]).
Let , be the canonical purifications of independent sources respectively (registers with Reference).
-
1.
Alice and Bob hold respectively. They also share an entangled pure state (Alice holds , Bob holds ).
-
2.
Alice applies a CPTP map and Bob applies a CPTP map . Let
-
3.
Adversary gets access to with , respectively.
We show how to simulate a - in the model of an .
Claim 4.
A - acting on an -source can be simulated by an for some .
Proof.
Let , be the Stinespring isometry extensions of CPTP maps , respectively i.e. for every state and for every state . Let
Note is such that Thus, from Fact 5, we have . Let be such that
Also, note The inequality follows since the min-entropy of is at least and is canonical purification of . Thus, we further have
Thus . Note the first equality is because . Using Fact 8, we further have
Note since , the min-entropy of is at least and is canonical purification of . Thus . Note the first equality is because .
Simulation of the state in the model of follows from Lemma 1. Using Lemma 1, with the following assignment of registers (below the registers on the left are from Lemma 1 and the registers on the right are the registers in this proof)
we have
A similar argument can be given by exchanging the roles of Alice and Bob. The desired follows. ∎
As a corollary, we reproduce the security of one-bit output inner-product against acting on -source from [KK10] as follows.
Corollary 8 ([KK10]).
An --source extractor is -quantum secure against on -source for parameters
4.2 Quantum independent adversary
Kasher and Kempe [KK10] introduced the quantum independent adversary () model, where the adversary obtains independent side information from both sources.
Definition 24 (-, [KK10]).
Let , be the canonical purifications of independent sources respectively (registers with Reference).
-
1.
Alice and Bob hold respectively. They also share a product state (Alice holds and Bob holds ).
-
2.
Alice applies CPTP map and Bob applies CPTP map . Let
with and .
-
3.
Adversary gets access to . The state is called a .
We show how to simulate a - in the model of an .
Claim 5.
A - is an for some .
Proof.
Let , be the Stinespring isometry extensions of CPTP maps , respectively. Let be the purification of . Let
Since we have the conditional-min-entropy bound
Also, since , using Fact 8, we have . Since we have
Thus, .
Simulation of the state in the model of follows from Lemma 1. Using Lemma 1, with the following assignment of registers (below the registers on the left are from Lemma 1 and the registers on the right are the registers in this proof)
we have
∎
4.3 General entangled adversary
Chung, Li and Wu [CLW14] introduced general entangled adversary () defined as follows:
Definition 25 (-, [CLW14]).
Let , be the canonical purifications of independent sources respectively (registers with Reference).
-
1.
Alice and Bob hold respectively. They also hold entangled pure state (Alice holds , Bob holds ).
-
2.
Alice applies a CPTP map and Bob applies a CPTP map . Let
with and .
-
3.
Adversary gets access to . The state is called a .
We show how to simulate a - in the model of an .
Claim 6.
A - is an for some .
Proof.
Let , be the Stinespring isometry extensions of CPTP maps , respectively. Let
Let
Note is the purification of . From and from Fact 8 it follows that
Also, since , using Fact 8, we have . Noting (since is safe on register ), we have
Using Fact 11, we have
Thus, .
Simulation of the state in the model of follows from Lemma 1. Using Lemma 1, with the following assignment of registers (below the registers on the left are from Lemma 1 and the registers on the right are the registers in this proof)
we have
∎
4.4 Quantum Markov adversary
Arnon-Friedman, Portmann and Scholz [AFPS16] introduced quantum Markov adversary
(), such that adversary’s side information forms a Markov-chain with the both sources.
Definition 26 (-, ) [AFPS16]).
Let be a Markov-chain with and . Adversary gets access to quantum register . The state is called a .
Claim 7.
A - can be simulated -approximately by an for some .
Proof.
From Fact 12,
where is some classical register over finite alphabet. Let be a pure state extension of such that,
registers () are classical (with copies ) and . Additionally, note for every , is the pure state extension of with canonical purifications of respectively. Since , using Fact 11, we have
(1) |
Consider,
The first equality is because conditioned on every , . The first inequality follows from Fact 8 and second inequality follows from Eq. (1). Consider,
The first equality is because conditioned on every , . The second equality is because . The first inequality follows from Fact 8 and second inequality follows from Eq. (1).
4.5 Quantum communication adversary
We show how to simulate a - (see Definition 4) in the model of an .
Claim 8.
A - can be simulated -approximately by an for some .
Proof.
Let , be the end state after the action of - (adversary gets registers either or of his choice).
We note to the reader that every is a . Now using Fact 2, we have an such that and This completes the proof.
∎
5 A quantum secure weak-seeded non-malleable extractor and privacy-amplification
5.1 A quantum secure weak-seeded non-malleable extractor
Theorem 7.
Let be a prime, be an even integer and . The function as defined in Definition 9 is a -quantum secure weak-seeded non-malleable extractor against for the parameters .
Proof.
Let be a . From [ACLV19] (see Theorem 1), to show,
for as defined in Definition 9 it is enough to show,
where is an (appropriately defined) function such that for any there are at most two possible pairs and such that . Let be a safe isometry such that . Let Noting , we have From Claim 9, for parameters
we get Rearranging terms we get the desired which completes the proof.
∎
Claim 9.
for parameters,
Proof.
Note is a -. Note,
Also,
The first inequality follows from Fact 4. The second inequality follows since and . Thus,
which from Fact 11 implies
where . Since there are at most two possible pairs and such that , we have . Thus,
This implies,
We note that the state is a . Using Corollary 6, with the following assignment of registers (below the registers on the left are from Corollary 6 and the registers on the right are the registers in this proof)
we get for parameters,
Since we get the desired. ∎
5.2 Privacy-amplification with local weak-sources
Let be positive integers and . We start with the definition of a quantum secure privacy-amplification protocol against active adversaries. The following description is from [ACLV19]. A privacy-amplification protocol is defined as follows. The protocol is executed by two parties Alice and Bob sharing a secret , whose actions are described by , respectively 111111It is not necessary for the definition to specify exactly how the protocols are formulated; informally, each player’s actions is described by a sequence of efficient algorithms that compute the player’s next message, given the past interaction.. In addition there is an active, computationally unbounded adversary Eve, who might have some quantum side information correlated with but satisfying , where denotes the initial state at beginning of the protocol.
Informally, the goal for the protocol is that whenever a party (Alice or Bob) does not reject, the key output by this party is random and statistically independent of Eve’s view. Moreover, if both parties do not reject, they must output the same keys with overwhelming probability.
More formally, we assume that Eve is in full control of the communication channel between Alice and Bob, and can arbitrarily insert, delete, reorder or modify messages sent by Alice and Bob to each other. At the end of the protocol, Alice outputs a key , where is a special symbol indicating rejection. Similarly, Bob outputs a key . For a random variable , let be a random variable on -bit strings that is deterministically equal to if , and is otherwise uniformly distributed over . The following definition generalizes the classical definition in [DLWZ14].
Definition 27.
Let be integer and . A privacy-amplification protocol is a -privacy-amplification protocol secure against active quantum adversaries if it satisfies the following properties for any initial state such that , and being the joint state of Alice, Bob and Eve at the end of the protocol given by including and .
-
1.
Correctness. If the adversary does not interfere with the protocol, then .
-
2.
Robustness. This property states that even in the presence of an active adversary, .
-
3.
Extraction. Let be the final quantum state possessed by Eve (including the transcript of the protocol). The following should hold:
In other words, whenever a party does not reject, the party’s key is (approximately) indistinguishable from a fresh random string to the adversary.
The quantity is called the entropy loss.
Our protocol.
Alice: | Eve: | Bob: |
---|---|---|
Sample local weak-source | Sample local weak-source | |
If reject | ||
Set final | Set final |
In Protocol 1, we describe a slight modification of the DW protocol [DW09], that achieves PA in the setting where Alice and Bob only have weak local randomness and respectively, such that are independent. Let be source and be source. We need the following primitives.
-
•
Let be a -quantum secure -weak-seeded non-malleable extractor against . Then we have from Theorem 7,
- •
-
•
Let be a one-time -information-theoretically secure message authentication code from Fact 28 for . Note .
-
•
Let be a -quantum secure strong -seeded extractor for from Fact 27. Taking for any small constant suffices for the privacy-amplification application.
In Protocol 1, there are only two messages exchanged, from Alice to Bob and from Bob to Alice. To each of these messages the adversary may apply an arbitrary transformation, that may depend on its side information.
Definition 28 (Active attack).
An active attack against PA protocol is described by 3 parameters.
-
•
A c-q state (of adversary choice) such that .
-
•
A CPTP map .
-
•
A CPTP map .
Proof.
The security of Protocol 1 follows from the observation that the protocol is nearly identical to that in [ACLV19] [BJK22]. There are two main differences:
-
•
The seed for the non-malleable extractor is a weak-source. This is secure via Theorem 7.
-
•
In the protocol from [ACLV19] [BJK22], Bob has immediate access to uniform . Here, we obtain using strong extractor property of inner-product from Corollary 7. Since is independent of , we get that is independent of , and hence independent of , which is required in the proof of security in [ACLV19] [BJK22].
We refer the reader to Appendix.D of [BJK22] for the complete proof of privacy-amplification when the sources are completely uniform. The proof of security follows similar to that of [BJK22] privacy-amplification protocol, with the following assignment of terms (terms on left are from privacy-amplification protocol of [BJK22] and terms on right are from Protocol 1)
∎
Open questions
-
1.
We have shown that the inner-product function is secure against . It is natural to ask if the other known -source extractors are secure against . For example is Bourgain’s extractor [Bou05], which works for -sources with min-entropy (for constant ), secure against ?
- 2.
-
3.
We have shown the security of Li’s non-malleable extractor against quantum side information. Recently [BJK22] have shown another non-malleable extractor secure against quantum side information in the -source setting. Several near optimal non-malleable extractor constructions are known in the classical setting, for example constructions of [Li12, Li17, Li19]. Are they secure against quantum side information?
Acknowledgment
The work of NGB was done while he was a graduate student at the Centre for Quantum Technologies, NUS, Singapore.
This work is supported by the NRF grants NRF-NRFF2013-13 and NRF2021-QEP2-02-P05; the Prime Minister’s Office and the Ministry of Education, Singapore, under the Research Centers of Excellence program and grants MOE2012-T3-1-009 and MOE2019-T2-1-145; the NRF2017-NRF-ANR004 VanQuTe grant and the VAJRA grant, Department of Science and Technology, Government of India.
References
- [ABJ22] Divesh Aggarwal, Naresh Goud Boddu, and Rahul Jain. Quantum secure non-malleable codes in the split-state model. ArXiv:2202.13354, 2022.
- [ACLV19] Divesh Aggarwal, Kai-Min Chung, Han-Hsuan Lin, and Thomas Vidick. A quantum-proof non-malleable extractor. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology – EUROCRYPT 2019, pages 442–469, Cham, 2019. Springer International Publishing.
- [AFPS16] Rotem Arnon-Friedman, Christopher Portmann, and Volkher B. Scholz. Quantum-Proof Multi-Source Randomness Extractors in the Markov Model. In Anne Broadbent, editor, 11th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2016), volume 61 of Leibniz International Proceedings in Informatics (LIPIcs), pages 2:1–2:34, Dagstuhl, Germany, 2016. Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik.
- [AHJ+21] Anurag Anshu, Shima Bab Hadiashar, Rahul Jain, Ashwin Nayak, and Dave Touchette. One-shot quantum state redistribution and quantum markov chains. In 2021 IEEE International Symposium on Information Theory (ISIT), pages 130–135, 2021.
- [BBCM95] C.H. Bennett, G. Brassard, C. Crepeau, and U.M. Maurer. Generalized privacy amplification. IEEE Transactions on Information Theory, 41(6):1915–1923, 1995.
- [BBR88] Charles H. Bennett, Gilles Brassard, and Jean-Marc Robert. Privacy amplification by public discussion. SIAM J. Comput., 17(2):210–229, April 1988.
- [Bei13] Salman Beigi. Sandwiched rényi divergence satisfies data processing inequality. Journal of Mathematical Physics, 54(12):122202, December 2013.
- [Bel64] J. S. Bell. On the einstein podolsky rosen paradox. Physics Physique Fizika, 1:195–200, November 1964.
- [BIW06] Boaz Barak, Russell Impagliazzo, and Avi Wigderson. Extracting randomness using few independent sources. SIAM J. Comput., 36(4):1095–1118, December 2006.
- [BJK22] Naresh Goud Boddu, Rahul Jain, and Upendra Kapshikar. Quantum secure non-malleable-extractors. Contributed talk at 17th Conference on the Theory of Quantum Computation, Communication and Cryptography, 2022. ArXiv:2109.03097, 2021.
- [BJL23] Naresh Goud Boddu, Rahul Jain, and Han-Hsuan Lin. On relating one-way classical and quantum communication complexities. Quantum, 7:1010, May 2023. Contributed talk at 21th Asian Quantum Information Science Conference.
- [Bou05] J. Bourgain. More on the sum-product phenomenon in prime fields and its applications. International Journal of Number Theory, 01:1–32, 2005.
- [BW92] Charles H. Bennett and Stephen J. Wiesner. Communication via one- and two-particle operators on einstein-podolsky-rosen states. Phys. Rev. Lett., 69:2881–2884, November 1992.
- [CB97] Richard Cleve and Harry Buhrman. Substituting quantum entanglement for communication. Phys. Rev. A, 56:1201–1204, Aug 1997.
- [CG85] B. Chor and O. Goldreich. Unbiased bits from sources of weak randomness and probabilistic communication complexity. In 26th Annual Symposium on Foundations of Computer Science (sfcs 1985), pages 429–442, 1985.
- [CG14] Mahdi Cheraghchi and Venkatesan Guruswami. Non-malleable coding against bit-wise and split-state tampering. In Proceedings of Theory of Cryptography Conference (TCC), pages 440–464, 2014. Extended version in Journal of Cryptology.
- [CLW14] Kai-Min Chung, Xin Li, and Xiaodi Wu. Multi-source randomness extractors against quantum side information, and their applications. CoRR, abs/1411.2315, 2014.
- [CV17] Gil Cohen and Thomas Vidick. Privacy amplification against active quantum adversaries. ArXiv:1608.06318, 2017.
- [CZ19] Eshan Chattopadhyay and David Zuckerman. Explicit two-source extractors and resilient functions. Annals of Mathematics, 189(3):653–705, 2019.
- [Dat09] Nilanjana Datta. Min- and max- relative entropies and a new entanglement monotone. IEEE Transactions on Information Theory, 55:2816–2826, 2009.
- [DLWZ14] Yevgeniy Dodis, Xin Li, Trevor D. Wooley, and David Zuckerman. Privacy amplification and nonmalleable extractors via character sums. SIAM Journal on Computing, 43(2):800–830, 2014.
- [DPVR12] Anindya De, Christopher Portmann, Thomas Vidick, and Renato Renner. Trevisan’s extractor in the presence of quantum side information. SIAM Journal on Computing, 41(4):915–940, 2012.
- [DV10] Anindya De and Thomas Vidick. Near-optimal extractors against quantum storage. In Proceedings of the Forty-Second ACM Symposium on Theory of Computing, page 161–170, New York, USA, 2010. Association for Computing Machinery.
- [DW09] Yevgeniy Dodis and Daniel Wichs. Non-malleable extractors and symmetric key cryptography from weak secrets. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, page 601–610, New York, USA, 2009. Association for Computing Machinery.
- [FS] Lance Fortnow and Ronen Shaltiel. Recent developments in explicit constructions of extractors.
- [FvdG06] C. A. Fuchs and J. van de Graaf. Cryptographic distinguishability measures for quantum-mechanical states. IEEE Trans. Inf. Theor., 45(4):1216–1227, September 2006.
- [GKK+07] Dmitry Gavinsky, Julia Kempe, Iordanis Kerenidis, Ran Raz, and Ronald de Wolf. Exponential separations for one-way quantum communication complexity, with applications to cryptography. In Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, page 516–525, New York, USA, 2007. Association for Computing Machinery.
- [HJPW04] Patrick Hayden, Richard Jozsa, Dénes Petz, and Andreas Winter. Structure of States Which Satisfy Strong Subadditivity of Quantum Entropy with Equality. Communications in Mathematical Physics, 246(2):359–374, 2004.
- [ILL89] R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random generation from one-way functions. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, page 12–24, New York, USA, 1989. Association for Computing Machinery.
- [JK22] Rahul Jain and Srijita Kundu. A direct product theorem for quantum communication complexity with applications to device-independent QKD. In 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), pages 1285–1295, 2022.
- [JRS09] Rahul Jain, Jaikumar Radhakrishnan, and Pranab Sen. A property of quantum relative entropy with an application to privacy in quantum communication. J. ACM, 56(6):33:1–33:32, September 2009.
- [KK10] Roy Kasher and Julia Kempe. Two-source extractors secure against quantum adversaries. In Maria Serna, Ronen Shaltiel, Klaus Jansen, and José Rolim, editors, Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, pages 656–669, Berlin, Heidelberg, 2010. Springer.
- [KLR09] Y. T. Kalai, X. Li, and A. Rao. 2-source extractors under computational assumptions and cryptography with defective randomness. In 2009 50th Annual IEEE Symposium on Foundations of Computer Science, pages 617–626, 2009.
- [KLRZ08] Y. T. Kalai, X. Li, A. Rao, and D. Zuckerman. Network extractor protocols. In 2008 49th Annual IEEE Symposium on Foundations of Computer Science, pages 654–663, 2008.
- [KMR05] R. Konig, U. Maurer, and R. Renner. On the power of quantum memory. IEEE Transactions on Information Theory, 51(7):2391–2401, 2005.
- [KR09] Bhavana Kanukurthi and Leonid Reyzin. Key agreement from close secrets over unsecured channels. In Proceedings of the 28th Annual International Conference on Advances in Cryptology - EUROCRYPT 2009 - Volume 5479, page 206–223, Berlin, Heidelberg, 2009. Springer-Verlag.
- [KT08] R. T. Konig and B. M. Terhal. The bounded-storage model in the presence of a quantum adversary. IEEE Transactions on Information Theory, 54(2):749–762, 2008.
- [Li11] X. Li. Improved constructions of three source extractors. In 2011 IEEE 26th Annual Conference on Computational Complexity, pages 126–136, 2011.
- [Li12] X. Li. Non-malleable extractors, two-source extractors and privacy amplification. In 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pages 688–697, 2012.
- [Li13] Xin Li. Extractors for a constant number of independent sources with polylogarithmic min-entropy. In 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, pages 100–109, 2013.
- [Li15] X. Li. Three-source extractors for polylogarithmic min-entropy. In 2015 IEEE 56th Annual Symposium on Foundations of Computer Science, pages 863–882, 2015.
- [Li17] Xin Li. Improved non-malleable extractors, non-malleable codes and independent source extractors. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, page 1144–1156, New York, USA, 2017. Association for Computing Machinery.
- [Li19] Xin Li. Non-malleable extractors and non-malleable codes: Partially optimal constructions. In Proceedings of the 34th Computational Complexity Conference, Dagstuhl, DEU, 2019. Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik.
- [LLR12] Sophie Laplante, Virginie Lerays, and Jérémie Roland. Classical and quantum partition bound and detector inefficiency. In Artur Czumaj, Kurt Mehlhorn, Andrew Pitts, and Roger Wattenhofer, editors, Automata, Languages, and Programming, pages 617–628, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg.
- [Mau92] Ueli M Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(1):53–66, 1992.
- [MW97] Ueli Maurer and Stefan Wolf. Privacy amplification secure against active adversaries. In Burton S. Kaliski, editor, Advances in Cryptology — CRYPTO ’97, pages 307–321, Berlin, Heidelberg, 1997. Springer Berlin Heidelberg.
- [NC00] Michael A. Nielsen and Isaac L. Chuang. Quantum computation and quantum information. Cambridge University Press, Cambridge, UK, 2000.
- [Rao06] Anup Rao. Extractors for a constant number of polynomially small min-entropy independent sources. In Proceedings of the Thirty-Eighth Annual ACM Symposium on Theory of Computing, page 497–506, New York, USA, 2006. Association for Computing Machinery.
- [Rao09] A. Rao. Extractors for low-weight affine sources. In 2009 24th Annual IEEE Conference on Computational Complexity, pages 95–101, 2009.
- [Raz05] Ran Raz. Extractors with weak random seeds. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, pages 11–20, 2005.
- [Ren05] Renato Renner. Security of quantum key distribution. PhD Thesis, ETH Zurich, Diss. ETH No. 16242, ArXiv:0512258, 2005.
- [RK05] Renato Renner and Robert König. Universally composable privacy amplification against quantum adversaries. In Joe Kilian, editor, Theory of Cryptography, pages 407–425, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.
- [Tre01] Luca Trevisan. Extractors and pseudorandom generators. J. ACM, 48(4):860–879, July 2001.
- [TS09] Amnon Ta-Shma. Short seed extractors against quantum storage. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, STOC ’09, page 401–408, New York, NY, USA, 2009. Association for Computing Machinery.
- [Uhl76] A. Uhlmann. The “transition probability” in the state space of a *-algebra. Reports on Mathematical Physics, 9:273–279, 1976.
- [Wat11] John Watrous. Chapter 5, naimark’s theorem; characterizations of channels. Lecture notes on Theory of Quantum Information, 2011.
- [Wat18] John Watrous. The theory of quantum information. Cambridge University Press, 2018.
- [Wil12] Mark M. Wilde. Quantum Information Theory. Cambridge University Press, Cambridge, December 2012.
- [Yao93] Andrew Yao. Quantum circuit complexity. In Proceedings of the 34th IEEE Symposium on Foundations of Computer Science (FOCS 1993), pages 352–360, 1993.
- [Zuc90] D. Zuckerman. General weak random sources. In Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science, pages 534–543 vol.2, 1990.