Verifiable quantum advantage without structure
T Yamakawa, M Zhandry - Journal of the ACM, 2024 - dl.acm.org
We show the following hold, unconditionally unless otherwise stated, relative to a random
oracle:—There are NP search problems solvable by quantum polynomial-time (QPT) …
oracle:—There are NP search problems solvable by quantum polynomial-time (QPT) …
On spatio-temporal blockchain query processing
Recent advances in blockchain technology suggest that the technology has potential for use
in applications in a variety of new domains including spatio-temporal data management. The …
in applications in a variety of new domains including spatio-temporal data management. The …
Fiat–shamir via list-recoverable codes (or: parallel repetition of gmw is not zero-knowledge)
In a seminal work, Goldreich, Micali and Wigderson (CRYPTO'86) demonstrated the wide
applicability of zero-knowledge proofs by constructing such a proof system for the NP …
applicability of zero-knowledge proofs by constructing such a proof system for the NP …
Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications)
J Holmgren, A Lombardi - 2018 IEEE 59th annual symposium …, 2018 - ieeexplore.ieee.org
Constructing collision-resistant hash families (CRHFs) from one-way functions is a long-
standing open problem and source of frustration in theoretical cryptography. In fact, there are …
standing open problem and source of frustration in theoretical cryptography. In fact, there are …
[PDF][PDF] Batch proofs are statistically hiding
N Bitansky, C Kamath, O Paneth… - Proceedings of the 56th …, 2024 - dl.acm.org
Batch proofs are proof systems that convince a verifier that x 1,…, xt∈ L, for some NP
language L, with communication that is much shorter than sending the t witnesses. In the …
language L, with communication that is much shorter than sending the t witnesses. In the …
On finding quantum multi-collisions
A k-collision for a compressing hash function H is a set of k distinct inputs that all map to the
same output. In this work, we show that for any constant k,\varTheta\left (N^ 1 2 (1-1 2^ k …
same output. In this work, we show that for any constant k,\varTheta\left (N^ 1 2 (1-1 2^ k …
White-box vs. black-box complexity of search problems: Ramsey and graph property testing
Ramsey theory assures us that in any graph there is a clique or independent set of a certain
size, roughly logarithmic in the graph size. But how difficult is it to find the clique or …
size, roughly logarithmic in the graph size. But how difficult is it to find the clique or …
Quantum advantage from one-way functions
T Morimae, T Yamakawa - Annual International Cryptology Conference, 2024 - Springer
Is quantum computing truly faster than classical computing? Demonstrating unconditional
quantum computational advantage lies beyond the reach of the current complexity theory …
quantum computational advantage lies beyond the reach of the current complexity theory …
On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing
A Ghoshal, I Komargodski - Annual International Cryptology Conference, 2022 - Springer
We study the power of preprocessing adversaries in finding bounded-length collisions in the
widely used Merkle-Damgård (MD) hashing in the random oracle model. Specifically, we …
widely used Merkle-Damgård (MD) hashing in the random oracle model. Specifically, we …
Non-malleable codes for bounded parallel-time tampering
Non-malleable codes allow one to encode data in such a way that once a codeword is being
tampered with, the modified codeword is either an encoding of the original message, or a …
tampered with, the modified codeword is either an encoding of the original message, or a …