Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Showing 1–18 of 18 results for author: Brakerski, Z

Searching in archive cs. Search in all archives.
.
  1. arXiv:2403.16704  [pdf, ps, other

    quant-ph cs.CR

    Real-Valued Somewhat-Pseudorandom Unitaries

    Authors: Zvika Brakerski, Nir Magrafta

    Abstract: We explore a very simple distribution of unitaries: random (binary) phase -- Hadamard -- random (binary) phase -- random computational-basis permutation. We show that this distribution is statistically indistinguishable from random Haar unitaries for any polynomial set of orthogonal input states (in any basis) with polynomial multiplicity. This shows that even though real-valued unitaries cannot b… ▽ More

    Submitted 16 April, 2024; v1 submitted 25 March, 2024; originally announced March 2024.

  2. arXiv:2401.10200  [pdf, ps, other

    quant-ph cs.CR

    Quantum State Obfuscation from Classical Oracles

    Authors: James Bartusek, Zvika Brakerski, Vinod Vaikuntanathan

    Abstract: A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation. Indeed, there is much yet to understand about the feasibility of quantum obfuscation even in the classical oracle model, where one is given for free the ability to obfuscate any classical circuit. In this work, we develop a new array of techniques that we use to construct a q… ▽ More

    Submitted 18 January, 2024; originally announced January 2024.

  3. arXiv:2211.11693  [pdf, other

    cs.CC cs.CR cs.DS

    Lattice Problems Beyond Polynomial Time

    Authors: Divesh Aggarwal, Huck Bennett, Zvika Brakerski, Alexander Golovnev, Rajendra Kumar, Zeyong Li, Spencer Peters, Noah Stephens-Davidowitz, Vinod Vaikuntanathan

    Abstract: We study the complexity of lattice problems in a world where algorithms, reductions, and protocols can run in superpolynomial time, revisiting four foundational results: two worst-case to average-case reductions and two protocols. We also show a novel protocol. 1. We prove that secret-key cryptography exists if $\widetilde{O}(\sqrt{n})$-approximate SVP is hard for $2^{\varepsilon n}$-time algori… ▽ More

    Submitted 21 November, 2022; originally announced November 2022.

  4. arXiv:2211.05491  [pdf, ps, other

    quant-ph cs.CR

    Black-Hole Radiation Decoding is Quantum Cryptography

    Authors: Zvika Brakerski

    Abstract: We propose to study equivalence relations between phenomena in high-energy physics and the existence of standard cryptographic primitives, and show the first example where such an equivalence holds. A small number of prior works showed that high-energy phenomena can be explained by cryptographic hardness. Examples include using the existence of one-way functions to explain the hardness of decoding… ▽ More

    Submitted 21 May, 2023; v1 submitted 10 November, 2022; originally announced November 2022.

  5. arXiv:2209.04101  [pdf, other

    quant-ph cs.CR

    On the computational hardness needed for quantum cryptography

    Authors: Zvika Brakerski, Ran Canetti, Luowen Qian

    Abstract: In the classical model of computation, it is well established that one-way functions (OWF) are minimal for computational cryptography: They are essential for almost any cryptographic application that cannot be realized with respect to computationally unbounded adversaries. In the quantum setting, however, OWFs appear not to be essential (Kretschmer 2021; Ananth et al., Morimae and Yamakawa 2022),… ▽ More

    Submitted 24 November, 2022; v1 submitted 8 September, 2022; originally announced September 2022.

    Comments: 30 pages, 1 figure

  6. arXiv:2203.02314  [pdf, other

    quant-ph cs.CC cs.CR

    Constructive Post-Quantum Reductions

    Authors: Nir Bitansky, Zvika Brakerski, Yael Tauman Kalai

    Abstract: Is it possible to convert classical cryptographic reductions into post-quantum ones? It is customary to argue that while this is problematic in the interactive setting, non-interactive reductions do carry over. However, when considering quantum auxiliary input, this conversion results in a non-constructive post-quantum reduction that requires duplicating the quantum auxiliary input, which is in ge… ▽ More

    Submitted 4 March, 2022; originally announced March 2022.

  7. arXiv:2104.03591  [pdf, ps, other

    quant-ph cs.CC

    Unitary Subgroup Testing

    Authors: Zvika Brakerski, Devika Sharma, Guy Weissenberg

    Abstract: We consider the problem of $\textit{subgroup testing}$ for a quantum circuit $C$: given access to $C$, determine whether it implements a unitary that is $a$-close or $b$-far from a subgroup $\mathcal{G}$ of the unitary group. It encompasses the problem of exact testing, property testing and tolerant testing. In this work, we study these problems with the group $\mathcal{G}$ as the trivial subgroup… ▽ More

    Submitted 22 November, 2022; v1 submitted 8 April, 2021; originally announced April 2021.

  8. arXiv:2010.08821  [pdf, ps, other

    cs.CC cs.DS

    On the Hardness of Average-case k-SUM

    Authors: Zvika Brakerski, Noah Stephens-Davidowitz, Vinod Vaikuntanathan

    Abstract: In this work, we show the first worst-case to average-case reduction for the classical $k$-SUM problem. A $k$-SUM instance is a collection of $m$ integers, and the goal of the $k$-SUM problem is to find a subset of $k$ elements that sums to $0$. In the average-case version, the $m$ elements are chosen uniformly at random from some interval $[-u,u]$. We consider the total setting where $m$ is suf… ▽ More

    Submitted 10 November, 2020; v1 submitted 17 October, 2020; originally announced October 2020.

  9. arXiv:2006.01085  [pdf, ps, other

    quant-ph cs.CR

    Quantum Garbled Circuits

    Authors: Zvika Brakerski, Henry Yuen

    Abstract: We present a garbling scheme for quantum circuits, thus achieving a decomposable randomized encoding scheme for quantum computation. Specifically, we show how to compute an encoding of a given quantum circuit and quantum input, from which it is possible to derive the output of the computation and nothing else. In the classical setting, garbled circuits (and randomized encodings in general) are a v… ▽ More

    Submitted 9 November, 2020; v1 submitted 1 June, 2020; originally announced June 2020.

    Comments: 66 pages. Updated the erroneous claim from v1 about the complexity of information-theoretic QRE as matching the classical case. Added an application of QRE to zero-knowledge for QMA

  10. arXiv:2005.06432  [pdf, ps, other

    quant-ph cs.CR

    Impossibility of Quantum Virtual Black-Box Obfuscation of Classical Circuits

    Authors: Gorjan Alagic, Zvika Brakerski, Yfke Dulek, Christian Schaffner

    Abstract: Virtual black-box obfuscation is a strong cryptographic primitive: it encrypts a circuit while maintaining its full input/output functionality. A remarkable result by Barak et al. (Crypto 2001) shows that a general obfuscator that obfuscates classical circuits into classical circuits cannot exist. A promising direction that circumvents this impossibility result is to obfuscate classical circuits i… ▽ More

    Submitted 20 November, 2020; v1 submitted 13 May, 2020; originally announced May 2020.

    Comments: v2: Add the notion of decomposable public keys, which allows our impossibility to hold without assuming circular security for QFHE. We also fix an auxiliary lemma (2.9 in v2) where a square root was missing (this does not influence the main result)

  11. arXiv:2005.04826  [pdf, ps, other

    quant-ph cs.CR

    Simpler Proofs of Quantumness

    Authors: Zvika Brakerski, Venkata Koppula, Umesh Vazirani, Thomas Vidick

    Abstract: A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quantum device can perform computational tasks that a classical device with comparable resources cannot. Providing a proof of quantumness is the first step towards constructing a useful quantum computer. There are currently three approaches for exhibiting proofs of quantumness: (i) Inverting a classicall… ▽ More

    Submitted 10 May, 2020; originally announced May 2020.

    Comments: TQC 2020

  12. arXiv:2004.01976  [pdf, ps, other

    quant-ph cs.CR

    Scalable Pseudorandom Quantum States

    Authors: Zvika Brakerski, Omri Shmueli

    Abstract: Efficiently sampling a quantum state that is hard to distinguish from a truly random quantum state is an elementary task in quantum information theory that has both computational and physical uses. This is often referred to as pseudorandom (quantum) state generator, or PRS generator for short. In existing constructions of PRS generators, security scales with the number of qubits in the states, i… ▽ More

    Submitted 4 April, 2020; originally announced April 2020.

  13. arXiv:1906.10611  [pdf, ps, other

    quant-ph cs.CR

    (Pseudo) Random Quantum States with Binary Phase

    Authors: Zvika Brakerski, Omri Shmueli

    Abstract: We prove a quantum information-theoretic conjecture due to Ji, Liu and Song (CRYPTO 2018) which suggested that a uniform superposition with random \emph{binary} phase is statistically indistinguishable from a Haar random state. That is, any polynomial number of copies of the aforementioned state is within exponentially small trace distance from the same number of copies of a Haar random state. A… ▽ More

    Submitted 26 June, 2019; v1 submitted 25 June, 2019; originally announced June 2019.

  14. arXiv:1902.09768  [pdf, other

    quant-ph cs.CR

    On Quantum Advantage in Information Theoretic Single-Server PIR

    Authors: Dorit Aharonov, Zvika Brakerski, Kai-Min Chung, Ayal Green, Ching-Yi Lai, Or Sattath

    Abstract: In (single-server) Private Information Retrieval (PIR), a server holds a large database $DB$ of size $n$, and a client holds an index $i \in [n]$ and wishes to retrieve $DB[i]$ without revealing $i$ to the server. It is well known that information theoretic privacy even against an `honest but curious' server requires $Ω(n)$ communication complexity. This is true even if quantum communication is al… ▽ More

    Submitted 26 February, 2019; originally announced February 2019.

  15. arXiv:1804.00640  [pdf, ps, other

    quant-ph cs.CC

    A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device

    Authors: Zvika Brakerski, Paul Christiano, Urmila Mahadev, Umesh Vazirani, Thomas Vidick

    Abstract: We consider a new model for the testing of untrusted quantum devices, consisting of a single polynomial-time bounded quantum device interacting with a classical polynomial-time verifier. In this model we propose solutions to two tasks - a protocol for efficient classical verification that the untrusted device is "truly quantum," and a protocol for producing certifiable randomness from a single unt… ▽ More

    Submitted 4 May, 2021; v1 submitted 2 April, 2018; originally announced April 2018.

    Comments: 45 pages

  16. arXiv:1710.08223  [pdf, ps, other

    cs.CR cs.CC

    Learning With Errors and Extrapolated Dihedral Cosets

    Authors: Zvika Brakerski, Elena Kirshanova, Damien Stehlé, Weiqiang Wen

    Abstract: The hardness of the learning with errors (LWE) problem is one of the most fruitful resources of modern cryptography. In particular, it is one of the most prominent candidates for secure post-quantum cryptography. Understanding its quantum complexity is therefore an important goal. We show that under quantum polynomial time reductions, LWE is equivalent to a relaxed version of the dihedral coset pr… ▽ More

    Submitted 23 May, 2019; v1 submitted 23 October, 2017; originally announced October 2017.

    Comments: Updated acknowledgments

  17. arXiv:1306.0281  [pdf, ps, other

    cs.CC cs.CR

    Classical Hardness of Learning with Errors

    Authors: Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, Damien Stehlé

    Abstract: We show that the Learning with Errors (LWE) problem is classically at least as hard as standard worst-case lattice problems, even with polynomial modulus. Previously this was only known under quantum reductions. Our techniques capture the tradeoff between the dimension and the modulus of LWE instances, leading to a much better understanding of the landscape of the problem. The proof is inspired… ▽ More

    Submitted 2 June, 2013; originally announced June 2013.

    Comments: Preliminary version in STOC'13

  18. arXiv:0905.4147  [pdf, ps, other

    cs.DC

    Distributed Discovery of Large Near-Cliques

    Authors: Zvika Brakerski, Boaz Patt-Shamir

    Abstract: Given an undirected graph and $0\leε\le1$, a set of nodes is called $ε$-near clique if all but an $ε$ fraction of the pairs of nodes in the set have a link between them. In this paper we present a fast synchronous network algorithm that uses small messages and finds a near-clique. Specifically, we present a constant-time algorithm that finds, with constant probability of success, a linear size… ▽ More

    Submitted 26 May, 2009; originally announced May 2009.

    ACM Class: C.2.4; F.2.2; G.2.2