Skip to main content

Showing 1–31 of 31 results for author: Majenz, C

  1. arXiv:2407.09655  [pdf, other

    quant-ph cs.CR

    Permutation Superposition Oracles for Quantum Query Lower Bounds

    Authors: Christian Majenz, Giulio Malavolta, Michael Walter

    Abstract: We propose a generalization of Zhandry's compressed oracle method to random permutations, where an algorithm can query both the permutation and its inverse. We show how to use the resulting oracle simulation to bound the success probability of an algorithm for any predicate on input-output pairs, a key feature of Zhandry's technique that had hitherto resisted attempts at generalization to random p… ▽ More

    Submitted 12 July, 2024; originally announced July 2024.

    Comments: 40 pages

  2. arXiv:2203.10182  [pdf, ps, other

    cs.CR quant-ph

    Failing gracefully: Decryption failures and the Fujisaki-Okamoto transform

    Authors: Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz

    Abstract: In known security reductions for the Fujisaki-Okamoto transformation, decryption failures are handled via a reduction solving the rather unnatural task of finding failing plaintexts given the private key, resulting in a Grover search bound. Moreover, they require an implicit rejection mechanism for invalid ciphertexts to achieve a reasonable security bound in the QROM. We present a reduction that… ▽ More

    Submitted 18 March, 2022; originally announced March 2022.

    Comments: 52 pages, 17 figures

  3. arXiv:2202.13730  [pdf, ps, other

    cs.CR quant-ph

    Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: Commit-and-open Sigma-protocols are a popular class of protocols for constructing non-interactive zero-knowledge arguments and digital-signature schemes via the Fiat-Shamir transformation. Instantiated with hash-based commitments, the resulting non-interactive schemes enjoy tight online-extractability in the random oracle model. Online extractability improves the tightness of security proofs for t… ▽ More

    Submitted 28 February, 2022; originally announced February 2022.

  4. arXiv:2112.07530  [pdf, other

    quant-ph

    Post-Quantum Security of the Even-Mansour Cipher

    Authors: Gorjan Alagic, Chen Bai, Jonathan Katz, Christian Majenz

    Abstract: The Even-Mansour cipher is a simple method for constructing a (keyed) pseudorandom permutation $E$ from a public random permutation~$P:\{0,1\}^n \rightarrow \{0,1\}^n$. It is secure against classical attacks, with optimal attacks requiring $q_E$ queries to $E$ and $q_P$ queries to $P$ such that $q_E \cdot q_P \approx 2^n$. If the attacker is given \emph{quantum} access to both $E$ and $P$, however… ▽ More

    Submitted 14 December, 2021; originally announced December 2021.

    Comments: 19+4 pages

  5. Local simultaneous state discrimination

    Authors: Christian Majenz, Maris Ozols, Christian Schaffner, Mehrdad Tahmasbi

    Abstract: Quantum state discrimination is one of the most fundamental problems studied in quantum information theory. Applications range from channel coding to metrology and cryptography. In this work, we introduce a new variant of this task: Local Simultaneous State Discrimination (LSSD). While previous distributed variants of the discrimination problem always allowed some communication between the parties… ▽ More

    Submitted 1 November, 2021; originally announced November 2021.

    Journal ref: Phys. Rev. A 109, 052217 (2024)

  6. arXiv:2105.02773  [pdf, ps, other

    cs.GL

    A Guide for New Program Committee Members at Theoretical Computer Science Conferences

    Authors: Yfke Dulek, Stacey Jeffery, Christian Majenz, Christian Schaffner, Florian Speelman, Ronald de Wolf

    Abstract: In theoretical computer science, conferences play an important role in the scientific process. The decisions whether to accept or reject articles is taken by the program committee (PC) members. Serving on a PC for the first time can be a daunting experience. This guide will help new program-committee members to understand how the system works, and provide useful tips and guidelines. It discusses e… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: 13 pages, comments and suggestions are welcome!

  7. arXiv:2103.14510  [pdf, ps, other

    quant-ph cs.CR

    Limitations on Uncloneable Encryption and Simultaneous One-Way-to-Hiding

    Authors: Christian Majenz, Christian Schaffner, Mehrdad Tahmasbi

    Abstract: We study uncloneable quantum encryption schemes for classical messages as recently proposed by Broadbent and Lord. We focus on the information-theoretic setting and give several limitations on the structure and security of these schemes: Concretely, 1) We give an explicit cloning-indistinguishable attack that succeeds with probability $\frac12 + μ/16$ where $μ$ is related to the largest eigenvalue… ▽ More

    Submitted 4 November, 2021; v1 submitted 26 March, 2021; originally announced March 2021.

    Comments: v2 and v3: several fixes, including a missing attribution to Broadbent and Lord

  8. Quantum-access security of the Winternitz one-time signature scheme

    Authors: Christian Majenz, Chanelle Matadah Manfouo, Maris Ozols

    Abstract: Quantum-access security, where an attacker is granted superposition access to secret-keyed functionalities, is a fundamental security model and its study has inspired results in post-quantum security. We revisit, and fill a gap in, the quantum-access security analysis of the Lamport one-time signature scheme (OTS) in the quantum random oracle model (QROM) by Alagic et al.~(Eurocrypt 2020). We then… ▽ More

    Submitted 24 June, 2021; v1 submitted 23 March, 2021; originally announced March 2021.

    Comments: 45 pages. v2: Full version accompanying published version, various improvements

    Journal ref: Proceedings of ITC 2021, LIPIcs, vol. 199, pp. 21:1--21:22, 978-3-95977-197-9 (2021)

  9. arXiv:2103.03085  [pdf, ps, other

    cs.CR quant-ph

    Online-Extractability in the Quantum Random-Oracle Model

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: We show the following generic result. Whenever a quantum query algorithm in the quantum random-oracle model outputs a classical value $t$ that is promised to be in some tight relation with $H(x)$ for some $x$, then $x$ can be efficiently extracted with almost certainty. The extraction is by means of a suitable simulation of the random oracle and works online, meaning that it is straightline, i.e.,… ▽ More

    Submitted 17 September, 2021; v1 submitted 4 March, 2021; originally announced March 2021.

    Comments: Improvement of the bound in the FO reduction, fixed a few minor technical issues, added Appendix A

  10. Tight adaptive reprogramming in the QROM

    Authors: Alex B. Grilo, Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz

    Abstract: The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tight and conceptually simple proofs where provable security in the standard model is elusive or costly. While being the adequate replacement of the ROM in the post-quantum security setting, the quantum-accessible random oracle model (QROM) has thus far failed to provide these advantages in many settin… ▽ More

    Submitted 30 October, 2020; v1 submitted 28 October, 2020; originally announced October 2020.

    Journal ref: Tibouchi M., Wang H. (eds) Advances in Cryptology -- ASIACRYPT 2021. ASIACRYPT 2021. Lecture Notes in Computer Science, vol 13090. Springer, Cham

  11. Quantum copy-protection of compute-and-compare programs in the quantum random oracle model

    Authors: Andrea Coladangelo, Christian Majenz, Alexander Poremba

    Abstract: Copy-protection allows a software distributor to encode a program in such a way that it can be evaluated on any input, yet it cannot be "pirated" - a notion that is impossible to achieve in a classical setting. Aaronson (CCC 2009) initiated the formal study of quantum copy-protection schemes, and speculated that quantum cryptography could offer a solution to the problem thanks to the quantum no-cl… ▽ More

    Submitted 28 July, 2024; v1 submitted 29 September, 2020; originally announced September 2020.

    Comments: 70 pages. Published in Quantum

    Journal ref: Quantum 8, 1330 (2024)

  12. The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More

    Authors: Jelle Don, Serge Fehr, Christian Majenz

    Abstract: We revisit recent works by Don, Fehr, Majenz and Schaffner and by Liu and Zhandry on the security of the Fiat-Shamir transformation of $Σ$-protocols in the quantum random oracle model (QROM). Two natural questions that arise in this context are: (1) whether the results extend to the Fiat-Shamir transformation of multi-round interactive proofs, and (2) whether Don et al.'s $O(q^2)$ loss in security… ▽ More

    Submitted 7 March, 2022; v1 submitted 11 March, 2020; originally announced March 2020.

    Comments: 22 pages

    Journal ref: In: Micciancio D., Ristenpart T. (eds) Advances in Cryptology -- CRYPTO 2020. CRYPTO 2020. Lecture Notes in Computer Science, vol 12172. Springer, Cham

  13. arXiv:1911.06742  [pdf, other

    quant-ph cs.CR math.FA math.PR

    Weak approximate unitary designs and applications to quantum encryption

    Authors: Cécilia Lancien, Christian Majenz

    Abstract: Unitary $t$-designs are the bread and butter of quantum information theory and beyond. An important issue in practice is that of efficiently constructing good approximations of such unitary $t$-designs. Building on results by Aubrun (Comm. Math. Phys. 2009), we prove that sampling $d^t\mathrm{poly}(t,\log d, 1/ε)$ unitaries from an exact $t$-design provides with positive probability an $ε$-approxi… ▽ More

    Submitted 25 August, 2020; v1 submitted 15 November, 2019; originally announced November 2019.

    Comments: 20 pages. Published version

    Journal ref: Quantum 4, 313 (2020)

  14. Efficient simulation of random states and random unitaries

    Authors: Gorjan Alagic, Christian Majenz, Alexander Russell

    Abstract: We consider the problem of efficiently simulating random quantum states and random unitary operators, in a manner which is convincing to unbounded adversaries with black-box oracle access. This problem has previously only been considered for restricted adversaries. Against adversaries with an a priori bound on the number of queries, it is well-known that $t$-designs suffice. Against polynomial-t… ▽ More

    Submitted 13 October, 2019; originally announced October 2019.

    Comments: 20+3 pages

    Journal ref: Advances in Cryptology - EUROCRYPT 2020. EUROCRYPT 2020. Lecture Notes in Computer Science, vol 12107. Springer, Cham

  15. Secure Multi-party Quantum Computation with a Dishonest Majority

    Authors: Yfke Dulek, Alex B. Grilo, Stacey Jeffery, Christian Majenz, Christian Schaffner

    Abstract: The cryptographic task of secure multi-party (classical) computation has received a lot of attention in the last decades. Even in the extreme case where a computation is performed between $k$ mutually distrustful players, and security is required even for the single honest player if all other players are colluding adversaries, secure protocols are known. For quantum computation, on the other hand,… ▽ More

    Submitted 4 May, 2020; v1 submitted 30 September, 2019; originally announced September 2019.

    Comments: v2: added summarizing section about complexity, a few figures, and various minor improvements. Main text: 29 pages, appendices: 22 pages

    Journal ref: Advances in Cryptology - EUROCRYPT 2020. EUROCRYPT 2020. Lecture Notes in Computer Science, vol 12107. Springer, Cham

  16. arXiv:1905.05490  [pdf, other

    quant-ph cs.CR

    Non-malleability for quantum public-key encryption

    Authors: Christian Majenz, Christian Schaffner, Jeroen van Wier

    Abstract: Non-malleability is an important security property for public-key encryption (PKE). Its significance is due to the fundamental unachievability of integrity and authenticity guarantees in this setting, rendering it the strongest integrity-like property achievable using only PKE, without digital signatures. In this work, we generalize this notion to the setting of quantum public-key encryption. Over… ▽ More

    Submitted 26 March, 2021; v1 submitted 14 May, 2019; originally announced May 2019.

    Comments: 29 pages

  17. arXiv:1904.11477  [pdf, other

    quant-ph cs.CR

    Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability

    Authors: Jan Czajkowski, Christian Majenz, Christian Schaffner, Sebastian Zur

    Abstract: Game-playing proofs constitute a powerful framework for non-quantum cryptographic security arguments, most notably applied in the context of indifferentiability. An essential ingredient in such proofs is lazy sampling of random primitives. We develop a quantum game-playing proof framework by generalizing two recently developed proof techniques. First, we describe how Zhandry's compressed quantum o… ▽ More

    Submitted 12 May, 2021; v1 submitted 25 April, 2019; originally announced April 2019.

  18. Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model

    Authors: Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner

    Abstract: The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any so-called sigma-protocol, into a non-interactive proof in the random-oracle model. We study this transformation in the setting of a quantum adversary that in particular may query the random oracle in quantum superposition. Our main result is a generic reduction that transforms any quantum dishone… ▽ More

    Submitted 27 July, 2020; v1 submitted 20 February, 2019; originally announced February 2019.

    Comments: 20 pages

    Journal ref: Advances in Cryptology - CRYPTO 2019. Lecture Notes in Computer Science, vol 11693. Springer, Cham

  19. Can you sign a quantum state?

    Authors: Gorjan Alagic, Tommaso Gagliardoni, Christian Majenz

    Abstract: Cryptography with quantum states exhibits a number of surprising and counterintuitive features. In a 2002 work, Barnum et al. argue that these features imply that digital signatures for quantum states are impossible (Barnum et al., FOCS 2002). In this work, we ask: can all forms of signing quantum data, even in a possibly weak sense, be completely ruled out? We give two results which shed signific… ▽ More

    Submitted 6 December, 2021; v1 submitted 28 November, 2018; originally announced November 2018.

    Comments: 26+12 pages, v4: version for publication in Quantum, v5: CC license

    Journal ref: Quantum 5, 603 (2021)

  20. arXiv:1810.12845  [pdf, other

    quant-ph cs.IT

    Constraints on Multipartite Quantum Entropies

    Authors: Christian Majenz

    Abstract: The von Neumann entropy plays a vital role in quantum information theory. The von Neumann entropy determines, e.g., the capacities of quantum channels. Also, entropies of composite quantum systems are important for future quantum networks, and their characterization is related to the quantum marginal problem. Furthermore, they play a role in quantum thermodynamics. In this thesis the set of quantu… ▽ More

    Submitted 30 October, 2018; originally announced October 2018.

    Comments: M.Sc. Thesis, University of Freiburg, 2014. 81 Pages

  21. arXiv:1810.10436  [pdf, other

    quant-ph cs.CR cs.IT

    Entropy in Quantum Information Theory -- Communication and Cryptography

    Authors: Christian Majenz

    Abstract: In this Thesis, several results in quantum information theory are collected, most of which use entropy as the main mathematical tool. *While a direct generalization of the Shannon entropy to density matrices, the von Neumann entropy behaves differently. A long-standing open question is, whether there are quantum analogues of unconstrained non-Shannon type inequalities. Here, a new constrained non-… ▽ More

    Submitted 24 October, 2018; originally announced October 2018.

    Comments: PhD Thesis, University of Copenhagen, 144 pages. The abstract is shortened to meet ArXiv requirements, please see the pdf for a more informative abstract. Contains results from 1809.10751, 1610.04214 and 1605.00514

  22. Asymptotic performance of port-based teleportation

    Authors: Matthias Christandl, Felix Leditzky, Christian Majenz, Graeme Smith, Florian Speelman, Michael Walter

    Abstract: Quantum teleportation is one of the fundamental building blocks of quantum Shannon theory. While ordinary teleportation is simple and efficient, port-based teleportation (PBT) enables applications such as universal programmable quantum processors, instantaneous non-local quantum computation and attacks on position-based quantum cryptography. In this work, we determine the fundamental limit on the… ▽ More

    Submitted 10 December, 2019; v1 submitted 27 September, 2018; originally announced September 2018.

    Comments: 68 pages, 4 figures; comments welcome! v2: minor fixes, added plots comparing asymptotic expansions to exact formulas, code available at https://github.com/amsqi/port-based

    Journal ref: Comm. Math. Phys. 381, 379-451 (2021)

  23. arXiv:1808.00135  [pdf, other

    quant-ph cond-mat.stat-mech cs.IT hep-th

    Conditional Decoupling of Quantum Information

    Authors: Mario Berta, Fernando G. S. L. Brandao, Christian Majenz, Mark M. Wilde

    Abstract: Insights from quantum information theory show that correlation measures based on quantum entropy are fundamental tools that reveal the entanglement structure of multipartite states. In that spirit, Groisman, Popescu, and Winter [Physical Review A 72, 032317 (2005)] showed that the quantum mutual information $I(A;B)$ quantifies the minimal rate of noise needed to erase the correlations in a biparti… ▽ More

    Submitted 31 July, 2018; originally announced August 2018.

    Comments: 6 pages, 1 figure, see companion paper at arXiv:1609.06994

    Journal ref: Physical Review Letters, vol. 121, no. 4, page 040504, July 2018

  24. Quantum-secure message authentication via blind-unforgeability

    Authors: Gorjan Alagic, Christian Majenz, Alexander Russell, Fang Song

    Abstract: Formulating and designing authentication of classical messages in the presence of adversaries with quantum query access has been a longstanding challenge, as the familiar classical notions of unforgeability do not directly translate into meaningful notions in the quantum setting. A particular difficulty is how to fairly capture the notion of "predicting an unqueried value" when the adversary can q… ▽ More

    Submitted 20 April, 2023; v1 submitted 10 March, 2018; originally announced March 2018.

    Comments: 37 pages, v4: Erratum added. We removed a result that had an error in its proof

    Journal ref: In: Canteaut A., Ishai Y. (eds) Advances in Cryptology -- EUROCRYPT 2020. EUROCRYPT 2020. Lecture Notes in Computer Science, vol 12107. Springer, Cham

  25. Unforgeable Quantum Encryption

    Authors: Gorjan Alagic, Tommaso Gagliardoni, Christian Majenz

    Abstract: We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to… ▽ More

    Submitted 13 October, 2018; v1 submitted 19 September, 2017; originally announced September 2017.

    Comments: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarified

    Journal ref: Advances in Cryptology - EUROCRYPT 2018. Lecture Notes in Computer Science, vol 10822. Springer, Cham

  26. Disentanglement Cost of Quantum States

    Authors: Mario Berta, Christian Majenz

    Abstract: We show that the minimal rate of noise needed to catalytically erase the entanglement in a bipartite quantum state is given by the regularized relative entropy of entanglement. This offers a solution to the central open question raised in [Groisman, PRA 72, 032317 (2005)] and complements their main result that the minimal rate of noise needed to erase all correlations is given by the quantum mutua… ▽ More

    Submitted 12 November, 2018; v1 submitted 1 August, 2017; originally announced August 2017.

    Comments: v4: 6 pages, final published version

    Journal ref: Phys. Rev. Lett. 121, 190503 (2018)

  27. Quantum non-malleability and authentication

    Authors: Gorjan Alagic, Christian Majenz

    Abstract: In encryption, non-malleability is a highly desirable property: it ensures that adversaries cannot manipulate the plaintext by acting on the ciphertext. Ambainis, Bouda and Winter gave a definition of non-malleability for the encryption of quantum data. In this work, we show that this definition is too weak, as it allows adversaries to "inject" plaintexts of their choice into the ciphertext. We gi… ▽ More

    Submitted 4 October, 2017; v1 submitted 13 October, 2016; originally announced October 2016.

    Comments: 20+13 pages, one figure. v2: published version plus extra material. v3: references added and updated

    Journal ref: Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24 2017, Proceedings, Part II, Pages 310-341, 2017

  28. Deconstruction and conditional erasure of quantum correlations

    Authors: Mario Berta, Fernando G. S. L. Brandao, Christian Majenz, Mark M. Wilde

    Abstract: We define the deconstruction cost of a tripartite quantum state on systems $ABE$ as the minimum rate of noise needed to apply to the $AE$ systems, such that there is negligible disturbance to the marginal state on the $BE$ systems, while the system $A$ of the resulting state is locally recoverable from the $E$ system alone. We refer to such actions as deconstruction operations and protocols implem… ▽ More

    Submitted 12 October, 2018; v1 submitted 22 September, 2016; originally announced September 2016.

    Comments: 21 pages, 3 figures, accepted for publication in Physical Review A

    Journal ref: Phys. Rev. A 98, 042320 (2018)

  29. Catalytic Decoupling of Quantum Information

    Authors: Christian Majenz, Mario Berta, Frédéric Dupuis, Renato Renner, Matthias Christandl

    Abstract: The decoupling technique is a fundamental tool in quantum information theory with applications ranging from quantum thermodynamics to quantum many body physics to the study of black hole radiation. In this work we introduce the notion of catalytic decoupling, that is, decoupling in the presence of an uncorrelated ancilla system. This removes a restriction on the standard notion of decoupling, whic… ▽ More

    Submitted 2 May, 2016; originally announced May 2016.

    Comments: 6+16 pages, 1 figure

    Journal ref: Phys. Rev. Lett. 118, 080503 (2017)

  30. Information-Theoretic Implications of Quantum Causal Structures

    Authors: Rafael Chaves, Christian Majenz, David Gross

    Abstract: The correlations that can be observed between a set of variables depend on the causal structure underpinning them. Causal structures can be modeled using directed acyclic graphs, where nodes represent variables and edges denote functional dependencies. In this work, we describe a general algorithm for computing information-theoretic constraints on the correlations that can arise from a given inter… ▽ More

    Submitted 14 July, 2014; originally announced July 2014.

    Comments: 6 pages + appendix

    Journal ref: Nature Communications 6, 5766 (2015)

  31. Coarse-Graining Can Beat the Rotating Wave Approximation in Quantum Markovian Master Equations

    Authors: Christian Majenz, Tameem Albash, Heinz-Peter Breuer, Daniel A. Lidar

    Abstract: We present a first-principles derivation of the Markovian semi-group master equation without invoking the rotating wave approximation (RWA). Instead we use a time coarse-graining approach which leaves us with a free timescale parameter, which we can optimize. Comparing this approach to the standard RWA-based Markovian master equation, we find that significantly better agreement is possible using t… ▽ More

    Submitted 26 March, 2013; originally announced March 2013.

    Comments: 24 pages, 6 figures

    Journal ref: Phys. Rev. A 88, 012103 (2013)