-
Generalization Bounds for Quantum Learning via Rényi Divergences
Authors:
Naqueeb Ahmad Warsi,
Ayanava Dasgupta,
Masahito Hayashi
Abstract:
This work advances the theoretical understanding of quantum learning by establishing a new family of upper bounds on the expected generalization error of quantum learning algorithms, leveraging the framework introduced by Caro et al. (2024) and a new definition for the expected true loss. Our primary contribution is the derivation of these bounds in terms of quantum and classical Rényi divergences…
▽ More
This work advances the theoretical understanding of quantum learning by establishing a new family of upper bounds on the expected generalization error of quantum learning algorithms, leveraging the framework introduced by Caro et al. (2024) and a new definition for the expected true loss. Our primary contribution is the derivation of these bounds in terms of quantum and classical Rényi divergences, utilizing a variational approach for evaluating quantum Rényi divergences, specifically the Petz and a newly introduced modified sandwich quantum Rényi divergence. Analytically and numerically, we demonstrate the superior performance of the bounds derived using the modified sandwich quantum Rényi divergence compared to those based on the Petz divergence. Furthermore, we provide probabilistic generalization error bounds using two distinct techniques: one based on the modified sandwich quantum Rényi divergence and classical Rényi divergence, and another employing smooth max Rényi divergence.
△ Less
Submitted 16 May, 2025;
originally announced May 2025.
-
Foundation Models for Autonomous Driving System: An Initial Roadmap
Authors:
Xiongfei Wu,
Mingfei Cheng,
Qiang Hu,
Jianlang Chen,
Yuheng Huang,
Manabu Okada,
Michio Hayashi,
Tomoyuki Tsuchiya,
Xiaofei Xie,
Lei Ma
Abstract:
Recent advancements in Foundation Models (FMs), such as Large Language Models (LLMs), have significantly enhanced Autonomous Driving Systems (ADSs) by improving perception, reasoning, and decision-making in dynamic and uncertain environments. However, ADSs are highly complex cyber-physical systems that demand rigorous software engineering practices to ensure reliability and safety. Integrating FMs…
▽ More
Recent advancements in Foundation Models (FMs), such as Large Language Models (LLMs), have significantly enhanced Autonomous Driving Systems (ADSs) by improving perception, reasoning, and decision-making in dynamic and uncertain environments. However, ADSs are highly complex cyber-physical systems that demand rigorous software engineering practices to ensure reliability and safety. Integrating FMs into ADSs introduces new challenges in system design and evaluation, requiring a systematic review to establish a clear research roadmap. To unlock these challenges, we present a structured roadmap for integrating FMs into autonomous driving, covering three key aspects: the infrastructure of FMs, their application in autonomous driving systems, and their current applications in practice. For each aspect, we review the current research progress, identify existing challenges, and highlight research gaps that need to be addressed by the community.
△ Less
Submitted 1 April, 2025;
originally announced April 2025.
-
Predicting symmetries of quantum dynamics with optimal samples
Authors:
Masahito Hayashi,
Yu-Ao Chen,
Chenghong Zhu,
Xin Wang
Abstract:
Identifying symmetries in quantum dynamics, such as identity or time-reversal invariance, is a crucial challenge with profound implications for quantum technologies. We introduce a unified framework combining group representation theory and subgroup hypothesis testing to predict these symmetries with optimal efficiency. By exploiting the inherent symmetry of compact groups and their irreducible re…
▽ More
Identifying symmetries in quantum dynamics, such as identity or time-reversal invariance, is a crucial challenge with profound implications for quantum technologies. We introduce a unified framework combining group representation theory and subgroup hypothesis testing to predict these symmetries with optimal efficiency. By exploiting the inherent symmetry of compact groups and their irreducible representations, we derive an exact characterization of the optimal type-II error (failure probability to detect a symmetry), offering an operational interpretation for the quantum max-relative entropy. In particular, we prove that parallel strategies achieve the same performance as adaptive or indefinite-causal-order protocols, resolving debates about the necessity of complex control sequences. Applications to the singleton group, maximal commutative group, and orthogonal group yield explicit results: for predicting the identity property, Z-symmetry, and T-symmetry of unknown qubit unitaries, with zero type-I error and type-II error bounded by $δ$, we establish the explicit optimal sample complexity which scales as $\mathcal{O}(δ^{-1/3})$ for identity testing and $\mathcal{O}(δ^{-1/2})$ for T/Z-symmetry testing. These findings offer theoretical insights and practical guidelines for efficient unitary property testing and symmetry-driven protocols in quantum information processing.
△ Less
Submitted 3 February, 2025;
originally announced February 2025.
-
String commitment from unstructured noisy channels
Authors:
Jiawei Wu,
Masahito Hayashi,
Marco Tomamichel
Abstract:
Noisy channels are valuable resources for cryptography, enabling information-theoretically secure protocols for cryptographic primitives like bit commitment and oblivious transfer. While existing work has primarily considered memoryless channels, we consider more flexible channel resources that a dishonest player can configure arbitrarily within some constraints on their min-entropy. We present a…
▽ More
Noisy channels are valuable resources for cryptography, enabling information-theoretically secure protocols for cryptographic primitives like bit commitment and oblivious transfer. While existing work has primarily considered memoryless channels, we consider more flexible channel resources that a dishonest player can configure arbitrarily within some constraints on their min-entropy. We present a protocol for string commitment over such channels that is complete, hiding, and binding, and derive its achievable commitment rate, demonstrating the possibility of string commitment in noisy channels with a stronger adversarial model. The asymptotic commitment rate coincides with previous results when the adversarial channels are the same binary symmetric channel as in the honest case.
△ Less
Submitted 31 December, 2024;
originally announced January 2025.
-
Resolvability of classical-quantum channels
Authors:
Masahito Hayashi,
Hao-Chung Cheng,
Li Gao
Abstract:
Channel resolvability concerns the minimum resolution for approximating the channel output. We study the resolvability of classical-quantum channels in two settings, for the channel output generated from the worst input, and form the fixed independent and identically distributed (i.i.d.) input. The direct part of the worst-input setting is derived from sequential hypothesis testing as it involves…
▽ More
Channel resolvability concerns the minimum resolution for approximating the channel output. We study the resolvability of classical-quantum channels in two settings, for the channel output generated from the worst input, and form the fixed independent and identically distributed (i.i.d.) input. The direct part of the worst-input setting is derived from sequential hypothesis testing as it involves of non-i.i.d.~inputs. The strong converse of the worst-input setting is obtained via the connection to identification codes. For the fixed-input setting, while the direct part follows from the known quantum soft covering result, we exploit the recent alternative quantum Sanov theorem to solve the strong converse.
△ Less
Submitted 22 October, 2024;
originally announced October 2024.
-
Universal tester for multiple independence testing and classical-quantum arbitrarily varying multiple access channel
Authors:
Ayanava Dasgupta,
Naqueeb Ahmad Warsi,
Masahito Hayashi
Abstract:
We study two kinds of different problems. One is the multiple independence testing, which can be considered as a kind of generalization of quantum Stein's lemma. We test whether the quantum system is correlated to the classical system or is independent of it. Here, the null hypothesis is composed of states having the quantum system is correlated to the classical system in an arbitrarily varying fo…
▽ More
We study two kinds of different problems. One is the multiple independence testing, which can be considered as a kind of generalization of quantum Stein's lemma. We test whether the quantum system is correlated to the classical system or is independent of it. Here, the null hypothesis is composed of states having the quantum system is correlated to the classical system in an arbitrarily varying form. The second problem is the problem of reliable communication over classical-quantum arbitrarily varying multiple access channels (CQ-AVMAC) and establishing its capacity region by giving multiple achievability techniques. We prove that each of these techniques is optimal by proving a converse. Further, for both these techniques, the decoder designed is a \emph{universal} decoder and can achieve any rate pair in the capacity region without time sharing and also these decoders do not depend on the channel and therefore they are universal. Our result covers the case when the channel parameter is continuous, which has not been studied even in the classical case. Further, both these techniques can be easily generalized to the case when there are $T (T>2)$ senders. The design of each of these decoders is based on the study of multiple independence testing. This approach allows us to study the problem of reliable communication over CQ-AVMAC from the point of view of hypothesis testing. Further, we also give a necessary and sufficient condition for the deterministic code capacity region of CQ-AVMAC to be non-empty.
△ Less
Submitted 9 September, 2024;
originally announced September 2024.
-
Bregman-divergence-based Arimoto-Blahut algorithm
Authors:
Masahito Hayashi
Abstract:
We generalize the generalized Arimoto-Blahut algorithm to a general function defined over Bregman-divergence system. In existing methods, when linear constraints are imposed, each iteration needs to solve a convex minimization. Exploiting our obtained algorithm, we propose a minimization-free-iteration algorithm. This algorithm can be applied to classical and quantum rate-distortion theory. We num…
▽ More
We generalize the generalized Arimoto-Blahut algorithm to a general function defined over Bregman-divergence system. In existing methods, when linear constraints are imposed, each iteration needs to solve a convex minimization. Exploiting our obtained algorithm, we propose a minimization-free-iteration algorithm. This algorithm can be applied to classical and quantum rate-distortion theory. We numerically apply our method to the derivation of the optimal conditional distribution in the rate-distortion theory.
△ Less
Submitted 8 March, 2025; v1 submitted 10 August, 2024;
originally announced August 2024.
-
Adaptive Coding for Two-Way Wiretap Channel under Strong Secrecy
Authors:
Yanling Chen,
Masahito Hayashi
Abstract:
This paper studies adaptive coding for the two-way wiretap channel. Especially, the strong secrecy metric is of our interest that is defined by the information leakage of transmitted messages to the eavesdropper. First, we consider an adaptive coding, the construction of which is based on running the well studied non-adaptive coding in several rounds and the dependency between the adjacent rounds…
▽ More
This paper studies adaptive coding for the two-way wiretap channel. Especially, the strong secrecy metric is of our interest that is defined by the information leakage of transmitted messages to the eavesdropper. First, we consider an adaptive coding, the construction of which is based on running the well studied non-adaptive coding in several rounds and the dependency between the adjacent rounds of transmission is introduced by the key exchange mechanism that is embedded in the non-adaptive coding in each transmission round. As a result, we analyze the reliability and strong secrecy that are measured by the decoding error probability and information leakage, characterize them in terms of the conditional Rényi mutual information, and derive inner bounds on the secrecy capacity regions for the TW-WC under strong joint and individual secrecy constraints. Second, we introduce another adaptive coding method that explores the correlation among the outputs at the receivers. With this approach, we show that for the two-way wiretap channel that fulfills the conditionally independent condition, positive transmission rates can be always guaranteed even under the joint secrecy constraint.
△ Less
Submitted 24 June, 2024;
originally announced June 2024.
-
Three-Receiver Quantum Broadcast Channels: Classical Communication with Quantum Non-unique Decoding
Authors:
Farzin Salek,
Patrick Hayden,
Masahito Hayashi
Abstract:
In network communication, it is common in broadcasting scenarios for there to exist a hierarchy among receivers based on information they decode due, for example, to different physical conditions or premium subscriptions. This hierarchy may result in varied information quality, such as higher-quality video for certain receivers. This is modeled mathematically as a degraded message set, indicating…
▽ More
In network communication, it is common in broadcasting scenarios for there to exist a hierarchy among receivers based on information they decode due, for example, to different physical conditions or premium subscriptions. This hierarchy may result in varied information quality, such as higher-quality video for certain receivers. This is modeled mathematically as a degraded message set, indicating a hierarchy between messages to be decoded by different receivers, where the default quality corresponds to a common message intended for all receivers, a higher quality is represented by a message for a smaller subset of receivers, and so forth. We extend these considerations to quantum communication, exploring three-receiver quantum broadcast channels with two- and three-degraded message sets. Our technical tool involves employing quantum non-unique decoding, a technique we develop by utilizing the simultaneous pinching method. We construct one-shot codes for various scenarios and find achievable rate regions relying on various quantum Rényi mutual information error exponents. Our investigation includes a comprehensive study of pinching across tensor product spaces, presenting our findings as the asymptotic counterpart to our one-shot codes. By employing the non-unique decoding, we also establish a simpler proof to Marton's inner bound for two-receiver quantum broadcast channels without the need for more involved techniques. Additionally, we derive no-go results and demonstrate their tightness in special cases.
△ Less
Submitted 14 June, 2024;
originally announced June 2024.
-
Reverse em-problem based on Bregman divergence and its application to classical and quantum information theory
Authors:
Masahito Hayashi
Abstract:
The recent paper (IEEE Trans. IT 69, 1680) introduced an analytical method for calculating the channel capacity without the need for iteration. This method has certain limitations that restrict its applicability. Furthermore, the paper does not provide an explanation as to why the channel capacity can be solved analytically in this particular case. In order to broaden the scope of this method and…
▽ More
The recent paper (IEEE Trans. IT 69, 1680) introduced an analytical method for calculating the channel capacity without the need for iteration. This method has certain limitations that restrict its applicability. Furthermore, the paper does not provide an explanation as to why the channel capacity can be solved analytically in this particular case. In order to broaden the scope of this method and address its limitations, we turn our attention to the reverse em-problem, proposed by Toyota (Information Geometry, 3, 1355 (2020)). This reverse em-problem involves iteratively applying the inverse map of the em iteration to calculate the channel capacity, which represents the maximum mutual information. However, several open problems remained unresolved in Toyota's work. To overcome these challenges, we formulate the reverse em-problem based on Bregman divergence and provide solutions to these open problems. Building upon these results, we transform the reverse em-problem into em-problems and derive a non-iterative formula for the reverse em-problem. This formula can be viewed as a generalization of the aforementioned analytical calculation method. Importantly, this derivation sheds light on the information geometrical structure underlying this special case. By effectively addressing the limitations of the previous analytical method and providing a deeper understanding of the underlying information geometrical structure, our work significantly expands the applicability of the proposed method for calculating the channel capacity without iteration.
△ Less
Submitted 14 March, 2024;
originally announced March 2024.
-
Secure network coding with adaptive and active attack
Authors:
Masahito Hayashi
Abstract:
Ning Cai and the author jointly studied secure network codes over adaptive and active attacks, which were rarely studied until these seminal papers. This paper reviews the result for secure network code over adaptive and active attacks. We focus on two typical network models, a one-hop relay network and a unicast relay network.
Ning Cai and the author jointly studied secure network codes over adaptive and active attacks, which were rarely studied until these seminal papers. This paper reviews the result for secure network code over adaptive and active attacks. We focus on two typical network models, a one-hop relay network and a unicast relay network.
△ Less
Submitted 7 January, 2024; v1 submitted 16 November, 2023;
originally announced November 2023.
-
Covert communication with Gaussian noise: from random access channel to point-to-point channel
Authors:
Masahito Hayashi,
Angeles Vazquez-Castro
Abstract:
We propose a covert communication protocol for the spread-spectrum multiple random access with additive white Gaussian noise (AWGN) channel. No existing paper has studied covert communication for the random access channel. Our protocol assumes binary discrete phase-shift keying (BPSK) modulation, and it works well under imperfect channel state information (I-CSI) for both the legitimate and advers…
▽ More
We propose a covert communication protocol for the spread-spectrum multiple random access with additive white Gaussian noise (AWGN) channel. No existing paper has studied covert communication for the random access channel. Our protocol assumes binary discrete phase-shift keying (BPSK) modulation, and it works well under imperfect channel state information (I-CSI) for both the legitimate and adversary receivers, which is a realistic assumption in the low power regime. Also, our method assumes that the legitimate users share secret variables in a similar way as the preceding studies. Although several studies investigated the covert communication for the point-to-point communication, no existing paper considers the covert communication under the above uncertainty assumption even for point-to-point communication. Our protocol under the above uncertainty assumption allows O(n) legitimate senders and O(n/log n) active legitimate senders. Furthermore, our protocol can be converted to a protocol for point-to-point communication that works under the above uncertainty assumption.
△ Less
Submitted 24 October, 2023;
originally announced October 2023.
-
Non-Adaptive Coding for Two-Way Wiretap Channel with or without Cost Constraints
Authors:
Masahito Hayashi,
Yanling Chen
Abstract:
This paper studies the secrecy results for the two-way wiretap channel (TW-WC) with an external eavesdropper under a strong secrecy metric. Employing non-adaptive coding, we analyze the information leakage and the decoding error probability, and derive inner bounds on the secrecy capacity regions for the TW-WC under strong joint and individual secrecy constraints. For the TW-WC without cost constr…
▽ More
This paper studies the secrecy results for the two-way wiretap channel (TW-WC) with an external eavesdropper under a strong secrecy metric. Employing non-adaptive coding, we analyze the information leakage and the decoding error probability, and derive inner bounds on the secrecy capacity regions for the TW-WC under strong joint and individual secrecy constraints. For the TW-WC without cost constraint, both the secrecy and error exponents could be characterized by the conditional Rényi mutual information in a concise and compact form. And, some special cases secrecy capacity region and sum-rate capacity results are established, demonstrating that adaption is useless in some cases or the maximum sum-rate that could be achieved by non-adaptive coding. For the TW-WC with cost constraint, we consider the peak cost constraint and extend our secrecy results by using the constant composition codes. Accordingly, we characterize both the secrecy and error exponents by a modification of Rényi mutual information, which yields inner bounds on the secrecy capacity regions for the general discrete memoryless TW-WC with cost constraint. Our method works even when a pre-noisy processing is employed based on a conditional distribution in the encoder and can be easily extended to other multi-user communication scenarios.
△ Less
Submitted 20 October, 2023;
originally announced October 2023.
-
Iterative minimization algorithm on a mixture family
Authors:
Masahito Hayashi
Abstract:
Iterative minimization algorithms appear in various areas including machine learning, neural networks, and information theory.The em algorithm is one of the famous iterative minimization algorithms in the area of machine learning, and the Arimoto-Blahut algorithm is a typical iterative algorithm in the area of information theory.However, these two topics had been separately studied for a long time…
▽ More
Iterative minimization algorithms appear in various areas including machine learning, neural networks, and information theory.The em algorithm is one of the famous iterative minimization algorithms in the area of machine learning, and the Arimoto-Blahut algorithm is a typical iterative algorithm in the area of information theory.However, these two topics had been separately studied for a long time. In this paper, we generalize an algorithm that was recently proposed in the context of the Arimoto-Blahut algorithm.Then, we show various convergence theorems, one of which covers the case when each iterative step is done approximately.Also, we apply this algorithm to the target problem of the em algorithm, and propose its improvement. In addition, we apply it to other various problems in information theory.
△ Less
Submitted 31 December, 2023; v1 submitted 14 February, 2023;
originally announced February 2023.
-
Two-Server Oblivious Transfer for Quantum Messages
Authors:
Masahito Hayashi,
Seunghoan Song
Abstract:
Oblivious transfer is considered as a cryptographic primitive task for quantum information processing over quantum network. Although it is possible with two servers, any existing protocol works only with classical messages. We propose two-server oblivious transfer protocols for quantum messages.
Oblivious transfer is considered as a cryptographic primitive task for quantum information processing over quantum network. Although it is possible with two servers, any existing protocol works only with classical messages. We propose two-server oblivious transfer protocols for quantum messages.
△ Less
Submitted 7 November, 2022;
originally announced November 2022.
-
Oblivious Quantum Computation and Delegated Multiparty Quantum Computation
Authors:
Masahito Hayashi
Abstract:
We propose a new concept, oblivious quantum computation, which requires performing oblivious transfer with respect to the computation outcome of the quantum computation, where the secrecy of the input qubits and the program to identify the quantum gates are required. Exploiting quantum teleportation, we propose a two-server protocol for this task, which realizes an exponential improvement for the…
▽ More
We propose a new concept, oblivious quantum computation, which requires performing oblivious transfer with respect to the computation outcome of the quantum computation, where the secrecy of the input qubits and the program to identify the quantum gates are required. Exploiting quantum teleportation, we propose a two-server protocol for this task, which realizes an exponential improvement for the communication complexity over the simple application of two-server (quantum) oblivious transfer to the sending of the computation result. Also, we discuss delegated multiparty quantum computation, in which, several users ask multiparty quantum computation to server(s) only using classical communications. We propose a two-server protocol for the latter task as well.
△ Less
Submitted 11 May, 2023; v1 submitted 2 November, 2022;
originally announced November 2022.
-
Unified Approach to Secret Sharing and Symmetric Private Information Retrieval with Colluding Servers in Quantum Systems
Authors:
Masahito Hayashi,
Seunghoan Song
Abstract:
This paper unifiedly addresses two kinds of key quantum secure tasks, i.e., quantum versions of secret sharing (SS) and symmetric private information retrieval (SPIR) by using multi-target monotone span program (MMSP), which characterizes the classical linear protocols of SS and SPIR. SS has two quantum extensions; One is the classical-quantum (CQ) setting, in which the secret to be sent is classi…
▽ More
This paper unifiedly addresses two kinds of key quantum secure tasks, i.e., quantum versions of secret sharing (SS) and symmetric private information retrieval (SPIR) by using multi-target monotone span program (MMSP), which characterizes the classical linear protocols of SS and SPIR. SS has two quantum extensions; One is the classical-quantum (CQ) setting, in which the secret to be sent is classical information and the shares are quantum systems. The other is the quantum-quantum (QQ) setting, in which the secret to be sent is a quantum state and the shares are quantum systems. The relation between these quantum protocols and MMSP has not been studied sufficiently. We newly introduce the third setting, i.e., the entanglement-assisted (EA) setting, which is defined by modifying the CQ setting with allowing prior entanglement between the dealer and the end-user who recovers the secret by collecting the shares. Showing that the linear version of SS with the EA setting is directly linked to MMSP, we characterize linear quantum versions of SS with the CQ ad QQ settings via MMSP. Further, we introduce the EA setting of SPIR, which is shown to link to MMSP. In addition, we discuss the quantum version of maximum distance separable codes.
△ Less
Submitted 17 February, 2023; v1 submitted 29 May, 2022;
originally announced May 2022.
-
Commitment capacity of classical-quantum channels
Authors:
Masahito Hayashi,
Naqueeb Ahmad Warsi
Abstract:
We study commitment scheme for classical-quantum channels. To accomplish this we define various notions of commitment capacity for these channels and prove matching upper and lower bound on it in terms of the conditional entropy. Our achievability (lower bound) proof is quantum generalisation of the work of one of the authors (arXiv:2103.11548) which studied the problem of secure list decoding and…
▽ More
We study commitment scheme for classical-quantum channels. To accomplish this we define various notions of commitment capacity for these channels and prove matching upper and lower bound on it in terms of the conditional entropy. Our achievability (lower bound) proof is quantum generalisation of the work of one of the authors (arXiv:2103.11548) which studied the problem of secure list decoding and its application to bit-string commitment. The techniques we use in the proof of converse (upper bound) is similar in spirit to the techniques introduced by Winter, Nascimento and Imai (Cryptography and Coding 2003) to prove upper bound on the commitment capacity of classical channels. However, generalisation of this technique to the quantum case is not so straightforward and requires some new constructions, which can be of independent interest.
△ Less
Submitted 5 May, 2022; v1 submitted 17 January, 2022;
originally announced January 2022.
-
Analytical calculation formulas for capacities of classical and classical-quantum channels
Authors:
Masahito Hayashi
Abstract:
We derive an analytical calculation formula for the channel capacity of a classical channel without any iteration while its existing algorithms require iterations and the number of iteration depends on the required precision level. Hence, our formula is its first analytical formula without any iteration. We apply the obtained formula to examples and see how the obtained formula works in these exam…
▽ More
We derive an analytical calculation formula for the channel capacity of a classical channel without any iteration while its existing algorithms require iterations and the number of iteration depends on the required precision level. Hence, our formula is its first analytical formula without any iteration. We apply the obtained formula to examples and see how the obtained formula works in these examples. Then, we extend it to the channel capacity of a classical-quantum (cq-) channel. Many existing studies proposed algorithms for a cq-channel and all of them require iterations. Our extended analytical algorithm have also no iteration and output the exactly optimum values.
△ Less
Submitted 14 February, 2023; v1 submitted 7 January, 2022;
originally announced January 2022.
-
Bregman divergence based em algorithm and its application to classical and quantum rate distortion theory
Authors:
Masahito Hayashi
Abstract:
We formulate em algorithm in the framework of Bregman divergence, which is a general problem setting of information geometry. That is, we address the minimization problem of the Bregman divergence between an exponential subfamily and a mixture subfamily in a Bregman divergence system. Then, we show the convergence and its speed under several conditions. We apply this algorithm to rate distortion a…
▽ More
We formulate em algorithm in the framework of Bregman divergence, which is a general problem setting of information geometry. That is, we address the minimization problem of the Bregman divergence between an exponential subfamily and a mixture subfamily in a Bregman divergence system. Then, we show the convergence and its speed under several conditions. We apply this algorithm to rate distortion and its variants including the quantum setting, and show the usefulness of our general algorithm. In fact, existing applications of Arimoto-Blahut algorithm to rate distortion theory make the optimization of the weighted sum of the mutual information and the cost function by using the Lagrange multiplier. However, in the rate distortion theory, it is needed to minimize the mutual information under the constant constraint for the cost function. Our algorithm directly solves this minimization. In addition, we have numerically checked the convergence speed of our algorithm in the classical case of rate distortion problem.
△ Less
Submitted 4 May, 2022; v1 submitted 7 January, 2022;
originally announced January 2022.
-
Quantum secure direct communication with private dense coding using general preshared quantum state
Authors:
Jiawei Wu,
Gui-Lu Long,
Masahito Hayashi
Abstract:
We study quantum secure direct communication by using a general preshared quantum state and a generalization of dense coding. In this scenario, Alice is allowed to apply a unitary on the preshared state to encode her message, and the set of allowed unitaries forms a group. To decode the message, Bob is allowed to apply a measurement across his own system and the system he receives. In the worst sc…
▽ More
We study quantum secure direct communication by using a general preshared quantum state and a generalization of dense coding. In this scenario, Alice is allowed to apply a unitary on the preshared state to encode her message, and the set of allowed unitaries forms a group. To decode the message, Bob is allowed to apply a measurement across his own system and the system he receives. In the worst scenario, we guarantee that Eve obtains no information for the message even when Eve access the joint system between the system that she intercepts and her original system of the preshared state. For a practical application, we propose a concrete protocol and derive an upper bound of information leakage in the finite-length setting. We also discuss how to apply our scenario to the case with discrete Weyl-Heisenberg representation when the preshared state is unknown.
△ Less
Submitted 22 May, 2022; v1 submitted 30 December, 2021;
originally announced December 2021.
-
Tight Exponential Analysis for Smoothing the Max-Relative Entropy and for Quantum Privacy Amplification
Authors:
Ke Li,
Yongsheng Yao,
Masahito Hayashi
Abstract:
The max-relative entropy together with its smoothed version is a basic tool in quantum information theory. In this paper, we derive the exact exponent for the asymptotic decay of the small modification of the quantum state in smoothing the max-relative entropy based on purified distance. We then apply this result to the problem of privacy amplification against quantum side information, and we obta…
▽ More
The max-relative entropy together with its smoothed version is a basic tool in quantum information theory. In this paper, we derive the exact exponent for the asymptotic decay of the small modification of the quantum state in smoothing the max-relative entropy based on purified distance. We then apply this result to the problem of privacy amplification against quantum side information, and we obtain an upper bound for the exponent of the asymptotic decreasing of the insecurity, measured using either purified distance or relative entropy. Our upper bound complements the earlier lower bound established by Hayashi, and the two bounds match when the rate of randomness extraction is above a critical value. Thus, for the case of high rate, we have determined the exact security exponent. Following this, we give examples and show that in the low-rate case, neither the upper bound nor the lower bound is tight in general. This exhibits a picture similar to that of the error exponent in channel coding. Lastly, we investigate the asymptotics of equivocation and its exponent under the security measure using the sandwiched Rényi divergence of order $s\in (1,2]$, which has not been addressed previously in the quantum setting.
△ Less
Submitted 1 June, 2023; v1 submitted 1 November, 2021;
originally announced November 2021.
-
On the Capacity of Quantum Private Information Retrieval from MDS-Coded and Colluding Servers
Authors:
Matteo Allaix,
Seunghoan Song,
Lukas Holzbaur,
Tefjol Pllaha,
Masahito Hayashi,
Camilla Hollanti
Abstract:
In quantum private information retrieval (QPIR), a user retrieves a classical file from multiple servers by downloading quantum systems without revealing the identity of the file. The QPIR capacity is the maximal achievable ratio of the retrieved file size to the total download size. In this paper, the capacity of QPIR from MDS-coded and colluding servers is studied for the first time. Two general…
▽ More
In quantum private information retrieval (QPIR), a user retrieves a classical file from multiple servers by downloading quantum systems without revealing the identity of the file. The QPIR capacity is the maximal achievable ratio of the retrieved file size to the total download size. In this paper, the capacity of QPIR from MDS-coded and colluding servers is studied for the first time. Two general classes of QPIR, called stabilizer QPIR and dimension-squared QPIR induced from classical strongly linear PIR are defined, and the related QPIR capacities are derived. For the non-colluding case, the general QPIR capacity is derived when the number of files goes to infinity. A general statement on the converse bound for QPIR with coded and colluding servers is derived showing that the capacities of stabilizer QPIR and dimension-squared QPIR induced from any class of PIR are upper bounded by twice the classical capacity of the respective PIR class. The proposed capacity-achieving scheme combines the star-product scheme by Freij-Hollanti et al. and the stabilizer QPIR scheme by Song et al. by employing (weakly) self-dual Reed--Solomon codes.
△ Less
Submitted 8 November, 2021; v1 submitted 28 June, 2021;
originally announced June 2021.
-
Computation-aided classical-quantum multiple access to boost network communication speeds
Authors:
Masahito Hayashi,
Angeles Vazquez-Castro
Abstract:
A multiple access channel (MAC) consists of multiple senders simultaneously transmitting their messages to a single receiver. For the classical-quantum case (cq-MAC), achievable rates are known assuming that all the messages are decoded, a common assumption in quantum network design. However, such a conventional design approach ignores the global network structure, i.e., the network topology. When…
▽ More
A multiple access channel (MAC) consists of multiple senders simultaneously transmitting their messages to a single receiver. For the classical-quantum case (cq-MAC), achievable rates are known assuming that all the messages are decoded, a common assumption in quantum network design. However, such a conventional design approach ignores the global network structure, i.e., the network topology. When a cq-MAC is given as a part of quantum network communication, this work shows that computation properties can be used to boost communication speeds with code design dependently on the network topology. We quantify achievable quantum communication rates of codes with computation property for a two-sender cq-MAC. When the two-sender cq-MAC is a boson coherent channel with binary discrete modulation, we show that it achieves the maximum possible communication rate (the single-user capacity), which cannot be achieved with conventional design. Further, such a rate can be achieved by different detection methods: quantum (with and without quantum memory), on-off photon counting and homodyne (each at different photon power). Finally, we describe two practical applications, one of which cryptographic.
△ Less
Submitted 30 May, 2021;
originally announced May 2021.
-
Secure list decoding and its application to bit-string commitment
Authors:
Masahito Hayashi
Abstract:
We propose a new concept of secure list decoding, which is related to bit-string commitment. While the conventional list decoding requires that the list contains the transmitted message, secure list decoding requires the following additional security conditions to work as a modification of bit-string commitment. The first additional security condition is the receiver's uncertainty for the transmit…
▽ More
We propose a new concept of secure list decoding, which is related to bit-string commitment. While the conventional list decoding requires that the list contains the transmitted message, secure list decoding requires the following additional security conditions to work as a modification of bit-string commitment. The first additional security condition is the receiver's uncertainty for the transmitted message, which is stronger than the impossibility of the correct decoding, even though the transmitted message is contained in the list. The other additional security condition is the impossibility for the sender to estimate another element of the decoded list except for the transmitted message. The first condition is evaluated by the equivocation rate. The asymptotic property is evaluated by three parameters, the rates of the message and list sizes, and the equivocation rate. We derive the capacity region of this problem. We show that the combination of hash function and secure list decoding yields the conventional bit-string commitment. Our results hold even when the input and output systems are general probability spaces including continuous systems. When the input system is a general probability space, we formulate the abilities of the honest sender and the dishonest sender in a different way.
△ Less
Submitted 23 April, 2022; v1 submitted 21 March, 2021;
originally announced March 2021.
-
Equivalence of Non-Perfect Secret Sharing and Symmetric Private Information Retrieval with General Access Structure
Authors:
Seunghoan Song,
Masahito Hayashi
Abstract:
We study the equivalence between non-perfect secret sharing (NSS) and symmetric private information retrieval (SPIR) with arbitrary response and collusion patterns. NSS and SPIR are defined with an access structure, which corresponds to the authorized/forbidden sets for NSS and the response/collusion patterns for SPIR. We prove the equivalence between NSS and SPIR in the following two senses. 1) G…
▽ More
We study the equivalence between non-perfect secret sharing (NSS) and symmetric private information retrieval (SPIR) with arbitrary response and collusion patterns. NSS and SPIR are defined with an access structure, which corresponds to the authorized/forbidden sets for NSS and the response/collusion patterns for SPIR. We prove the equivalence between NSS and SPIR in the following two senses. 1) Given any SPIR protocol with an access structure, an NSS protocol is constructed with the same access structure and the same rate. 2) Given any linear NSS protocol with an access structure, a linear SPIR protocol is constructed with the same access structure and the same rate. We prove the first relation even if the SPIR protocol has imperfect correctness and secrecy. From the first relation, we derive an upper bound of the SPIR capacity for arbitrary response and collusion patterns. For the special case of $\mathsf{n}$-server SPIR with $\mathsf{r}$ responsive and $\mathsf{t}$ colluding servers, this upper bound proves that the SPIR capacity is $(\mathsf{r}-\mathsf{t})/\mathsf{n}$. From the second relation, we prove that a SPIR protocol exists for any response and collusion patterns.
△ Less
Submitted 13 December, 2021; v1 submitted 26 January, 2021;
originally announced January 2021.
-
Quantum Private Information Retrieval for Quantum Messages
Authors:
Seunghoan Song,
Masahito Hayashi
Abstract:
Quantum private information retrieval (QPIR) for quantum messages is the protocol in which a user retrieves one of the multiple quantum states from one or multiple servers without revealing which state is retrieved. We consider QPIR in two different settings: the blind setting, in which the servers contain one copy of the message states, and the visible setting, in which the servers contain the de…
▽ More
Quantum private information retrieval (QPIR) for quantum messages is the protocol in which a user retrieves one of the multiple quantum states from one or multiple servers without revealing which state is retrieved. We consider QPIR in two different settings: the blind setting, in which the servers contain one copy of the message states, and the visible setting, in which the servers contain the description of the message states. One trivial solution in both settings is downloading all states from the servers and the main goal of this paper is to find more efficient QPIR protocols. First, we prove that the trivial solution is optimal for one-server QPIR in the blind setting. In one-round protocols, the same optimality holds even in the visible setting. On the other hand, when the user and the server share entanglement, we prove that there exists an efficient one-server QPIR protocol in the blind setting. Furthermore, in the visible setting, we prove that it is possible to construct symmetric QPIR protocols in which the user obtains no information of the non-targeted messages. We construct three two-server symmetric QPIR protocols for pure states. Note that symmetric classical PIR is impossible without shared randomness unknown to the user.
△ Less
Submitted 22 January, 2021;
originally announced January 2021.
-
Usefulness of adaptive strategies in asymptotic quantum channel discrimination
Authors:
Farzin Salek,
Masahito Hayashi,
Andreas Winter
Abstract:
Adaptiveness is a key principle in information processing including statistics and machine learning. We investigate the usefulness of adaptive methods in the framework of asymptotic binary hypothesis testing, when each hypothesis represents asymptotically many independent instances of a quantum channel, and the tests are based on using the unknown channel and observing outputs. Unlike the familiar…
▽ More
Adaptiveness is a key principle in information processing including statistics and machine learning. We investigate the usefulness of adaptive methods in the framework of asymptotic binary hypothesis testing, when each hypothesis represents asymptotically many independent instances of a quantum channel, and the tests are based on using the unknown channel and observing outputs. Unlike the familiar setting of quantum states as hypotheses, there is a fundamental distinction between adaptive and non-adaptive strategies with respect to the channel uses, and we introduce a number of further variants of the discrimination tasks by imposing different restrictions on the test strategies. The following results are obtained: (1) We prove that for classical-quantum channels, adaptive and non-adaptive strategies lead to the same error exponents both in the symmetric (Chernoff) and asymmetric (Hoeffding, Stein) settings. (2) The first separation between adaptive and non-adaptive symmetric hypothesis testing exponents for quantum channels, which we derive from a general lower bound on the error probability for non-adaptive strategies; the concrete example we analyze is a pair of entanglement-breaking channels. (3)We prove, in some sense generalizing the previous statement, that for general channels adaptive strategies restricted to classical feed-forward and product state channel inputs are not superior in the asymptotic limit to non-adaptive product state strategies. (4) As an application of our findings, we address the discrimination power of an arbitrary quantum channel and show that adaptive strategies with classical feedback and no quantum memory at the input do not increase the discrimination power of the channel beyond non-adaptive tensor product input strategies.
△ Less
Submitted 17 March, 2024; v1 submitted 12 November, 2020;
originally announced November 2020.
-
Universal classical-quantum superposition coding and universal classical-quantum multiple access channel coding
Authors:
Masahito Hayashi,
Ning Cai
Abstract:
We derive universal classical-quantum superposition coding and universal classical-quantum multiple access channel code by using generalized packing lemmas for the type method. Using our classical-quantum universal superposition code, we establish the capacity region of a classical-quantum compound broadcast channel with degraded message sets. Our universal classical-quantum multiple access channe…
▽ More
We derive universal classical-quantum superposition coding and universal classical-quantum multiple access channel code by using generalized packing lemmas for the type method. Using our classical-quantum universal superposition code, we establish the capacity region of a classical-quantum compound broadcast channel with degraded message sets. Our universal classical-quantum multiple access channel codes have two types of codes. One is a code with joint decoding and the other is a code with separate decoding. The former universally achieves corner points of the capacity region and the latter universally achieves general points of the capacity region. Combining the latter universal code with the existing result by Quantum Inf Process. 18, 246 (2019), we establish a single-letterized formula for the capacity region of a classical-quantum compound multiple access channel.
△ Less
Submitted 5 May, 2021; v1 submitted 31 October, 2020;
originally announced November 2020.
-
Retrieving and Highlighting Action with Spatiotemporal Reference
Authors:
Seito Kasai,
Yuchi Ishikawa,
Masaki Hayashi,
Yoshimitsu Aoki,
Kensho Hara,
Hirokatsu Kataoka
Abstract:
In this paper, we present a framework that jointly retrieves and spatiotemporally highlights actions in videos by enhancing current deep cross-modal retrieval methods. Our work takes on the novel task of action highlighting, which visualizes where and when actions occur in an untrimmed video setting. Action highlighting is a fine-grained task, compared to conventional action recognition tasks whic…
▽ More
In this paper, we present a framework that jointly retrieves and spatiotemporally highlights actions in videos by enhancing current deep cross-modal retrieval methods. Our work takes on the novel task of action highlighting, which visualizes where and when actions occur in an untrimmed video setting. Action highlighting is a fine-grained task, compared to conventional action recognition tasks which focus on classification or window-based localization. Leveraging weak supervision from annotated captions, our framework acquires spatiotemporal relevance maps and generates local embeddings which relate to the nouns and verbs in captions. Through experiments, we show that our model generates various maps conditioned on different actions, in which conventional visual reasoning methods only go as far as to show a single deterministic saliency map. Also, our model improves retrieval recall over our baseline without alignment by 2-3% on the MSR-VTT dataset.
△ Less
Submitted 18 May, 2020;
originally announced May 2020.
-
Single-Shot Secure Quantum Network Coding for General Multiple Unicast Network with Free One-Way Public Communication
Authors:
Go Kato,
Masaki Owari,
Masahito Hayashi
Abstract:
It is natural in a quantum network system that multiple users intend to send their quantum message to their respective receivers, which is called a multiple unicast quantum network. We propose a canonical method to derive a secure quantum network code over a multiple unicast quantum network from a secure classical network code. Our code correctly transmits quantum states when there is no attack. I…
▽ More
It is natural in a quantum network system that multiple users intend to send their quantum message to their respective receivers, which is called a multiple unicast quantum network. We propose a canonical method to derive a secure quantum network code over a multiple unicast quantum network from a secure classical network code. Our code correctly transmits quantum states when there is no attack. It also guarantees the secrecy of the transmitted quantum state even with the existence of an attack when the attack satisfies a certain natural condition. In our security proof, the eavesdropper is allowed to modify wiretapped information dependently on the previously wiretapped messages. Our protocol guarantees the secrecy by utilizing one-way classical information transmission (public communication) in the same direction as the quantum network although the verification of quantum information transmission requires two-way classical communication. Our secure network code can be applied to several networks including the butterfly network.
△ Less
Submitted 30 March, 2020;
originally announced March 2020.
-
Asymptotically Secure Network Code for Active Attacks and its Application to Network Quantum Key Distribution
Authors:
Masahito Hayashi,
Ning Cai
Abstract:
When there exists a malicious attacker in the network, we need to be careful of eavesdropping and contamination. This problem is crucial for network communication when the network is realized by a partially trusted relay of quantum key distribution. We discuss the asymptotic rate in a linear network with the secrecy and robustness conditions when the above type of attacker exists. Also, under the…
▽ More
When there exists a malicious attacker in the network, we need to be careful of eavesdropping and contamination. This problem is crucial for network communication when the network is realized by a partially trusted relay of quantum key distribution. We discuss the asymptotic rate in a linear network with the secrecy and robustness conditions when the above type of attacker exists. Also, under the same setting, we discuss the asymptotic rate in a linear network when we impose the secrecy condition alone. Then, we apply these results to the network composed of a partially trusted relay of quantum key distribution, which enables us to realize secure long-distance communication via short-distance quantum key distribution.
△ Less
Submitted 26 March, 2020;
originally announced March 2020.
-
Secure network code over one-hop relay network
Authors:
Masahito Hayashi,
Ning Cai
Abstract:
When there exists a malicious attacker in the network, we need to consider the possibilities of eavesdropping and the contamination simultaneously. Under an acyclic broadcast network, the optimality of linear codes was shown when Eve is allowed to attack any $r$ edges. The optimality of linear codes is not shown under a different assumption for Eve. As a typical example of an acyclic unicast netwo…
▽ More
When there exists a malicious attacker in the network, we need to consider the possibilities of eavesdropping and the contamination simultaneously. Under an acyclic broadcast network, the optimality of linear codes was shown when Eve is allowed to attack any $r$ edges. The optimality of linear codes is not shown under a different assumption for Eve. As a typical example of an acyclic unicast network, we focus on the one-hop relay network under the single transmission scheme by assuming that Eve attacks only one edge in each level. Surprisingly, as a result, we find that a non-linear code significantly improves the performance on the one-hop relay network over linear codes. That is, a non-liner code realizes the imperfect security on this model that cannot be realized by linear codes. This kind of superiority of a linear code still holds even with considering the effect of sequential error injection on information leakage.
△ Less
Submitted 26 March, 2020;
originally announced March 2020.
-
Reduction Theorem for Secrecy over Linear Network Code for Active Attacks
Authors:
Masahito Hayashi,
Masaki Owari,
Go Kato,
Ning Cai
Abstract:
We discuss the effect of sequential error injection on information leakage under a network code. We formulate a network code for the single transmission setting and the multiple transmission setting. Under this formulation, we show that the eavesdropper cannot improve the power of eavesdropping by sequential error injection when the operations in the network are linear operations. We demonstrate t…
▽ More
We discuss the effect of sequential error injection on information leakage under a network code. We formulate a network code for the single transmission setting and the multiple transmission setting. Under this formulation, we show that the eavesdropper cannot improve the power of eavesdropping by sequential error injection when the operations in the network are linear operations. We demonstrate the usefulness of this reduction theorem by applying a concrete example of network.
△ Less
Submitted 25 March, 2020;
originally announced March 2020.
-
Finite Block Length Analysis on Quantum Coherence Distillation and Incoherent Randomness Extraction
Authors:
Masahito Hayashi,
Kun Fang,
Kun Wang
Abstract:
We give the first systematic study on the second order asymptotics of the operational task of coherence distillation with and without assistance. In the unassisted setting, we introduce a variant of randomness extraction framework where free incoherent operations are allowed before the incoherent measurement and the randomness extractors. We then show that the maximum number of random bits extract…
▽ More
We give the first systematic study on the second order asymptotics of the operational task of coherence distillation with and without assistance. In the unassisted setting, we introduce a variant of randomness extraction framework where free incoherent operations are allowed before the incoherent measurement and the randomness extractors. We then show that the maximum number of random bits extractable from a given quantum state is precisely equal to the maximum number of coherent bits that can be distilled from the same state. This relation enables us to derive tight second order expansions of both tasks in the independent and identically distributed setting. Remarkably, the incoherent operation classes that can empower coherence distillation for generic states all admit the same second order expansions, indicating their operational equivalence for coherence distillation in both asymptotic and large block length regime. We then generalize the above line of research to the assisted setting, arising naturally in bipartite quantum systems where Bob distills coherence from the state at hand, aided by the benevolent Alice possessing the other system. More precisely, we introduce a new assisted incoherent randomness extraction task and establish an exact relation between this task and the assisted coherence distillation. This strengthens the one-shot relation in the unassisted setting and confirms that this cryptographic framework indeed offers a new perspective to the study of quantum coherence distillation. Likewise, this relation yields second order characterizations to the assisted tasks. As by-products, we show the strong converse property of the aforementioned tasks from their second order expansions.
△ Less
Submitted 10 November, 2020; v1 submitted 27 February, 2020;
originally announced February 2020.
-
Capacity of Quantum Private Information Retrieval with Colluding Servers
Authors:
Seunghoan Song,
Masahito Hayashi
Abstract:
Quantum private information retrieval (QPIR) is a protocol in which a user retrieves one of multiple files from $\mathsf{n}$ non-communicating servers by downloading quantum systems without revealing which file is retrieved. As variants of QPIR with stronger security requirements, symmetric QPIR is a protocol in which no other files than the target file are leaked to the user, and $\mathsf{t}$-pri…
▽ More
Quantum private information retrieval (QPIR) is a protocol in which a user retrieves one of multiple files from $\mathsf{n}$ non-communicating servers by downloading quantum systems without revealing which file is retrieved. As variants of QPIR with stronger security requirements, symmetric QPIR is a protocol in which no other files than the target file are leaked to the user, and $\mathsf{t}$-private QPIR is a protocol in which the identity of the target file is kept secret even if at most $\mathsf{t}$ servers may collude to reveal the identity. The QPIR capacity is the maximum ratio of the file size to the size of downloaded quantum systems, and we prove that the symmetric $\mathsf{t}$-private QPIR capacity is $\min\{1,2(\mathsf{n}-\mathsf{t})/\mathsf{n}\}$ for any $1\leq \mathsf{t}< \mathsf{n}$. We construct a capacity-achieving QPIR protocol by the stabilizer formalism and prove the optimality of our protocol. The proposed capacity is greater than the classical counterpart.
△ Less
Submitted 22 April, 2021; v1 submitted 13 January, 2020;
originally announced January 2020.
-
Permutation Enhances Classical Communication Assisted by Entangled States
Authors:
Kun Wang,
Masahito Hayashi
Abstract:
We give a capacity formula for the classical communication over a noisy quantum channel, when local operations and global permutations allowed in the encoding and bipartite states preshared between the sender and the receiver. The two endpoints of this formula are the Holevo capacity (without entanglement assistance) and the entanglement-assisted capacity (with unlimited entanglement assistance).…
▽ More
We give a capacity formula for the classical communication over a noisy quantum channel, when local operations and global permutations allowed in the encoding and bipartite states preshared between the sender and the receiver. The two endpoints of this formula are the Holevo capacity (without entanglement assistance) and the entanglement-assisted capacity (with unlimited entanglement assistance). What's more, we show that the capacity satisfies the strong converse property and thus the formula serves as a sharp dividing line between achievable and unachievable rates of communication. We prove that the difference between the assisted capacity and the Holevo capacity is upper bounded by the discord of formation of the preshared state. As examples, we derive analytically the classical capacity of various quantum channels of interests. Our result witnesses the power of random permutation in classical communication, whenever entanglement assistance is available.
△ Less
Submitted 9 January, 2020; v1 submitted 6 January, 2020;
originally announced January 2020.
-
Physical Layer Security Protocol for Poisson Channels for Passive Man-in-the-middle Attack
Authors:
Masahito Hayashi,
Angeles Vazquez-Castro
Abstract:
In this work, we focus on the classical optical channel having Poissonian statistical behavior and propose a novel secrecy coding-based physical layer protocol. Our protocol is different but complementary to both (computationally secure) quantum immune cryptographic protocols and (information theoretically secure) quantum cryptographic protocols. Specifically, our (information theoretical) secrecy…
▽ More
In this work, we focus on the classical optical channel having Poissonian statistical behavior and propose a novel secrecy coding-based physical layer protocol. Our protocol is different but complementary to both (computationally secure) quantum immune cryptographic protocols and (information theoretically secure) quantum cryptographic protocols. Specifically, our (information theoretical) secrecy coding protocol secures classical digital information bits at photonic level exploiting the random nature of the Poisson channel.
It is known that secrecy coding techniques for the Poisson channel based on the classical one-way wiretap channel (introduced by Wyner in 1975) ensure secret communication only if the mutual information to the eavesdropper is smaller than that to the legitimate receiver. In order to overcome such a strong limitation, we introduce a two-way protocol that always ensures secret communication independently of the conditions of legitimate and eavesdropper channels. We prove this claim showing rigorous comparative derivation and analysis of the information theoretical secrecy capacity of the classical one-way and of the proposed two-way protocols. We also show numerical calculations that prove drastic gains and strong practical potential of our proposed two-way protocol to secure information transmission over optical channels.
△ Less
Submitted 30 December, 2019;
originally announced December 2019.
-
Two-Way Physical Layer Security Protocol for Gaussian Channels
Authors:
Masahito Hayashi,
Angeles Vazquez-Castro
Abstract:
In this paper we propose a two-way protocol of physical layer security using the method of privacy amplification against eavesdroppers. First we justify our proposed protocol by analyzing the physical layer security provided by the classic wiretap channel model (i.e. one-way protocol). In the Gaussian channels, the classic one-way protocol requires Eve's channel to be degraded w.r.t. Bob's channel…
▽ More
In this paper we propose a two-way protocol of physical layer security using the method of privacy amplification against eavesdroppers. First we justify our proposed protocol by analyzing the physical layer security provided by the classic wiretap channel model (i.e. one-way protocol). In the Gaussian channels, the classic one-way protocol requires Eve's channel to be degraded w.r.t. Bob's channel. However, this channel degradation condition depends on Eve's location and whether Eve's receiving antenna is more powerful than Bob's. To overcome this limitation, we introduce a two-way protocol inspired in IEEE TIT (1993) that eliminates the channel degradation condition.
In the proposed two-way protocol, on a first phase, via Gaussian channel, Bob sends randomness to Alice, which is partially leaked to Eve. Then, on a second phase, Alice transmits information to Bob over a public noiseless channel. We derive the secrecy capacity of the two-way protocol when the channel to Eve is also Gaussian. We show that the capacity of the two-way protocol is always positive. We present numerical values of the capacities illustrating the gains obtained by our proposed protocol. We apply our result to simple yet realistic models of satellite communication channels.
△ Less
Submitted 19 November, 2019;
originally announced November 2019.
-
Verifiable Quantum Secure Modulo Summation
Authors:
Masahito Hayashi,
Takeshi Koshiba
Abstract:
We propose a new cryptographic task, which we call verifiable quantum secure modulo summation. Secure modulo summation is a calculation of modulo summation $Y_1+\ldots+ Y_m$ when $m$ players have their individual variables $Y_1,\ldots, Y_m$ with keeping the secrecy of the individual variables. However, the conventional method for secure modulo summation uses so many secret communication channels.…
▽ More
We propose a new cryptographic task, which we call verifiable quantum secure modulo summation. Secure modulo summation is a calculation of modulo summation $Y_1+\ldots+ Y_m$ when $m$ players have their individual variables $Y_1,\ldots, Y_m$ with keeping the secrecy of the individual variables. However, the conventional method for secure modulo summation uses so many secret communication channels. We say that a quantum protocol for secure modulo summation is quantum verifiable secure modulo summation when it can verify the desired secrecy condition. If we combine device independent quantum key distribution, it is possible to verify such secret communication channels. However, it consumes so many steps. To resolve this problem, using quantum systems, we propose a more direct method to realize secure modulo summation with verification. To realize this protocol, we propose modulo zero-sum randomness as another new concept, and show that secure modulo summation can be realized by using modulo zero-sum randomness. Then, we construct a verifiable quantum protocol method to generate modulo zero-sum randomness. This protocol can be verified only with minimum requirements.
△ Less
Submitted 14 October, 2019;
originally announced October 2019.
-
Compute-and-forward relaying with LDPC codes over QPSK scheme
Authors:
Satoshi Takabe,
Tadashi Wadayama,
Ángeles Vazquez-Castro,
Masahito Hayashi
Abstract:
In this paper, we study a compute-and-forward (CAF) relaying scheme with low-density parity-check (LDPC) codes, a special case of physical layer network coding, under the quadrature phase shift keying (QPSK) modulation. The novelty of this paper is the theoretical analysis of decoding performance of the CAF scheme and traditional separation decoding (SD) scheme with joint decoding or with successi…
▽ More
In this paper, we study a compute-and-forward (CAF) relaying scheme with low-density parity-check (LDPC) codes, a special case of physical layer network coding, under the quadrature phase shift keying (QPSK) modulation. The novelty of this paper is the theoretical analysis of decoding performance of the CAF scheme and traditional separation decoding (SD) scheme with joint decoding or with successive interference cancellation (SIC) decoding when the reception powers from both senders are not equal but close to each other. First, we study the decoding performance of linear random coding (LRC) in the CAF scheme whose decoder is based on the degraded channel. When rotation angles of constellations of two senders are controlled, we show that they can achieve rates well beyond the multiple access channel (MAC) with LRC with optimal rotation angles. Second, we analyze the practical feasibility of CAF using LDPC codes in terms of computational costs and decoding performance of belief propagation (BP) decoders. The calculation complexity of the BP decoder for the CAF scheme is almost equal to that of the SIC BP decoder, and smaller than the joint BP decoder in the SD scheme. Decoding performance is evaluated by the asymptotic decodable region using density evolution. The results show that, with code rate fixed, the CAF scheme has better performance than the SD scheme with joint BP decoding and SIC BP decoding in the high rate region.
△ Less
Submitted 17 April, 2019;
originally announced April 2019.
-
Capacity of Quantum Private Information Retrieval with Collusion of All But One of Servers
Authors:
Seunghoan Song,
Masahito Hayashi
Abstract:
Quantum private information retrieval (QPIR) is a protocol in which a user retrieves one of multiple classical files by downloading quantum systems from non-communicating $\mathsf{n}$ servers each of which contains a copy of all files, while the identity of the retrieved file is unknown to each server. Symmetric QPIR (QSPIR) is QPIR in which the user only obtains the queried file but no other info…
▽ More
Quantum private information retrieval (QPIR) is a protocol in which a user retrieves one of multiple classical files by downloading quantum systems from non-communicating $\mathsf{n}$ servers each of which contains a copy of all files, while the identity of the retrieved file is unknown to each server. Symmetric QPIR (QSPIR) is QPIR in which the user only obtains the queried file but no other information of the other files. In this paper, we consider the $(\mathsf{n} - 1)$-private QSPIR in which the identity of the retrieved file is secret even if any $\mathsf{n} - 1$ servers collude, and derive the QSPIR capacity for this problem which is defined as the maximum ratio of the retrieved file size to the total size of the downloaded quantum systems. For an even number n of servers, we show that the capacity of the $(\mathsf{n}-1)$-private QSPIR is $2/\mathsf{n}$, when we assume that there are prior entanglements among the servers. We construct an $(\mathsf{n} - 1)$-private QSPIR protocol of rate $\lceil\mathsf{n}/2\rceil^{-1}$ and prove that the capacity is upper bounded by $2/\mathsf{n}$ even if any error probability is allowed. The $(\mathsf{n} - 1)$-private QSPIR capacity is strictly greater than the classical counterpart.
△ Less
Submitted 1 February, 2021; v1 submitted 29 March, 2019;
originally announced March 2019.
-
Capacity of Quantum Private Information Retrieval with Multiple Servers
Authors:
Seunghoan Song,
Masahito Hayashi
Abstract:
We study the capacity of quantum private information retrieval (QPIR) with multiple servers. In the QPIR problem with multiple servers, a user retrieves a classical file by downloading quantum systems from multiple servers each of which contains the copy of a classical file set while the identity of the downloaded file is not leaked to each server. The QPIR capacity is defined as the maximum rate…
▽ More
We study the capacity of quantum private information retrieval (QPIR) with multiple servers. In the QPIR problem with multiple servers, a user retrieves a classical file by downloading quantum systems from multiple servers each of which contains the copy of a classical file set while the identity of the downloaded file is not leaked to each server. The QPIR capacity is defined as the maximum rate of the file size over the whole dimension of the downloaded quantum systems. When the servers are assumed to share prior entanglement, we prove that the QPIR capacity with multiple servers is 1 regardless of the number of servers and files. We construct a rate-one protocol only with two servers. This capacity-achieving protocol outperforms its classical counterpart in the sense of capacity, server secrecy, and upload cost. The strong converse bound is derived concisely without using any secrecy condition. We also prove that the capacity of multi-round QPIR is 1.
△ Less
Submitted 19 January, 2021; v1 submitted 25 March, 2019;
originally announced March 2019.
-
Asymptotic Analysis on LDPC-BICM Scheme for Compute-and-Forward Relaying
Authors:
Satoshi Takabe,
Tadashi Wadayama,
Masahito Hayashi
Abstract:
The compute-and-forward (CAF) scheme has attracted great interests due to its high band-width efficiency on two-way relay channels. In the CAF scheme, a relay attempts to decode a linear combination of transmitted messages from other terminals or relays. It is a crucial issue to study practical error-correcting codes in order to realize the CAF scheme with low computational complexity. In this pap…
▽ More
The compute-and-forward (CAF) scheme has attracted great interests due to its high band-width efficiency on two-way relay channels. In the CAF scheme, a relay attempts to decode a linear combination of transmitted messages from other terminals or relays. It is a crucial issue to study practical error-correcting codes in order to realize the CAF scheme with low computational complexity. In this paper, we present an efficient bit-interleaved coded modulation (BICM) scheme for the CAF scheme with phase shift keying (PSK) modulations. In particular, we examine the asymptotic decoding performance of the BICM scheme with low-density parity-check (LDPC) codes by using the density evolution (DE) method. Based on the asymmetric nature of the channel model, we utilize the population dynamics method for the DE equations without the all-zero codeword assumption. The results show that, for two-way relay channels with QPSK and 8PSK modulations, the LDPC-BICM scheme provides higher achievable rate compared with an alternative separation decoding scheme.
△ Less
Submitted 16 January, 2019;
originally announced January 2019.
-
Secure list decoding
Authors:
Masahito Hayashi
Abstract:
We propose a new concept of secure list decoding. While the conventional list decoding requires that the list contains the transmitted message, secure list decoding requires the following additional security conditions. The first additional security condition is the impossibility of the correct decoding, i.e., the receiver cannot uniquely identify the transmitted message even though the transmitte…
▽ More
We propose a new concept of secure list decoding. While the conventional list decoding requires that the list contains the transmitted message, secure list decoding requires the following additional security conditions. The first additional security condition is the impossibility of the correct decoding, i.e., the receiver cannot uniquely identify the transmitted message even though the transmitted message is contained in the list. This condition can be trivially satisfied when the transmission rate is larger than the channel capacity. The other additional security condition is the impossibility for the sender to estimate another element of the decoded list except for the transmitted message. This protocol can be used for anonymous auction, which realizes the anonymity for bidding.
△ Less
Submitted 19 June, 2020; v1 submitted 8 January, 2019;
originally announced January 2019.
-
Secure Modulo Sum via Multiple Access Channel
Authors:
Masahito Hayashi
Abstract:
We discuss secure computation of modular sum when multiple access channel from distinct players $A_1, \ldots, A_c$ to a third party (Receiver) is given. Then, we define the secure modulo sum capacity as the supremum of the transmission rate of modulo sum without information leakage of other information. We derive its useful lower bound, which is numerically calculated under a realistic model that…
▽ More
We discuss secure computation of modular sum when multiple access channel from distinct players $A_1, \ldots, A_c$ to a third party (Receiver) is given. Then, we define the secure modulo sum capacity as the supremum of the transmission rate of modulo sum without information leakage of other information. We derive its useful lower bound, which is numerically calculated under a realistic model that can be realizable as a Gaussian multiple access channel (MAC).
△ Less
Submitted 5 May, 2021; v1 submitted 27 December, 2018;
originally announced December 2018.
-
Secure physical layer network coding versus secure network coding
Authors:
Masahito Hayashi
Abstract:
Secure network coding realizes the secrecy of the message when the message is transmitted via noiseless network and a part of edges or a part of intermediate nodes are eavesdropped. In this framework, if the channels of the network has noise, we apply the error correction to noisy channel before applying the secure network coding. In contrast, secure physical layer network coding is a method to se…
▽ More
Secure network coding realizes the secrecy of the message when the message is transmitted via noiseless network and a part of edges or a part of intermediate nodes are eavesdropped. In this framework, if the channels of the network has noise, we apply the error correction to noisy channel before applying the secure network coding. In contrast, secure physical layer network coding is a method to securely transmit a message by a combination of coding operation on nodes when the network is given as a set of noisy channels. In this paper, we give several examples of network, in which, secure physical layer network coding has advantage over secure network coding.
△ Less
Submitted 30 November, 2018;
originally announced December 2018.
-
Semi-Finite Length Analysis for Information Theoretic Tasks
Authors:
Masahito Hayashi
Abstract:
We focus on the optimal value for various information-theoretical tasks. There are several studies for the asymptotic expansion for these optimal values up to the order $\sqrt{n}$ or $\log n$. However, these expansions have errors of the order $o(\sqrt{n})$ or $o(\log n)$, which does not goes to zero asymptotically. To resolve this problem, we derive the asymptotic expansion up to the constant ord…
▽ More
We focus on the optimal value for various information-theoretical tasks. There are several studies for the asymptotic expansion for these optimal values up to the order $\sqrt{n}$ or $\log n$. However, these expansions have errors of the order $o(\sqrt{n})$ or $o(\log n)$, which does not goes to zero asymptotically. To resolve this problem, we derive the asymptotic expansion up to the constant order for upper and lower bounds of these optimal values. While the expansions of upper and lower bonds do not match, they clarify the ranges of these optimal values, whose errors go to zero asymptotically.
△ Less
Submitted 10 November, 2018; v1 submitted 1 November, 2018;
originally announced November 2018.
-
Asymptotic Analysis of Spatial Coupling Coding for Compute-and-Forward Relaying
Authors:
Satoshi Takabe,
Tadashi Wadayama,
Masahito Hayashi
Abstract:
Compute-and-forward (CAF) relaying is effective to increase bandwidth efficiency of wireless two-way relay channels. In a CAF scheme, a relay is designed to decode a linear combination composed of transmitted messages from other terminals or relays. Design for error-correcting codes and its decoding algorithms suitable for CAF relaying schemes remain as an important issue to be studied. As describ…
▽ More
Compute-and-forward (CAF) relaying is effective to increase bandwidth efficiency of wireless two-way relay channels. In a CAF scheme, a relay is designed to decode a linear combination composed of transmitted messages from other terminals or relays. Design for error-correcting codes and its decoding algorithms suitable for CAF relaying schemes remain as an important issue to be studied. As described in this paper, we will present an asymptotic performance analysis of LDPC codes over two-way relay channels based on density evolution (DE). Because of the asymmetric characteristics of the channel, we use the population dynamics DE combined with DE formulas for asymmetric channels to obtain BP thresholds. Additionally, we also evaluate the asymptotic performance of spatially coupled LDPC codes for two-way relay channels. The results indicate that the spatial coupling codes yield improvements in the BP threshold compared with corresponding uncoupled codes for two-way relay channels. Finally, we will compare the mutual information rate and rate achievability between the CAF scheme and the MAC separation decoding scheme. We demonstrate the possibility that the CAF scheme has higher reliability in the high-rate region.
△ Less
Submitted 3 July, 2018;
originally announced July 2018.
-
Secure Computation-and-Forward with Linear Codes
Authors:
Masahito Hayashi,
Tadashi Wadayama,
Angeles Vazquez-Castro
Abstract:
We discuss secure transmission via an untrusted relay when we have a multiple access phase from two nodes to the relay and broadcast phase from the relay to the two nodes. To realize the security, we construct a code that securely transmits the modulo sum of the messages of two nodes via a multiple access channel. In this code, the relay cannot obtain any information for the message of each node,…
▽ More
We discuss secure transmission via an untrusted relay when we have a multiple access phase from two nodes to the relay and broadcast phase from the relay to the two nodes. To realize the security, we construct a code that securely transmits the modulo sum of the messages of two nodes via a multiple access channel. In this code, the relay cannot obtain any information for the message of each node, and can decode only the messages of the two nodes. Our code is constructed by simple combination of an existing liner code and universal2 hash function.
△ Less
Submitted 27 April, 2018;
originally announced April 2018.