415 research outputs found

    Increasing the power of the verifier in Quantum Zero Knowledge

    Get PDF
    In quantum zero knowledge, the assumption was made that the verifier is only using unitary operations. Under this assumption, many nice properties have been shown about quantum zero knowledge, including the fact that Honest-Verifier Quantum Statistical Zero Knowledge (HVQSZK) is equal to Cheating-Verifier Quantum Statistical Zero Knowledge (QSZK) (see [Wat02,Wat06]). In this paper, we study what happens when we allow an honest verifier to flip some coins in addition to using unitary operations. Flipping a coin is a non-unitary operation but doesn't seem at first to enhance the cheating possibilities of the verifier since a classical honest verifier can flip coins. In this setting, we show an unexpected result: any classical Interactive Proof has an Honest-Verifier Quantum Statistical Zero Knowledge proof with coins. Note that in the classical case, honest verifier SZK is no more powerful than SZK and hence it is not believed to contain even NP. On the other hand, in the case of cheating verifiers, we show that Quantum Statistical Zero Knowledge where the verifier applies any non-unitary operation is equal to Quantum Zero-Knowledge where the verifier uses only unitaries. One can think of our results in two complementary ways. If we would like to use the honest verifier model as a means to study the general model by taking advantage of their equivalence, then it is imperative to use the unitary definition without coins, since with the general one this equivalence is most probably not true. On the other hand, if we would like to use quantum zero knowledge protocols in a cryptographic scenario where the honest-but-curious model is sufficient, then adding the unitary constraint severely decreases the power of quantum zero knowledge protocols.Comment: 17 pages, 0 figures, to appear in FSTTCS'0

    A tight security reduction in the quantum random oracle model for code-based signature schemes

    Get PDF
    Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST call to standardize quantum safe cryptography. However, only few signature schemes can have concrete quantum security because of technical difficulties associated with the Quantum Random Oracle Model (QROM). In this paper, we show that code-based signature schemes based on the full domain hash paradigm can behave very well in the QROM i.e. that we can have tight security reductions. We also study quantum algorithms related to the underlying code-based assumption. Finally, we apply our reduction to a concrete example: the SURF signature scheme. We provide parameters for 128 bits of quantum security in the QROM and show that the obtained parameters are competitive compared to other similar quantum secure signature schemes

    Strong connections between quantum encodings, non-locality and quantum cryptography

    Get PDF
    Encoding information in quantum systems can offer surprising advantages but at the same time there are limitations that arise from the fact that measuring an observable may disturb the state of the quantum system. In our work, we provide an in-depth analysis of a simple question: What happens when we perform two measurements sequentially on the same quantum system? This question touches upon some fundamental properties of quantum mechanics, namely the uncertainty principle and the complementarity of quantum measurements. Our results have interesting consequences, for example they can provide a simple proof of the optimal quantum strategy in the famous Clauser-Horne-Shimony-Holt game. Moreover, we show that the way information is encoded in quantum systems can provide a different perspective in understanding other fundamental aspects of quantum information, like non-locality and quantum cryptography. We prove some strong equivalences between these notions and provide a number of applications in all areas.Comment: Version 3. Previous title: "Oblivious transfer, the CHSH game, and quantum encodings

    Graph-theoretical Bounds on the Entangled Value of Non-local Games

    Get PDF
    We introduce a novel technique to give bounds to the entangled value of non-local games. The technique is based on a class of graphs used by Cabello, Severini and Winter in 2010. The upper bound uses the famous Lov\'asz theta number and is efficiently computable; the lower one is based on the quantum independence number, which is a quantity used in the study of entanglement-assisted channel capacities and graph homomorphism games.Comment: 10 pages, submission to the 9th Conference on the Theory of Quantum Computation, Communication, and Cryptography (TQC 2014

    Euroisation in Serbia

    Get PDF
    Euroisation in Serbia is rooted in a long history of macroeconomic instability. Extreme inflation volatility has undermined trust in the dinar and discouraged dinar savings. At the same time, an abundant supply of foreign capital inflows has provided easy access to foreign currency lending at low interest rates in an environment of perceived exchange rate stability – a perception reinforced by the choice of exchange rate regime. As a result, both the asset and the liability side of banks’ balance sheets, and even those of the non-bank sector, is heavily foreign currency-denominated. This paper documents the forces that promote euroisation in Serbia. The paper argues that, in the wake of the global crisis, a window of opportunity has emerged that could foster a process of de-euroisation. The lack of foreign funding and recent exchange rate volatility has tilted borrower incentives towards local currency borrowing. If disinflationary macroeconomic policies gain credibility, with the possible support of regulatory options, euroisation could drop sharply.

    Interbank Offered Rate: Effects of the financial crisis on the information content of the fixing

    Get PDF
    With the onset of the financial turmoil in August 2007, pricing references on the money market interest rates have been shocked. The segment of unsecured deposit transactions, which represent the cornerstone of capital markets, and is used as basis for the setting of money market benchmark essential to the indexing of trillions of derivative contracts and loans, has been particularly damaged by the surge in counterparty risk. The lack of confidence between traders and the growing fear of counterparty’s bankruptcies have led progressively to a drying out of the unsecured market turnover. After a relative improvement in early 2008, market activity in the unsecured market has again dried up with the reinforcement of the financial crisis following the collapse of Lehman Brothers. Although there are good reasons to think that the market activity in the cash unsecured segment of the money market has remained distorted, in particular for maturities beyond the very short-term, the OIS-LIBOR spreads have been declining extremely steadily since January 2009, both in major currencies and at various maturities, seemingly pointing to a normalization of the money market. On the basis of a simple econometric supported by statistical evidence applied to the euro area date, this paper analyses whether recent developments in the unsecured interest rates actually support a diagnosis of renewed market activity, and of normalization of the unsecured market.LIBOR, EURIBOR, secured segment, fixings, market distortions, financial crisis.
    • …
    corecore