Non-local box complexity and secure function evaluation

  • Authors:
  • Marc Kaplan;Iordanis Kerenidis;Sophie Laplante;Jérémie Roland

  • Affiliations:
  • LRI - Université Paris-Sud;LRI - Université Paris-Sud;LRI - Université Paris-Sud;NEC Laboratories

  • Venue:
  • Quantum Information & Computation
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

A non-local box is an abstract device into which Alice and Bob input bits x and yrespectively and receive outputs a and b, where a, b are uniformly distributed and a+b =x∧y. Such boxes have been central to the study of quantum or generalized non-locality, aswell as the simulation of non-signaling distributions. In this paper, we start by studyinghow many non-local boxes Alice and Bob need in order to compute a Boolean functionf. We provide tight upper and lower bounds in terms of the communication complexityof the function both in the deterministic and randomized case. We show that non-localbox complexity has interesting applications to classical cryptography, in particular tosecure function evaluation, and study the question posed by Beimel and Malkin [1] ofhow many Oblivious Transfer calls Alice and Bob need in order to securely compute afunction f. We show that this question is related to the non-local box complexity of thefunction and conclude by greatly improving their bounds. Finally, another consequenceof our results is that traceless two-outcome measurements on maximally entangled statescan be simulated with 3 non-local boxes, while no finite bound was previously known.