Assume that Alice can do only classical probabilistic polynomial-time computing while Bob can do quantum polynomial-time computing. Alice and Bob communicate over only classical channels, and finally Bob gets a state $|x_0\rangle+|x_1\rangle$ with some bit strings $x_0$ and $x_1$. Is it possible that Alice can know $\{x_0,x_1\}$ but Bob cannot? Such a task, called {\it remote state preparations}, is indeed possible under some complexity assumptions, and is bases of many quantum cryptographic primitives such as proofs of quantumness, (classical-client) blind quantum computing, (classical) verifications of quantum computing, and quantum money. A typical technique to realize remote state preparations is to use 2-to-1 trapdoor collision resista...
The widely held belief that BQP strictly contains BPP raises fundamental questions: if we cannot eff...
Quantum key distribution is the most well-known application of quantum cryptography. Previous propos...
We prove that in the BB84 quantum cryptography protocol Alice and Bob do not need to make random bas...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quant...
Secure key distribution among two remote parties is impossible when both are classical, unless some ...
We construct a quantum oracle relative to which BQP = QMA but cryptographic pseudorandom quantum sta...
We show the following hold, unconditionally unless otherwise stated, relative to a random oracle wit...
We introduce a protocol between a classical polynomial-time verifier and a quantum polynomial-time p...
Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting interference between two orthogon...
At Crypto 2011, some of us had proposed a family of cryptographic protocols for key establishment ca...
We analyze the situation where computationally binding string commitment schemes are used to force t...
A central tenet of theoretical cryptography is the study of the minimal assumptions required to impl...
We give a protocol for producing certifiable randomness from a single untrusted quantum device that ...
The widely held belief that BQP strictly contains BPP raises fundamental questions: if we cannot eff...
Quantum key distribution is the most well-known application of quantum cryptography. Previous propos...
We prove that in the BB84 quantum cryptography protocol Alice and Bob do not need to make random bas...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quant...
Secure key distribution among two remote parties is impossible when both are classical, unless some ...
We construct a quantum oracle relative to which BQP = QMA but cryptographic pseudorandom quantum sta...
We show the following hold, unconditionally unless otherwise stated, relative to a random oracle wit...
We introduce a protocol between a classical polynomial-time verifier and a quantum polynomial-time p...
Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting interference between two orthogon...
At Crypto 2011, some of us had proposed a family of cryptographic protocols for key establishment ca...
We analyze the situation where computationally binding string commitment schemes are used to force t...
A central tenet of theoretical cryptography is the study of the minimal assumptions required to impl...
We give a protocol for producing certifiable randomness from a single untrusted quantum device that ...
The widely held belief that BQP strictly contains BPP raises fundamental questions: if we cannot eff...
Quantum key distribution is the most well-known application of quantum cryptography. Previous propos...
We prove that in the BB84 quantum cryptography protocol Alice and Bob do not need to make random bas...