Monday, December 9 |
07:30 - 08:50 |
Breakfast (Hotel Regenta Central - Kafe 24) |
08:50 - 09:20 |
Transport to CMI Institute ↓ Meet at the hotel lobby (Other (See Description)) |
09:20 - 09:30 |
Introduction and Welcome by CMI Staff (CMI - Lecture Hall 202) |
09:30 - 10:00 |
Anand Natarajan: Tutorial - Cryptography (CMI - Lecture Hall 202) |
10:30 - 11:00 |
Coffee Break (CMI - Lecture Hall 202) |
11:00 - 11:30 |
Atul Singh Arora: A computational test of quantum contextuality, and even simpler proofs of quantumness ↓ Bell non-locality is a fundamental feature of quantum mechanics whereby
measurements performed on "spatially separated" quantum systems can exhibit
correlations that cannot be understood as revealing predetermined values.
This is a special case of the more general phenomenon of "quantum
contextuality", which says that such correlations can occur even when the
measurements are not necessarily on separate quantum systems, but are merely
"compatible" (i.e. commuting). Crucially, while any non-local game yields an
experiment that demonstrates quantum advantage by leveraging the "spatial
separation" of two or more devices (and in fact several such demonstrations
have been conducted successfully in recent years), the same is not true for
quantum contextuality: finding the contextuality analogue of such an
experiment is arguably one of the central open questions in the foundations
of quantum mechanics.
In this work, we show that an arbitrary contextuality game can be compiled
into an operational "test of contextuality" involving a single quantum
device, by only making the assumption that the device is computationally
bounded. Our work is inspired by the recent work of Kalai et al. (STOC '23)
that converts any non-local game into a classical test of quantum advantage
with a single device. The central idea in their work is to use cryptography
to enforce spatial separation within subsystems of a single quantum device.
Our work can be seen as using cryptography to enforce "temporal separation",
i.e. to restrict communication between sequential measurements.
Beyond contextuality, we employ our ideas to design a "proof of quantumness"
that, to the best of our knowledge, is arguably even simpler than the ones
proposed in the literature so far. (CMI - Lecture Hall 202) |
11:30 - 12:00 |
Srijita Kundu: Uncloneable quantum states are necessary as proofs and advice ↓ Uncloneability is one of the most remarkable properties of quantum
states that separates them from classical information. Over the years, this
property has found numerous uses in cryptography - many tasks that are
classically impossible become possible in quantum cryptography due to
uncloneability. In this talk, we examine the utility of uncloneable quantum
states in complexity theory, specifically in the form of proofs and advice.
We define and study languages that necessarily need uncloneable quantum
proofs and advice. We define strictly uncloneable versions of the classes
QMA, BQP/qpoly and FEQP/qpoly (which is the class of relational problems
solvable exactly with polynomial-sized quantum advice). Strictly uncloneable
QMA is defined to be the class of languages in QMA that only have
uncloneable proofs, i.e., given any family of candidate proof states, a
polynomial-time cloning algorithm cannot act on it to produce states that
are jointly usable by k separate polynomial-time verifiers, for arbitrary
polynomial k. This is a stronger notion of uncloneable proofs and advice
than those considered in previous works, which only required the existence
of a single family of proof or advice states that are uncloneable. We show
that in the quantum oracle model, there exist languages in strictly
uncloneable QMA and strictly uncloneable BQP/qpoly. The language in strictly
uncloneable QMA also gives a quantum oracle separation between QMA and the
class cloneableQMA introduced by Nehoran and Zhandry (2024). We also show
without using any oracles that the language used by Aaronson, Buhrman and
Kretschmer (2024) to separate FEQP/qpoly and FBQP/poly, is in strictly
uncloneable FEQP/qpoly.
Based on joint work with Rohit Chatterjee and Supartha Podder. (CMI - Lecture Hall 202) |
12:00 - 12:30 |
Yihui Quek: The Learning Stabilizers with Noise problem ↓ Random classical codes have good error correcting properties, and
yet they are notoriously hard to decode in practice. Despite many decades of
extensive study, the fastest known algorithms still run in exponential time.
The Learning Parity with Noise (LPN) problem, which can be seen as the task
of decoding a random linear code in the presence of noise, has thus emerged
as a prominent hardness assumption with numerous applications in both
cryptography and learning theory. Is there a natural quantum analog of the
LPN problem? In this work, we introduce the Learning Stabilizers with Noise
(LSN) problem, the task of decoding a random stabilizer code in the presence
of local depolarizing noise, and give evidence of its hardness as well as
applications in both learning theory and cryptography. (CMI - Lecture Hall 202) |
12:30 - 14:00 |
Lunch ↓ Location will be announced at the start of each workshop. (CMI - Lecture Hall 202) |
14:00 - 14:30 |
Amit Behera: Quantum Cryptography: Scopes and Anomalies ↓ In this talk, we will discuss the impact of quantum information on
cryptography, both in terms of achieving cryptographic tasks beyond the
limits of classical computation as well as the interesting anomalies arising
in the quantum cryptographic landscape, which is in stark contrast to
classical cryptography. In particular, we will discuss the main results and
open questions in unclonable cryptography, a subfield of quantum
cryptography that does not have a classical cryptographic analog. Next, we
will review recent developments concerning the possibility of cryptography
without one-way functions and the question of minimal assumption in quantum
cryptography. (CMI - Lecture Hall 202) |
14:30 - 15:00 |
Atul Mantri: Quantum Security Analysis of the Key-Alternating Ciphers ↓ We investigate the quantum security of key-alternating ciphers
(KAC), a generalization of Even-Mansour ciphers extended over multiple
rounds. KAC serves as a model for many block cipher constructions, including
widely used ciphers like AES. While there is a substantial body of work on
the classical security of KAC, little is understood about its resilience
against quantum adversaries.
In this talk, we present the first non-trivial quantum key-recovery attack
on multi-round KAC in a setting where the adversary has quantum access to
just one of the public permutations. This attack, which works for any
t-round KAC, achieves a quantum query complexity of
O(2t(t+1)n(t+1)2+1), where n is key size. For comparison,
the best-known classical attack requires O(2tn(t+1)) queries,
as established by Bogdanev et al. (EUROCRYPT 2012). Our approach employs a
novel use of MNRS-style quantum walk algorithms by Magniez et al. (STOC
2007), which may have further applications in quantum cryptanalysis.
Moreover, by leveraging a hybrid quantum-classical attack model, we extend
the classical Even-Mansour lower bound for t-round KACs, from
Ω(2n3) as shown by Alagic et al. (EUROCRYPT 2022), to a
tighter bound of Ω(2(t−1)nt) for t≥2. This work
enhances our understanding of the limitations and vulnerabilities of
classical cipher constructions in the presence of quantum adversaries, with
potential implications for future block cipher designs in the quantum era.
The talk is based on joint work with Chen Bai and Mehdi Esmaili. (CMI - Lecture Hall 202) |
15:00 - 15:30 |
Rishabh Batra: Commitments are equivalent to statistically-verifiable one-way state generators ↓ One-way state generators (OWSG) are natural quantum analogs to
classical one-way functions. We consider statistically-verifiable
OWSGs (sv-OWSG), which are potentially weaker objects than OWSGs. We
show that O(n/log(n))-copy sv-OWSGs (n represents the input length)
are equivalent to poly(n)-copy sv-OWSGs and to quantum commitments.
Since known results show that o(n/log(n))-copy OWSGs cannot imply
commitments, this shows that O(n/log(n))-copy sv-OWSGs are the weakest
OWSGs from which we can get commitments (and hence much of quantum
cryptography).
Our construction follows along the lines of Hastad, Impagliazzo, Levin
and Luby [HILL99], who obtained classical pseudorandom generators
(PRG) from classical one-way functions (OWF), however with crucial
modifications. Our construction, when applied to the classical case,
provides an alternative to the classical construction to obtain a
classical mildly non-uniform PRG from any classical OWF. Since we do
not argue conditioned on the output f(x), our construction and
analysis is arguably simpler and may be of independent interest. For
converting a mildly non-uniform PRG to a uniform PRG, we can use the
same construction as [HILL99]. (CMI - Lecture Hall 202) |
15:30 - 16:00 |
Coffee Break (CMI - Lecture Hall 202) |
16:00 - 16:30 |
Pranab Sen: Practical resilient efficient one way QKD ↓ Almost all known QKD protocols use two way communication, including the
earliest and most famous one viz. BB84. Also most known QKD protocols have
an information reconciliation step where Alice and Bob go from there
respective raw keys, which are slightly different due to Eve's actions, to
their reconciled raw keys which are exactly the same. No efficient algorithm
for information reconciliation is known. All experimental implementations of
QKD suffer significant channel losses, which have to be handled by two way
communication.
One way QKD becomes important in some critical / military scenarios. The one
way protocol should be practical i.e. designed for today's hardware,
resilient i.e. able to handle realistic amount of channel losses and Eve's
eavesdropping, and efficient i.e every aspect of the protocol from end to
end should be implementable in classical polynomial time.
We design a strictly one way QKD protocol that achieves all the above
requirements. Using the 4 BB84 states, it can tolerate up to 25% losses
without eavesdropping bit errors, or 4% bit errors without losses. A
tradeoff exists between losses and bit errors e.g. loss of 10% and bit error
of 1% is tolerable which is a realistic figure. In addition, our information
reconciliation subroutine can be plugged into existing QKD protocols like
BB84, making them fully efficient for the first time. We also obtain
extensions to our protocol using the standard set of six states.
This is joint work with Sayantan Chakraborty and Upendra Kapshikar. (CMI - Lecture Hall 202) |
16:30 - 17:00 |
Rahul Jain: Quantum secure non-malleable cryptography ↓ In this talk, we survey some recent results in quantum secure
non-malleable cryptography. We look at some recent constructions of
non-malleable extractors and their applications in privacy amplification
(e.g. for QKD), constructing non-malleable randomness-encoders,
non-malleable codes, and non-malleable secret sharing schemes (both for
classical and quantum secrets).
Talk based on: ArXiv:2308.06466 (TCC 2024), ArXiv: 2308.07340 (QCrypt 2023),
ArXiv:2202.13354 (IEEE-T-IT 2023), ArXiv:2109.03097 (TQC 2023) and
ArXiv:2106.02766 (IEEE-T-IT 2023). (CMI - Lecture Hall 202) |
18:00 - 21:30 |
Dinner (Hotel Regenta Central - Kafe 24) |