Skip to main content

Showing 1–33 of 33 results for author: Vidick, T

Searching in archive cs. Search in all archives.
.
  1. arXiv:2402.07476  [pdf, other

    quant-ph cs.CC cs.IT

    Expansion of higher-dimensional cubical complexes with application to quantum locally testable codes

    Authors: Irit Dinur, Ting-Chun Lin, Thomas Vidick

    Abstract: We introduce a high-dimensional cubical complex, for any dimension t>0, and apply it to the design of quantum locally testable codes. Our complex is a natural generalization of the constructions by Panteleev and Kalachev and by Dinur et. al of a square complex (case t=2), which have been applied to the design of classical locally testable codes (LTC) and quantum low-density parity check codes (qLD… ▽ More

    Submitted 11 April, 2024; v1 submitted 12 February, 2024; originally announced February 2024.

    Comments: Stronger result: constant degree complexes and without product-expansion conjecture

  2. arXiv:2212.03935  [pdf, other

    quant-ph cs.CR

    Group coset monogamy games and an application to device-independent continuous-variable QKD

    Authors: Eric Culf, Thomas Vidick, Victor V. Albert

    Abstract: We develop an extension of a recently introduced subspace coset state monogamy-of-entanglement game [Coladangelo, Liu, Liu, and Zhandry; Crypto'21] to general group coset states, which are uniform superpositions over elements of a subgroup to which has been applied a group-theoretic generalization of the quantum one-time pad. We give a general bound on the winning probability of a monogamy game co… ▽ More

    Submitted 7 December, 2022; originally announced December 2022.

    Comments: 65 pages, 3 figures, 2 tables

  3. arXiv:2206.14929  [pdf, ps, other

    quant-ph cs.CR

    Succinct Classical Verification of Quantum Computation

    Authors: James Bartusek, Yael Tauman Kalai, Alex Lombardi, Fermi Ma, Giulio Malavolta, Vinod Vaikuntanathan, Thomas Vidick, Lisa Yang

    Abstract: We construct a classically verifiable succinct interactive argument for quantum computation (BQP) with communication complexity and verifier runtime that are poly-logarithmic in the runtime of the BQP computation (and polynomial in the security parameter). Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning with Errors (LWE). This is the… ▽ More

    Submitted 29 June, 2022; originally announced June 2022.

    Comments: CRYPTO 2022

  4. arXiv:2204.11353  [pdf, ps, other

    quant-ph cs.CC

    Efficient Certifiable Randomness from a Single Quantum Device

    Authors: Urmila Mahadev, Umesh Vazirani, Thomas Vidick

    Abstract: Brakerski et. al [BCM+18] introduced the model of cryptographic testing of a single untrusted quantum device and gave a protocol for certifiable randomness generation. We use the leakage resilience properties of the Learning With Errors problem to address a key issue left open in previous work - the rate of generation of randomness. Our new protocol can certify $Ω(n)$ fresh bits of randomness in c… ▽ More

    Submitted 24 April, 2022; originally announced April 2022.

  5. arXiv:2111.08131  [pdf, other

    quant-ph cs.CC math.OA

    Quantum soundness of testing tensor codes

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: A locally testable code is an error-correcting code that admits very efficient probabilistic tests of membership. Tensor codes provide a simple family of combinatorial constructions of locally testable codes that generalize the family of Reed-Muller codes. The natural test for tensor codes, the axis-parallel line vs. point test, plays an essential role in constructions of probabilistically checkab… ▽ More

    Submitted 6 December, 2022; v1 submitted 15 November, 2021; originally announced November 2021.

    Comments: v3: published version

    Journal ref: Discrete Analysis, 2022:17

  6. A monogamy-of-entanglement game for subspace coset states

    Authors: Eric Culf, Thomas Vidick

    Abstract: We establish a strong monogamy-of-entanglement property for subspace coset states, which are uniform superpositions of vectors in a linear subspace of $\mathbb{F}_2^n$ to which has been applied a quantum one-time pad. This property was conjectured recently by [Coladangelo, Liu, Liu, and Zhandry, Crypto'21] and shown to have applications to unclonable decryption and copy-protection of pseudorandom… ▽ More

    Submitted 2 August, 2022; v1 submitted 28 July, 2021; originally announced July 2021.

    Comments: v5: 13 pages, 1 figure. Accepted for publication in Quantum

    Journal ref: Quantum 6, 791 (2022)

  7. arXiv:2009.12982  [pdf, ps, other

    quant-ph cs.CC math.PR

    Quantum soundness of the classical low individual degree test

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: Low degree tests play an important role in classical complexity theory, serving as basic ingredients in foundational results such as $\mathsf{MIP} = \mathsf{NEXP}$ [BFL91] and the PCP theorem [AS98,ALM+98]. Over the last ten years, versions of these tests which are sound against quantum provers have found increasing applications to the study of nonlocal games and the complexity class~… ▽ More

    Submitted 27 September, 2020; originally announced September 2020.

  8. arXiv:2005.04826  [pdf, ps, other

    quant-ph cs.CR

    Simpler Proofs of Quantumness

    Authors: Zvika Brakerski, Venkata Koppula, Umesh Vazirani, Thomas Vidick

    Abstract: A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quantum device can perform computational tasks that a classical device with comparable resources cannot. Providing a proof of quantumness is the first step towards constructing a useful quantum computer. There are currently three approaches for exhibiting proofs of quantumness: (i) Inverting a classicall… ▽ More

    Submitted 10 May, 2020; originally announced May 2020.

    Comments: TQC 2020

  9. arXiv:2001.04383  [pdf, ps, other

    quant-ph cs.CC math.OA

    MIP*=RE

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: We show that the class MIP* of languages that can be decided by a classical verifier interacting with multiple all-powerful quantum provers sharing entanglement is equal to the class RE of recursively enumerable languages. Our proof builds upon the quantum low-degree test of (Natarajan and Vidick, FOCS 2018) and the classical low-individual degree test of (Ji, et al., 2020) by integrating recent d… ▽ More

    Submitted 4 November, 2022; v1 submitted 13 January, 2020; originally announced January 2020.

    Comments: 223 pages. v3: Typos corrected, minor improvements to presentation

  10. arXiv:1911.07546  [pdf, other

    quant-ph cs.CR

    Non-interactive zero-knowledge arguments for QMA, with preprocessing

    Authors: Andrea Coladangelo, Thomas Vidick, Tina Zhang

    Abstract: We initiate the study of non-interactive zero-knowledge (NIZK) arguments for languages in QMA. Our first main result is the following: if Learning With Errors (LWE) is hard for quantum computers, then any language in QMA has an NIZK argument with preprocessing. The preprocessing in our argument system consists of (i) the generation of a CRS and (ii) a single (instance-independent) quantum message… ▽ More

    Submitted 14 January, 2020; v1 submitted 18 November, 2019; originally announced November 2019.

    Comments: 68 pages

  11. arXiv:1904.06320  [pdf, ps, other

    quant-ph cs.CR

    Computationally-secure and composable remote state preparation

    Authors: Alexandru Gheorghiu, Thomas Vidick

    Abstract: We introduce a protocol between a classical polynomial-time verifier and a quantum polynomial-time prover that allows the verifier to securely delegate to the prover the preparation of certain single-qubit quantum states. The protocol realizes the following functionality, with computational security: the verifier chooses one of the observables $Z$, $X$, $Y$, $(X+Y)/\sqrt{2}$, $(X-Y)/\sqrt{2}$; the… ▽ More

    Submitted 12 April, 2019; originally announced April 2019.

    Comments: 43 pages

  12. arXiv:1805.12166  [pdf, ps, other

    quant-ph cs.CC

    Quantum proof systems for iterated exponential time, and beyond

    Authors: Joseph Fitzsimons, Zhengfeng Ji, Thomas Vidick, Henry Yuen

    Abstract: We show that any language in nondeterministic time $\exp(\exp(\cdots \exp(n)))$, where the number of iterated exponentials is an arbitrary function $R(n)$, can be decided by a multiprover interactive proof system with a classical polynomial-time verifier and a constant number of quantum entangled provers, with completeness $1$ and soundness $1 - \exp(-C\exp(\cdots\exp(n)))$, where the number of it… ▽ More

    Submitted 30 May, 2018; originally announced May 2018.

    Comments: 57 pages, comments welcome

  13. arXiv:1804.00640  [pdf, ps, other

    quant-ph cs.CC

    A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device

    Authors: Zvika Brakerski, Paul Christiano, Urmila Mahadev, Umesh Vazirani, Thomas Vidick

    Abstract: We consider a new model for the testing of untrusted quantum devices, consisting of a single polynomial-time bounded quantum device interacting with a classical polynomial-time verifier. In this model we propose solutions to two tasks - a protocol for efficient classical verification that the untrusted device is "truly quantum," and a protocol for producing certifiable randomness from a single unt… ▽ More

    Submitted 4 May, 2021; v1 submitted 2 April, 2018; originally announced April 2018.

    Comments: 45 pages

  14. Two-player entangled games are NP-hard

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: We show that the maximum success probability of players sharing quantum entanglement in a two-player game with classical questions of logarithmic length and classical answers of constant length is NP-hard to approximate to within constant factors. As a corollary, the inclusion $\mathrm{NEXP}\subseteq\mathrm{MIP}^*$, first shown in [IV12] with three provers, holds with two provers only. The proof i… ▽ More

    Submitted 23 November, 2020; v1 submitted 9 October, 2017; originally announced October 2017.

    Comments: The paper has been withdrawn due to an error in the proof of the main theorem, inherited from arXiv:1302.1242. For more details see http://users.cms.caltech.edu/~vidick/errata.pdf and arXiv:2009.12982

    Journal ref: Proc. CCC 2018, pp. 20:1-20:18

  15. arXiv:1710.00557  [pdf, ps, other

    quant-ph cs.CR

    A Quantum-Proof Non-Malleable Extractor, With Application to Privacy Amplification against Active Quantum Adversaries

    Authors: Divesh Aggarwal, Kai-Min Chung, Han-Hsuan Lin, Thomas Vidick

    Abstract: In privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret $X$ in order to establish a shared private key $K$ by exchanging messages over an insecure communication channel. If the channel is authenticated the task can be solved in a single round of communication using a strong randomness extractor; choosing a quantum-proof extractor allows one to… ▽ More

    Submitted 14 February, 2018; v1 submitted 2 October, 2017; originally announced October 2017.

  16. arXiv:1708.07359  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Verifier-on-a-Leash: new schemes for verifiable delegated quantum computation, with quasilinear resources

    Authors: Andrea Coladangelo, Alex Grilo, Stacey Jeffery, Thomas Vidick

    Abstract: The problem of reliably certifying the outcome of a computation performed by a quantum device is rapidly gaining relevance. We present two protocols for a classical verifier to verifiably delegate a quantum computation to two non-communicating but entangled quantum provers. Our protocols have near-optimal complexity in terms of the total resources employed by the verifier and the honest provers, w… ▽ More

    Submitted 9 January, 2020; v1 submitted 24 August, 2017; originally announced August 2017.

    Comments: 66 pages, 26 figures

  17. QCMA hardness of ground space connectivity for commuting Hamiltonians

    Authors: David Gosset, Jenish C. Mehta, Thomas Vidick

    Abstract: In this work we consider the ground space connectivity problem for commuting local Hamiltonians. The ground space connectivity problem asks whether it is possible to go from one (efficiently preparable) state to another by applying a polynomial length sequence of 2-qubit unitaries while remaining at all times in a state with low energy for a given Hamiltonian $H$. It was shown in [Gharibian and Si… ▽ More

    Submitted 12 July, 2017; v1 submitted 11 October, 2016; originally announced October 2016.

    Comments: 14 pages, Quantum journal version

    Journal ref: Quantum 1, 16 (2017)

  18. Robust self-testing of many-qubit states

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: We introduce a simple two-player test which certifies that the players apply tensor products of Pauli $σ_X$ and $σ_Z$ observables on the tensor product of $n$ EPR pairs. The test has constant robustness: any strategy achieving success probability within an additive $\varepsilon$ of the optimal must be $\mathrm{poly}(\varepsilon)$-close, in the appropriate distance measure, to the honest $n$-qubit… ▽ More

    Submitted 11 October, 2016; originally announced October 2016.

    Comments: 36 pages. Improves upon and supersedes our earlier submission arXiv:1512.02090

    Report number: MIT-CTP/4846

    Journal ref: Proc. of STOC '17, pp. 1003-1015 (2017)

  19. arXiv:1608.06318   

    quant-ph cs.CC cs.CR

    Privacy Amplification Against Active Quantum Adversaries

    Authors: Gil Cohen, Thomas Vidick

    Abstract: Privacy amplification is the task by which two cooperating parties transform a shared weak secret, about which an eavesdropper may have side information, into a uniformly random string uncorrelated from the eavesdropper. Privacy amplification against passive adversaries, where it is assumed that the communication is over a public but authenticated channel, can be achieved in the presence of classi… ▽ More

    Submitted 3 September, 2017; v1 submitted 22 August, 2016; originally announced August 2016.

    Comments: The result is invalidated due to a mistake, pointed out by an anonymous referee, in the use of the Markov condition at the beginning of the proof of Theorem 31

  20. arXiv:1607.01797  [pdf, ps, other

    quant-ph cs.CR

    Simple and tight device-independent security proofs

    Authors: Rotem Arnon-Friedman, Renato Renner, Thomas Vidick

    Abstract: Device-independent security is the gold standard for quantum cryptography: not only is security based entirely on the laws of quantum mechanics, but it holds irrespective of any a priori assumptions on the quantum devices used in a protocol, making it particularly applicable in a quantum-wary environment. While the existence of device-independent protocols for tasks such as randomness expansion an… ▽ More

    Submitted 26 March, 2019; v1 submitted 6 July, 2016; originally announced July 2016.

    Comments: Published version

    Journal ref: SIAM Journal on Computing 48.1 (2019): 181-225

  21. arXiv:1605.04194   

    quant-ph cs.CC

    Quantum-Proof Extractors: Optimal up to Constant Factors

    Authors: Kai-Min Chung, Gil Cohen, Thomas Vidick, Xiaodi Wu

    Abstract: We give the first construction of a family of quantum-proof extractors that has optimal seed length dependence $O(\log(n/\varepsilon))$ on the input length $n$ and error $\varepsilon$. Our extractors support any min-entropy $k=Ω(\log{n} + \log^{1+α}(1/\varepsilon))$ and extract $m=(1-α)k$ bits that are $\varepsilon$-close to uniform, for any desired constant $α> 0$. Previous constructions had a qu… ▽ More

    Submitted 31 July, 2016; v1 submitted 13 May, 2016; originally announced May 2016.

    Comments: The paper has been withdrawn due to an error in the proof of Lemma 3.4 (step going from second-last to last centered equations), which invalidates the main result

  22. arXiv:1603.05349  [pdf, ps, other

    quant-ph cs.CC

    Parallel repetition via fortification: analytic view and the quantum case

    Authors: Mohammad Bavarian, Thomas Vidick, Henry Yuen

    Abstract: In a recent work, Moshkovitz [FOCS '14] presented a transformation on two-player games called "fortification", and gave an elementary proof of an (exponential decay) parallel repetition theorem for fortified two-player projection games. In this paper, we give an analytic reformulation of Moshkovitz's fortification framework, which was originally cast in combinatorial terms. This reformulation allo… ▽ More

    Submitted 16 March, 2016; originally announced March 2016.

    Comments: 35 pages

  23. arXiv:1512.02090  [pdf, ps, other

    quant-ph cs.CC

    Constant-Soundness Interactive Proofs for Local Hamiltonians

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: $ \newcommand{\Xlin}{\mathcal{X}} \newcommand{\Zlin}{\mathcal{Z}} \newcommand{\C}{\mathbb{C}}… ▽ More

    Submitted 7 December, 2015; originally announced December 2015.

    Comments: 33 pages

  24. arXiv:1510.00102  [pdf, ps, other

    quant-ph cs.CC

    Interactive proofs with approximately commuting provers

    Authors: Matthew Coudron, Thomas Vidick

    Abstract: The class $\MIP^*$ of promise problems that can be decided through an interactive proof system with multiple entangled provers provides a complexity-theoretic framework for the exploration of the nonlocal properties of entanglement. Little is known about the power of this class. The only proposed approach for establishing upper bounds is based on a hierarchy of semidefinite programs introduced ind… ▽ More

    Submitted 30 September, 2015; originally announced October 2015.

  25. arXiv:1509.07466  [pdf, ps, other

    quant-ph cs.CC

    Anchored parallel repetition for nonlocal games

    Authors: Mohammad Bavarian, Thomas Vidick, Henry Yuen

    Abstract: We introduce a simple transformation on two-player nonlocal games, called "anchoring", and prove an exponential-decay parallel repetition theorem for all anchored games in the setting of quantum entangled players. This transformation is inspired in part by the Feige-Kilian transformation (SICOMP 2000), and has the property that if the quantum value of the original game $G$ is $v$ then the quantum… ▽ More

    Submitted 7 March, 2021; v1 submitted 24 September, 2015; originally announced September 2015.

    Comments: 42 pages. Original version was published as "Hardness amplification for entangled games via anchoring" in the proceedings of Symposium on Theory of Computing 2017. This version is a revision to give more details on the proof of the quantum parallel repetition result. Classical multiplayer parallel repetition results no longer included, but can still be found in arXiv:1509.07466v1

  26. arXiv:1411.1582  [pdf, ps, other

    quant-ph cs.CC

    Non-signalling parallel repetition using de Finetti reductions

    Authors: Rotem Arnon-Friedman, Renato Renner, Thomas Vidick

    Abstract: In the context of multiplayer games, the parallel repetition problem can be phrased as follows: given a game $G$ with optimal winning probability $1-α$ and its repeated version $G^n$ (in which $n$ games are played together, in parallel), can the players use strategies that are substantially better than ones in which each game is played independently? This question is relevant in physics for the st… ▽ More

    Submitted 6 November, 2014; originally announced November 2014.

  27. arXiv:1310.4113  [pdf, ps, other

    quant-ph cs.CC

    A parallel repetition theorem for entangled projection games

    Authors: Irit Dinur, David Steurer, Thomas Vidick

    Abstract: We study the behavior of the entangled value of two-player one-round projection games under parallel repetition. We show that for any projection game $G$ of entangled value 1-eps < 1, the value of the $k$-fold repetition of G goes to zero as O((1-eps^c)^k), for some universal constant c\geq 1. Previously parallel repetition with an exponential decay in $k$ was only known for the case of XOR and un… ▽ More

    Submitted 2 March, 2015; v1 submitted 15 October, 2013; originally announced October 2013.

    Comments: 30 pages. v2: improved exponent for expanding games; typos fixed

  28. arXiv:1309.7495  [pdf, other

    quant-ph cs.CC

    The Quantum PCP Conjecture

    Authors: Dorit Aharonov, Itai Arad, Thomas Vidick

    Abstract: The classical PCP theorem is arguably the most important achievement of classical complexity theory in the past quarter century. In recent years, researchers in quantum computational complexity have tried to identify approaches and develop tools that address the question: does a quantum version of the PCP theorem hold? The story of this study starts with classical complexity and takes unexpected t… ▽ More

    Submitted 28 September, 2013; originally announced September 2013.

    Comments: 45 pages, 4 figures, an enhanced version of the SIGACT guest column from Volume 44 Issue 2, June 2013

    Journal ref: ACM SIGACT News archive Volume 44 Issue 2, June 2013, Pages 47--79

  29. arXiv:1302.1242   

    quant-ph cs.CC

    Three-player entangled XOR games are NP-hard to approximate

    Authors: Thomas Vidick

    Abstract: We show that for any eps>0 the problem of finding a factor (2-eps) approximation to the entangled value of a three-player XOR game is NP-hard. Equivalently, the problem of approximating the largest possible quantum violation of a tripartite Bell correlation inequality to within any multiplicative constant is NP-hard. These results are the first constant-factor hardness of approximation results for… ▽ More

    Submitted 13 November, 2020; v1 submitted 5 February, 2013; originally announced February 2013.

    Comments: The paper has been withdrawn due to an error in the proof of the main theorem. For details, see http://users.cms.caltech.edu/~vidick/errata.pdf

  30. Efficient Rounding for the Noncommutative Grothendieck Inequality

    Authors: Assaf Naor, Oded Regev, Thomas Vidick

    Abstract: $ \newcommand{\cclass}[1]{\textsf{#1}} $The classical Grothendieck inequality has applications to the design of approximation algorithms for $\cclass{NP}$-hard optimization problems. We show that an algorithmic interpretation may also be given for a noncommutative generalization of the Grothendieck inequality due to Pisier and Haagerup. Our main result, an efficient rounding procedure for this ine… ▽ More

    Submitted 22 February, 2022; v1 submitted 29 October, 2012; originally announced October 2012.

    Comments: Published in Theory of Computing, Volume 10 (2014), Article 11; Received: February 16, 2013, Revised: August 11, 2014, Published: October 2, 2014

    MSC Class: 68W25 ACM Class: G.1.6

    Journal ref: Theory of Computing 10(11):257-295, 2014

  31. arXiv:1207.0550  [pdf, ps, other

    quant-ph cs.CC

    A multi-prover interactive proof for NEXP sound against entangled provers

    Authors: Tsuyoshi Ito, Thomas Vidick

    Abstract: We prove a strong limitation on the ability of entangled provers to collude in a multiplayer game. Our main result is the first nontrivial lower bound on the class MIP* of languages having multi-prover interactive proofs with entangled provers; namely MIP* contains NEXP, the class of languages decidable in non-deterministic exponential time. While Babai, Fortnow, and Lund (Computational Complexity… ▽ More

    Submitted 26 September, 2012; v1 submitted 2 July, 2012; originally announced July 2012.

    Comments: 47 pages. Minor improvements; reduced number of provers from 4 to 3

  32. arXiv:0912.5514  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Trevisan's extractor in the presence of quantum side information

    Authors: Anindya De, Christopher Portmann, Thomas Vidick, Renato Renner

    Abstract: Randomness extraction involves the processing of purely classical information and is therefore usually studied in the framework of classical probability theory. However, such a classical treatment is generally too restrictive for applications, where side information about the values taken by classical random variables may be represented by the state of a quantum system. This is particularly releva… ▽ More

    Submitted 18 June, 2012; v1 submitted 30 December, 2009; originally announced December 2009.

    Comments: 20+10 pages; v2: extract more min-entropy, use weakly random seed; v3: extended introduction, matches published version with sections somewhat reordered

    Journal ref: SIAM Journal on Computing, 41(4):915-940, 2012

  33. arXiv:0912.5276  [pdf, ps, other

    cs.CC

    Better Gap-Hamming Lower Bounds via Better Round Elimination

    Authors: Joshua Brody, Amit Chakrabarti, Oded Regev, Thomas Vidick, Ronald de Wolf

    Abstract: Gap Hamming Distance is a well-studied problem in communication complexity, in which Alice and Bob have to decide whether the Hamming distance between their respective n-bit inputs is less than n/2-sqrt(n) or greater than n/2+sqrt(n). We show that every k-round bounded-error communication protocol for this problem sends a message of at least Omega(n/(k^2\log k)) bits. This lower bound has an exp… ▽ More

    Submitted 30 December, 2009; originally announced December 2009.