Andrea Coladangelo
YOU?
Author Swipe
View article: A Meta-Complexity Characterization of Minimal Quantum Cryptography
A Meta-Complexity Characterization of Minimal Quantum Cryptography Open
We give a meta-complexity characterization of EFI pairs, which are considered the "minimal" primitive in quantum cryptography (and are equivalent to quantum commitments). More precisely, we show that the existence of EFI pairs is equivalen…
View article: MPC in the Quantum Head (or: Superposition-Secure (Quantum) Zero-Knowledge)
MPC in the Quantum Head (or: Superposition-Secure (Quantum) Zero-Knowledge) Open
The MPC-in-the-head technique (Ishai et al., STOC 2007) is a celebrated method to build zero-knowledge protocols with desirable theoretical properties and high practical efficiency. This technique has generated a large body of research and…
View article: All pure multipartite entangled states of qubits can be self-tested up to complex conjugation
All pure multipartite entangled states of qubits can be self-tested up to complex conjugation Open
Self-testing refers to the certification of quantum states and measurements based entirely on the correlations exhibited by measurements on separate subsystems. In the bipartite case, self-testing of states has been completely characterize…
View article: A Computational Test of Contextuality and, Even Simpler Proofs of Quantumness
A Computational Test of Contextuality and, Even Simpler Proofs of Quantumness Open
Bell non-locality is a fundamental feature of quantum mechanics whereby\nmeasurements performed on "spatially separated" quantum systems can exhibit\ncorrelations that cannot be understood as revealing predetermined values. This\nis a spec…
View article: How to Use Quantum Indistinguishability Obfuscation
How to Use Quantum Indistinguishability Obfuscation Open
Quantum copy protection, introduced by Aaronson, enables giving out a quantum program-description that cannot be meaningfully duplicated. Despite over a decade of study, copy protection is only known to be possible for a very limited class…
View article: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model
Quantum copy-protection of compute-and-compare programs in the quantum random oracle model Open
Copy-protection allows a software distributor to encode a program in such a way that it can be evaluated on any input, yet it cannot be "pirated" – a notion that is impossible to achieve in a classical setting. Aaronson (CCC 2009) initiate…
View article: The power of a single Haar random state: constructing and separating quantum pseudorandomness
The power of a single Haar random state: constructing and separating quantum pseudorandomness Open
In this work, we focus on the following question: what are the cryptographic implications of having access to an oracle that provides a single Haar random quantum state? We find that the study of such a model sheds light on several aspects…
View article: On black-box separations of quantum digital signatures from pseudorandom states
On black-box separations of quantum digital signatures from pseudorandom states Open
It is well-known that digital signatures can be constructed from one-way functions in a black-box way. While one-way functions are essentially the minimal assumption in classical cryptography, this is not the case in the quantum setting. A…
View article: How to Use Quantum Indistinguishability Obfuscation
How to Use Quantum Indistinguishability Obfuscation Open
Quantum copy protection, introduced by Aaronson, enables giving out a quantum program-description that cannot be meaningfully duplicated. Despite over a decade of study, copy protection is only known to be possible for a very limited class…
View article: Quantum Depth in the Random Oracle Model
Quantum Depth in the Random Oracle Model Open
We give a comprehensive characterisation of the computational power of shallow quantum circuits combined with classical computation. Specifically, for classes of search problems, we show that the following statements hold, relative to a ra…
View article: Quantum trapdoor functions from classical one-way functions
Quantum trapdoor functions from classical one-way functions Open
We formalize and study the notion of a quantum trapdoor function. This is an efficiently computable unitary that takes as input a "public" quantum state and a classical string $x$, and outputs a quantum state. This map is such that (i) it …
View article: Quantum Depth in the Random Oracle Model
Quantum Depth in the Random Oracle Model Open
We give a comprehensive characterization of the computational power of shallow quantum circuits combined with classical computation. Specifically, for classes of search problems, we show that the following statements hold, relative to a ra…
View article: Deniable encryption in a Quantum world
Deniable encryption in a Quantum world Open
(Sender-)Deniable encryption provides a very strong privacy guarantee: a sender who is coerced by an attacker into "opening" their ciphertext after-the-fact is able to generate "fake" local random choices that are consistent with any plain…
View article: Deniable Encryption in a Quantum World
Deniable Encryption in a Quantum World Open
(Sender-)Deniable encryption provides a very strong privacy guarantee: a sender who is coerced by an attacker into "opening" their ciphertext after-the-fact is able to generate "fake" local random choices that are consistent with any plain…
View article: Device-independent quantum key distribution from computational assumptions
Device-independent quantum key distribution from computational assumptions Open
In device-independent quantum key distribution (DIQKD), an adversary prepares a device consisting of two components, distributed to Alice and Bob, who use the device to generate a secure key. The security of existing DIQKD schemes holds un…
View article: On The Round Complexity of Two-Party Quantum Computation
On The Round Complexity of Two-Party Quantum Computation Open
We investigate the round complexity of maliciously-secure two-party quantum computation (2PQC) with setup, and obtain the following results:
- A three-message protocol (two-message if only one party receives output) in the common random …
View article: On The Round Complexity of Secure Quantum Computation
On The Round Complexity of Secure Quantum Computation Open
We construct the first constant-round protocols for secure quantum computation in the two-party (2PQC) and multi-party (MPQC) settings with security against malicious adversaries. Our protocols are in the common random string (CRS) model. …
View article: Device-independent quantum key distribution from computational assumptions
Device-independent quantum key distribution from computational assumptions Open
In device-independent quantum key distribution (DIQKD), an adversary prepares a device consisting of two components, distributed to Alice and Bob, who use the device to generate a secure key. The security of existing DIQKD schemes holds un…
View article: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model
Quantum copy-protection of compute-and-compare programs in the quantum random oracle model Open
Copy-protection allows a software distributor to encode a program in such a way that it can be evaluated on any input, yet it cannot be "pirated" - a notion that is impossible to achieve in a classical setting. Aaronson (CCC 2009) initiate…
View article: A Quantum Money Solution to the Blockchain Scalability Problem
A Quantum Money Solution to the Blockchain Scalability Problem Open
We put forward the idea that classical blockchains and smart contracts are potentially useful primitives not only for classical cryptography, but for quantum cryptography as well. Abstractly, a smart contract is a functionality that allows…
View article: Non-interactive zero-knowledge arguments for QMA, with preprocessing
Non-interactive zero-knowledge arguments for QMA, with preprocessing Open
We initiate the study of non-interactive zero-knowledge (NIZK) arguments for languages in QMA. Our first main result is the following: if Learning With Errors (LWE) is hard for quantum computers, then any language in QMA has an NIZK argume…
View article: Additive entanglemement measures cannot be more than asymptotically continuous
Additive entanglemement measures cannot be more than asymptotically continuous Open
In this short note, we show that any non-constant quantity defined on density matrices that is additive on tensor products and invariant under permutations cannot be "more than asymptotically continuous." The proof can be adapted to show t…
View article: Smart contracts meet quantum cryptography
Smart contracts meet quantum cryptography Open
We put forward the idea that classical blockchains and smart contracts are potentially useful primitives not only for classical cryptography, but for quantum cryptography as well. Abstractly, a smart contract is a functionality that allows…
View article: Generalization of the Clauser-Horne-Shimony-Holt inequality self-testing maximally entangled states of any local dimension
Generalization of the Clauser-Horne-Shimony-Holt inequality self-testing maximally entangled states of any local dimension Open
The Clauser-Horne-Shimony-Holt inequality (CHSH) is one of the most popular and well-studied witnesses of Bell's theorem, separating classical from quantum correlations. In this work, for every d ≥ 2, we present a generalization of the CHS…
View article: Self-testing multipartite entangled states through projections onto two systems
Self-testing multipartite entangled states through projections onto two systems Open
Finding ways to test the behaviour of quantum devices is a timely enterprise, especially in light of the rapid development of quantum technologies. Device-independent self-testing is one desirable approach, as it makes minimal assumptions …