Kai-Min Chung
YOU?
Author Swipe
View article: Tight Quantum Time-Space Tradeoffs for Permutation Inversion
Tight Quantum Time-Space Tradeoffs for Permutation Inversion Open
In permutation inversion, we are given a permutation $π: [N] \rightarrow [N]$, and want to prepare some advice of size $S$, such that we can efficiently invert any image in time $T$. This is a fundamental cryptographic problem with profoun…
View article: An Automata-Based Framework for Verification and Bug Hunting in Quantum Circuits
An Automata-Based Framework for Verification and Bug Hunting in Quantum Circuits Open
As quantum computing hardware advances, the demand for scalable, precise, and fully automated verification techniques for quantum circuits grows. This paper introduces a novel automata-based framework tailored for the verification of quant…
View article: Online TSP and Online Dial-a-Ride with Predictions
Online TSP and Online Dial-a-Ride with Predictions Open
We study online routing problems with predictions, inspired by recent exciting results emerged from the area of learning-augmented algorithms. A learning-augmented online algorithm, which incorporates predictions into a black-box manner to…
View article: AutoQ 2.0: From Verification of Quantum Circuits to Verification of Quantum Programs
AutoQ 2.0: From Verification of Quantum Circuits to Verification of Quantum Programs Open
We present a verifier of quantum programs called AutoQ 2.0 . Quantum programs extend quantum circuits (the domain of AutoQ 1.0 ) by classical control flow constructs, which enable users to describe advanced quantum algorithms in a formal a…
View article: AutoQ 2.0: From Verification of Quantum Circuits to Verification of Quantum Programs
AutoQ 2.0: From Verification of Quantum Circuits to Verification of Quantum Programs Open
We present a verifier of quantum programs called AutoQ 2.0. Quantum programs extend quantum circuits (the domain of AutoQ 1.0) by classical control flow constructs, which enable users to describe advanced quantum algorithms in a formal and…
View article: Complexity Theory for Quantum Promise Problems
Complexity Theory for Quantum Promise Problems Open
We begin by establishing structural results for several fundamental quantum complexity classes: p/mBQP, p/mQ(C)MA, $\text{p/mQSZK}_{\text{hv}}$, p/mQIP, p/mBQP/qpoly, p/mBQP/poly, and p/mPSPACE. This includes identifying complete problems,…
View article: The Black-Box Simulation Barrier Persists in a Fully Quantum World
The Black-Box Simulation Barrier Persists in a Fully Quantum World Open
Zero-Knowledge (ZK) protocols have been intensely studied due to their fundamental importance and versatility. However, quantum information's inherent differences significantly alter the landscape, necessitating a re-examination of ZK desi…
View article: On Central Primitives for Quantum Cryptography with Classical Communication
On Central Primitives for Quantum Cryptography with Classical Communication Open
Recent work has introduced the "Quantum-Computation Classical-Communication" (QCCC) (Chung et. al.) setting for cryptography. There has been some evidence that One Way Puzzles (OWPuzz) are the natural central cryptographic primitive for th…
View article: Incorporating Zero-Probability Constraints to Device-Independent Randomness Expansion
Incorporating Zero-Probability Constraints to Device-Independent Randomness Expansion Open
One of the distinguishing features of quantum theory is that its measurement outcomes are usually unpredictable or, equivalently, random. Moreover, this randomness is certifiable with minimal assumptions in the so-called device-independent…
View article: An Automata-Based Framework for Verification and Bug Hunting in Quantum Circuits
An Automata-Based Framework for Verification and Bug Hunting in Quantum Circuits Open
We introduce a new paradigm for analysing and finding bugs in quantum circuits. In our approach, the problem is given by a triple { P } C { Q } and the question is whether, given a set P of quantum states on the input of a circuit C , the…
View article: On the Impossibility of General Parallel Fast-forwarding of Hamiltonian Simulation
On the Impossibility of General Parallel Fast-forwarding of Hamiltonian Simulation Open
Hamiltonian simulation is one of the most important problems in the field of quantum computing. There have been extended efforts on designing algorithms for faster simulation, and the evolution time $T$ for the simulation turns out to larg…
View article: An Automata-based Framework for Verification and Bug Hunting in Quantum Circuits (Technical Report)
An Automata-based Framework for Verification and Bug Hunting in Quantum Circuits (Technical Report) Open
We introduce a new paradigm for analysing and finding bugs in quantum circuits. In our approach, the problem is given by a triple $\{P\}\,C\,\{Q\}$ and the question is whether, given a set $P$ of quantum states on the input of a circuit $C…
View article: MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More
MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More Open
The bottleneck-complexity (BC) of secure multiparty computation (MPC) protocols is a measure of the maximum number of bits which are sent and received by any party in protocol. As the name suggests, the goal of studying BC-efficient protoc…
View article: Distributed Shuffling in Adversarial Environments
Distributed Shuffling in Adversarial Environments Open
We study mix-nets in the context of cryptocurrencies. Here we have many computationally weak shufflers that speak one after another and want to joinlty shuffle a list of ciphertexts (c₁, … , c_n). Each shuffler can only permute k << n ciph…
View article: Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks
Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks Open
We consider the task of designing secure computation protocols in an unstable network where honest parties can drop out at any time, according to a schedule provided by the adversary. This type of setting, where even honest parties are pro…
View article: AutoQ: An Automata-Based Quantum Circuit Verifier
AutoQ: An Automata-Based Quantum Circuit Verifier Open
We present a specification language and a fully automated tool named AutoQ for verifying quantum circuits symbolically. The tool implements the automata-based algorithm from [14] and extends it with the capabilities for symbolic reasoning.…
View article: Secure Communication in Dynamic Incomplete Networks
Secure Communication in Dynamic Incomplete Networks Open
In this paper, we explore the feasibility of reliable and private communication in dynamic networks, where in each round the adversary can choose which direct peer-to-peer links are available in the network graph, under the sole condition …
View article: On the Need for Large Quantum Depth
On the Need for Large Quantum Depth Open
Near-term quantum computers are likely to have small depths due to short coherence time and noisy gates. A natural approach to leverage these quantum computers is interleaving them with classical computers. Understanding the capabilities a…
View article: Online TSP with Predictions
Online TSP with Predictions Open
We initiate the study of online routing problems with predictions, inspired by recent exciting results in the area of learning-augmented algorithms. A learning-augmented online algorithm which incorporates predictions in a black-box manner…
View article: A Note on the Post-Quantum Security of (Ring) Signatures
A Note on the Post-Quantum Security of (Ring) Signatures Open
This work revisits the security of classical signatures and ring signatures in a quantum world. For (ordinary) signatures, we focus on the arguably preferable security notion of blind-unforgeability recently proposed by Alagic et al. (Euro…
View article: Post-Quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round
Post-Quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round Open
From the minimal assumption of post-quantum semi-honest oblivious transfers, we build the first $ε$-simulatable two-party computation (2PC) against quantum polynomial-time (QPT) adversaries that is both constant-round and black-box (for bo…
View article: Group Signatures and Accountable Ring Signatures from Isogeny-based Assumptions
Group Signatures and Accountable Ring Signatures from Isogeny-based Assumptions Open
Group signatures are an important cryptographic primitive providing both anonymity and accountability to signatures. Accountable ring signatures (ARS) combine features from ring signatures (RS) and group signatures (GS), and can be directl…
View article: Isogeny-based Group Signatures and Accountable Ring Signatures in QROM
Isogeny-based Group Signatures and Accountable Ring Signatures in QROM Open
We present the first provably secure isogeny-based group signature (GS) and accountable ring signature (ARS) in the quantum random oracle model (QROM). We do so via introducing and constructing an intermediate primitive called the openable…
View article: On the Impossibility of Post-Quantum Black-Box Zero-Knowledge in Constant Rounds
On the Impossibility of Post-Quantum Black-Box Zero-Knowledge in Constant Rounds Open
We investigate the existence of constant-round post-quantum black-box zero-knowledge protocols for $\mathbf{NP}$. As a main result, we show that there is no constant-round post-quantum black-box zero-knowledge argument for $\mathbf{NP}$ un…
View article: Sample Efficient Algorithms for Learning Quantum Channels in PAC Model and the Approximate State Discrimination Problem
Sample Efficient Algorithms for Learning Quantum Channels in PAC Model and the Approximate State Discrimination Problem Open
The probably approximately correct (PAC) model [Leslie G. Valiant, 1984] is a well studied model in classical learning theory. Here, we generalize the PAC model from concepts of Boolean functions to quantum channels, introducing PAC model …
View article: Constant-round Blind Classical Verification of Quantum Sampling
Constant-round Blind Classical Verification of Quantum Sampling Open
In a recent breakthrough, Mahadev constructed a classical verification of quantum computation (CVQC) protocol for a classical client to delegate decision problems in BQP to an untrusted quantum prover under computational assumptions. In th…