Skip to main content

Showing 1–15 of 15 results for author: Fehr, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2206.08132  [pdf, other

    cs.CR quant-ph

    Adaptive versus Static Multi-oracle Algorithms, and Quantum Security of a Split-key PRF

    Authors: Jelle Don, Serge Fehr, Yu-Hsuan Huang

    Abstract: In the first part of the paper, we show a generic compiler that transforms any oracle algorithm that can query multiple oracles adaptively, i.e., can decide on which oracle to query at what point dependent on previous oracle responses, into a static algorithm that fixes these choices at the beginning of the execution. Compared to naive ways of achieving this, our compiler controls the blow-up in q… ▽ More

    Submitted 13 September, 2022; v1 submitted 16 June, 2022; originally announced June 2022.

  2. arXiv:2202.13730  [pdf, ps, other

    cs.CR quant-ph

    Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: Commit-and-open Sigma-protocols are a popular class of protocols for constructing non-interactive zero-knowledge arguments and digital-signature schemes via the Fiat-Shamir transformation. Instantiated with hash-based commitments, the resulting non-interactive schemes enjoy tight online-extractability in the random oracle model. Online extractability improves the tightness of security proofs for t… ▽ More

    Submitted 28 February, 2022; originally announced February 2022.

  3. arXiv:2103.03085  [pdf, ps, other

    cs.CR quant-ph

    Online-Extractability in the Quantum Random-Oracle Model

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: We show the following generic result. Whenever a quantum query algorithm in the quantum random-oracle model outputs a classical value $t$ that is promised to be in some tight relation with $H(x)$ for some $x$, then $x$ can be efficiently extracted with almost certainty. The extraction is by means of a suitable simulation of the random oracle and works online, meaning that it is straightline, i.e.,… ▽ More

    Submitted 17 September, 2021; v1 submitted 4 March, 2021; originally announced March 2021.

    Comments: Improvement of the bound in the FO reduction, fixed a few minor technical issues, added Appendix A

  4. arXiv:2010.11658  [pdf, other

    quant-ph cs.CC cs.CR

    On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work

    Authors: Kai-Min Chung, Serge Fehr, Yu-Hsuan Huang, Tai-Ning Liao

    Abstract: We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum algorithms in the quantum random oracle model (QROM). To start off with, we offer a concise exposition of the technique, which easily extends to the parallel-query QROM, where in each query-round the considered algorithm may make several queries to the QROM in parallel. This variant of the QROM allows… ▽ More

    Submitted 9 July, 2021; v1 submitted 22 October, 2020; originally announced October 2020.

  5. The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More

    Authors: Jelle Don, Serge Fehr, Christian Majenz

    Abstract: We revisit recent works by Don, Fehr, Majenz and Schaffner and by Liu and Zhandry on the security of the Fiat-Shamir transformation of $Σ$-protocols in the quantum random oracle model (QROM). Two natural questions that arise in this context are: (1) whether the results extend to the Fiat-Shamir transformation of multi-round interactive proofs, and (2) whether Don et al.'s $O(q^2)$ loss in security… ▽ More

    Submitted 7 March, 2022; v1 submitted 11 March, 2020; originally announced March 2020.

    Comments: 22 pages

    Journal ref: In: Micciancio D., Ristenpart T. (eds) Advances in Cryptology -- CRYPTO 2020. CRYPTO 2020. Lecture Notes in Computer Science, vol 12172. Springer, Cham

  6. Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any so-called sigma-protocol, into a non-interactive proof in the random-oracle model. We study this transformation in the setting of a quantum adversary that in particular may query the random oracle in quantum superposition. Our main result is a generic reduction that transforms any quantum dishone… ▽ More

    Submitted 27 July, 2020; v1 submitted 20 February, 2019; originally announced February 2019.

    Comments: 20 pages

    Journal ref: Advances in Cryptology - CRYPTO 2019. Lecture Notes in Computer Science, vol 11693. Springer, Cham

  7. arXiv:1810.01107  [pdf

    cs.CR

    A New Approach to Privacy-Preserving Clinical Decision Support Systems

    Authors: Thomas Attema, Emiliano Mancini, Gabriele Spini, Mark Abspoel, Jan de Gier, Serge Fehr, Thijs Veugen, Maran van Heesch, Daniël Worm, Andrea De Luca, Ronald Cramer, Peter M. A. Sloot

    Abstract: Background: Clinical decision support systems (CDSS) are a category of health information technologies that can assist clinicians to choose optimal treatments. These support systems are based on clinical trials and expert knowledge; however, the amount of data available to these systems is limited. For this reason, CDSSs could be significantly improved by using the knowledge obtained by treating p… ▽ More

    Submitted 3 December, 2018; v1 submitted 2 October, 2018; originally announced October 2018.

    Comments: 15 pages, 4 figures

  8. arXiv:1607.08168  [pdf, ps, other

    quant-ph cs.CR

    Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications

    Authors: Frédéric Dupuis, Serge Fehr, Philippe Lamontagne, Louis Salvail

    Abstract: We prove a general relation between adaptive and non-adaptive strategies in the quantum setting, i.e., between strategies where the adversary can or cannot adaptively base its action on some auxiliary quantum side information. Our relation holds in a very general setting, and is applicable as long as we can control the bit-size of the side information, or, more generally, its "information content"… ▽ More

    Submitted 27 July, 2016; originally announced July 2016.

    Comments: 28 pages, 8 figures

  9. arXiv:1306.3142  [pdf, ps, other

    quant-ph cs.IT math-ph

    On quantum Renyi entropies: a new generalization and some properties

    Authors: Martin Müller-Lennert, Frédéric Dupuis, Oleg Szehr, Serge Fehr, Marco Tomamichel

    Abstract: The Renyi entropies constitute a family of information measures that generalizes the well-known Shannon entropy, inheriting many of its properties. They appear in the form of unconditional and conditional entropies, relative entropies or mutual information, and have found many applications in information theory and beyond. Various generalizations of Renyi entropies to the quantum setting have been… ▽ More

    Submitted 27 January, 2014; v1 submitted 13 June, 2013; originally announced June 2013.

    Comments: v1: contains several conjectures; v2: conjectures are resolved - see also arXiv:1306.5358 and arXiv:1306.5920; v3: published version

    Journal ref: J. Math. Phys. 54, 122203 (2013)

  10. Security and Composability of Randomness Expansion from Bell Inequalities

    Authors: Serge Fehr, Ran Gelles, Christian Schaffner

    Abstract: The nonlocal behavior of quantum mechanics can be used to generate guaranteed fresh randomness from an untrusted device that consists of two nonsignalling components; since the generation process requires some initial fresh randomness to act as a catalyst, one also speaks of randomness expansion. Colbeck and Kent proposed the first method for generating randomness from untrusted devices, however,… ▽ More

    Submitted 1 March, 2012; v1 submitted 25 November, 2011; originally announced November 2011.

    Comments: 12 pages, v3: significant changes: security is proven against adversaries holding only classical side information

  11. The Garden-Hose Model

    Authors: Harry Buhrman, Serge Fehr, Christian Schaffner, Florian Speelman

    Abstract: We define a new model of communication complexity, called the garden-hose model. Informally, the garden-hose complexity of a function f:{0,1}^n x {0,1}^n to {0,1} is given by the minimal number of water pipes that need to be shared between two parties, Alice and Bob, in order for them to compute the function f as follows: Alice connects her ends of the pipes in a way that is determined solely by h… ▽ More

    Submitted 10 January, 2013; v1 submitted 12 September, 2011; originally announced September 2011.

    Comments: 19 pages, 1 figure, accepted at QCRYPT 2011. v2: fixed problem with missing references, no changes in content, v3: equivalent to final ITCS 2013 proceedings version. Substantial updates: re-ordering of subjects, introduction of randomized and quantum garden-hose models. Previous Section 3 regarding the optimality of a particular attack is removed but can be found in arxiv:1210.4353

    Journal ref: ITCS 2013 - Proceedings of the 4th conference on Innovations in Theoretical Computer Science, Pages 145-158

  12. arXiv:1009.2490  [pdf, ps, other

    quant-ph cs.CR

    Position-Based Quantum Cryptography: Impossibility and Constructions

    Authors: Harry Buhrman, Nishanth Chandran, Serge Fehr, Ran Gelles, Vipul Goyal, Rafail Ostrovsky, Christian Schaffner

    Abstract: In this work, we study position-based cryptography in the quantum setting. The aim is to use the geographical position of a party as its only credential. On the negative side, we show that if adversaries are allowed to share an arbitrarily large entangled quantum state, no secure position-verification is possible at all. We show a distributed protocol for computing any unitary operation on a state… ▽ More

    Submitted 12 August, 2011; v1 submitted 13 September, 2010; originally announced September 2010.

    Comments: 27 pages, 5 figures. v4: improved proofs for the impossibility theorem and for the instantaneous computation theorem

  13. arXiv:0706.2606  [pdf, ps, other

    quant-ph cs.CR

    Randomness Extraction via Delta-Biased Masking in the Presence of a Quantum Attacker

    Authors: Serge Fehr, Christian Schaffner

    Abstract: Randomness extraction is of fundamental importance for information-theoretic cryptography. It allows to transform a raw key about which an attacker has some limited knowledge into a fully secure random key, on which the attacker has essentially no information. Up to date, only very few randomness-extraction techniques are known to work against an attacker holding quantum information on the raw k… ▽ More

    Submitted 13 December, 2007; v1 submitted 18 June, 2007; originally announced June 2007.

    Comments: 17 pages, v2: mainly editorial changes taking into account referee comments

  14. arXiv:quant-ph/0612014  [pdf, ps, other

    quant-ph cs.CR

    A Tight High-Order Entropic Quantum Uncertainty Relation With Applications

    Authors: Ivan B. Damgaard, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner

    Abstract: We derive a new entropic quantum uncertainty relation involving min-entropy. The relation is tight and can be applied in various quantum-cryptographic settings. Protocols for quantum 1-out-of-2 Oblivious Transfer and quantum Bit Commitment are presented and the uncertainty relation is used to prove the security of these protocols in the bounded quantum-storage model according to new strong sec… ▽ More

    Submitted 19 August, 2007; v1 submitted 2 December, 2006; originally announced December 2006.

    Comments: 21 pages; editorial changes, additional application

    Journal ref: full version of CRYPTO 2007, LNCS 4622

  15. arXiv:quant-ph/0508222  [pdf, ps, other

    quant-ph cs.CR

    Cryptography In the Bounded Quantum-Storage Model

    Authors: Ivan Damgaard, Serge Fehr, Louis Salvail, Christian Schaffner

    Abstract: We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory, whereas an adversarial player needs quantum memory of size at least n/2 in order to break the proto… ▽ More

    Submitted 14 July, 2006; v1 submitted 30 August, 2005; originally announced August 2005.

    Comments: 26 pages, full version of a paper appeared in 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 449-458, 2005

    Journal ref: Proceedings of the 46th IEEE Symposium on Foundations of Computer Science - FOCS 2005, pages 449-458