Skip to main content

Showing 1–17 of 17 results for author: Poremba, A

.
  1. arXiv:2404.12647  [pdf, ps, other

    quant-ph cs.CR

    Simple constructions of linear-depth t-designs and pseudorandom unitaries

    Authors: Tony Metger, Alexander Poremba, Makrand Sinha, Henry Yuen

    Abstract: Uniformly random unitaries, i.e. unitaries drawn from the Haar measure, have many useful properties, but cannot be implemented efficiently. This has motivated a long line of research into random unitaries that "look" sufficiently Haar random while also being efficient to implement. Two different notions of derandomisation have emerged: $t$-designs are random unitaries that information-theoreticall… ▽ More

    Submitted 19 April, 2024; originally announced April 2024.

    Comments: Supersedes arXiv:2402.14803. In addition to the PRU result from arXiv:2402.14803, this paper contains new results on t-designs and adaptive pseudorandom isometries, and presents a unified construction of these different primitives

  2. arXiv:2403.04740  [pdf, ps, other

    quant-ph cs.CR

    Quantum One-Wayness of the Single-Round Sponge with Invertible Permutations

    Authors: Joseph Carolan, Alexander Poremba

    Abstract: Sponge hashing is a novel class of cryptographic hash algorithms which underlies the current international hash function standard SHA-3. In a nutshell, a sponge function takes as input a bit-stream of any length and processes it via a simple iterative procedure: it repeatedly feeds each block of the input into a so-called block function, and then produces a short digest which consists of a subset… ▽ More

    Submitted 7 March, 2024; originally announced March 2024.

    Comments: 40 pages

  3. arXiv:2402.14803  [pdf, ps, other

    quant-ph cs.CR

    Pseudorandom unitaries with non-adaptive security

    Authors: Tony Metger, Alexander Poremba, Makrand Sinha, Henry Yuen

    Abstract: Pseudorandom unitaries (PRUs) are ensembles of efficiently implementable unitary operators that cannot be distinguished from Haar random unitaries by any quantum polynomial-time algorithm with query access to the unitary. We present a simple PRU construction that is a concatenation of a random Clifford unitary, a pseudorandom binary phase operator, and a pseudorandom permutation operator. We prove… ▽ More

    Submitted 22 February, 2024; originally announced February 2024.

    Comments: 17 pages

  4. arXiv:2312.13561  [pdf, ps, other

    quant-ph cs.CR

    Revocable Quantum Digital Signatures

    Authors: Tomoyuki Morimae, Alexander Poremba, Takashi Yamakawa

    Abstract: We study digital signatures with revocation capabilities and show two results. First, we define and construct digital signatures with revocable signing keys from the LWE assumption. In this primitive, the signing key is a quantum state which enables a user to sign many messages and yet, the quantum key is also revocable, i.e., it can be collapsed into a classical certificate which can later be ver… ▽ More

    Submitted 20 December, 2023; originally announced December 2023.

    Comments: 46 pages

    Report number: YITP-23-130

  5. arXiv:2306.13729  [pdf, other

    quant-ph cs.CR

    On the Two-sided Permutation Inversion Problem

    Authors: Gorjan Alagic, Chen Bai, Alexander Poremba, Kaiyan Shi

    Abstract: In the permutation inversion problem, the task is to find the preimage of some challenge value, given oracle access to the permutation. This is a fundamental problem in query complexity, and appears in many contexts, particularly cryptography. In this work, we examine the setting in which the oracle allows for quantum queries to both the forward and the inverse direction of the permutation -- exce… ▽ More

    Submitted 21 April, 2024; v1 submitted 23 June, 2023; originally announced June 2023.

    Comments: 32 pages. Published in Communications in Cryptology

    Journal ref: IACR Communications in Cryptology, Vol. 1, no. 1, Apr 09, 2024

  6. arXiv:2306.13073  [pdf, other

    quant-ph cs.CC cs.CR

    Unitary Complexity and the Uhlmann Transformation Problem

    Authors: John Bostanci, Yuval Efron, Tony Metger, Alexander Poremba, Luowen Qian, Henry Yuen

    Abstract: State transformation problems such as compressing quantum information or breaking quantum commitments are fundamental quantum tasks. However, their computational difficulty cannot easily be characterized using traditional complexity theory, which focuses on tasks with classical inputs and outputs. To study the complexity of such state transformation tasks, we introduce a framework for unitary sy… ▽ More

    Submitted 19 November, 2023; v1 submitted 22 June, 2023; originally announced June 2023.

    Comments: 126 pages, comments welcome. updated some references in v2

  7. arXiv:2304.09846  [pdf, ps, other

    quant-ph cs.CR

    Weakening Assumptions for Publicly-Verifiable Deletion

    Authors: James Bartusek, Dakshita Khurana, Giulio Malavolta, Alexander Poremba, Michael Walter

    Abstract: We develop a simple compiler that generically adds publicly-verifiable deletion to a variety of cryptosystems. Our compiler only makes use of one-way functions (or one-way state generators, if we allow the public verification key to be quantum). Previously, similar compilers either relied on the use of indistinguishability obfuscation (Bartusek et. al., ePrint:2023/265) or almost-regular one-way f… ▽ More

    Submitted 9 October, 2023; v1 submitted 19 April, 2023; originally announced April 2023.

    Comments: 11 pages

  8. arXiv:2303.08676  [pdf, ps, other

    quant-ph cs.CR

    Publicly-Verifiable Deletion via Target-Collapsing Functions

    Authors: James Bartusek, Dakshita Khurana, Alexander Poremba

    Abstract: We build quantum cryptosystems that support publicly-verifiable deletion from standard cryptographic assumptions. We introduce target-collapsing as a weakening of collapsing for hash functions, analogous to how second preimage resistance weakens collision resistance; that is, target-collapsing requires indistinguishability between superpositions and mixtures of preimages of an honestly sampled ima… ▽ More

    Submitted 9 October, 2023; v1 submitted 15 March, 2023; originally announced March 2023.

    Comments: 52 pages

  9. arXiv:2302.14860  [pdf, ps, other

    quant-ph cs.CR

    Revocable Cryptography from Learning with Errors

    Authors: Prabhanjan Ananth, Alexander Poremba, Vinod Vaikuntanathan

    Abstract: Quantum cryptography leverages many unique features of quantum information in order to construct cryptographic primitives that are oftentimes impossible classically. In this work, we build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities. We consider schemes where secret keys are represented as quantum states with the guarantee that… ▽ More

    Submitted 12 October, 2023; v1 submitted 28 February, 2023; originally announced February 2023.

    Comments: 92 pages. Revised version. Proceedings of TCC 2023

  10. arXiv:2203.15993  [pdf, ps, other

    quant-ph

    Improved Quantum Algorithms for Fidelity Estimation

    Authors: András Gilyén, Alexander Poremba

    Abstract: Fidelity is a fundamental measure for the closeness of two quantum states, which is important both from a theoretical and a practical point of view. Yet, in general, it is difficult to give good estimates of fidelity, especially when one works with mixed states over Hilbert spaces of very high dimension. Although, there has been some progress on fidelity estimation, all prior work either requires… ▽ More

    Submitted 29 March, 2022; originally announced March 2022.

    Comments: 32 pages

  11. arXiv:2203.01610  [pdf, ps, other

    quant-ph cs.CR

    Quantum Proofs of Deletion for Learning with Errors

    Authors: Alexander Poremba

    Abstract: Quantum information has the property that measurement is an inherently destructive process. This feature is most apparent in the principle of complementarity, which states that mutually incompatible observables cannot be measured at the same time. Recent work by Broadbent and Islam (TCC 2020) builds on this aspect of quantum mechanics to realize a cryptographic notion called certified deletion. Wh… ▽ More

    Submitted 6 January, 2023; v1 submitted 3 March, 2022; originally announced March 2022.

    Comments: Improved construction and new security conjecture. 61 pages

  12. arXiv:2201.13445  [pdf, other

    quant-ph cs.CR

    Quantum cryptography with classical communication: parallel remote state preparation for copy-protection, verification, and more

    Authors: Alexandru Gheorghiu, Tony Metger, Alexander Poremba

    Abstract: Quantum mechanical effects have enabled the construction of cryptographic primitives that are impossible classically. For example, quantum copy-protection allows for a program to be encoded in a quantum state in such a way that the program can be evaluated, but not copied. Many of these cryptographic primitives are two-party protocols, where one party, Bob, has full quantum computational capabilit… ▽ More

    Submitted 6 September, 2022; v1 submitted 31 January, 2022; originally announced January 2022.

    Comments: 80 pages, 7 protocols

  13. Quantum copy-protection of compute-and-compare programs in the quantum random oracle model

    Authors: Andrea Coladangelo, Christian Majenz, Alexander Poremba

    Abstract: Copy-protection allows a software distributor to encode a program in such a way that it can be evaluated on any input, yet it cannot be "pirated" - a notion that is impossible to achieve in a classical setting. Aaronson (CCC 2009) initiated the formal study of quantum copy-protection schemes, and speculated that quantum cryptography could offer a solution to the problem thanks to the quantum no-cl… ▽ More

    Submitted 21 April, 2024; v1 submitted 29 September, 2020; originally announced September 2020.

    Comments: 70 pages. Published in Quantum

    Journal ref: Quantum 8, 1330 (2024)

  14. Variational Quantum Fidelity Estimation

    Authors: M. Cerezo, Alexander Poremba, Lukasz Cincio, Patrick J. Coles

    Abstract: Computing quantum state fidelity will be important to verify and characterize states prepared on a quantum computer. In this work, we propose novel lower and upper bounds for the fidelity $F(ρ,σ)$ based on the "truncated fidelity" $F(ρ_m, σ)$, which is evaluated for a state $ρ_m$ obtained by projecting $ρ$ onto its $m$-largest eigenvalues. Our bounds can be refined, i.e., they tighten monotonicall… ▽ More

    Submitted 3 March, 2020; v1 submitted 21 June, 2019; originally announced June 2019.

    Comments: 6 + 8 pages, 4 figures

    Report number: LA-UR-19-25585

    Journal ref: Quantum 4, 248 (2020)

  15. On Quantum Chosen-Ciphertext Attacks and Learning with Errors

    Authors: Gorjan Alagic, Stacey Jeffery, Maris Ozols, Alexander Poremba

    Abstract: Large-scale quantum computing is a significant threat to classical public-key cryptography. In strong "quantum access" security models, numerous symmetric-key cryptosystems are also vulnerable. We consider classical encryption in a model which grants the adversary quantum oracle access to encryption and decryption, but where the latter is restricted to non-adaptive (i.e., pre-challenge) queries on… ▽ More

    Submitted 23 June, 2019; v1 submitted 29 August, 2018; originally announced August 2018.

    Journal ref: Cryptography, vol. 4, no. 1:10 (2020)

  16. Quantum-assisted quantum compiling

    Authors: Sumeet Khatri, Ryan LaRose, Alexander Poremba, Lukasz Cincio, Andrew T. Sornborger, Patrick J. Coles

    Abstract: Compiling quantum algorithms for near-term quantum computers (accounting for connectivity and native gate alphabets) is a major challenge that has received significant attention both by industry and academia. Avoiding the exponential overhead of classical simulation of quantum dynamics will allow compilation of larger algorithms, and a strategy for this is to evaluate an algorithm's cost on a quan… ▽ More

    Submitted 7 May, 2019; v1 submitted 2 July, 2018; originally announced July 2018.

    Comments: 19 + 10 pages, 14 figures. Added larger scale implementations and proof that cost function is DQC1-hard

    Report number: LA-UR-18-25861

    Journal ref: Quantum 3, 140 (2019)

  17. arXiv:1712.09289  [pdf, other

    quant-ph cs.CR

    Quantum Learning Algorithms and Post-Quantum Cryptography

    Authors: Alexander Poremba

    Abstract: Quantum algorithms have demonstrated promising speed-ups over classical algorithms in the context of computational learning theory - despite the presence of noise. In this work, we give an overview of recent quantum speed-ups, revisit the Bernstein-Vazirani algorithm in a new learning problem extension over an arbitrary cyclic group and discuss applications in cryptography, such as the Learning wi… ▽ More

    Submitted 17 June, 2018; v1 submitted 26 December, 2017; originally announced December 2017.

    Comments: 108 pages. Master's thesis collaboration between QMATH, University of Copenhagen, and Heidelberg University