Quantum bounds for compiled XOR games and $d$-outcome CHSH games
Baroni, Vu, Bourdoncle et al.
Nonlocal games play a crucial role in quantum information theory and have numerous applications in certification and cryptographic protocols. Kalai et al. (STOC 2023) introduced a procedure to compile a nonlocal game into a single-prover interactive proof, using a quantum homomorphic encryption scheme, and showed that their compilation method preserves the classical bound of the game. Natarajan and Zhang (FOCS 2023) then showed that the quantum bound is preserved for the specific case of the CHSH game. Extending the proof techniques of Natarajan and Zhang, we show that the compilation procedure of Kalai et al. preserves the quantum bound for two classes of games: XOR games and d-outcome CHSH games. We also establish that, for any pair of qubit measurements, there exists an XOR game such that its optimal winning probability serves as a self-test for that particular pair of measurements.
academic
Quantum bounds for compiled XOR games and d-outcome CHSH games
Nonlocal games play a crucial role in quantum information theory with numerous applications in certification and cryptographic protocols. Kalai et al. (STOC 2023) introduced a procedure using quantum homomorphic encryption schemes to compile nonlocal games into single-prover interactive proofs and proved that their compilation method preserves the classical bounds of games. Natarajan and Zhang (FOCS 2023) subsequently proved that for the specific case of CHSH games, quantum bounds are preserved. This paper extends the proof techniques of Natarajan and Zhang, demonstrating that Kalai et al.'s compilation procedure preserves quantum bounds for two classes of games: XOR games and d-outcome CHSH games. We further establish that for any pair of qubit measurements, there exists an XOR game whose optimal winning probability can serve as a self-test for that specific measurement pair.
The core problem addressed by this research is: How to convert Bell nonlocality certification tools, which require multiple spatially separated devices, into a single-device setting while preserving their quantum advantage.
Practical Requirements: Although Bell nonlocality provides information-theoretic security guarantees in theory, it requires at least two non-communicating parties to be spatially separated, which is experimentally challenging.
Computational Platform Compatibility: Existing Bell-type scenarios are incompatible with quantum computing platforms because spatial separation and communication restrictions cannot be enforced on integrated devices.
Broader Applicability of Certification Tools: Converting certification tools from multi-device to single-device settings would significantly enhance their applicability.
Utilize quantum homomorphic encryption (QHE) to simulate spatial separation by hiding complete input information, thereby compiling nonlocal games into single-prover interactive proofs, and prove that this compilation preserves quantum bounds.
Extended Quantum Bound Preservation Theorem: Proved that Kalai et al.'s compilation procedure preserves quantum bounds for XOR games and d-outcome CHSH games, with error being a negligible function of the security parameter.
Established Cryptographic SOS Decomposition Framework: Based on Natarajan and Zhang's techniques, developed cryptographic sum-of-squares (SOS) decomposition methods applicable to broader game categories.
Achieved Computational Self-Testing:
Self-testing for arbitrary pairs of qubit measurements
Self-testing for three anticommuting qubit observables
Provided New Theoretical Tools: Introduced pseudo-expectation maps that map polynomials of nonlocal observables to correlations observed in compiled games.
Input: Nonlocal game G, quantum homomorphic encryption scheme QHE
Output: Compiled single-prover interactive game G'
Constraint: Preserve the quantum bounds of the original game, with error being a negligible function of security parameter κ.
Result: Given an XOR game with optimal quantum bias ξq, the compiled XOR game has optimal quantum bias ξq+δQHE(κ), where δQHE(⋅) is a negligible function.
Result: For d-dimensional SATWAP Bell inequalities, if d is polynomial in security parameter κ, then the quantum bound for the compiled SATWAP inequality is (βdSATWAP)q+θ(κ), where θ(⋅) is a negligible function.
Result: For each pair of qubit observables, there exists an XOR game G such that any polynomial-time prover winning the compiled protocol G' with probability at least ωq(G)−ϵ must implement measurement operators within O(ϵ,negl(κ)) range, up to local isometry.
Result: The compiled protocol based on the elegant Bell inequality can self-test three anticommuting Pauli measurements σx,σy,σz with error O(δ,negl(κ)).
Extended Generality: Successfully extended quantum bound preservation results from single CHSH games to entire XOR game class and d-outcome CHSH games.
Computational Self-Testing Implementation: First achieved computational self-testing for arbitrary qubit measurement pairs in single-prover setting.
Theoretical Framework: Established general mathematical framework for analyzing quantum bounds of compiled games.
SOS Decomposition Form Restrictions: Method applies only to games with specific SOS decomposition forms (each term contains only one Alice observable).
Security Parameter Dependence: Result precision depends on security parameters of QHE schemes.
Multi-Party Games: Not yet extended to nonlocal games with more than two parties.
Kalai et al. "Quantum advantage from any non-local game." STOC 2023
Natarajan and Zhang. "Bounding the quantum value of compiled nonlocal games: From CHSH to BQP verification." FOCS 2023
Mahadev. "Classical homomorphic encryption for quantum circuits." FOCS 2018
Brakerski. "Quantum FHE (almost) as secure as classical." CRYPTO 2018
This paper makes important contributions at the intersection of quantum information theory and cryptography. Through clever mathematical techniques, it converts multi-party quantum protocols into single-party protocols while preserving their quantum advantages, providing important theoretical foundations for practical quantum computing applications.