Skip to main content

Showing 1–13 of 13 results for author: Culf, E

.
  1. arXiv:2503.19125  [pdf, other

    quant-ph

    Uncloneable Encryption from Decoupling

    Authors: Archishna Bhattacharyya, Eric Culf

    Abstract: We show that uncloneable encryption exists with no computational assumptions, with security $\widetilde{O}\left(\tfrac{1}λ\right)$ in the security parameter $λ$.

    Submitted 24 March, 2025; originally announced March 2025.

    Comments: 24 pages, 2 figures

  2. arXiv:2502.01974  [pdf, ps, other

    math.OA math-ph

    Quantum expanders and property (T) discrete quantum groups

    Authors: Michael Brannan, Eric Culf, Matthijs Vernooij

    Abstract: Families of expander graphs were first constructed by Margulis from discrete groups with property (T). Within the framework of quantum information theory, several authors have generalised the notion of an expander graph to the setting of quantum channels. In this work, we use discrete quantum groups with property (T) to construct quantum expanders in two ways. The first approach obtains a quantum… ▽ More

    Submitted 3 February, 2025; originally announced February 2025.

    Comments: 33 pages

  3. arXiv:2410.23064  [pdf, other

    quant-ph

    Towards Unconditional Uncloneable Encryption

    Authors: Pierre Botteron, Anne Broadbent, Eric Culf, Ion Nechita, Clément Pellegrini, Denis Rochette

    Abstract: Uncloneable encryption is a cryptographic primitive which encrypts a classical message into a quantum ciphertext, such that two quantum adversaries are limited in their capacity of being able to simultaneously decrypt, given the key and quantum side-information produced from the ciphertext. Since its initial proposal and scheme in the random oracle model by Broadbent and Lord [TQC 2020], uncloneab… ▽ More

    Submitted 30 October, 2024; originally announced October 2024.

  4. arXiv:2410.21223  [pdf, ps, other

    quant-ph

    RE-completeness of entangled constraint satisfaction problems

    Authors: Eric Culf, Kieran Mastel

    Abstract: Constraint satisfaction problems (CSPs) are a natural class of decision problems where one must decide whether there is an assignment to variables that satisfies a given formula. Schaefer's dichotomy theorem, and its extension to all alphabets due to Bulatov and Zhuk, shows that CSP languages are either efficiently decidable, or NP-complete. It is possible to extend CSP languages to quantum assign… ▽ More

    Submitted 25 February, 2025; v1 submitted 28 October, 2024; originally announced October 2024.

    Comments: v2: 65 pages, 7 figures. Corrected a major error in Lemma 3.9 and in the application of Lemma 6.2 to the main theorem. Result no longer includes 2-CSPs other than 3-colouring, but we are able to recover all of the boolean CSP cases. The error was in using mappings between algebras to show reductions; we replace this with commutativity gadgets

  5. Linear gate bounds against natural functions for position-verification

    Authors: Vahid Asadi, Richard Cleve, Eric Culf, Alex May

    Abstract: A quantum position-verification scheme attempts to verify the spatial location of a prover. The prover is issued a challenge with quantum and classical inputs and must respond with appropriate timings. We consider two well-studied position-verification schemes known as $f$-routing and $f$-BB84. Both schemes require an honest prover to locally compute a classical function $f$ of inputs of length… ▽ More

    Submitted 16 January, 2025; v1 submitted 28 February, 2024; originally announced February 2024.

    Comments: v3 corrects typos

    Journal ref: Quantum 9, 1604 (2025)

  6. arXiv:2402.18647  [pdf, other

    quant-ph

    Rank lower bounds on non-local quantum computation

    Authors: Vahid R. Asadi, Eric Culf, Alex May

    Abstract: A non-local quantum computation (NLQC) replaces an interaction between two quantum systems with a single simultaneous round of communication and shared entanglement. We study two classes of NLQC, $f$-routing and $f$-BB84, which are of relevance to classical information theoretic cryptography and quantum position-verification. We give the first non-trivial lower bounds on entanglement in both setti… ▽ More

    Submitted 9 December, 2024; v1 submitted 28 February, 2024; originally announced February 2024.

  7. arXiv:2312.16765  [pdf, other

    quant-ph cs.CC

    Approximation algorithms for noncommutative CSPs

    Authors: Eric Culf, Hamoon Mousavi, Taro Spirig

    Abstract: Noncommutative constraint satisfaction problems (NC-CSPs) are higher-dimensional operator extensions of classical CSPs. Despite their significance in quantum information, their approximability remains largely unexplored. A notable example of a noncommutative CSP that is not solvable in polynomial time is NC-Max-$3$-Cut. We present a $0.864$-approximation algorithm for this problem. Our approach ex… ▽ More

    Submitted 28 September, 2024; v1 submitted 27 December, 2023; originally announced December 2023.

    Comments: 74 pages, 8 figures, revisions targeting only the clarity of the presentation

  8. arXiv:2309.12887  [pdf, ps, other

    quant-ph cs.CC math.OA

    New Approaches to Complexity via Quantum Graphs

    Authors: Eric Culf, Arthur Mehta

    Abstract: Problems based on the structure of graphs -- for example finding cliques, independent sets, or colourings -- are of fundamental importance in classical complexity. Defining well-formulated decision problems for quantum graphs, which are an operator system generalisation of graphs, presents several technical challenges. Consequently, the connections between quantum graphs and complexity have been u… ▽ More

    Submitted 23 January, 2025; v1 submitted 22 September, 2023; originally announced September 2023.

    Comments: v2: 47 pages, 3 figures

  9. arXiv:2303.00048  [pdf, ps, other

    quant-ph cs.CR

    Uncloneable Cryptographic Primitives with Interaction

    Authors: Anne Broadbent, Eric Culf

    Abstract: Much of the strength of quantum cryptography may be attributed to the no-cloning property of quantum information. We construct three new cryptographic primitives whose security is based on uncloneability, and that have in common that their security can be established via a novel monogamy-of-entanglement (MoE) property: - We define interactive uncloneable encryption, a version of the uncloneable… ▽ More

    Submitted 28 February, 2023; originally announced March 2023.

    Comments: 44 pages, 3 figures

  10. arXiv:2212.03935  [pdf, other

    quant-ph cs.CR

    Group coset monogamy games and an application to device-independent continuous-variable QKD

    Authors: Eric Culf, Thomas Vidick, Victor V. Albert

    Abstract: We develop an extension of a recently introduced subspace coset state monogamy-of-entanglement game [Coladangelo, Liu, Liu, and Zhandry; Crypto'21] to general group coset states, which are uniform superpositions over elements of a subgroup to which has been applied a group-theoretic generalization of the quantum one-time pad. We give a general bound on the winning probability of a monogamy game co… ▽ More

    Submitted 7 December, 2022; originally announced December 2022.

    Comments: 65 pages, 3 figures, 2 tables

  11. Rigidity for Monogamy-of-Entanglement Games

    Authors: Anne Broadbent, Eric Culf

    Abstract: In a monogamy-of-entanglement (MoE) game, two players who do not communicate try to simultaneously guess a referee's measurement outcome on a shared quantum state they prepared. We study the prototypical example of a game where the referee measures in either the computational or Hadamard basis and informs the players of her choice. We show that this game satisfies a rigidity property similar to… ▽ More

    Submitted 1 March, 2023; v1 submitted 15 November, 2021; originally announced November 2021.

    Comments: v2: 56 pages, 3 figures, 1 table

    Journal ref: Proceedings of the 14th Innovations in Theoretical Computer Science Conference (ITCS 2023), Leibniz International Proceedings in Informatics (LiPIcs) 251 (2023) 28:1-28:29

  12. A monogamy-of-entanglement game for subspace coset states

    Authors: Eric Culf, Thomas Vidick

    Abstract: We establish a strong monogamy-of-entanglement property for subspace coset states, which are uniform superpositions of vectors in a linear subspace of $\mathbb{F}_2^n$ to which has been applied a quantum one-time pad. This property was conjectured recently by [Coladangelo, Liu, Liu, and Zhandry, Crypto'21] and shown to have applications to unclonable decryption and copy-protection of pseudorandom… ▽ More

    Submitted 2 August, 2022; v1 submitted 28 July, 2021; originally announced July 2021.

    Comments: v5: 13 pages, 1 figure. Accepted for publication in Quantum

    Journal ref: Quantum 6, 791 (2022)

  13. arXiv:2009.04217  [pdf, other

    gr-qc hep-th physics.optics quant-ph

    Towards Communication in a Curved Spacetime Geometry

    Authors: Qasem Exirifard, Eric Culf, Ebrahim Karimi

    Abstract: The current race in quantum communication -- endeavouring to establish a global quantum network -- must account for special and general relativistic effects. The well-studied general relativistic effects include Shapiro time-delay, gravitational lensing, and frame dragging which all are due to how a mass distribution alters geodesics. Here, we report how the curvature of spacetime geometry affects… ▽ More

    Submitted 1 August, 2021; v1 submitted 7 September, 2020; originally announced September 2020.

    Comments: Main article and the Supplementary information matching the published version

    Journal ref: Commun Phys 4, 171 (2021)