268 research outputs found

    Nonlocality is transitive

    Full text link
    We show a transitivity property of nonlocal correlations: There exist tripartite nonsignaling correlations of which the bipartite marginals between A and B as well as B and C are nonlocal and any tripartite nonsignaling system between A, B, and C consistent with them must be such that the bipartite marginal between A and C is also nonlocal. This property represents a step towards ruling out certain alternative models for the explanation of quantum correlations such as hidden communication at finite speed. Whereas it is not possible to rule out this model experimentally, it is the goal of our approach to demonstrate this explanation to be logically inconsistent: either the communication cannot remain hidden, or its speed has to be infinite. The existence of a three-party system that is pairwise nonlocal is of independent interest in the light of the monogamy property of nonlocality.Comment: 4 pages, 2 figures, v2: published versio

    Non-malleable codes for space-bounded tampering

    Get PDF
    Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Causality - Complexity - Consistency: Can Space-Time Be Based on Logic and Computation?

    Full text link
    The difficulty of explaining non-local correlations in a fixed causal structure sheds new light on the old debate on whether space and time are to be seen as fundamental. Refraining from assuming space-time as given a priori has a number of consequences. First, the usual definitions of randomness depend on a causal structure and turn meaningless. So motivated, we propose an intrinsic, physically motivated measure for the randomness of a string of bits: its length minus its normalized work value, a quantity we closely relate to its Kolmogorov complexity (the length of the shortest program making a universal Turing machine output this string). We test this alternative concept of randomness for the example of non-local correlations, and we end up with a reasoning that leads to similar conclusions as in, but is conceptually more direct than, the probabilistic view since only the outcomes of measurements that can actually all be carried out together are put into relation to each other. In the same context-free spirit, we connect the logical reversibility of an evolution to the second law of thermodynamics and the arrow of time. Refining this, we end up with a speculation on the emergence of a space-time structure on bit strings in terms of data-compressibility relations. Finally, we show that logical consistency, by which we replace the abandoned causality, it strictly weaker a constraint than the latter in the multi-party case.Comment: 17 pages, 16 figures, small correction

    Quantum correlations in Newtonian space and time: arbitrarily fast communication or nonlocality

    Full text link
    We investigate possible explanations of quantum correlations that satisfy the principle of continuity, which states that everything propagates gradually and continuously through space and time. In particular, following [J.D. Bancal et al, Nature Physics 2012], we show that any combination of local common causes and direct causes satisfying this principle, i.e. propagating at any finite speed, leads to signalling. This is true even if the common and direct causes are allowed to propagate at a supraluminal-but-finite speed defined in a Newtonian-like privileged universal reference frame. Consequently, either there is supraluminal communication or the conclusion that Nature is nonlocal (i.e. discontinuous) is unavoidable.Comment: It is an honor to dedicate this article to Yakir Aharonov, the master of quantum paradoxes. Version 2 contains some more references and a clarified conclusio

    Bell Correlations and the Common Future

    Full text link
    Reichenbach's principle states that in a causal structure, correlations of classical information can stem from a common cause in the common past or a direct influence from one of the events in correlation to the other. The difficulty of explaining Bell correlations through a mechanism in that spirit can be read as questioning either the principle or even its basis: causality. In the former case, the principle can be replaced by its quantum version, accepting as a common cause an entangled state, leaving the phenomenon as mysterious as ever on the classical level (on which, after all, it occurs). If, more radically, the causal structure is questioned in principle, closed space-time curves may become possible that, as is argued in the present note, can give rise to non-local correlations if to-be-correlated pieces of classical information meet in the common future --- which they need to if the correlation is to be detected in the first place. The result is a view resembling Brassard and Raymond-Robichaud's parallel-lives variant of Hermann's and Everett's relative-state formalism, avoiding "multiple realities."Comment: 8 pages, 5 figure

    Fluctuation relations for systems in a constant magnetic field

    Get PDF
    The validity of the fluctuation relations (FRs) for systems in a constant magnetic field is investigated. Recently introduced time-reversal symmetries that hold in the presence of static electric and magnetic fields and of deterministic thermostats are used to prove the transient FRs without invoking, as commonly done, inversion of the magnetic field. Steady-state FRs are also derived, under the t-mixing condition. These results extend the predictive power of important statistical mechanics relations. We illustrate this via the nonlinear response for the cumulants of the dissipation, showing how the alternative FRs enable one to determine analytically null cumulants also for systems in a single magnetic field

    Erratum: Fluctuation relations for systems in a constant magnetic field (Physical Review E (2020) 102 (030101R) DOI: 10.1103/PhysRevE.102.030101)

    Get PDF
    Erratum. After the publication of this paper, we found an inconsequential mistake in the derivation of the dissipation function for the Nosé-Hoover thermostatted system, Eq. (17) of the original paper. A complete and correct derivation for O(0)(X) is now reported in Appendix B of Ref. [1], where, in particular, it is shown that (Formula Presented) (Figure Presented)

    Fluctuation relations for dissipative systems in constant external magnetic field: Theory and molecular dynamics simulations

    Get PDF
    We illustrate how, contrary to common belief, transient Fluctuation Relations (FRs) for systems in constant external magnetic field hold without the inversion of the field. Building on previous work providing generalized time-reversal symmetries for systems in parallel external magnetic and electric fields, we observe that the standard proof of these important nonequilibrium properties can be fully reinstated in the presence of net dissipation. This generalizes recent results for the FRs in orthogonal fields-an interesting but less commonly investigated geometry-and enables direct comparison with existing literature. We also present for the first time a numerical demonstration of the validity of the transient FRs with nonzero magnetic field via nonequilibrium molecular dynamics simulations of a realistic model of liquid NaCl

    ESPRESSO: The next European exoplanet hunter

    Full text link
    The acronym ESPRESSO stems for Echelle SPectrograph for Rocky Exoplanets and Stable Spectroscopic Observations; this instrument will be the next VLT high resolution spectrograph. The spectrograph will be installed at the Combined-Coud\'e Laboratory of the VLT and linked to the four 8.2 m Unit Telescopes (UT) through four optical Coud\'e trains. ESPRESSO will combine efficiency and extreme spectroscopic precision. ESPRESSO is foreseen to achieve a gain of two magnitudes with respect to its predecessor HARPS, and to improve the instrumental radial-velocity precision to reach the 10 cm/s level. It can be operated either with a single UT or with up to four UTs, enabling an additional gain in the latter mode. The incoherent combination of four telescopes and the extreme precision requirements called for many innovative design solutions while ensuring the technical heritage of the successful HARPS experience. ESPRESSO will allow to explore new frontiers in most domains of astrophysics that require precision and sensitivity. The main scientific drivers are the search and characterization of rocky exoplanets in the habitable zone of quiet, nearby G to M-dwarfs and the analysis of the variability of fundamental physical constants. The project passed the final design review in May 2013 and entered the manufacturing phase. ESPRESSO will be installed at the Paranal Observatory in 2016 and its operation is planned to start by the end of the same year.Comment: 12 pages, figures included, accepted for publication in Astron. Nach
    corecore