Approximate quantum error-correcting codes and secret sharing schemes

  • Authors:
  • Claude Crépeau;Daniel Gottesman;Adam Smith

  • Affiliations:
  • McGill University, Montréal, QC, Canada;Perimeter Institute, Waterloo, ON, Canada;Weizmann Institute of Science, Rehovot, Israel

  • Venue:
  • EUROCRYPT'05 Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

It is a standard result in the theory of quantum error- correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding and encoded Hilbert spaces. However, this bound only applies to codes which recover the message exactly. Naively, one might expect that correcting errors to very high fidelity would only allow small violations of this bound. This intuition is incorrect: in this paper we describe quantum error-correcting codes capable of correcting up to $\lfloor(n - 1)/2\rfloor$ arbitrary errors with fidelity exponentially close to 1, at the price of increasing the size of the registers (i.e., the coding alphabet). This demonstrates a sharp distinction between exact and approximate quantum error correction. The codes have the property that any t components reveal no information about the message, and so they can also be viewed as error-tolerant secret sharing schemes. The construction has several interesting implications for cryptography and quantum information theory. First, it suggests that secret sharing is a better classical analogue to quantum error correction than is classical error correction. Second, it highlights an error in a purported proof that verifiable quantum secret sharing (VQSS) is impossible when the number of cheaters t is n/4. In particular, the construction directly yields an honest-dealer VQSS scheme for $t= \lfloor(n - 1)/2\rfloor$. We believe the codes could also potentially lead to improved protocols for dishonest-dealer VQSS and secure multi-party quantum computation. More generally, the construction illustrates a difference between exact and approximate requirements in quantum cryptography and (yet again) the delicacy of security proofs and impossibility results in the quantum model.