Skip to main content

Showing 1–15 of 15 results for author: Broadbent, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2312.00725  [pdf, other

    quant-ph cs.IT math-ph

    Algebra of Nonlocal Boxes and the Collapse of Communication Complexity

    Authors: Pierre Botteron, Anne Broadbent, Reda Chhaibi, Ion Nechita, Clément Pellegrini

    Abstract: Communication complexity quantifies how difficult it is for two distant computers to evaluate a function f(X,Y), where the strings X and Y are distributed to the first and second computer respectively, under the constraint of exchanging as few bits as possible. Surprisingly, some nonlocal boxes, which are resources shared by the two computers, are so powerful that they allow to collapse communicat… ▽ More

    Submitted 14 June, 2024; v1 submitted 1 December, 2023; originally announced December 2023.

    Comments: 32 + 3 pages, 13 figures

  2. arXiv:2309.05155  [pdf, ps, other

    quant-ph cs.CC

    Uncloneable Quantum Advice

    Authors: Anne Broadbent, Martti Karvonen, Sébastien Lord

    Abstract: The famous no-cloning principle has been shown recently to enable a number of uncloneable functionalities. Here we address for the first time unkeyed quantum uncloneablity, via the study of a complexity-theoretic tool that enables a computation, but that is natively unkeyed: quantum advice. Remarkably, this is an application of the no-cloning principle in a context where the quantum states of inte… ▽ More

    Submitted 10 September, 2023; originally announced September 2023.

    Comments: 58 pages, 6 figures

  3. arXiv:2304.03448  [pdf, other

    quant-ph cs.CC cs.CR

    Quantum delegation with an off-the-shelf device

    Authors: Anne Broadbent, Arthur Mehta, Yuming Zhao

    Abstract: Given that reliable cloud quantum computers are becoming closer to reality, the concept of delegation of quantum computations and its verifiability is of central interest. Many models have been proposed, each with specific strengths and weaknesses. Here, we put forth a new model where the client trusts only its classical processing, makes no computational assumptions, and interacts with a quantum… ▽ More

    Submitted 5 December, 2023; v1 submitted 6 April, 2023; originally announced April 2023.

    Comments: 42 pages. This version (v2) contains new results that were not presented in an earlier version (v1) of this paper. We have also rephrased the OTS model to focus on the OTS device being generic and efficient

  4. arXiv:2303.00048  [pdf, ps, other

    quant-ph cs.CR

    Uncloneable Cryptographic Primitives with Interaction

    Authors: Anne Broadbent, Eric Culf

    Abstract: Much of the strength of quantum cryptography may be attributed to the no-cloning property of quantum information. We construct three new cryptographic primitives whose security is based on uncloneability, and that have in common that their security can be established via a novel monogamy-of-entanglement (MoE) property: - We define interactive uncloneable encryption, a version of the uncloneable… ▽ More

    Submitted 28 February, 2023; originally announced March 2023.

    Comments: 44 pages, 3 figures

  5. arXiv:2302.00488  [pdf, ps, other

    quant-ph cs.IT math-ph

    Extending the Known Region of Nonlocal Boxes that Collapse Communication Complexity

    Authors: Pierre Botteron, Anne Broadbent, Marc-Olivier Proulx

    Abstract: Non-signalling boxes (NS) are theoretical resources defined by the principle of no-faster-than-light communication. They generalize quantum correlations, and some of them are known to collapse communication complexity (CC). However, this collapse is strongly believed to be unachievable in Nature, so its study provides intuition on which theories are unrealistic. In the present letter, we find a be… ▽ More

    Submitted 16 February, 2024; v1 submitted 1 February, 2023; originally announced February 2023.

    Comments: 5 pages, 4 figures

    Journal ref: Phys. Rev. Lett. 132, 070201 (Feb. 2024)

  6. Categorical composable cryptography: extended version

    Authors: Anne Broadbent, Martti Karvonen

    Abstract: We formalize the simulation paradigm of cryptography in terms of category theory and show that protocols secure against abstract attacks form a symmetric monoidal category, thus giving an abstract model of composable security definitions in cryptography. Our model is able to incorporate computational security, set-up assumptions and various attack models such as colluding or independently acting s… ▽ More

    Submitted 15 December, 2023; v1 submitted 28 August, 2022; originally announced August 2022.

    Comments: Extended version of arXiv:2105.05949 which appeared in FoSSaCS 2022

    Journal ref: Logical Methods in Computer Science, Volume 19, Issue 4 (December 18, 2023) lmcs:9979

  7. Categorical composable cryptography

    Authors: Anne Broadbent, Martti Karvonen

    Abstract: We formalize the simulation paradigm of cryptography in terms of category theory and show that protocols secure against abstract attacks form a symmetric monoidal category, thus giving an abstract model of composable security definitions in cryptography. Our model is able to incorporate computational security, set-up assumptions and various attack models such as colluding or independently acting s… ▽ More

    Submitted 28 August, 2022; v1 submitted 12 May, 2021; originally announced May 2021.

    Comments: Updated to match the proceedings version

    Journal ref: Foundations of Software Science and Computation Structures (FoSSaCS) 2022

  8. arXiv:1911.07782  [pdf, other

    quant-ph cs.CC cs.CR

    QMA-hardness of Consistency of Local Density Matrices with Applications to Quantum Zero-Knowledge

    Authors: Anne Broadbent, Alex B. Grilo

    Abstract: We provide several advances to the understanding of the class of Quantum Merlin-Arthur proof systems (QMA), the quantum analogue of NP. Our central contribution is proving a longstanding conjecture that the Consistency of Local Density Matrices (CLDM) problem is QMA-hard under Karp reductions. The input of CLDM consists of local reduced density matrices on sets of at most k qubits, and the problem… ▽ More

    Submitted 12 October, 2022; v1 submitted 18 November, 2019; originally announced November 2019.

    Comments: Published at SICOMP. Retracted section regarding statistical zero-knowledge arguments for QMA

    Journal ref: SIAM Journal on Computing, Vol. 51, Iss. 4 (2022)

  9. arXiv:1604.02804  [pdf, other

    quant-ph cs.CR

    Zero-knowledge proof systems for QMA

    Authors: Anne Broadbent, Zhengfeng Ji, Fang Song, John Watrous

    Abstract: Prior work has established that all problems in NP admit classical zero-knowledge proof systems, and under reasonable hardness assumptions for quantum computations, these proof systems can be made secure against quantum attacks. We prove a result representing a further quantum generalization of this fact, which is that every problem in the complexity class QMA has a quantum zero-knowledge proof sy… ▽ More

    Submitted 11 April, 2016; originally announced April 2016.

    Comments: 37 pages

    Journal ref: Proceedings of the 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS 2016) pp.31-40

  10. Computational Security of Quantum Encryption

    Authors: Gorjan Alagic, Anne Broadbent, Bill Fefferman, Tommaso Gagliardoni, Christian Schaffner, Michael St. Jules

    Abstract: Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this directi… ▽ More

    Submitted 3 February, 2016; originally announced February 2016.

    Comments: 31 pages, 3 figures

    Journal ref: Proceedings of the International Conference on Information Theoretic Security (ICITS 2016) pp. 47-71

  11. Quantum One-Time Memories from Stateless Hardware

    Authors: Anne Broadbent, Sevag Gharibian, Hong-Sheng Zhou

    Abstract: A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quan… ▽ More

    Submitted 16 October, 2018; v1 submitted 4 November, 2015; originally announced November 2015.

    Comments: 22 pages. Superseded by arXiv:1810.05226. The current paper was withdrawn due to an error in the main security proof (Lemma B.2, specifically); thank you to an anonymous referee for catching it. The superseding paper gives different security claims and proof techniques

    Journal ref: In Proceedings of TQC 2020

  12. Quantum one-time programs

    Authors: Anne Broadbent, Gus Gutoski, Douglas Stebila

    Abstract: One-time programs are modelled after a black box that allows a single evaluation of a function, and then self-destructs. Because software can, in principle, be copied, general one-time programs exists only in the hardware token model: it has been shown that any function admits a one-time program as long as we assume access to physical devices called one-time memories. Quantum information, with its… ▽ More

    Submitted 5 November, 2012; originally announced November 2012.

    Comments: 62 pages, 5 figures

    MSC Class: 81P94; 94A60 ACM Class: E.3; F.1

    Journal ref: Advances in Cryptology -- Proc. CRYPTO 2013, LNCS vol. 8043, pp. 344-360, Springer

  13. arXiv:1011.5242  [pdf, ps, other

    cs.CR

    Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters

    Authors: Anne Broadbent, Stacey Jeffery, Alain Tapp

    Abstract: We present three voting protocols with unconditional privacy and correctness, without assuming any bound on the number of corrupt participants. All protocols have polynomial complexity and require private channels and a simultaneous broadcast channel. Unlike previously proposed protocols in this model, the protocols that we present deterministically output the exact tally. Our first protocol is a… ▽ More

    Submitted 23 November, 2010; originally announced November 2010.

  14. arXiv:0806.1931  [pdf, ps, other

    cs.CR

    Information-Theoretically Secure Voting Without an Honest Majority

    Authors: Anne Broadbent, Alain Tapp

    Abstract: We present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities. All protocols have polynomial complexity and require private channels and a simultaneous broadcast channel. Our first protocol is a basic voting scheme which allows voters to interact in order to compute the tally. P… ▽ More

    Submitted 11 June, 2008; originally announced June 2008.

  15. Information-theoretic security without an honest majority

    Authors: Anne Broadbent, Alain Tapp

    Abstract: We present six multiparty protocols with information-theoretic security that tolerate an arbitrary number of corrupt participants. All protocols assume pairwise authentic private channels and a broadcast channel (in a single case, we require a simultaneous broadcast channel). We give protocols for veto, vote, anonymous bit transmission, collision detection, notification and anonymous message tra… ▽ More

    Submitted 13 June, 2007; originally announced June 2007.

    Comments: 15 pages, to appear in Proceedings of ASIACRYPT 2007

    Journal ref: Proceedings of ASIACRYPT 2007 pp. 410-426