11 research outputs found

    Post-Quantum Îș\kappa-to-1 Trapdoor Claw-free Functions from Extrapolated Dihedral Cosets

    Full text link
    \emph{Noisy trapdoor claw-free function} (NTCF) as a powerful post-quantum cryptographic tool can efficiently constrain actions of untrusted quantum devices. However, the original NTCF is essentially \emph{2-to-1} one-way function (NTCF21^1_2). In this work, we attempt to further extend the NTCF21^1_2 to achieve \emph{many-to-one} trapdoor claw-free functions with polynomial bounded preimage size. Specifically, we focus on a significant extrapolation of NTCF21^1_2 by drawing on extrapolated dihedral cosets, thereby giving a model of NTCFÎș1^1_{\kappa} where Îș\kappa is a polynomial integer. Then, we present an efficient construction of NTCFÎș1^1_{\kappa} assuming \emph{quantum hardness of the learning with errors (LWE)} problem. We point out that NTCF can be used to bridge the LWE and the dihedral coset problem (DCP). By leveraging NTCF21^1_2 (resp. NTCFÎș1^1_{\kappa}), our work reveals a new quantum reduction path from the LWE problem to the DCP (resp. extrapolated DCP). Finally, we demonstrate the NTCFÎș1^1_{\kappa} can naturally be reduced to the NTCF21^1_2, thereby achieving the same application for proving the quantumness.Comment: 34 pages, 7 figure

    Two quantum Ising algorithms for the shortest-vector problem

    Get PDF
    Quantum computers are expected to break today's public key cryptography within a few decades. New cryptosystems are being designed and standardized for the postquantum era, and a significant proportion of these rely on the hardness of problems like the shortest-vector problem to a quantum adversary. In this paper we describe two variants of a quantum Ising algorithm to solve this problem. One variant is spatially efficient, requiring only O ( N log 2 N ) qubits, where N is the lattice dimension, while the other variant is more robust to noise. Analysis of the algorithms' performance on a quantum annealer and in numerical simulations shows that the more qubit-efficient variant will outperform in the long run, while the other variant is more suitable for near-term implementation

    Quantum Algorithms for Attacking Hardness Assumptions in Classical and Post‐Quantum Cryptography

    Get PDF
    In this survey, the authors review the main quantum algorithms for solving the computational problems that serve as hardness assumptions for cryptosystem. To this end, the authors consider both the currently most widely used classically secure cryptosystems, and the most promising candidates for post-quantum secure cryptosystems. The authors provide details on the cost of the quantum algorithms presented in this survey. The authors furthermore discuss ongoing research directions that can impact quantum cryptanalysis in the future

    An Optimized GHV-Type HE Scheme: Simpler, Faster, and More Versatile

    Get PDF
    In this paper we present an optimized variant of Gentry, Halevi and Vaikuntanathan (GHV)\u27s Homomorphic Encryption (HE) scheme (EUROCRYPT\u2710). Our scheme is appreciably more efficient than the original GHV scheme without losing its merits of the (multi-key) homomorphic property and matrix encryption property. In this research, we first measure the density for the trapdoor pairs that are created by using Alwen and Peikert\u27s trapdoor generation algorithm and Micciancio and Peikert\u27s trapdoor generation algorithm, respectively, and use the measurement result to precisely discuss the time and space complexity of the corresponding GHV instantiations. We then propose a generic GHV-type construction with several optimizations that improve the time and space efficiency from the original GHV scheme. In particular, our new scheme can achieve asymptotically optimal time complexity and avoid generating and storing the inverse of the used trapdoor. Finally, we present an instantiation that, by using a new set of (lower) bound parameters, has the smaller sizes of the key and ciphertext than the original GHV scheme

    A suite of quantum algorithms for the shortestvector problem

    Get PDF
    Crytography has come to be an essential part of the cybersecurity infrastructure that provides a safe environment for communications in an increasingly connected world. The advent of quantum computing poses a threat to the foundations of the current widely-used cryptographic model, due to the breaking of most of the cryptographic algorithms used to provide confidentiality, authenticity, and more. Consequently a new set of cryptographic protocols have been designed to be secure against quantum computers, and are collectively known as post-quantum cryptography (PQC). A forerunner among PQC is lattice-based cryptography, whose security relies upon the hardness of a number of closely related mathematical problems, one of which is known as the shortest vector problem (SVP). In this thesis I describe a suite of quantum algorithms that utilize the energy minimization principle to attack the shortest vector problem. The algorithms outlined span the gate-model and continuous time quantum computing, and explore methods of parameter optimization via variational methods, which are thought to be effective on near-term quantum computers. The performance of the algorithms are analyzed numerically, analytically, and on quantum hardware where possible. I explain how the results obtained in the pursuit of solving SVP apply more broadly to quantum algorithms seeking to solve general real-world problems; minimize the effect of noise on imperfect hardware; and improve efficiency of parameter optimization.Open Acces

    Categorical Quantum Dynamics

    Full text link
    We use strong complementarity to introduce dynamics and symmetries within the framework of CQM, which we also extend to infinite-dimensional separable Hilbert spaces: these were long-missing features, which open the way to a wealth of new applications. The coherent treatment presented in this work also provides a variety of novel insights into the dynamics and symmetries of quantum systems: examples include the extremely simple characterisation of symmetry-observable duality, the connection of strong complementarity with the Weyl Canonical Commutation Relations, the generalisations of Feynman's clock construction, the existence of time observables and the emergence of quantum clocks. Furthermore, we show that strong complementarity is a key resource for quantum algorithms and protocols. We provide the first fully diagrammatic, theory-independent proof of correctness for the quantum algorithm solving the Hidden Subgroup Problem, and show that strong complementarity is the feature providing the quantum advantage. In quantum foundations, we use strong complementarity to derive the exact conditions relating non-locality to the structure of phase groups, within the context of Mermin-type non-locality arguments. Our non-locality results find further application to quantum cryptography, where we use them to define a quantum-classical secret sharing scheme with provable device-independent security guarantees. All in all, we argue that strong complementarity is a truly powerful and versatile building block for quantum theory and its applications, and one that should draw a lot more attention in the future.Comment: Thesis submitted for the degree of Doctor of Philosophy, Oxford University, Michaelmas Term 2016 (273 pages

    A Guided Reinvention of Ring, Integral Domain, and Field

    Get PDF
    Abstract algebra enjoys a prestigious position in mathematics and the undergraduate mathematics curriculum. A typical abstract algebra course aims to provide students with a glimpse into the elegance of mathematics by exposing them to structures that form its foundation--it arguably approximates the actual practice of mathematics better than any of the courses by which it is typically preceded. Regrettably, despite the importance and weight carried by the abstract algebra, the educational literature is replete with suggestions that undergraduate students do not appear to be grasping even the most fundamental ideas of the subject. Additionally, many students fail to make the connection between abstract algebra and the algebra they learned at the primary and secondary levels, perpetually blind to any interpretations of the subject beyond surface-level. These discrepancies have two problematic consequences. First, students who were otherwise enthusiastic and interested in mathematics experience a complete reversal and become indifferent and disengaged. Second, future mathematics teachers at the primary and secondary levels do not build upon their elementary understandings of algebra, leaving them unable to communicate traces of any deep and unifying ideas that govern the subject. To address this problem, it has been suggested that the traditional lecture method be eschewed in favor of a student-centered, discovery-based approach. There have been several responses to this call; most notable and relevant to this project is the work of Larsen (2004, 2009), who developed an instructional theory to support students' reinvention of group and group isomorphism. As no such innovative methods of instruction exist regarding ring field theory, this project details the development of an instructional theory supporting students' reinvention of fundamental structures from ring theory: ring, integral domain, and field. Rooted in the theory of Realistic Mathematics Education, this dissertation reports on a developmental research project conducted via multiple iterations of the constructivist teaching experiment, wherein the primary goal was to test and revise an instructional theory supporting the guided reinvention of ring, integral domain, and field. The findings include an empirically tested and revised instructional theory, as well as conceptual frameworks detailing the emergence and progressive formalization of the key features in a ring structure

    Learning with Errors and Extrapolated Dihedral Cosets

    No full text
    International audienc
    corecore