Skip to main content

Showing 1–50 of 50 results for author: Broadbent, A

.
  1. arXiv:2406.16247  [pdf, other

    quant-ph

    Demonstrating Quantum Homomorphic Encryption Through Simulation

    Authors: Sohrab Ganjian, Connor Paddock, Anne Broadbent

    Abstract: Quantum homomorphic encryption (QHE), allows a quantum cloud server to compute on private data as uploaded by a client. We provide a proof-of-concept software simulation for QHE, according to the "EPR" scheme of Broadbent and Jeffery, for universal quantum circuits. We demonstrate the near-term viability of this scheme and provide verification that the additional cost of homomorphic circuit evalua… ▽ More

    Submitted 23 June, 2024; originally announced June 2024.

    Comments: 6 pages, 3 figures

  2. arXiv:2312.00725  [pdf, other

    quant-ph cs.IT math-ph

    Algebra of Nonlocal Boxes and the Collapse of Communication Complexity

    Authors: Pierre Botteron, Anne Broadbent, Reda Chhaibi, Ion Nechita, Clément Pellegrini

    Abstract: Communication complexity quantifies how difficult it is for two distant computers to evaluate a function f(X,Y), where the strings X and Y are distributed to the first and second computer respectively, under the constraint of exchanging as few bits as possible. Surprisingly, some nonlocal boxes, which are resources shared by the two computers, are so powerful that they allow to collapse communicat… ▽ More

    Submitted 14 June, 2024; v1 submitted 1 December, 2023; originally announced December 2023.

    Comments: 32 + 3 pages, 13 figures

  3. arXiv:2309.05155  [pdf, ps, other

    quant-ph cs.CC

    Uncloneable Quantum Advice

    Authors: Anne Broadbent, Martti Karvonen, Sébastien Lord

    Abstract: The famous no-cloning principle has been shown recently to enable a number of uncloneable functionalities. Here we address for the first time unkeyed quantum uncloneablity, via the study of a complexity-theoretic tool that enables a computation, but that is natively unkeyed: quantum advice. Remarkably, this is an application of the no-cloning principle in a context where the quantum states of inte… ▽ More

    Submitted 10 September, 2023; originally announced September 2023.

    Comments: 58 pages, 6 figures

  4. arXiv:2304.03448  [pdf, other

    quant-ph cs.CC cs.CR

    Quantum delegation with an off-the-shelf device

    Authors: Anne Broadbent, Arthur Mehta, Yuming Zhao

    Abstract: Given that reliable cloud quantum computers are becoming closer to reality, the concept of delegation of quantum computations and its verifiability is of central interest. Many models have been proposed, each with specific strengths and weaknesses. Here, we put forth a new model where the client trusts only its classical processing, makes no computational assumptions, and interacts with a quantum… ▽ More

    Submitted 5 December, 2023; v1 submitted 6 April, 2023; originally announced April 2023.

    Comments: 42 pages. This version (v2) contains new results that were not presented in an earlier version (v1) of this paper. We have also rephrased the OTS model to focus on the OTS device being generic and efficient

  5. arXiv:2304.03397  [pdf, other

    quant-ph

    High-Dimensional Quantum Certified Deletion

    Authors: Felix Hufnagel, Anne Broadbent, Ebrahim Karimi

    Abstract: Certified deletion is a protocol which allows two parties to share information, from Alice to Bob, in such a way that if Bob chooses to delete the information, he can prove to Alice that the deletion has taken place by providing a verification key. It is not possible for Bob to both provide this verification, and gain information about the message that was sent. This type of protocol is unique to… ▽ More

    Submitted 6 April, 2023; originally announced April 2023.

    Comments: 6 pages, 4 figures

  6. arXiv:2303.00048  [pdf, ps, other

    quant-ph cs.CR

    Uncloneable Cryptographic Primitives with Interaction

    Authors: Anne Broadbent, Eric Culf

    Abstract: Much of the strength of quantum cryptography may be attributed to the no-cloning property of quantum information. We construct three new cryptographic primitives whose security is based on uncloneability, and that have in common that their security can be established via a novel monogamy-of-entanglement (MoE) property: - We define interactive uncloneable encryption, a version of the uncloneable… ▽ More

    Submitted 28 February, 2023; originally announced March 2023.

    Comments: 44 pages, 3 figures

  7. arXiv:2302.00488  [pdf, ps, other

    quant-ph cs.IT math-ph

    Extending the Known Region of Nonlocal Boxes that Collapse Communication Complexity

    Authors: Pierre Botteron, Anne Broadbent, Marc-Olivier Proulx

    Abstract: Non-signalling boxes (NS) are theoretical resources defined by the principle of no-faster-than-light communication. They generalize quantum correlations, and some of them are known to collapse communication complexity (CC). However, this collapse is strongly believed to be unachievable in Nature, so its study provides intuition on which theories are unrealistic. In the present letter, we find a be… ▽ More

    Submitted 16 February, 2024; v1 submitted 1 February, 2023; originally announced February 2023.

    Comments: 5 pages, 4 figures

    Journal ref: Phys. Rev. Lett. 132, 070201 (Feb. 2024)

  8. Categorical composable cryptography: extended version

    Authors: Anne Broadbent, Martti Karvonen

    Abstract: We formalize the simulation paradigm of cryptography in terms of category theory and show that protocols secure against abstract attacks form a symmetric monoidal category, thus giving an abstract model of composable security definitions in cryptography. Our model is able to incorporate computational security, set-up assumptions and various attack models such as colluding or independently acting s… ▽ More

    Submitted 15 December, 2023; v1 submitted 28 August, 2022; originally announced August 2022.

    Comments: Extended version of arXiv:2105.05949 which appeared in FoSSaCS 2022

    Journal ref: Logical Methods in Computer Science, Volume 19, Issue 4 (December 18, 2023) lmcs:9979

  9. Password authentication schemes on a quantum computer

    Authors: Sherry Wang, Carlisle Adams, Anne Broadbent

    Abstract: In a post-quantum world, where attackers may have access to full-scale quantum computers, all classical password-based authentication schemes will be compromised. Quantum copy-protection prevents adversaries from making copies of existing quantum software; we suggest this as a possible approach for designing post-quantum-secure password authentication systems. In this paper, we show an implementat… ▽ More

    Submitted 29 January, 2022; originally announced January 2022.

    Comments: 7 pages, 8 figures, 4 tables

    Journal ref: 2021 IEEE International Conference on Quantum Computing and Engineering (QCE)

  10. Device-Independent Oblivious Transfer from the Bounded-Quantum-Storage-Model and Computational Assumptions

    Authors: Anne Broadbent, Peter Yuen

    Abstract: We present a device-independent protocol for oblivious transfer (DIOT) and analyze its security under the assumption that the receiver's quantum storage is bounded during protocol execution and that the device behaves independently and identically in each round. We additionally require that, for each device component, the input corresponding to the choice of measurement basis, and the resulting ou… ▽ More

    Submitted 2 May, 2023; v1 submitted 16 November, 2021; originally announced November 2021.

    Comments: 31 pages, 1 figure. Added some technical details and expanded upon some explanations

    Journal ref: New J. Phys. 25 053019 (2023)

  11. Rigidity for Monogamy-of-Entanglement Games

    Authors: Anne Broadbent, Eric Culf

    Abstract: In a monogamy-of-entanglement (MoE) game, two players who do not communicate try to simultaneously guess a referee's measurement outcome on a shared quantum state they prepared. We study the prototypical example of a game where the referee measures in either the computational or Hadamard basis and informs the players of her choice. We show that this game satisfies a rigidity property similar to… ▽ More

    Submitted 1 March, 2023; v1 submitted 15 November, 2021; originally announced November 2021.

    Comments: v2: 56 pages, 3 figures, 1 table

    Journal ref: Proceedings of the 14th Innovations in Theoretical Computer Science Conference (ITCS 2023), Leibniz International Proceedings in Informatics (LiPIcs) 251 (2023) 28:1-28:29

  12. Quantum Private Broadcasting

    Authors: Anne Broadbent, Carlos E. González-Guillén, Christine Schuknecht

    Abstract: In Private Broadcasting, a single plaintext is broadcast to multiple recipients in an encrypted form, such that each recipient can decrypt locally. When the message is classical, a straightforward solution is to encrypt the plaintext with a single key shared among all parties, and to send to each recipient a copy of the ciphertext. Surprisingly, the analogous method is insufficient in the case whe… ▽ More

    Submitted 23 July, 2021; originally announced July 2021.

  13. Categorical composable cryptography

    Authors: Anne Broadbent, Martti Karvonen

    Abstract: We formalize the simulation paradigm of cryptography in terms of category theory and show that protocols secure against abstract attacks form a symmetric monoidal category, thus giving an abstract model of composable security definitions in cryptography. Our model is able to incorporate computational security, set-up assumptions and various attack models such as colluding or independently acting s… ▽ More

    Submitted 28 August, 2022; v1 submitted 12 May, 2021; originally announced May 2021.

    Comments: Updated to match the proceedings version

    Journal ref: Foundations of Software Science and Computation Structures (FoSSaCS) 2022

  14. Secure Software Leasing Without Assumptions

    Authors: Anne Broadbent, Stacey Jeffery, Sébastien Lord, Supartha Podder, Aarthi Sundaram

    Abstract: Quantum cryptography is known for enabling functionalities that are unattainable using classical information alone. Recently, Secure Software Leasing (SSL) has emerged as one of these areas of interest. Given a target circuit $C$ from a circuit class, SSL produces an encoding of $C$ that enables a recipient to evaluate $C$, and also enables the originator of the software to verify that the softwar… ▽ More

    Submitted 29 January, 2021; originally announced January 2021.

    Comments: 41 pages, 5 figures

    Journal ref: Proceedings of the 19th Theory of Cryptography Conference (TCC 2021), pp. 90-120

  15. Constructions for Quantum Indistinguishability Obfuscation

    Authors: Anne Broadbent, Raza Ali Kazmi

    Abstract: An indistinguishability obfuscator is a probabilistic polynomial-time algorithm that takes a circuit as input and outputs a new circuit that has the same functionality as the input circuit, such that for any two circuits of the same size that compute the same function, the outputs of the indistinguishability obfuscator are indistinguishable. Here, we study schemes for indistinguishability obfuscat… ▽ More

    Submitted 5 March, 2021; v1 submitted 29 May, 2020; originally announced May 2020.

    Journal ref: Proceedings of the Seventh International Conference on Cryptology and Information Security in Latin America (LATINCRYPT 2021), pp. 24-43

  16. arXiv:1911.07782  [pdf, other

    quant-ph cs.CC cs.CR

    QMA-hardness of Consistency of Local Density Matrices with Applications to Quantum Zero-Knowledge

    Authors: Anne Broadbent, Alex B. Grilo

    Abstract: We provide several advances to the understanding of the class of Quantum Merlin-Arthur proof systems (QMA), the quantum analogue of NP. Our central contribution is proving a longstanding conjecture that the Consistency of Local Density Matrices (CLDM) problem is QMA-hard under Karp reductions. The input of CLDM consists of local reduced density matrices on sets of at most k qubits, and the problem… ▽ More

    Submitted 12 October, 2022; v1 submitted 18 November, 2019; originally announced November 2019.

    Comments: Published at SICOMP. Retracted section regarding statistical zero-knowledge arguments for QMA

    Journal ref: SIAM Journal on Computing, Vol. 51, Iss. 4 (2022)

  17. Quantum encryption with certified deletion

    Authors: Anne Broadbent, Rabib Islam

    Abstract: Given a ciphertext, is it possible to prove the deletion of the underlying plaintext? Since classical ciphertexts can be copied, clearly such a feat is impossible using classical information alone. In stark contrast to this, we show that quantum encodings enable certified deletion. More precisely, we show that it is possible to encrypt classical data into a quantum ciphertext such that the recipie… ▽ More

    Submitted 13 November, 2020; v1 submitted 8 October, 2019; originally announced October 2019.

    Comments: 28 pages, 1 figure. Some technical details modified

    Journal ref: TCC 2020

  18. Uncloneable Quantum Encryption via Oracles

    Authors: Anne Broadbent, Sébastien Lord

    Abstract: Quantum information is well-known to achieve cryptographic feats that are unattainable using classical information alone. Here, we add to this repertoire by introducing a new cryptographic functionality called uncloneable encryption. This functionality allows the encryption of a classical message such that two collaborating but isolated adversaries are prevented from simultaneously recovering the… ▽ More

    Submitted 8 October, 2019; v1 submitted 28 February, 2019; originally announced March 2019.

    Comments: 34 pages, 4 figures. Some technical details modified. New applications

    Journal ref: 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020), pp. 4:1-4:22

  19. Towards Quantum One-Time Memories from Stateless Hardware

    Authors: Anne Broadbent, Sevag Gharibian, Hong-Sheng Zhou

    Abstract: A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quan… ▽ More

    Submitted 1 April, 2021; v1 submitted 11 October, 2018; originally announced October 2018.

    Comments: 36 pages. Followup to withdrawn paper arXiv:1511.01363v1; this new paper has different security claims and proof techniques. v2: Various updates, including further fleshing out of Gutoski/Watrous SDP framework for security, and evidence potentially supporting conjecture for polynomial security. v3: Published version (to appear in Quantum), updates to improve SDP exposition and to conjectures

    Journal ref: Quantum 5, 429 (2021)

  20. Efficient Simulation for Quantum Message Authentication

    Authors: Anne Broadbent, Evelyn Wainewright

    Abstract: Quantum message authentication codes are families of keyed encoding and decoding maps that enable the detection of tampering on encoded quantum data. Here, we study a new class of simulators for quantum message authentication schemes, and show how they are applied in the context of two codes: the Clifford and the trap code. Our results show for the first time that these codes admit an efficient si… ▽ More

    Submitted 11 July, 2016; originally announced July 2016.

    Comments: 16 pages

    Journal ref: Proceedings of the International Conference on Information Theoretic Security (ICITS 2016) pp. 72-91

  21. arXiv:1604.02804  [pdf, other

    quant-ph cs.CR

    Zero-knowledge proof systems for QMA

    Authors: Anne Broadbent, Zhengfeng Ji, Fang Song, John Watrous

    Abstract: Prior work has established that all problems in NP admit classical zero-knowledge proof systems, and under reasonable hardness assumptions for quantum computations, these proof systems can be made secure against quantum attacks. We prove a result representing a further quantum generalization of this fact, which is that every problem in the complexity class QMA has a quantum zero-knowledge proof sy… ▽ More

    Submitted 11 April, 2016; originally announced April 2016.

    Comments: 37 pages

    Journal ref: Proceedings of the 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS 2016) pp.31-40

  22. Computational Security of Quantum Encryption

    Authors: Gorjan Alagic, Anne Broadbent, Bill Fefferman, Tommaso Gagliardoni, Christian Schaffner, Michael St. Jules

    Abstract: Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this directi… ▽ More

    Submitted 3 February, 2016; originally announced February 2016.

    Comments: 31 pages, 3 figures

    Journal ref: Proceedings of the International Conference on Information Theoretic Security (ICITS 2016) pp. 47-71

  23. Finite-key security analysis for multilevel quantum key distribution

    Authors: Kamil Bradler, Mohammad Mirhosseini, Robert Fickler, Anne Broadbent, Robert Boyd

    Abstract: We present a detailed security analysis of a d-dimensional quantum key distribution protocol based on two and three mutually unbiased bases (MUBs) both in an asymptotic and finite key length scenario. The finite secret key rates are calculated as a function of the length of the sifted key by (i) generalizing the uncertainly relation-based insight from BB84 to any d-level 2-MUB QKD protocol and (ii… ▽ More

    Submitted 20 July, 2016; v1 submitted 16 December, 2015; originally announced December 2015.

    Comments: v4: close to the published version

    Journal ref: New J. Phys. 18 (2016) 073030

  24. Popescu-Rohrlich correlations imply efficient instantaneous nonlocal quantum computation

    Authors: Anne Broadbent

    Abstract: In instantaneous nonlocal quantum computation, two parties cooperate in order to perform a quantum computation on their joint inputs, while being restricted to a single round of simultaneous communication. Previous results showed that instantaneous nonlocal quantum computation is possible, at the cost of an exponential amount of prior shared entanglement (in the size of the input). Here, we show t… ▽ More

    Submitted 26 April, 2016; v1 submitted 15 December, 2015; originally announced December 2015.

    Comments: 4 pages, 2 figures. V2: new title, additional references

    Journal ref: Phys. Rev. A 94, 022318 (2016)

  25. Quantum One-Time Memories from Stateless Hardware

    Authors: Anne Broadbent, Sevag Gharibian, Hong-Sheng Zhou

    Abstract: A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quan… ▽ More

    Submitted 16 October, 2018; v1 submitted 4 November, 2015; originally announced November 2015.

    Comments: 22 pages. Superseded by arXiv:1810.05226. The current paper was withdrawn due to an error in the main security proof (Lemma B.2, specifically); thank you to an anonymous referee for catching it. The superseding paper gives different security claims and proof techniques

    Journal ref: In Proceedings of TQC 2020

  26. Quantum Cryptography Beyond Quantum Key Distribution

    Authors: Anne Broadbent, Christian Schaffner

    Abstract: Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation, secure two- and multi-party computation and delegated quantum computation. Quantum cryptography also stu… ▽ More

    Submitted 18 December, 2015; v1 submitted 20 October, 2015; originally announced October 2015.

    Comments: 45 pages, over 245 references

    Journal ref: Designs, Codes and Cryptography. Volume 78, Issue 1, pp 351-382 (2016)

  27. How to Verify a Quantum Computation

    Authors: Anne Broadbent

    Abstract: We give a new theoretical solution to a leading-edge experimental challenge, namely to the verification of quantum computations in the regime of high computational complexity. Our results are given in the language of quantum interactive proof systems. Specifically, we show that any language in $\mathsf{BQP}$ has a quantum interactive proof system with a polynomial-time classical verifier (who can… ▽ More

    Submitted 22 June, 2018; v1 submitted 30 September, 2015; originally announced September 2015.

    Comments: Published in Theory of Computing, Volume 14 (2018), Article 11; Received: October 3, 2016, Revised: October 27, 2017, Published: June 11, 2018

    MSC Class: 68Q15; 81P68 ACM Class: F.1.3

    Journal ref: Theory of Computing 14(11):1-37, 2018

  28. Delegating Private Quantum Computations

    Authors: Anne Broadbent

    Abstract: We give a protocol for the delegation of quantum computation on encrypted data. More specifically, we show that in a client-server scenario, where the client holds the encryption key for an encrypted quantum register held by the server, it is possible for the server to perform a universal set of quantum gates on the quantum data. All Clifford group gates are non-interactive, while the remaining no… ▽ More

    Submitted 3 June, 2015; originally announced June 2015.

    Comments: 13 pages, 15 figures. This paper focuses on the theory contribution of arXiv:1309.2586

    Journal ref: Canadian Journal of Physics, 2015, 93(9): 941-946

  29. Quantum homomorphic encryption for circuits of low $T$-gate complexity

    Authors: Anne Broadbent, Stacey Jeffery

    Abstract: Fully homomorphic encryption is an encryption method with the property that any computation on the plaintext can be performed by a party having access to the ciphertext only. Here, we formally define and give schemes for quantum homomorphic encryption, which is the encryption of quantum information such that quantum computations can be performed given the ciphertext only. Our schemes allows for ar… ▽ More

    Submitted 4 June, 2015; v1 submitted 30 December, 2014; originally announced December 2014.

    Journal ref: Advances in Cryptology -- CRYPTO 2015

  30. Quantum computing on encrypted data

    Authors: K. Fisher, A. Broadbent, L. K. Shalm, Z. Yan, J. Lavoie, R. Prevedel, T. Jennewein, K. J. Resch

    Abstract: The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a un… ▽ More

    Submitted 10 September, 2013; originally announced September 2013.

  31. Quantum Private Information Retrieval has linear communication complexity

    Authors: Ämin Baumeler, Anne Broadbent

    Abstract: In Private Information Retrieval (PIR), a client queries an n-bit database in order to retrieve an entry of her choice, while maintaining privacy of her query value. Chor, Goldreich, Kushilevitz, and Sudan showed that, in the information-theoretical setting, a linear amount of communication is required for classical PIR protocols (and thus that the trivial protocol is optimal). This linear lower b… ▽ More

    Submitted 29 January, 2014; v1 submitted 19 April, 2013; originally announced April 2013.

    Comments: 8 pages, minor typos fixed, affiliation of A. B. changed, acknowledgments extended

    Journal ref: Journal of Cryptology. Volume 28, Issue 1, pp 161-175 (2015)

  32. Quantum one-time programs

    Authors: Anne Broadbent, Gus Gutoski, Douglas Stebila

    Abstract: One-time programs are modelled after a black box that allows a single evaluation of a function, and then self-destructs. Because software can, in principle, be copied, general one-time programs exists only in the hardware token model: it has been shown that any function admits a one-time program as long as we assume access to physical devices called one-time memories. Quantum information, with its… ▽ More

    Submitted 5 November, 2012; originally announced November 2012.

    Comments: 62 pages, 5 figures

    MSC Class: 81P94; 94A60 ACM Class: E.3; F.1

    Journal ref: Advances in Cryptology -- Proc. CRYPTO 2013, LNCS vol. 8043, pp. 344-360, Springer

  33. Experimental Demonstration of Blind Quantum Computing

    Authors: Stefanie Barz, Elham Kashefi, Anne Broadbent, Joseph F. Fitzsimons, Anton Zeilinger, Philip Walther

    Abstract: Quantum computers, besides offering substantial computational speedups, are also expected to provide the possibility of preserving the privacy of a computation. Here we show the first such experimental demonstration of blind quantum computation where the input, computation, and output all remain unknown to the computer. We exploit the conceptual framework of measurement-based quantum computation t… ▽ More

    Submitted 6 October, 2011; originally announced October 2011.

    Journal ref: Science 335, 303 (2012)

  34. arXiv:1011.5242  [pdf, ps, other

    cs.CR

    Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters

    Authors: Anne Broadbent, Stacey Jeffery, Alain Tapp

    Abstract: We present three voting protocols with unconditional privacy and correctness, without assuming any bound on the number of corrupt participants. All protocols have polynomial complexity and require private channels and a simultaneous broadcast channel. Unlike previously proposed protocols in this model, the protocols that we present deterministically output the exact tally. Our first protocol is a… ▽ More

    Submitted 23 November, 2010; originally announced November 2010.

  35. arXiv:1004.1130   

    quant-ph

    QMIP = MIP*

    Authors: Anne Broadbent, Joseph Fitzsimons, Elham Kashefi

    Abstract: The way entanglement influences the power of quantum and classical multi-prover interactive proof systems is a long-standing open question. We show that the class of languages recognized by quantum multi-prover interactive proof systems, QMIP, is equal to MIP*, the class of languages recognized by classical multi-prover interactive proof systems where the provers share entanglement. After the rece… ▽ More

    Submitted 27 September, 2013; v1 submitted 7 April, 2010; originally announced April 2010.

    Comments: Withdrawn by the authors due to an incomplete proof of Theorem 2

  36. The Quantum Locker Puzzle

    Authors: David Avis, Anne Broadbent

    Abstract: The locker puzzle is a game played by multiple players against a referee. It has been previously shown that the best strategy that exists cannot succeed with probability greater than 1-ln2 \approx 0.31, no matter how many players are involved. Our contribution is to show that quantum players can do much better--they can succeed with probability 1. By making the rules of the game significantly st… ▽ More

    Submitted 11 December, 2008; v1 submitted 11 December, 2008; originally announced December 2008.

    Comments: 4 pages

    Journal ref: Proceedings of the Third International Conference on Quantum, Nano and Micro Technologies (ICQNM 2009), 2009, pp. 63-66

  37. Can quantum mechanics help distributed computing?

    Authors: Anne Broadbent, Alain Tapp

    Abstract: We present a brief survey of results where quantum information processing is useful to solve distributed computation tasks. We describe problems that are impossible to solve using classical resources but that become feasible with the help of quantum mechanics. We also give examples where the use of quantum information significantly reduces the need for communication. The main focus of the survey… ▽ More

    Submitted 30 November, 2009; v1 submitted 29 October, 2008; originally announced October 2008.

    Comments: 14 pages. Contains some new material

    Journal ref: ACM SIGACT News 39:67-76 (2008)

  38. The GHZ state in secret sharing and entanglement simulation

    Authors: Anne Broadbent, Paul Robert Chouha, Alain Tapp

    Abstract: In this note, we study some properties of the GHZ state. First, we present a quantum secret sharing scheme in which the participants require only classical channels in order to reconstruct the secret; our protocol is significantly more efficient than the trivial usage of teleportation. Second, we show that the classical simulation of an n-party GHZ state requires at least n log n - 2n bits of co… ▽ More

    Submitted 1 October, 2008; originally announced October 2008.

    Comments: 5 pages

    Journal ref: Proceedings of the Third International Conference on Quantum, Nano and Micro Technologies (ICQNM 2009), 2009, pp.59-62

  39. Universal blind quantum computation

    Authors: Anne Broadbent, Joseph Fitzsimons, Elham Kashefi

    Abstract: We present a protocol which allows a client to have a server carry out a quantum computation for her such that the client's inputs, outputs and computation remain perfectly private, and where she does not require any quantum computational power or memory. The client only needs to be able to prepare single qubits randomly chosen from a finite set and send them to the server, who has the balance o… ▽ More

    Submitted 12 December, 2009; v1 submitted 25 July, 2008; originally announced July 2008.

    Comments: 20 pages, 7 figures. This version contains detailed proofs of authentication and fault tolerance. It also contains protocols for quantum inputs and outputs and appendices not available in the published version

    Journal ref: Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2009), pp. 517-526

  40. arXiv:0806.1931  [pdf, ps, other

    cs.CR

    Information-Theoretically Secure Voting Without an Honest Majority

    Authors: Anne Broadbent, Alain Tapp

    Abstract: We present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities. All protocols have polynomial complexity and require private channels and a simultaneous broadcast channel. Our first protocol is a basic voting scheme which allows voters to interact in order to compute the tally. P… ▽ More

    Submitted 11 June, 2008; originally announced June 2008.

  41. Anonymous quantum communication

    Authors: Gilles Brassard, Anne Broadbent, Joseph Fitzsimons, Sebastien Gambs, Alain Tapp

    Abstract: We present the first protocol for the anonymous transmission of a quantum state that is information-theoretically secure against an active adversary, without any assumption on the number of corrupt participants. The anonymity of the sender and receiver is perfectly preserved, and the privacy of the quantum state is protected except with exponentially small probability. Even though a single corru… ▽ More

    Submitted 15 June, 2007; originally announced June 2007.

    Comments: 11 pages, to appear in Proceedings of ASIACRYPT, 2007

    Journal ref: Proceedings of ASIACRYPT 2007 pp. 460-473

  42. Information-theoretic security without an honest majority

    Authors: Anne Broadbent, Alain Tapp

    Abstract: We present six multiparty protocols with information-theoretic security that tolerate an arbitrary number of corrupt participants. All protocols assume pairwise authentic private channels and a broadcast channel (in a single case, we require a simultaneous broadcast channel). We give protocols for veto, vote, anonymous bit transmission, collision detection, notification and anonymous message tra… ▽ More

    Submitted 13 June, 2007; originally announced June 2007.

    Comments: 15 pages, to appear in Proceedings of ASIACRYPT 2007

    Journal ref: Proceedings of ASIACRYPT 2007 pp. 410-426

  43. Parallelizing Quantum Circuits

    Authors: Anne Broadbent, Elham Kashefi

    Abstract: We present a novel automated technique for parallelizing quantum circuits via forward and backward translation to measurement-based quantum computing patterns and analyze the trade off in terms of depth and space complexity. As a result we distinguish a class of polynomial depth circuits that can be parallelized to logarithmic depth while adding only polynomial many auxiliary qubits. In particul… ▽ More

    Submitted 13 April, 2007; originally announced April 2007.

    Comments: 34 pages, 14 figures; depth complexity, measurement-based quantum computing and parallel computing

    Journal ref: Theoretical Computer Science, Volume 410, Issue 26, 2009

  44. On the logical structure of Bell theorems without inequalities

    Authors: Anne Broadbent, Hilary A. Carteret, Andre Allan Methot, Jonathan Walgate

    Abstract: Bell theorems show how to experimentally falsify local realism. Conclusive falsification is highly desirable as it would provide support for the most profoundly counterintuitive feature of quantum theory - nonlocality. Despite the preponderance of evidence for quantum mechanics, practical limits on detector efficiency and the difficulty of coordinating space-like separated measurements have prov… ▽ More

    Submitted 23 July, 2006; v1 submitted 22 December, 2005; originally announced December 2005.

    Comments: 8 pages, text clarified, explicit LHV model provided for flawed nonlocality test

    Journal ref: New Journal of Physics 8 302 (2006)

  45. Entanglement swap**, light cones and elements of reality

    Authors: A. Broadbent, A. A. Methot

    Abstract: Recently, a number of two-participant all-versus-nothing Bell experiments have been proposed. Here, we give local realistic explanations for these experiments. More precisely, we examine the scenario where a participant swaps his entanglement with two other participants and then is removed from the experiment; we also examine the scenario where two particles are in the same light cone, i.e. belo… ▽ More

    Submitted 20 July, 2006; v1 submitted 6 November, 2005; originally announced November 2005.

    Comments: 10 pages, no figure, LHV models given explicitely, more explanations

    Journal ref: Physics Letters A, 364: 357-361 (2007)

  46. On the power of non-local boxes

    Authors: A. Broadbent, A. A. Methot

    Abstract: A non-local box is a virtual device that has the following property: given that Alice inputs a bit at her end of the device and that Bob does likewise, it produces two bits, one at Alice's end and one at Bob's end, such that the XOR of the outputs is equal to the AND of the inputs. This box, inspired from the CHSH inequality, was first proposed by Popescu and Rohrlich to examine the question: gi… ▽ More

    Submitted 7 November, 2005; v1 submitted 18 April, 2005; originally announced April 2005.

    Comments: 14 pages, 1 figure

    Journal ref: Theoretical Computer Science C 358: 3-14, 2006

  47. arXiv:quant-ph/0408052  [pdf, ps, other

    quant-ph

    Recasting Mermin's multi-player game into the framework of pseudo-telepathy

    Authors: Gilles Brassard, Anne Broadbent, Alain Tapp

    Abstract: Entanglement is perhaps the most non-classical manifestation of quantum mechanics. Among its many interesting applications to information processing, it can be harnessed to reduce the amount of communication required to process a variety of distributed computational tasks. Can it be used to eliminate communication altogether? Even though it cannot serve to signal information between remote parti… ▽ More

    Submitted 16 June, 2005; v1 submitted 6 August, 2004; originally announced August 2004.

    Comments: 18 pages, no figures. References added and updated, typos corrected

    Journal ref: Quantum Information and Computation, Volume 5, Number 7, Pages 538-550, November 2005.

  48. Quantum Pseudo-Telepathy

    Authors: Gilles Brassard, Anne Broadbent, Alain Tapp

    Abstract: Quantum information processing is at the crossroads of physics, mathematics and computer science. It is concerned with that we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices. Communication complexity is an area of classical computer science that aims at quantifying the amount of communication necessary to solve distributed co… ▽ More

    Submitted 22 November, 2004; v1 submitted 27 July, 2004; originally announced July 2004.

    Comments: Minor modification in section 2 to give proper credit for the impossible colouring game. References corrected and updated

    Journal ref: Foundations of Physics, Volume 35, Issue 11, Nov 2005, Pages 1877 - 1907

  49. Multi-Party Pseudo-Telepathy

    Authors: Gilles Brassard, Anne Broadbent, Alain Tapp

    Abstract: Quantum entanglement, perhaps the most non-classical manifestation of quantum information theory, cannot be used to transmit information between remote parties. Yet, it can be used to reduce the amount of communication required to process a variety of distributed computational tasks. We speak of pseudo-telepathy when quantum entanglement serves to eliminate the classical need to communicate. In… ▽ More

    Submitted 5 June, 2003; originally announced June 2003.

    Comments: 11 pages. To be appear in WADS 2003 proceedings

  50. arXiv:astro-ph/9602062  [pdf, ps, other

    astro-ph

    Detection of Large Scale Structure in a $B < 17^{m}$ Galaxy Redshift Survey

    Authors: A. Ratcliffe, T. Shanks, A. Broadbent, Q. A. Parker, F. G. Watson, A. P. Oates, R. Fong, C. A. Collins

    Abstract: We report on results from the Durham/UKST Galaxy Redshift Survey where we have found large scale ``cellular'' features in the galaxy distribution. These have spatial 2-point correlation function power significantly in excess of the predictions of the standard cold dark matter cosmological model$^{1}$, supporting the previous observational results from the APM survey$^{2,3}$. At smaller scales, t… ▽ More

    Submitted 13 February, 1996; originally announced February 1996.

    Comments: 11 pages (LaTex format with nature.sty file), 4 postscript figures, submitted to {\it Nature}