Skip to main content

Showing 1–26 of 26 results for author: Chung, K

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2401.08452  [pdf, other

    quant-ph

    Incorporating Zero-Probability Constraints to Device-Independent Randomness Expansion

    Authors: Chun-Yu Chen, Kai-Siang Chen, Kai-Min Chung, Min-Hsiu Hsieh, Yeong-Cherng Liang, Gelo Noel M. Tabia

    Abstract: One of the distinguishing features of quantum theory is that its measurement outcomes are usually unpredictable or, equivalently, random. Moreover, this randomness is certifiable with minimal assumptions in the so-called device-independent (DI) paradigm, where a device's behavior does not need to be presupposed but can be verified through the statistics it produces. In this work, we explore variou… ▽ More

    Submitted 16 January, 2024; originally announced January 2024.

    Comments: 8+7 pages, 3 figures, 2 tables

  2. arXiv:2305.12444  [pdf, other

    quant-ph cs.CC

    On the Impossibility of General Parallel Fast-forwarding of Hamiltonian Simulation

    Authors: Nai-Hui Chia, Kai-Min Chung, Yao-Ching Hsieh, Han-Hsuan Lin, Yao-Ting Lin, Yu-Ching Shen

    Abstract: Hamiltonian simulation is one of the most important problems in the field of quantum computing. There have been extended efforts on designing algorithms for faster simulation, and the evolution time $T$ for the simulation turns out to largely affect algorithm runtime. While there are some specific types of Hamiltonians that can be fast-forwarded, i.e., simulated within time $o(T)$, for large enoug… ▽ More

    Submitted 21 May, 2023; originally announced May 2023.

    Comments: 44 pages, 7 figures

  3. arXiv:2211.01665  [pdf, ps, other

    quant-ph cs.CR

    Best-of-Both-Worlds Multiparty Quantum Computation with Publicly Verifiable Identifiable Abort

    Authors: Kai-Min Chung, Mi-Ying Huang, Er-Cheng Tang, Jiapeng Zhang

    Abstract: Alon et al. (CRYPTO 2021) introduced a multiparty quantum computation protocol that is secure with identifiable abort (MPQC-SWIA). However, their protocol allows only inside MPQC parties to know the identity of malicious players. This becomes problematic when two groups of people disagree and need a third party, like a jury, to verify who the malicious party is. This issue takes on heightened sign… ▽ More

    Submitted 10 October, 2023; v1 submitted 3 November, 2022; originally announced November 2022.

  4. arXiv:2112.06078  [pdf, ps, other

    quant-ph cs.CR

    A Note on the Post-Quantum Security of (Ring) Signatures

    Authors: Rohit Chatterjee, Kai-Min Chung, Xiao Liang, Giulio Malavolta

    Abstract: This work revisits the security of classical signatures and ring signatures in a quantum world. For (ordinary) signatures, we focus on the arguably preferable security notion of blind-unforgeability recently proposed by Alagic et al. (Eurocrypt'20). We present two short signature schemes achieving this notion: one is in the quantum random oracle model, assuming quantum hardness of SIS; and the oth… ▽ More

    Submitted 11 December, 2021; originally announced December 2021.

  5. arXiv:2103.11244  [pdf, ps, other

    cs.CR quant-ph

    On the Impossibility of Post-Quantum Black-Box Zero-Knowledge in Constant Rounds

    Authors: Nai-Hui Chia, Kai-Min Chung, Qipeng Liu, Takashi Yamakawa

    Abstract: We investigate the existence of constant-round post-quantum black-box zero-knowledge protocols for $\mathbf{NP}$. As a main result, we show that there is no constant-round post-quantum black-box zero-knowledge argument for $\mathbf{NP}$ unless $\mathbf{NP}\subseteq \mathbf{BQP}$. As constant-round black-box zero-knowledge arguments for $\mathbf{NP}$ exist in the classical setting, our main result… ▽ More

    Submitted 14 June, 2021; v1 submitted 20 March, 2021; originally announced March 2021.

    Comments: 46 pages

  6. arXiv:2012.04848  [pdf, ps, other

    quant-ph cs.CR

    Constant-round Blind Classical Verification of Quantum Sampling

    Authors: Kai-Min Chung, Yi Lee, Han-Hsuan Lin, Xiaodi Wu

    Abstract: In a recent breakthrough, Mahadev constructed a classical verification of quantum computation (CVQC) protocol for a classical client to delegate decision problems in BQP to an untrusted quantum prover under computational assumptions. In this work, we explore further the feasibility of CVQC with the more general sampling problems in BQP and with the desirable blindness property. We contribute affir… ▽ More

    Submitted 24 October, 2021; v1 submitted 8 December, 2020; originally announced December 2020.

    Comments: improved presentation. main results remain the same

  7. arXiv:2012.03139  [pdf, ps, other

    quant-ph

    On the Concurrent Composition of Quantum Zero-Knowledge

    Authors: Prabhanjan Ananth, Kai-Min Chung, Rolando L. La Placa

    Abstract: We study the notion of zero-knowledge secure against quantum polynomial-time verifiers (referred to as quantum zero-knowledge) in the concurrent composition setting. Despite being extensively studied in the classical setting, concurrent composition in the quantum setting has hardly been studied. We initiate a formal study of concurrent quantum zero-knowledge. Our results are as follows: -Bounded… ▽ More

    Submitted 17 July, 2021; v1 submitted 5 December, 2020; originally announced December 2020.

  8. arXiv:2011.02670  [pdf, ps, other

    quant-ph cs.CR

    A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds

    Authors: Nai-Hui Chia, Kai-Min Chung, Takashi Yamakawa

    Abstract: In a recent seminal work, Bitansky and Shmueli (STOC '20) gave the first construction of a constant round zero-knowledge argument for NP secure against quantum attacks. However, their construction has several drawbacks compared to the classical counterparts. Specifically, their construction only achieves computational soundness, requires strong assumptions of quantum hardness of learning with erro… ▽ More

    Submitted 30 October, 2023; v1 submitted 5 November, 2020; originally announced November 2020.

    Comments: Fixed a minor technical issue (see Footnote 17 in page 21) and improved the proof of Claim 4.5. (10/30/2023)

    Journal ref: CRYPTO 2021

  9. arXiv:2010.11658  [pdf, other

    quant-ph cs.CC cs.CR

    On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work

    Authors: Kai-Min Chung, Serge Fehr, Yu-Hsuan Huang, Tai-Ning Liao

    Abstract: We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum algorithms in the quantum random oracle model (QROM). To start off with, we offer a concise exposition of the technique, which easily extends to the parallel-query QROM, where in each query-round the considered algorithm may make several queries to the QROM in parallel. This variant of the QROM allows… ▽ More

    Submitted 9 July, 2021; v1 submitted 22 October, 2020; originally announced October 2020.

  10. arXiv:2006.05650  [pdf, other

    quant-ph cs.CC cs.CR

    Tight Quantum Time-Space Tradeoffs for Function Inversion

    Authors: Kai-Min Chung, Siyao Guo, Qipeng Liu, Luowen Qian

    Abstract: In function inversion, we are given a function $f: [N] \mapsto [N]$, and want to prepare some advice of size $S$, such that we can efficiently invert any image in time $T$. This is a well studied problem with profound connections to cryptography, data structures, communication complexity, and circuit lower bounds. Investigation of this problem in the quantum setting was initiated by Nayebi, Aarons… ▽ More

    Submitted 22 November, 2020; v1 submitted 10 June, 2020; originally announced June 2020.

    Comments: Minor updates from FOCS review comments

  11. arXiv:1912.00990  [pdf, ps, other

    quant-ph cs.CR

    Classical Verification of Quantum Computations with Efficient Verifier

    Authors: Nai-Hui Chia, Kai-Min Chung, Takashi Yamakawa

    Abstract: In this paper, we extend the protocol of classical verification of quantum computations (CVQC) recently proposed by Mahadev to make the verification efficient. Our result is obtained in the following three steps: $\bullet$ We show that parallel repetition of Mahadev's protocol has negligible soundness error. This gives the first constant round CVQC protocol with negligible soundness error. In th… ▽ More

    Submitted 12 March, 2020; v1 submitted 2 December, 2019; originally announced December 2019.

  12. arXiv:1911.09176  [pdf, other

    quant-ph cs.CC cs.CR cs.DS

    Lower Bounds for Function Inversion with Quantum Advice

    Authors: Kai-Min Chung, Tai-Ning Liao, Luowen Qian

    Abstract: Function inversion is the problem that given a random function $f: [M] \to [N]$, we want to find pre-image of any image $f^{-1}(y)$ in time $T$. In this work, we revisit this problem under the preprocessing model where we can compute some auxiliary information or advice of size $S$ that only depends on $f$ but not on $y$. It is a well-studied problem in the classical settings, however, it is not c… ▽ More

    Submitted 8 April, 2020; v1 submitted 20 November, 2019; originally announced November 2019.

    Comments: ITC full version

  13. arXiv:1909.10303  [pdf, other

    quant-ph cs.CC

    On the Need for Large Quantum Depth

    Authors: Nai-Hui Chia, Kai-Min Chung, Ching-Yi Lai

    Abstract: Near-term quantum computers are likely to have small depths due to short coherence time and noisy gates, and thus a potential way to use these quantum devices is using a hybrid scheme that interleaves them with classical computers. For example, the quantum Fourier transform can be implemented by a hybrid of logarithmic-depth quantum circuits and a classical polynomial-time algorithm. Along the lin… ▽ More

    Submitted 12 September, 2020; v1 submitted 23 September, 2019; originally announced September 2019.

  14. arXiv:1902.09768  [pdf, other

    quant-ph cs.CR

    On Quantum Advantage in Information Theoretic Single-Server PIR

    Authors: Dorit Aharonov, Zvika Brakerski, Kai-Min Chung, Ayal Green, Ching-Yi Lai, Or Sattath

    Abstract: In (single-server) Private Information Retrieval (PIR), a server holds a large database $DB$ of size $n$, and a client holds an index $i \in [n]$ and wishes to retrieve $DB[i]$ without revealing $i$ to the server. It is well known that information theoretic privacy even against an `honest but curious' server requires $Ω(n)$ communication complexity. This is true even if quantum communication is al… ▽ More

    Submitted 26 February, 2019; originally announced February 2019.

  15. arXiv:1810.10938  [pdf, other

    quant-ph cs.CC cs.LG

    Sample Efficient Algorithms for Learning Quantum Channels in PAC Model and the Approximate State Discrimination Problem

    Authors: Kai-Min Chung, Han-Hsuan Lin

    Abstract: We generalize the PAC (probably approximately correct) learning model to the quantum world by generalizing the concepts from classical functions to quantum processes, defining the problem of \emph{PAC learning quantum process}, and study its sample complexity. In the problem of PAC learning quantum process, we want to learn an $ε$-approximate of an unknown quantum process $c^*$ from a known finite… ▽ More

    Submitted 18 May, 2021; v1 submitted 25 October, 2018; originally announced October 2018.

  16. arXiv:1809.10694  [pdf, ps, other

    quant-ph

    Interactive Leakage Chain Rule for Quantum Min-entropy

    Authors: Ching-Yi Lai, Kai-Min Chung

    Abstract: The leakage chain rule for quantum min-entropy quantifies the change of min-entropy when one party gets additional leakage about the information source. Herein we provide an interactive version that quantifies the change of min-entropy between two parties, who share an initial classical-quantum state and are allowed to run a two-party protocol. As an application, we prove new versions of lower bou… ▽ More

    Submitted 25 October, 2018; v1 submitted 27 September, 2018; originally announced September 2018.

    Comments: A few terminology mistakes were corrected in this version

  17. arXiv:1801.03656  [pdf, ps, other

    cs.IT cs.CR quant-ph

    Quantum Encryption and Generalized Quantum Shannon Impossibility

    Authors: Ching-Yi Lai, Kai-Min Chung

    Abstract: The famous Shannon impossibility result says that any encryption scheme with perfect secrecy requires a secret key at least as long as the message. In this paper we provide its quantum analogue with imperfect secrecy and imperfect correctness. We also give a systematic study of information-theoretically secure quantum encryption with two secrecy definitions. We show that the weaker one implies the… ▽ More

    Submitted 27 September, 2018; v1 submitted 11 January, 2018; originally announced January 2018.

    Comments: 10 pages. corrected a few errors in the previous version

  18. arXiv:1710.00557  [pdf, ps, other

    quant-ph cs.CR

    A Quantum-Proof Non-Malleable Extractor, With Application to Privacy Amplification against Active Quantum Adversaries

    Authors: Divesh Aggarwal, Kai-Min Chung, Han-Hsuan Lin, Thomas Vidick

    Abstract: In privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret $X$ in order to establish a shared private key $K$ by exchanging messages over an insecure communication channel. If the channel is authenticated the task can be solved in a single round of communication using a strong randomness extractor; choosing a quantum-proof extractor allows one to… ▽ More

    Submitted 14 February, 2018; v1 submitted 2 October, 2017; originally announced October 2017.

  19. arXiv:1709.00378  [pdf, other

    cs.DS quant-ph

    Space-efficient classical and quantum algorithms for the shortest vector problem

    Authors: Yanlin Chen, Kai-Min Chung, Ching-Yi Lai

    Abstract: A lattice is the integer span of some linearly independent vectors. Lattice problems have many significant applications in coding theory and cryptographic systems for their conjectured hardness. The Shortest Vector Problem (SVP), which is to find the shortest non-zero vector in a lattice, is one of the well-known problems that are believed to be hard to solve, even with a quantum computer. In this… ▽ More

    Submitted 7 March, 2018; v1 submitted 31 August, 2017; originally announced September 2017.

    Journal ref: QIC, Vol. 18 No.3&4 , 0285-0307 (2018)

  20. arXiv:1705.00139  [pdf, ps, other

    quant-ph cs.CR

    On Statistically-Secure Quantum Homomorphic Encryption

    Authors: Ching-Yi Lai, Kai-Min Chung

    Abstract: Homomorphic encryption is an encryption scheme that allows computations to be evaluated on encrypted inputs without knowledge of their raw messages. Recently Ouyang et al. constructed a quantum homomorphic encryption (QHE) scheme for Clifford circuits with statistical security (or information-theoretic security (IT-security)). It is desired to see whether an information-theoretically-secure (ITS)… ▽ More

    Submitted 16 September, 2018; v1 submitted 29 April, 2017; originally announced May 2017.

    Comments: 7 pages. IQP+ and IQPP are removed since IQP+ is equivalent to IQP if input states are restricted to the product of plus states

    Journal ref: Quant. Inf. Comput., vol. 18, no. 9&10, pp. 0785-0794, 2018

  21. arXiv:1704.07309  [pdf, ps, other

    cs.CR cs.CC quant-ph

    Computational Notions of Quantum Min-Entropy

    Authors: Yi-Hsiu Chen, Kai-Min Chung, Ching-Yi Lai, Salil P. Vadhan, Xiaodi Wu

    Abstract: We initiate the study of computational entropy in the quantum setting. We investigate to what extent the classical notions of computational entropy generalize to the quantum setting, and whether quantum analogues of classical theorems hold. Our main results are as follows. (1) The classical Leakage Chain Rule for pseudoentropy can be extended to the case that the leakage information is quantum (wh… ▽ More

    Submitted 5 October, 2017; v1 submitted 24 April, 2017; originally announced April 2017.

    Comments: 59 pages. This version: 1. the leakage chain rule for min-entropy is removed. 2. the nonuniform quantum min-max is proved by MMWU method rather than epsilon-net. 3. The model of quantum leakage-resilient stream cipher is detailed. 4. Some bugs in the proof of the leakage simulation lemma by boosting are fixed and also a bug in the quantum min-max theorem by KL-projection

  22. arXiv:1605.04194   

    quant-ph cs.CC

    Quantum-Proof Extractors: Optimal up to Constant Factors

    Authors: Kai-Min Chung, Gil Cohen, Thomas Vidick, Xiaodi Wu

    Abstract: We give the first construction of a family of quantum-proof extractors that has optimal seed length dependence $O(\log(n/\varepsilon))$ on the input length $n$ and error $\varepsilon$. Our extractors support any min-entropy $k=Ω(\log{n} + \log^{1+α}(1/\varepsilon))$ and extract $m=(1-α)k$ bits that are $\varepsilon$-close to uniform, for any desired constant $α> 0$. Previous constructions had a qu… ▽ More

    Submitted 31 July, 2016; v1 submitted 13 May, 2016; originally announced May 2016.

    Comments: The paper has been withdrawn due to an error in the proof of Lemma 3.4 (step going from second-last to last centered equations), which invalidates the main result

  23. arXiv:1501.00033  [pdf, ps, other

    quant-ph cs.CC

    Parallel repetition for entangled k-player games via fast quantum search

    Authors: Kai-Min Chung, Xiaodi Wu, Henry Yuen

    Abstract: We present two parallel repetition theorems for the entangled value of multi-player, one-round free games (games where the inputs come from a product distribution). Our first theorem shows that for a $k$-player free game $G$ with entangled value $\mathrm{val}^*(G) = 1 - ε$, the $n$-fold repetition of $G$ has entangled value $\mathrm{val}^*(G^{\otimes n})$ at most $(1 - ε^{3/2})^{Ω(n/sk^4)}$, where… ▽ More

    Submitted 6 April, 2015; v1 submitted 26 December, 2014; originally announced January 2015.

    Comments: This paper is a significantly revised version of arXiv:1411.1397, which erroneously claimed strong parallel repetition for free entangled games. Fixed author order to alphabetical

  24. arXiv:1411.2315  [pdf, ps, other

    quant-ph cs.CC

    Multi-Source Randomness Extractors Against Quantum Side Information, and their Applications

    Authors: Kai-Min Chung, Xin Li, Xiaodi Wu

    Abstract: We study the problem of constructing multi-source extractors in the quantum setting, which extract almost uniform random bits against quantum side information collected from several initially independent classical random sources. This is a natural generalization of seeded randomness extraction against quantum side information and classical independent source extraction. With new challenges such as… ▽ More

    Submitted 9 November, 2014; originally announced November 2014.

    Comments: 52 pages; comments are welcome!

  25. arXiv:1411.1397   

    quant-ph cs.CC

    Strong parallel repetition for free entangled games, with any number of players

    Authors: Kai-Min Chung, Xiaodi Wu, Henry Yuen

    Abstract: We present a strong parallel repetition theorem for the entangled value of multi-player, one-round free games (games where the inputs come from a product distribution). Our result is the first parallel repetition theorem for entangled games involving more than two players. Furthermore, our theorem applies to games where the players are allowed to output (possibly entangled) quantum states as answe… ▽ More

    Submitted 4 January, 2015; v1 submitted 5 November, 2014; originally announced November 2014.

    Comments: This manuscript has been withdrawn due to an error in Lemma 6.1, and has been replaced by arXiv:1501.0033

  26. arXiv:1402.4797  [pdf, ps, other

    quant-ph

    Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions

    Authors: Kai-Min Chung, Yaoyun Shi, Xiaodi Wu

    Abstract: How to generate provably true randomness with minimal assumptions? This question is important not only for the efficiency and the security of information processing, but also for understanding how extremely unpredictable events are possible in Nature. All current solutions require special structures in the initial source of randomness, or a certain independence relation among two or more sources.… ▽ More

    Submitted 14 May, 2015; v1 submitted 19 February, 2014; originally announced February 2014.

    Comments: A substantial re-writing of V2, especially on model definitions. An abstract model of robustness is added and the robustness claim in V2 is made rigorous. Focuses on quantum-security. A future update is planned to address non-signaling security