Skip to main content

Showing 1–34 of 34 results for author: Chailloux, A

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2411.12553  [pdf, other

    quant-ph

    Quantum advantage from soft decoders

    Authors: André Chailloux, Jean-Pierre Tillich

    Abstract: In the last years, Regev's reduction has been used as a quantum algorithmic tool for providing a quantum advantage for variants of the decoding problem. Following this line of work, the authors of [JSW+24] have recently come up with a quantum algorithm called Decoded Quantum Interferometry that is able to solve in polynomial time several optimization problems. They study in particular the Optimal… ▽ More

    Submitted 19 November, 2024; originally announced November 2024.

    Comments: v1, 33 pages

  2. arXiv:2310.20651  [pdf, ps, other

    quant-ph

    The Quantum Decoding Problem

    Authors: André Chailloux, Jean-Pierre Tillich

    Abstract: One of the founding results of lattice based cryptography is a quantum reduction from the Short Integer Solution problem to the Learning with Errors problem introduced by Regev. It has recently been pointed out by Chen, Liu and Zhandry that this reduction can be made more powerful by replacing the learning with errors problem with a quantum equivalent, where the errors are given in quantum superpo… ▽ More

    Submitted 31 October, 2023; originally announced October 2023.

  3. arXiv:2205.14023  [pdf, ps, other

    quant-ph

    Finding many Collisions via Reusable Quantum Walks

    Authors: Xavier Bonnetain, André Chailloux, André Schrottenloher, Yixin Shen

    Abstract: Given a random function $f$ with domain $[2^n]$ and codomain $[2^m]$, with $m \geq n$, a collision of $f$ is a pair of distinct inputs with the same image. Collision finding is an ubiquitous problem in cryptanalysis, and it has been well studied using both classical and quantum algorithms. Indeed, the quantum query complexity of the problem is well known to be $Θ(2^{m/3})$, and matching algorithms… ▽ More

    Submitted 27 May, 2022; originally announced May 2022.

  4. arXiv:2112.01386  [pdf, other

    quant-ph cs.CR

    Relativistic zero-knowledge protocol for NP over the internet unconditionally secure against quantum adversaries

    Authors: André Chailloux, Yann Barsamian

    Abstract: Relativistic cryptography is a proposal for achieving unconditional security that exploits the fact that no information carrier can travel faster than the speed of light. It is based on space-time constraints but doesn't require quantum hardware. Nevertheless, it was unclear whether this proposal is realistic or not. Recently, Alikhani et al. [ABC+21] performed an implementation of a relativistic… ▽ More

    Submitted 2 December, 2021; originally announced December 2021.

  5. arXiv:2105.05608  [pdf, other

    quant-ph cs.CR

    Lattice sieving via quantum random walks

    Authors: André Chailloux, Johanna Loyer

    Abstract: Lattice-based cryptography is one of the leading proposals for post-quantum cryptography. The Shortest Vector Problem (SVP) is arguably the most important problem for the cryptanalysis of lattice-based cryptography, and many lattice-based schemes have security claims based on its hardness. The best quantum algorithm for the SVP is due to Laarhoven [Laa16 PhD] and runs in (heuristic) time… ▽ More

    Submitted 12 May, 2021; originally announced May 2021.

  6. arXiv:2007.15808  [pdf, other

    quant-ph

    Breaking simple quantum position verification protocols with little entanglement

    Authors: Andrea Olivo, Ulysse Chabaud, André Chailloux, Frédéric Grosshans

    Abstract: Instantaneous nonlocal quantum computation (INQC) evades apparent quantum and relativistic constraints and allows to attack generic quantum position verification (QPV) protocols (aiming at securely certifying the location of a distant prover) at an exponential entanglement cost. We consider adversaries sharing maximally entangled pairs of qudits and find low-dimensional INQC attacks against the si… ▽ More

    Submitted 30 July, 2020; originally announced July 2020.

    Comments: 13 pages, 6 figures

  7. arXiv:1906.05415  [pdf, ps, other

    quant-ph

    Tight quantum security of the Fiat-Shamir transform for commit-and-open identification schemes with applications to post-quantum signature schemes

    Authors: André Chailloux

    Abstract: Applying the Fiat-Shamir transform on identification schemes is one of the main ways of constructing signature schemes. While the classical security of this transformation is well understood, it is only very recently that generic results for the quantum case have been proposed [DFMS19,LZ19]. These results are asymptotic and therefore can't be used to derive the concrete security of these signature… ▽ More

    Submitted 16 March, 2021; v1 submitted 12 June, 2019; originally announced June 2019.

  8. arXiv:1810.01790  [pdf, other

    quant-ph

    A note on the quantum query complexity of permutation symmetric functions

    Authors: André Chailloux

    Abstract: It is known since the work of [AA14] that for any permutation symmetric function $f$, the quantum query complexity is at most polynomially smaller than the classical randomized query complexity, more precisely that $R(f) = \widetilde{O}\left(Q^7(f)\right)$. In this paper, we improve this result and show that $R(f) = {O}\left(Q^3(f)\right)$ for a more general class of symmetric functions. Our proof… ▽ More

    Submitted 3 October, 2018; originally announced October 2018.

    Comments: 8 pages

  9. arXiv:1709.06870  [pdf, ps, other

    quant-ph cs.CR

    A tight security reduction in the quantum random oracle model for code-based signature schemes

    Authors: André Chailloux, Thomas Debris-Alazard

    Abstract: Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST call to standardize quantum safe cryptography. However, only few signature schemes can have concrete quantum security because of technical difficulties associated with the Quantum Random Oracle Model (QROM). In this paper, we show that code-based signature schemes based on the full domain hash para… ▽ More

    Submitted 20 September, 2017; originally announced September 2017.

  10. arXiv:1703.01061  [pdf, other

    quant-ph

    The information cost of quantum memoryless protocols

    Authors: André Chailloux, Iordanis Kerenidis, Mathieu Laurière

    Abstract: We consider memoryless quantum communication protocols, where the two parties do not possess any memory besides their classical input and they take turns performing unitary operations on a pure quantum state that they exchange between them. Most known quantum protocols are of this type and recently a deep connection between memoryless protocols and Bell inequality violations has been explored rece… ▽ More

    Submitted 9 March, 2017; v1 submitted 3 March, 2017; originally announced March 2017.

    Comments: Corrected typos in the abstract

  11. Relativistic (or $2$-prover $1$-round) zero-knowledge protocol for $\mathsf{NP}$ secure against quantum adversaries

    Authors: André Chailloux, Anthony Leverrier

    Abstract: In this paper, we show that the zero-knowledge construction for Hamiltonian cycle remains secure against quantum adversaries in the relativistic setting. Our main technical contribution is a tool for studying the action of consecutive measurements on a quantum state which in turn gives upper bounds on the value of some entangled games. This allows us to prove the security of our protocol against q… ▽ More

    Submitted 22 May, 2017; v1 submitted 22 December, 2016; originally announced December 2016.

    Comments: v2, corrected a few typos and added references

    Journal ref: Proceedings of Eurocrypt 2017

  12. Experimental Verification of Multipartite Entanglement in Quantum Networks

    Authors: W. McCutcheon, A. Pappa, B. A. Bell, A. McMillan, A. Chailloux, T. Lawson, M. Mafu, D. Markham, E. Diamanti, I. Kerenidis, J. G. Rarity, M. S. Tame

    Abstract: Multipartite entangled states are a fundamental resource for a wide range of quantum information processing tasks. In particular, in quantum networks it is essential for the parties involved to be able to verify if entanglement is present before they carry out a given distributed task. Here we design and experimentally demonstrate a protocol that allows any party in a network to check if a source… ▽ More

    Submitted 15 November, 2016; originally announced November 2016.

    Comments: 8 pages, 4 figures

    Journal ref: Nature Communications 7, 13251 (2016)

  13. arXiv:1608.03820  [pdf, ps, other

    quant-ph

    Recursive cheating strategies for the relativistic $F_Q$ bit commitment protocol

    Authors: Rémi Bricout, André Chailloux

    Abstract: In this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. We consider the $F_Q$ multi-round bit commitment scheme introduced by Lunghi et al. [LKB+15]. This protocol was shown secure against classical adversaries as long as the number of rounds $m$ is small compared to $\sqrt{Q}$ where $Q$ is the size of the used fiel… ▽ More

    Submitted 12 August, 2016; originally announced August 2016.

    Comments: 16 pages

  14. Robust Relativistic Bit Commitment

    Authors: Kaushik Chakraborty, André Chailloux, Anthony Leverrier

    Abstract: Relativistic cryptography exploits the fact that no information can travel faster than the speed of light in order to obtain security guarantees that cannot be achieved from the laws of quantum mechanics alone. Recently, Lunghi et al [Phys. Rev. Lett. 2015] presented a bit commitment scheme where each party uses two agents that exchange classical information in a synchronized fashion, and that is… ▽ More

    Submitted 11 August, 2016; originally announced August 2016.

    Comments: 22 pages, 1 figure

    Journal ref: Phys. Rev. A 94, 062314 (2016)

  15. Arbitrarily long relativistic bit commitment

    Authors: Kaushik Chakraborty, André Chailloux, Anthony Leverrier

    Abstract: We consider the recent relativistic bit commitment protocol introduced by Lunghi et al. [Phys. Rev. Lett. 2015] and present a new security analysis against classical attacks. In particular, while the initial complexity of the protocol scaled double-exponentially with the commitment time, our analysis shows that the correct dependence is only linear. This has dramatic implications in terms of imple… ▽ More

    Submitted 1 July, 2015; originally announced July 2015.

    Comments: In an independent and concurrent work, Fehr and Fillinger [FF15] proved a general composition theorem for two-prover commitments which implies a similar bound on the security of the Lunghi et al. protocol than the one derived here

    Journal ref: Phys. Rev. Lett. 115, 250501 (2015)

  16. arXiv:1410.4397  [pdf, ps, other

    quant-ph

    Parallel Repetition of Free Entangled Games: Simplification and Improvements

    Authors: André Chailloux, Giannicola Scarpa

    Abstract: In a two-player game, two cooperating but non communicating players, Alice and Bob, receive inputs taken from a probability distribution. Each of them produces an output and they win the game if they satisfy some predicate on their inputs/outputs. The entangled value $ω^*(G)$ of a game $G$ is the maximum probability that Alice and Bob can win the game if they are allowed to share an entangled st… ▽ More

    Submitted 1 March, 2015; v1 submitted 16 October, 2014; originally announced October 2014.

    Comments: 17 pages, this paper is a follow up and supersedes our previous paper 'Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost' [CS14, arXiv:1310.7787] v2: updated GS affiliation

  17. Optimal bounds for parity-oblivious random access codes

    Authors: André Chailloux, Iordanis Kerenidis, Srijita Kundu, Jamie Sikora

    Abstract: Random access coding is an information task that has been extensively studied and found many applications in quantum information. In this scenario, Alice receives an $n$-bit string $x$, and wishes to encode $x$ into a quantum state $ρ_x$, such that Bob, when receiving the state $ρ_x$, can choose any bit $i \in [n]$ and recover the input bit $x_i$ with high probability. Here we study two variants:… ▽ More

    Submitted 22 March, 2016; v1 submitted 21 April, 2014; originally announced April 2014.

    Comments: Version 3. Added discussion about device-independent security

    Journal ref: New Journal of Physics (18) 045003, 2016

  18. Graph-theoretical Bounds on the Entangled Value of Non-local Games

    Authors: André Chailloux, Laura Mančinska, Giannicola Scarpa, Simone Severini

    Abstract: We introduce a novel technique to give bounds to the entangled value of non-local games. The technique is based on a class of graphs used by Cabello, Severini and Winter in 2010. The upper bound uses the famous Lovász theta number and is efficiently computable; the lower one is based on the quantum independence number, which is a quantity used in the study of entanglement-assisted channel capaciti… ▽ More

    Submitted 27 February, 2015; v1 submitted 14 April, 2014; originally announced April 2014.

    Comments: 10 pages, submission to the 9th Conference on the Theory of Quantum Computation, Communication, and Cryptography (TQC 2014)

  19. arXiv:1402.7166  [pdf, ps, other

    quant-ph

    A simpler proof of existence of quantum weak coin flipping with arbitrarily small bias

    Authors: Dorit Aharonov, André Chailloux, Maor Ganz, Iordanis Kerenidis, Loïck Magnin

    Abstract: Mochon's proof [Moc07] of existence of quantum weak coin flipping with arbitrarily small bias is a fundamental result in quantum cryptography, but at the same time one of the least understood. Though used several times as a black box in important follow-up results [Gan09, CK09, AS10, CK11, KZ13] the result has not been peer-reviewed, its novel techniques (and in particular Kitaev's point game form… ▽ More

    Submitted 28 February, 2014; originally announced February 2014.

    Comments: 48 pages, 5 figures. Comments are welcome

  20. arXiv:1310.7787  [pdf, ps, other

    quant-ph

    Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost

    Authors: André Chailloux, Giannicola Scarpa

    Abstract: In a two-player game, two cooperating but non communicating players, Alice and Bob, receive inputs taken from a probability distribution. Each of them produces an output and they win the game if they satisfy some predicate on their inputs/outputs. The entangled value $ω^*(G)$ of a game $G$ is the maximum probability that Alice and Bob can win the game if they are allowed to share an entangled stat… ▽ More

    Submitted 2 October, 2014; v1 submitted 29 October, 2013; originally announced October 2013.

    Comments: In the first version of this paper we presented a different, stronger Corollary 1 but due to an error in the proof we had to modify it in the second version. This third version is a minor update. We correct some typos and re-introduce a proof accidentally commented out in the second version

  21. arXiv:1310.3262  [pdf, other

    quant-ph cs.CR

    Optimal bounds for semi-honest quantum oblivious transfer

    Authors: André Chailloux, Gus Gutoski, Jamie Sikora

    Abstract: Oblivious transfer is a fundamental cryptographic primitive in which Bob transfers one of two bits to Alice in such a way that Bob cannot know which of the two bits Alice has learned. We present an optimal security bound for quantum oblivious transfer protocols under a natural and demanding definition of what it means for Alice to cheat. Our lower bound is a smooth tradeoff between the probability… ▽ More

    Submitted 30 August, 2016; v1 submitted 11 October, 2013; originally announced October 2013.

    Comments: Accepted version. 16 pages, new title, results unchanged

    Journal ref: Chicago Journal of Theoretical Computer Science, 2016

  22. Experimental plug&play quantum coin flipping

    Authors: Anna Pappa, Paul Jouguet, Thomas Lawson, André Chailloux, Matthieu Legré, Patrick Trinkler, Iordanis Kerenidis, Eleni Diamanti

    Abstract: Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to c… ▽ More

    Submitted 24 April, 2014; v1 submitted 14 June, 2013; originally announced June 2013.

    Comments: Version 2, 19 pages including detailed security analysis

    Journal ref: Nature Communications 5: 3717, 2014

  23. Strong connections between quantum encodings, non-locality and quantum cryptography

    Authors: André Chailloux, Iordanis Kerenidis, Jamie Sikora

    Abstract: Encoding information in quantum systems can offer surprising advantages but at the same time there are limitations that arise from the fact that measuring an observable may disturb the state of the quantum system. In our work, we provide an in-depth analysis of a simple question: What happens when we perform two measurements sequentially on the same quantum system? This question touches upon some… ▽ More

    Submitted 2 April, 2014; v1 submitted 3 April, 2013; originally announced April 2013.

    Comments: Version 3. Previous title: "Oblivious transfer, the CHSH game, and quantum encodings"

    Journal ref: Phys. Rev. A 89, 022334 (2014)

  24. Multipartite entanglement verification resistant against dishonest parties

    Authors: Anna Pappa, André Chailloux, Stephanie Wehner, Eleni Diamanti, Iordanis Kerenidis

    Abstract: Future quantum information networks will likely consist of quantum and classical agents, who have the ability to communicate in a variety of ways with trusted and untrusted parties and securely delegate computational tasks to untrusted large-scale quantum computing servers. Multipartite quantum entanglement is a fundamental resource for such a network and hence it is imperative to study the possib… ▽ More

    Submitted 6 November, 2012; v1 submitted 21 December, 2011; originally announced December 2011.

    Comments: The statement of Theorem 2 has been revised and a new proof is given. Other results unchanged

    Journal ref: Phys. Rev. Lett. 108, 260502 (2012)

  25. arXiv:1111.5247  [pdf, ps, other

    quant-ph cs.CC

    The Complexity of the Separable Hamiltonian Problem

    Authors: André Chailloux, Or Sattath

    Abstract: In this paper, we study variants of the canonical Local-Hamiltonian problem where, in addition, the witness is promised to be separable. We define two variants of the Local-Hamiltonian problem. The input for the Separable-Local-Hamiltonian problem is the same as the Local-Hamiltonian problem, i.e. a local Hamiltonian and two energies a and b, but the question is somewhat different: the answer is Y… ▽ More

    Submitted 22 November, 2011; originally announced November 2011.

    Journal ref: Proc. of IEEE 27th Annual Conference on Computational Complexity (CCC), 2012. pp 32 - 41

  26. Practical Quantum Coin Flipping

    Authors: Anna Pappa, André Chailloux, Eleni Diamanti, Iordanis Kerenidis

    Abstract: In this article we show for the first time that quantum coin flipping with security guarantees that are strictly better than any classical protocol is possible to implement with current technology. Our protocol takes into account all aspects of an experimental implementation like losses, multi-photon pulses emitted by practical photon sources, channel noise, detector dark counts and finite quantum… ▽ More

    Submitted 30 July, 2011; v1 submitted 6 June, 2011; originally announced June 2011.

    Comments: v2, 4 pages, 3 figures

    Journal ref: Phys. Rev. A 84, 052305 (2011)

  27. arXiv:1102.1678  [pdf, ps, other

    quant-ph

    Optimal bounds for quantum bit commitment

    Authors: André Chailloux, Iordanis Kerenidis

    Abstract: Bit commitment is a fundamental cryptographic primitive with numerous applications. Quantum information allows for bit commitment schemes in the information theoretic setting where no dishonest party can perfectly cheat. The previously best-known quantum protocol by Ambainis achieved a cheating probability of at most 3/4[Amb01]. On the other hand, Kitaev showed that no quantum protocol can have ch… ▽ More

    Submitted 8 February, 2011; originally announced February 2011.

    Comments: v1 20pages

  28. Fully Distrustful Quantum Cryptography

    Authors: J. Silman, A. Chailloux, N. Aharon, I. Kerenidis, S. Pironio, S. Massar

    Abstract: In the distrustful quantum cryptography model the different parties have conflicting interests and do not trust one another. Nevertheless, they trust the quantum devices in their labs. The aim of the device-independent approach to cryptography is to do away with the necessity of making this assumption, and, consequently, significantly increase security. In this paper we enquire whether the scope o… ▽ More

    Submitted 27 January, 2011; v1 submitted 26 January, 2011; originally announced January 2011.

    Journal ref: Phys. Rev. Lett. 106, 220501 (2011)

  29. arXiv:1010.2793  [pdf, ps, other

    quant-ph

    Quantum Commitments from Complexity Assumptions

    Authors: André Chailloux, Iordanis Kerenidis, Bill Rosgen

    Abstract: Bit commitment schemes are at the basis of modern cryptography. Since information-theoretic security is impossible both in the classical and the quantum regime, we need to look at computationally secure commitment schemes. In this paper, we study worst-case complexity assumptions that imply quantum bit-commitment schemes. First, we show that QSZK not included in QMA implies a computationally hidin… ▽ More

    Submitted 25 July, 2011; v1 submitted 13 October, 2010; originally announced October 2010.

    Comments: v2 30p

  30. arXiv:1009.0044  [pdf, other

    quant-ph

    Improved Loss-Tolerant Quantum Coin Flipping

    Authors: André Chailloux

    Abstract: In this paper, we present a loss-tolerant quantum strong coin flipping protocol with bias 0.359. This is an improvement over Berlin etal's protocol [BBBG08] which achieves a bias of 0.4. To achieve this, we extend Berlin et al.'s protocol by adding an encryption step that hides some information to Bob until he confirms that he successfully measured. We also show using numerical analysis that a we… ▽ More

    Submitted 11 March, 2011; v1 submitted 31 August, 2010; originally announced September 2010.

    Comments: v3 13pages, minor typos fixed

  31. arXiv:1007.1875  [pdf, ps, other

    quant-ph

    Lower Bounds for Quantum Oblivious Transfer

    Authors: André Chailloux, Iordanis Kerenidis, Jamie Sikora

    Abstract: Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest players' cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat wi… ▽ More

    Submitted 23 March, 2013; v1 submitted 12 July, 2010; originally announced July 2010.

    Comments: v2, improved lower bound that uses a better lower bound on quantum bit commitment

    Journal ref: Quantum Information & Computation 13(1 & 2):158-177, 2013

  32. arXiv:0904.1511  [pdf, ps, other

    quant-ph

    Optimal quantum strong coin flipping

    Authors: André Chailloux, Iordanis Kerenidis

    Abstract: Coin flipping is a fundamental cryptographic primitive that enables two distrustful and far apart parties to create a uniformly random bit [Blu81]. Quantum information allows for protocols in the information theoretic setting where no dishonest party can perfectly cheat. The previously best-known quantum protocol by Ambainis achieved a cheating probability of at most 3/4 [Amb01]. On the other ha… ▽ More

    Submitted 9 April, 2009; originally announced April 2009.

    Comments: 12 pages

  33. arXiv:0711.4251  [pdf, ps, other

    quant-ph

    The role of help in Classical and Quantum Zero-Knowledge

    Authors: André Chailloux, Iordanis Kerenidis

    Abstract: We study the role of help in Non-Interactive Zero-Knowledge protocols and its relation to the standard interactive model. In the classical case, we show that help and interaction are equivalent, answering an open question of Ben-Or and Gutfreund. This implies a new complete problem for the class SZK, the Image Intersection Density. For this problem, we also prove a polarization lemma which is st… ▽ More

    Submitted 29 November, 2007; v1 submitted 27 November, 2007; originally announced November 2007.

    Comments: 22 pages, 0 figures, This paper will be be superseded by joint work with Dragos Florin Ciocan and Salil Vadhan and will be presented at TCC'08

  34. arXiv:0711.4032  [pdf, ps, other

    quant-ph

    Increasing the power of the verifier in Quantum Zero Knowledge

    Authors: André Chailloux, Iordanis Kerenidis

    Abstract: In quantum zero knowledge, the assumption was made that the verifier is only using unitary operations. Under this assumption, many nice properties have been shown about quantum zero knowledge, including the fact that Honest-Verifier Quantum Statistical Zero Knowledge (HVQSZK) is equal to Cheating-Verifier Quantum Statistical Zero Knowledge (QSZK) (see [Wat02,Wat06]). In this paper, we study wh… ▽ More

    Submitted 27 October, 2008; v1 submitted 26 November, 2007; originally announced November 2007.

    Comments: 17 pages, 0 figures, to appear in FSTTCS'08