Skip to main content

Showing 1–29 of 29 results for author: Zhandry, M

.
  1. arXiv:2503.11634  [pdf, ps, other

    quant-ph cs.CR

    Translating Between the Common Haar Random State Model and the Unitary Model

    Authors: Eli Goldin, Mark Zhandry

    Abstract: Black-box separations are a cornerstone of cryptography, indicating barriers to various goals. A recent line of work has explored black-box separations for quantum cryptographic primitives. Namely, a number of separations are known in the Common Haar Random State (CHRS) model, though this model is not considered a complete separation, but rather a starting point. A few very recent works have attem… ▽ More

    Submitted 14 March, 2025; originally announced March 2025.

    Comments: 39 pages

  2. arXiv:2411.01718  [pdf, ps, other

    quant-ph cs.CC

    Toward Separating QMA from QCMA with a Classical Oracle

    Authors: Mark Zhandry

    Abstract: QMA is the class of languages that can be decided by an efficient quantum verifier given a quantum witness, whereas QCMA is the class of such languages where the efficient quantum verifier only is given a classical witness. A challenging fundamental goal in quantum query complexity is to find a classical oracle separation for these classes. In this work, we offer a new approach towards proving suc… ▽ More

    Submitted 3 November, 2024; originally announced November 2024.

  3. arXiv:2411.00529  [pdf, ps, other

    quant-ph cs.CR

    A General Quantum Duality for Representations of Groups with Applications to Quantum Money, Lightning, and Fire

    Authors: John Bostanci, Barak Nehoran, Mark Zhandry

    Abstract: Aaronson, Atia, and Susskind established that swapping quantum states $|ψ\rangle$ and $|φ\rangle$ is computationally equivalent to distinguishing their superpositions $|ψ\rangle\pm|φ\rangle$. We extend this to a general duality principle: manipulating quantum states in one basis is equivalent to extracting values in a complementary basis. Formally, for any group, implementing a unitary representat… ▽ More

    Submitted 1 November, 2024; originally announced November 2024.

    Comments: 63 pages

  4. arXiv:2410.16595  [pdf, other

    quant-ph cs.CR

    (Quantum) Indifferentiability and Pre-Computation

    Authors: Joseph Carolan, Alexander Poremba, Mark Zhandry

    Abstract: Indifferentiability is a popular cryptographic paradigm for analyzing the security of ideal objects -- both in a classical as well as in a quantum world. It is typically stated in the form of a composable and simulation-based definition, and captures what it means for a construction (e.g., a cryptographic hash function) to be ``as good as'' an ideal object (e.g., a random oracle). Despite its stre… ▽ More

    Submitted 21 October, 2024; originally announced October 2024.

    Comments: 24 pages

  5. arXiv:2410.10712  [pdf, other

    cs.CR

    Composability in Watermarking Schemes

    Authors: Jiahui Liu, Mark Zhandry

    Abstract: Software watermarking allows for embedding a mark into a piece of code, such that any attempt to remove the mark will render the code useless. Provably secure watermarking schemes currently seems limited to programs computing various cryptographic operations, such as evaluating pseudorandom functions (PRFs), signing messages, or decrypting ciphertexts (the latter often going by the name ``traitor… ▽ More

    Submitted 14 October, 2024; originally announced October 2024.

  6. arXiv:2410.08547  [pdf, other

    quant-ph

    Quantum State Group Actions

    Authors: Saachi Mutreja, Mark Zhandry

    Abstract: Cryptographic group actions are a leading contender for post-quantum cryptography, and have also been used in the development of quantum cryptographic protocols. In this work, we explore quantum state group actions, which consist of a group acting on a set of quantum states. We show the following results: 1. In certain settings, statistical (even query bounded) security is impossible, analogousl… ▽ More

    Submitted 11 October, 2024; originally announced October 2024.

  7. arXiv:2409.16516  [pdf, other

    quant-ph

    Hard Quantum Extrapolations in Quantum Cryptography

    Authors: Luowen Qian, Justin Raizes, Mark Zhandry

    Abstract: Although one-way functions are well-established as the minimal primitive for classical cryptography, a minimal primitive for quantum cryptography is still unclear. Universal extrapolation, first considered by Impagliazzo and Levin (1990), is hard if and only if one-way functions exist. Towards better understanding minimal assumptions for quantum cryptography, we study the quantum analogues of the… ▽ More

    Submitted 11 April, 2025; v1 submitted 24 September, 2024; originally announced September 2024.

    Comments: To appear in EUROCRYPT 2025

  8. The Space-Time Cost of Purifying Quantum Computations

    Authors: Mark Zhandry

    Abstract: General quantum computation consists of unitary operations and also measurements. It is well known that intermediate quantum measurements can be deferred to the end of the computation, resulting in an equivalent purely unitary computation. While time efficient, this transformation blows up the space to linear in the running time, which could be super-polynomial for low-space algorithms. Fefferman… ▽ More

    Submitted 15 January, 2024; originally announced January 2024.

    Comments: ITCS'24

    Journal ref: ITCS 2024

  9. Quantum Money from Abelian Group Actions

    Authors: Mark Zhandry

    Abstract: We give a construction of public key quantum money, and even a strengthened version called quantum lightning, from abelian group actions, which can in turn be constructed from suitable isogenies over elliptic curves. We prove security in the generic group model for group actions under a plausible computational assumption, and develop a general toolkit for proving quantum security in this model. Al… ▽ More

    Submitted 7 March, 2024; v1 submitted 22 July, 2023; originally announced July 2023.

    Comments: Added attack on the Knowledge of Group Element Assumption, as well as a generic group action model proof. Fixed typos

    Journal ref: ITCS 2024

  10. arXiv:2302.01858  [pdf, ps, other

    quant-ph cs.CC cs.CR

    A Computational Separation Between Quantum No-cloning and No-telegraphing

    Authors: Barak Nehoran, Mark Zhandry

    Abstract: Two of the fundamental no-go theorems of quantum information are the no-cloning theorem (that it is impossible to make copies of general quantum states) and the no-teleportation theorem (the prohibition on telegraphing, or sending quantum states over classical channels without pre-shared entanglement). They are known to be equivalent, in the sense that a collection of quantum states is telegraphab… ▽ More

    Submitted 19 October, 2024; v1 submitted 3 February, 2023; originally announced February 2023.

    Comments: 43 pages; Changed "No-teleportation" to "No-telegraphing" in the title & abstract, since this terminology is less ambiguous; added applications to complexity theory and cryptography, including the definition of $\mathsf{clonableQMA}$, a quantum oracle separation between $\mathsf{clonableQMA}$ and $\mathsf{QCMA}$, and a definition and construction of parallelizable but non-exfiltratable encryption

    Journal ref: 15th Innovations in Theoretical Computer Science Conference (ITCS 2024), Leibniz International Proceedings in Informatics (LIPIcs), Vol. 287, pp. 82:1-82:23, 2024

  11. arXiv:2211.11994  [pdf, ps, other

    cs.CR quant-ph

    Another Round of Breaking and Making Quantum Money: How to Not Build It from Lattices, and More

    Authors: Jiahui Liu, Hart Montgomery, Mark Zhandry

    Abstract: Public verification of quantum money has been one of the central objects in quantum cryptography ever since Wiesner's pioneering idea of using quantum mechanics to construct banknotes against counterfeiting. So far, we do not know any publicly-verifiable quantum money scheme that is provably secure from standard assumptions. In this work, we provide both negative and positive results for publicl… ▽ More

    Submitted 30 December, 2022; v1 submitted 21 November, 2022; originally announced November 2022.

  12. arXiv:2210.05138  [pdf, ps, other

    quant-ph cs.CR

    Commitments to Quantum States

    Authors: Sam Gunn, Nathan Ju, Fermi Ma, Mark Zhandry

    Abstract: What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitment to quantum messages is binding if, after the commit phase, the committed state is hidden from the sender's view. We accompany this new definition with several instantiations. We build the first non-interactive succinct quantum state commitments, which can be seen as an analogue of collision-resis… ▽ More

    Submitted 4 November, 2022; v1 submitted 11 October, 2022; originally announced October 2022.

  13. arXiv:2207.06589  [pdf, other

    cs.CR quant-ph

    On the Feasibility of Unclonable Encryption, and More

    Authors: Prabhanjan Ananth, Fatih Kaleoglu, Xingjian Li, Qipeng Liu, Mark Zhandry

    Abstract: Unclonable encryption, first introduced by Broadbent and Lord (TQC'20), is a one-time encryption scheme with the following security guarantee: any non-local adversary (A, B, C) cannot simultaneously distinguish encryptions of two equal length messages. This notion is termed as unclonable indistinguishability. Prior works focused on achieving a weaker notion of unclonable encryption, where we requi… ▽ More

    Submitted 13 July, 2022; originally announced July 2022.

  14. arXiv:2204.02063  [pdf, other

    quant-ph cs.CC cs.CR

    Verifiable Quantum Advantage without Structure

    Authors: Takashi Yamakawa, Mark Zhandry

    Abstract: We show the following hold, unconditionally unless otherwise stated, relative to a random oracle: - There are NP search problems solvable by quantum polynomial-time machines but not classical probabilistic polynomial-time machines. - There exist functions that are one-way, and even collision resistant, against classical adversaries but are easily inverted quantumly. Similar separations hold fo… ▽ More

    Submitted 11 November, 2024; v1 submitted 5 April, 2022; originally announced April 2022.

    Comments: 56 pages, fixed the proof of Theorem 3.11 etc

    Journal ref: J. ACM 71(3): 20 (2024)

  15. arXiv:2110.09733  [pdf, ps, other

    cs.CR quant-ph

    Franchised Quantum Money

    Authors: Bhaskar Roberts, Mark Zhandry

    Abstract: The construction of public key quantum money based on standard cryptographic assumptions is a longstanding open question. Here we introduce franchised quantum money, an alternative form of quantum money that is easier to construct. Franchised quantum money retains the features of a useful quantum money scheme, namely unforgeability and local verification: anyone can verify banknotes without commun… ▽ More

    Submitted 19 October, 2021; originally announced October 2021.

  16. arXiv:2108.11015  [pdf, other

    quant-ph cs.CR

    Quantum Algorithms for Variants of Average-Case Lattice Problems via Filtering

    Authors: Yilei Chen, Qipeng Liu, Mark Zhandry

    Abstract: We show polynomial-time quantum algorithms for the following problems: (*) Short integer solution (SIS) problem under the infinity norm, where the public matrix is very wide, the modulus is a polynomially large prime, and the bound of infinity norm is set to be half of the modulus minus a constant. (*) Learning with errors (LWE) problem given LWE-like quantum states with polynomially large mod… ▽ More

    Submitted 6 October, 2021; v1 submitted 24 August, 2021; originally announced August 2021.

    Comments: 41 pages, 1 figure

  17. arXiv:2107.05692  [pdf, other

    cs.CR quant-ph

    Hidden Cosets and Applications to Unclonable Cryptography

    Authors: Andrea Coladangelo, Jiahui Liu, Qipeng Liu, Mark Zhandry

    Abstract: In this work, we study a generalization of hidden subspace states to hidden coset states (first introduced by Aaronson and Christiano [STOC '12]). This notion was considered independently by Vidick and Zhang [Eurocrypt '21], in the context of proofs of quantum knowledge from quantum money schemes. We explore unclonable properties of coset states and several applications: - We show that assuming… ▽ More

    Submitted 14 July, 2022; v1 submitted 12 July, 2021; originally announced July 2021.

    Comments: Minor updates

  18. arXiv:2103.08140  [pdf, ps, other

    cs.CR quant-ph

    Post-Quantum Succinct Arguments: Breaking the Quantum Rewinding Barrier

    Authors: Alessandro Chiesa, Fermi Ma, Nicholas Spooner, Mark Zhandry

    Abstract: We prove that Kilian's four-message succinct argument system is post-quantum secure in the standard model when instantiated with any probabilistically checkable proof and any collapsing hash function (which in turn exist based on the post-quantum hardness of Learning with Errors). This yields the first post-quantum succinct argument system from any falsifiable assumption. At the heart of our pro… ▽ More

    Submitted 7 June, 2021; v1 submitted 15 March, 2021; originally announced March 2021.

    Comments: 50 pages, 2 figures

  19. arXiv:2004.09674  [pdf, ps, other

    cs.CR quant-ph

    New Approaches for Quantum Copy-Protection

    Authors: Scott Aaronson, Jiahui Liu, Qipeng Liu, Mark Zhandry, Ruizhe Zhang

    Abstract: Quantum copy protection uses the unclonability of quantum states to construct quantum software that provably cannot be pirated. Copy protection would be immensely useful, but unfortunately little is known about how to achieve it in general. In this work, we make progress on this goal, by giving the following results: - We show how to copy protect any program that cannot be learned from its input… ▽ More

    Submitted 16 October, 2020; v1 submitted 20 April, 2020; originally announced April 2020.

    Comments: major revisions in definitions and security proofs

  20. arXiv:1811.05385  [pdf, ps, other

    cs.CR cs.CC quant-ph

    On Finding Quantum Multi-collisions

    Authors: Qipeng Liu, Mark Zhandry

    Abstract: A $k$-collision for a compressing hash function $H$ is a set of $k$ distinct inputs that all map to the same output. In this work, we show that for any constant $k$, $Θ\left(N^{\frac{1}{2}(1-\frac{1}{2^k-1})}\right)$ quantum queries are both necessary and sufficient to achieve a $k$-collision with constant probability. This improves on both the best prior upper bound (Hosoyamada et al., ASIACRYPT… ▽ More

    Submitted 26 February, 2019; v1 submitted 13 November, 2018; originally announced November 2018.

  21. arXiv:1807.03038  [pdf, ps, other

    cs.CR math.AG math.NT

    Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves

    Authors: Dan Boneh, Darren Glass, Daniel Krashen, Kristin Lauter, Shahed Sharif, Alice Silverberg, Mehdi Tibouchi, Mark Zhandry

    Abstract: We describe a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n >= 2. Our approach is based on the problem of computing isogenies between isogenous elliptic curves, which is believed to be difficult. We do not obtain a working protocol because of a missing step that is currently an open mathematical problem. What we need to complete our pr… ▽ More

    Submitted 31 August, 2018; v1 submitted 9 July, 2018; originally announced July 2018.

    MSC Class: 14K02 (Primary) 14Q20; 11Y16; 94A60 (Secondary)

  22. arXiv:1711.02276  [pdf, other

    cs.CR cs.CC quant-ph

    Quantum Lightning Never Strikes the Same State Twice

    Authors: Mark Zhandry

    Abstract: Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then stu… ▽ More

    Submitted 15 November, 2017; v1 submitted 6 November, 2017; originally announced November 2017.

  23. arXiv:1611.05564  [pdf, other

    cs.CR cs.CC quant-ph

    A Note on Quantum-Secure PRPs

    Authors: Mark Zhandry

    Abstract: We show how to construct pseudorandom permutations (PRPs) that remain secure even if the adversary can query the permutation, both in the forward and reverse directions, on a quantum superposition of inputs. Such quantum-secure PRPs have found numerous applications in cryptography and complexity theory. Our construction combines a quantum-secure pseudorandom function together with constructions of… ▽ More

    Submitted 2 April, 2025; v1 submitted 17 November, 2016; originally announced November 2016.

    Journal ref: Quantum 9, 1696 (2025)

  24. arXiv:1607.07759  [pdf, other

    cs.CR quant-ph

    New security notions and feasibility results for authentication of quantum data

    Authors: Sumegha Garg, Henry Yuen, Mark Zhandry

    Abstract: We give a new class of security definitions for authentication in the quantum setting. These definitions capture and strengthen existing definitions of security against quantum adversaries for both classical message authentication codes (MACs) and well as full quantum state authentication schemes. The main feature of our definitions is that they precisely characterize the effective behavior of any… ▽ More

    Submitted 13 September, 2016; v1 submitted 26 July, 2016; originally announced July 2016.

    Comments: 50 pages, QCrypt 2016 - 6th International Conference on Quantum Cryptography, added a new lifting theorem that shows equivalence between a weak form of authentication security and a stronger notion that considers side information

  25. arXiv:1607.06141  [pdf, other

    cs.CR cs.DS

    Strong Hardness of Privacy from Weak Traitor Tracing

    Authors: Lucas Kowalczyk, Tal Malkin, Jonathan Ullman, Mark Zhandry

    Abstract: Despite much study, the computational complexity of differential privacy remains poorly understood. In this paper we consider the computational complexity of accurately answering a family $Q$ of statistical queries over a data universe $X$ under differential privacy. A statistical query on a dataset $D \in X^n$ asks "what fraction of the elements of $D$ satisfy a given predicate $p$ on $X$?" Dwork… ▽ More

    Submitted 20 July, 2016; originally announced July 2016.

  26. arXiv:1510.08352  [pdf, ps, other

    cs.CC cs.CR quant-ph

    Quantum Oracle Classification - The Case of Group Structure

    Authors: Mark Zhandry

    Abstract: The Quantum Oracle Classification (QOC) problem is to classify a function, given only quantum black box access, into one of several classes without necessarily determining the entire function. Generally, QOC captures a very wide range of problems in quantum query complexity. However, relatively little is known about many of these problems. In this work, we analyze the a subclass of the QOC probl… ▽ More

    Submitted 28 October, 2015; originally announced October 2015.

    Comments: 24 pages

  27. arXiv:1505.00388  [pdf, other

    cs.CR cs.CC cs.LG

    Order-Revealing Encryption and the Hardness of Private Learning

    Authors: Mark Bun, Mark Zhandry

    Abstract: An order-revealing encryption scheme gives a public procedure by which two ciphertexts can be compared to reveal the ordering of their underlying plaintexts. We show how to use order-revealing encryption to separate computationally efficient PAC learning from efficient $(ε, δ)$-differentially private PAC learning. That is, we construct a concept class that is efficiently PAC learnable, but for whi… ▽ More

    Submitted 2 May, 2015; originally announced May 2015.

    Comments: 28 pages

  28. arXiv:1312.1027  [pdf, ps, other

    cs.CC quant-ph

    A Note on the Quantum Collision and Set Equality Problems

    Authors: Mark Zhandry

    Abstract: The results showing a quantum query complexity of $Θ(N^{1/3})$ for the collision problem do not apply to random functions. The issues are two-fold. First, the $Ω(N^{1/3})$ lower bound only applies when the range is no larger than the domain, which precludes many of the cryptographically interesting applications. Second, most of the results in the literature only apply to $r$-to-1 functions, which… ▽ More

    Submitted 10 December, 2013; v1 submitted 4 December, 2013; originally announced December 2013.

    Comments: 10 pages. v2: fixed typos. v3: added set equality result

  29. Random Oracles in a Quantum World

    Authors: Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, Mark Zhandry

    Abstract: The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove securit… ▽ More

    Submitted 20 January, 2012; v1 submitted 5 August, 2010; originally announced August 2010.

    Comments: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandry

    Journal ref: full version of Advances in Cryptology - ASIACRYPT 2011, pages 41-69, 2011