Upcoming End of Year Seminar
Registrations are now open for QUASAR's end of year seminar. Fill out the form here in order to attend.
Talks will take place on Friday, December 13th, 2024, 10am-5pm, in the uOttawa STEM Complex, room STM201. Lunch will be provided at the uOttawa Dining Hall.
Below is the schedule and list of talks.
Schedule | Friday, December 13th, 2024 |
10:00 | Welcome and opening remarks |
10:15 | Connor Paddock: Quantum soundness for all compiled nonlocal games |
11:00 | Bennett Hon: A bound on all CHSH$_n$ games via sums-of-squares decompositions |
11:45 | Kiera Hutton: On Trivial Capacities for Classical-Quantum Channels |
12:30 | Lunch @ uOttawa Dining Hall |
14:00 | Denis Rochette: Towards Unconditional Uncloneable Encryption |
14:45 | Nagisa Hara: A simple one-round classical proof of quantum knowledge |
15:30 | Sohrab Ganjian: Satellite Image Classification: Hybrid Quantum-Classical Approach |
16:15 | Upendra Kapshikar: How far are we from 'secure' quantum protocols? |
17:00 | Closing remarks |
Talk 1: Connor Paddock
Quantum soundness for all compiled nonlocal games
A cryptographic compiler introduced by Kalai, Lombardi, Vaikuntanathan, and Yang (STOC'23) converts any nonlocal game into an interactive protocol with a single computationally bounded prover. Although the compiler is known to be sound in the case of classical provers and complete in the case of quantum provers, quantum soundness was only known for certain classes of games. In this talk, I will discuss a recent result establishing quantum soundness for all compiled two-player nonlocal games. In particular, we show that the quantum commuting operator value of the underlying nonlocal game is an upper bound on the quantum value of the compiled game.
Talk 2: Bennett Hon
A bound on all CHSH$_n$ games via sums-of-squares decompositions
The CHSH game is the quintessential example of a non-local game in which players sharing entanglement can outperform the best possible classical strategy. Bavarian and Shor give an upperbound for the quantum value of CHSH$_p$ and additionally give asymptotic lower bounds for the classical values[BS15]. Subsequent works have studied the behavior of these games including providing quantum lower bounds for some values of $p$, and finding applications in self-testing of mutually unbiased bases [KST+19]. In this work, we consider the natural extension of the above family of games to CHSH$_n$ determined by the equation $a+b=xy$ over $\Z_n$ for any $n\in\N$. We present an analytic upper bound for the quantum value for all such games. In the case that $n$ is a prime number we recover the bound originally given in [BS15]. These bounds follow as a corollary of our main result, which establishes an upper bound on the value of a weighted variant of the CHSH$_n$ game which allows for a generalization of the bias polynomial studied in [KST+19] to the case for $n$ non-prime. Based on joint work with Arthur Mehta and David Cui.
Talk 3: Kiera Hutton
On Trivial Capacities for Classical-Quantum Channels
Shannon’s foundational work on channel capacity introduced the notion of the one shot zero-error capacity of a noisy channel. Loosely speaking, the one shot zero-error capacity of the channel is the largest subset of inputs which have no chance of collision after passing through the channel. Duan, Severini, and Winter introduced a notion of the one shot zero-error capacity for quantum channels, providing a generalisation of Shannon’s original work to the quantum setting. In this work we study the properties of the one shot zero-error capacity of a restricted family of entanglement breaking channels, known as classical-quantum channels. We show that determining if such a channel has trivial zero-error capacity or not gives rise to a complete problem for the complexity class QCMA.
We also investigate a relaxed version of this problem where one is interested in deciding if the channel has trivial “low-error” capacity or not. Our work here gives rise to an interesting mathematical conjecture which can be viewed as a generalisation of the operator matrix arithmetic geometric mean inequality.
Talk 4: Denis Rochette
Towards Unconditional Uncloneable Encryption
Uncloneable encryption is a cryptographic primitive which encrypts a classical message into a quantum ciphertext, such that two quantum adversaries are limited in their capacity of being able to simultaneously decrypt, given the key and quantum side-information produced from the ciphertext. Since its initial proposal and scheme in the random oracle model by Broadbent and Lord [TQC 2020], uncloneable encryption has developed into an important primitive at the foundation of quantum uncloneability for cryptographic primitives. Despite sustained efforts, however, the question of unconditional uncloneable encryption (and in particular of the simplest case, called an uncloneable bit) has remained elusive. A candidate for the unconditional unclonable bit problem, based on Clifford algebra, will be presented and strong evidence for the security of unclonable indistinguishability will be provided.
Talk 5: Nagisa Hara
A simple one-round classical proof of quantum knowledge
We present a new example of a classical proof of quantum knowledge in the context of a multi-prover protocol, where a classical verifier interacts with two non-communicating quantum provers, one of whom possesses a quantum witness. Furthermore, we construct an explicit quantum circuit-based extractor capable of appropriating a groundstate of a local Hamiltonian from the prover, provided that it has oracle access to the prover. In particular, the extractor is allowed to coherently execute the prover’s unitary operation controlled on a superposition of messages from the verifier.
Talk 6: Sohrab Ganjian
Satellite Image Classification: Hybrid Quantum-Classical Approach
Quantum computers offer a new paradigm for computational tasks by leveraging quantum phenomena such as entanglement and superposition. One area that could possibly benefit from quantum technologies is quantum machine learning. Due to the limitation of current quantum hardware, hybrid quantum-classical methods and the simulation of quantum computation are employed to explore the potential of hybrid quantum machine learning (HQML), while navigating through the era of the noisy intermediate-scale quantum computation.
This talk introduces an HQML pipeline implemented in PennyLane to investigate binary image classification tasks. The pipeline incorporates feature extraction techniques, dimensionality reduction, quantum encoding, quantum circuit architectures, loss functions and optimizers. To demonstrate its applicability, two benchmark datasets, MNIST and EuroSAT, are explored. The proposed framework achieves 92% accuracy on binary classification of EuroSAT images, demonstrating the potential of quantum machine learning for satellite image classification.
This work was developed during an internship at Natural Resources Canada.
Talk 7: Upendra Shamrao Kapshikar
How far are we from 'secure' quantum protocols?
In this talk, we will explore quantum protocols for two-party cryptographic primitives such as oblivious transfer (OT) and bit commitment (BC). Our focus will be on the various restrictions commonly encountered in the literature when implementing such protocols; e.g. memory, robustness, device-(in)dependence, and composability. We will examine how some of these restrictions are fundamental requirements, without which such protocols cannot exist, while others arise due to the lack of proof techniques.