About
155
Publications
38,342
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
1,782
Citations
Introduction
Skills and Expertise
Publications
Publications (155)
Oblivious linear evaluation is a generalization of oblivious transfer, whereby two distrustful parties obliviously compute a linear function, f ( x ) = a x + b , i.e., each one provides their inputs that remain unknown to the other, in order to compute the output f ( x ) that only one of them receives. From both a structural and a security point of...
Simon’s problem is one of the most important problems demonstrating the power of quantum algorithms, as it greatly inspired the proposal of Shor’s algorithm. The generalized Simon’s problem is a natural extension of Simon’s problem and also a special hidden subgroup problem: Given a function f:{0,1}n→{0,1}m\documentclass[12pt]{minimal} \usepackage{...
Semi-device-independent quantum key distribution aims to achieve a balance between the highest level of security, device independence, and experimental feasibility. Semi-quantum key distribution presents an intriguing approach that seeks to minimize users' reliance on quantum operations while maintaining security, thus enabling the development of s...
Shor's algorithm, which was proposed by Peter Shor [Proceedings of the 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124--134], is considered as one of the most significant quantum algorithms. Shor's algorithm can factor large integers with a certain probability of success in polynomial time. However, Shor's algorithm requires...
Shor's algorithm is one of the most important quantum algorithm proposed by Peter Shor [Proceedings of the 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124--134]. Shor's algorithm can factor a large integer with certain probability and costs polynomial time in the length of the input integer. The key step of Shor's algorithm...
Quantum key distribution, which allows two distant parties to share an unconditionally secure cryptographic key, promises to play an important role in the future of communication. For this reason such technique has attracted many theoretical and experimental efforts, thus becoming one of the most prominent quantum technologies of the last decades....
Limited by today's physical devices, quantum circuits with a long depth are usually noisy and difficult to realize in practice. The novel computing architecture of distributed quantum computing is expected to reduce the noise and depth of quantum circuits. In this paper, we study Simon's problem in distributed scenarios and design a distributed qua...
Model complexity plays an essential role in its selection, namely, by choosing a model that fits the data and is also succinct. Two-part codes and the minimum description length have been successful in delivering procedures to single out the best models, avoiding overfitting. In this work, we pursue this approach and complement it by performing fur...
Shor's algorithm is one of the most important quantum algorithm proposed by Peter Shor [Proceedings of the 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124--134]. Shor's algorithm can factor a large integer with certain probability and costs polynomial time in the length of the input integer. The key step of Shor's algorithm...
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key distribution (QKD), there have been some crucial steps tow...
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Its aim is to develop primitives beyond the reach of classical cryptography or to improve on existing classical implementations. Although much of the work in this field is dedicated to quantum key distribution (QKD), some important steps were made towa...
Oblivious linear evaluation is a generalization of oblivious transfer, whereby two distrustful parties obliviously compute a linear function, $f (x) = ax + b$, i.e., each one provides their inputs that remain unknown to the other, in order to compute the output $f (x)$ that becomes known to only one of them. From both a structural and a security po...
Oblivious Linear Evaluation (OLE) is the arithmetic analogue of the well-know oblivious transfer primitive. It allows a sender, holding an affine function \(f(x)=a+bx\) over a finite field or ring, to let a receiver learn f(w) for a w of the receiver’s choice. In terms of security, the sender remains oblivious of the receiver’s input w, whereas the...
Individuals’ privacy and legal regulations demand genomic data be handled and studied with highly secure privacy-preserving techniques. In this work, we propose a feasible Secure Multiparty Computation (SMC) system assisted with quantum cryptographic protocols that is designed to compute a phylogenetic tree from a set of private genome sequences. T...
The goal in the area of functions property testing is to determine whether a given black-box Boolean function has a particular given property or is ɛ-far from having that property. We investigate here several types of properties testing for Boolean functions (identity, correlations and balancedness) using the Deutsch-Jozsa algorithm (for the Deutsc...
E-Poster (Static Format) for the UT Austin Portugal 2021 Annual Conference for the core track of "Advanced Computing".
The goal in the area of functions property testing is to determine whether a given black-box Boolean function has a particular given property or is $\varepsilon$-far from having that property. We investigate here several types of properties testing for Boolean functions (identity, correlations and balancedness) using the Deutsch-Jozsa algorithm (fo...
Presentation about the accepted paper for the conference: "INForum - Simpósio de Informática 2021", with the title: "Semi-Quantum Conference Key Agreement (SQCKA)".
In the current context of the growth of Quantum Computing, the development of secure applications for what will be the Quantum Internet is urgent and of great importance. An elementary need in these applications is the scalable extensions of key distribution protocols. The best-known protocol of this kind, surpassing its classical counterpart, is t...
Oblivious Transfer (OT) is a fundamental primitive in cryptography, supporting protocols such as Multi-Party Computation and Private Set Intersection (PSI), that are used in applications like contact discovery, remote diagnosis and contact tracing. Due to its fundamental nature, it is utterly important that its execution is secure even if arbitrari...
In the current context of the growth of Quantum Computing, the development of secure applications for what will be the Quantum Internet is urgent and of great importance. An elementary need in these applications is the scalable extensions of key distribution protocols. The best-known protocol of this kind, surpassing its classical counterpart, is t...
Abstract Secure multiparty computation has the potential to be a disruptive technique in the realm of data analysis and computation. It enables several parties to compute virtually any function while preserving the privacy of their inputs. However, most of its protocols’ security and efficiency relies on the security and efficiency of oblivious tra...
Quantum secure direct communication (QSDC) makes two quantum users transmit secret message directly without first producing a shared secret key. Semi-quantum secure direct communication is a particular case of QSDC when one of the two users is a classical user. How to develop a similar protocol if both users are classical? In this paper, we propose...
Model complexity plays an essential role in its selection, namely, by choosing a model that fits the data and is also succinct. Two-part codes and the minimum description length have been successful in delivering procedures to single out the best models, avoiding overfitting. In this work, we pursue this approach and complement it by performing fur...
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing co...
We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering t...
We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering t...
Biomedical signals constitute time-series that sustain machine learning techniques to achieve classification. These signals are complex with measurements of several features over, eventually, an extended period. Characterizing whether the data can anticipate prediction is an essential task in time-series mining. The ability to obtain information in...
Oblivious transfer is one of the main pillars of modern cryptography and plays a major role as a building block for other more complex cryptographic primitives. In this work, we present an efficient and versatile framework for oblivious transfer (OT) using one-round key-exchange (ORKE), a special class of key exchange (KE) where only one message is...
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based only on classical cryptography is severely limited by the security and efficiency of the oblivious transfer implementation. We present a method to efficiently and securely generate and distribute oblivious keys by...
Developing secure and fast asymmetric cryptographic primitives is a priority in cryptography. This fact steams from high demand for fast communication involving an increasing amount of private and sensible information. To this end, we propose an efficient McEliece-based cryptosystem to handle large messages that can be easily implemented in hardwar...
A topic about synthesis of quantum images is proposed, and a specific phase rotation transform constructed is adopted to theoretically realize the synthesis of two quantum images. The synthesis strategy of quantum images comprises three steps, which include: (1) in the stage of phase extraction, we obtain the phases of the state of the quantum imag...
The exploit of quantum systems allows for insights that promise to revolutionise information processing, although a main challenge for practical implementations is technological complexity. Due to its feasibility, quantum cryptography, which allows for perfectly secure communication, has become the most prominent application of quantum technology....
It is well known, due to the no-go theorems, that perfectly secure bit commitment is impossible. For that reason, there exist many proposals for bit commitment protocols that are secure under certain assumptions (such as the existence of a trusted party, computational hardness, or noisy memories). In this paper, we investigate the minimal assumptio...
We improve the double random phase encryption (DRPE) algorithm to make the outcome of DRPE algorithm as uniformly mixed as possible via applying scrambling transform. So, the effectiveness of this method is reduced to prove the credibility of the scrambling transform. In doing so, our contributions include: (1) A transform set Set is constructed wi...
A topic about synthesis of quantum images is proposed, and a specific phase rotation transform constructed is adopted to theoretically realise the synthesis of two quantum images. The synthesis strategy of quantum images comprises three steps, which include: (1) In the stage of phase extraction, we obtain the phases of the state of the quantum imag...
Entanglement is believed to be crucial in making quantum algorithms more powerful than their classical counterparts for certain computational tasks. In Grover's search algorithm, the Grover's operator/iteration G can be decomposed into two basic operators, i.e., G=RO, where O is so called the Oracle operator and R is the Reflection operator. To pro...
Quantum key distribution is one of the most fundamental cryptographic protocols. Quantum walks are important primitives for computing. In this paper we take advantage of the properties of quantum walks to design new secure quantum key distribution schemes. In particular, we introduce a secure quantum key-distribution protocol equipped with verifica...
In a witness hiding protocol the prover tries to convince the verifier that he knows a witness to an instance of an \(\mathbf{NP}\) problem without revealing the witness. We propose a new look at witness hiding based on the information conveyed in each particular instance of the protocol.
We present a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent). The trusted party is only contacted for the initialization of the protocol, and possibly at the end, to verify clients' honesty and deliver signed certificates. The protocol is {\em fair}, i...
Herein we survey the main results concerning quantum automata and machines with classical control. These machines were originally proposed by Sernadas et al in [37], during the FCT QuantLog project. First, we focus on the expressivity of quantum automata with both quantum and classical states. We revise the result obtained in [32] where it was prov...
A broadcasting multiple blind signature scheme based on quantum GHZ entanglement has been presented recently by Tian et al. It is said that the scheme's unconditional security is guaranteed by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement. In this paper, we prove that each signatory can get the signed messa...
We present a bit-string quantum oblivious transfer protocol based on single-qubit rotations. Our protocol is built upon a previously proposed quantum public-key protocol and its practical security relies on the laws of Quantum Mechanics. Practical security is reflected in the fact that, due to technological limitations, the receiver (Bob) of the tr...
In this paper, we present a simulator for two-particle quantum walks on the line and one-particle on a two-dimensional squared lattice. It can be used to investigate the equivalence between the two cases (one- and two-particle walks) for various boundary conditions (open, circular, reflecting, absorbing and their combinations). For the case of a si...
Semi-quantum key distribution (SQKD) can share secret keys by using less quantum resource than its fully quantum counterparts. It makes them become more practical and realizable. Recently, Zou et al have proposed a new SQKD protocol without invoking the classical party's measurement ability. It further decreases SQKD protocol's implementation compl...
In this paper we present quantum key distribution protocol that, instead of single qubits, uses coherent states of light $|\alpha\rangle$ to encode bit values of a randomly generated key. Given the reference value $\alpha\in\mathbb C$, and a string of phase rotations each randomly taken from a set of $2M$ equidistant phases, Alice prepares a quantu...
The ambition constrained validity and the model witness problems in the logic UCL, for reasoning about circuits with unreliable gates, are analyzed. Moreover, two additional problems, motivated by the applications, are studied. One consists of finding bounds on the reliability rate of the gates that ensure that a given circuit has an intended succe...
We investigate the geometry of one-norm geometric quantum discord and present a geometric interpretation of one-norm geometric quantum discord for a class of two-qubit states. It is found that one-norm geometric quantum discord has geometric behavior different from that described in Lang and Caves (Phys Rev Lett 105:150501, 2010), Li et al. (Phys R...
We demonstrate experimentally the feasibility of a two-state quantum bit commitment protocol, which is both concealing and partially binding, assuming technological limitations. The security of this protocol is based on the lack of long-term stable quantum memories. We use a polarization-encoding scheme and optical fiber as a quantum channel. The m...
In the Comment the author states that the proposed all-or-nothing oblivious transfer (OT) protocol in our paper is insecure against a dishonest Alice and, as a corollary, derives an attack to Crépeau's construction of 1-out-of-2 OT. The security criterion used in the Comment is indeed stronger than the one used in our paper. However, we argue that...
Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantu...
imultaneous dense coding guarantees that Bob and Charlie simultaneously
achieve their respective information from Alice in their respective processes
of dense coding. The idea is to use the locking operation to lock the
entanglement channels. In this paper, we present some new results on
simultaneous dense coding: (1) We propose three simultaneous...
In the existing semiquantum key distribution (SQKD) protocols, the both parties must measure qubits in some bases. In this paper, we show that the classical party’s measurement capability is not necessary by constructing an SQKD protocol without invoking the classical Alice’s measurement capability. In particular, we prove that the proposed SQKD pr...
Oblivious transfer protocol is a basic building block in cryptography and is
used to transfer information from a sender to a receiver in such a way that, at
the end of the protocol, the sender does not know if the receiver got the
message or not.
Since Shor's quantum algorithm appeared, the security of most of classical
cryptographic schemes has be...
We propose a quantum blind signature scheme that achieves perfect security under the assumption of an honest offline repository. The security of the protocol also relies on perfect private quantum channels, which are achievable using quantum one-time pads with keys shared via a quantum key distribution (QKD) protocol. The proposed approach ensures...
A simple notion of quantum Turing machine with deterministic, classical control is proposed and shown to be powerful enough to compute any unitary transformation that is computable by a finitely generated quantum circuit.An efficient universal machine with the s-m-n property is presented. The BQP class is recovered. Arobust notion of plain Kolmogor...
When studying probabilistic dynamical systems, temporal logic has typically been used to analyze path properties. Recently, there has been some interest in analyzing the dynamical evolution of state probabilities of these systems. In this article, we show that verifying linear temporal properties concerning the state evolution induced by a Markov c...
We propose a scoring criterion, named mixture-based factorized conditional log-likelihood (mfCLL), which allows for efficient hybrid learning of mixtures of Bayesian networks in binary classification tasks. The learning procedure is decoupled in foreground and background learning, being the foreground the single concept of interest that we want to...
Using quantum networks to distribute symmetric keys has become a usable and commercial technology available under limitations that are acceptable in many application scenarios. The fact that the security is implemented directly at the hardware level, and moreover, relies on the laws of physics instead of conjectured hardness assumptions, justifies...
In classical cryptography, the bit commitment scheme is one of the most important primitives. We review the state of the art of bit commitment protocols, emphasizing its main achievements and applications. Next, we present a practical quantum bit commitment scheme, whose security relies on current technological limitations, such as the lack of long...
We present a two-state practical quantum bit commitment protocol, the
security of which is based on the current technological limitations, namely the
nonexistence of either stable long-term quantum memories or nondemolition
measurements. For an optical realization of the protocol, we model the errors,
which occur due to the noise and equipment (sou...
Guessing attacks in security protocols arise when honest agents make use of data easily guessable by an intruder, such as passwords generated from a small dictionary. A way to model such attacks is to formalize a Dolev–Yao style model with inference rules that capture the additional capabilities of the intruder concerning guessable data. In this pa...
Very recently, a quantum signature scheme with weak arbitrator was presented (Luo et al. in Int. J. Theor. Phys. 51:2135–2142, 2012). A weak arbitrator is only involved in the disagreement case, which means that the scheme is costless. In this paper, the security of the quantum signature scheme with weak arbitrator is analyzed. We show that attacke...
A complete extension of classical propositional logic is proposed for reasoning about circuits with unreliable gates. The
pitfalls of extrapolating classical reasoning to such unreliable circuits are extensively illustrated. Several metatheorems
are shown to hold with additional provisos. Applications are provided in verification of logic circuits...
Very recently, an arbitrated quantum signature (AQS) scheme of classical message with an untrusted arbitrator was presented (Yang et al. in Eur. Phys. J., D, At. Mol. Opt. Plasma Phys. 61(3):773–778, 2011). In this paper, the security of the AQS scheme with an untrusted arbitrator is analyzed. An AQS scheme with an untrusted arbitrator should satis...
The main goal of quantum communication is to transfer a quantum state between two geographically separated agents. From a practical and simplistic point of view, this problem can be restated as that of sending a single photon with a particular polarization via, say, an optical fiber connecting the agents. The difference between classical and quantu...
We propose a minimum variance unbiased approximation to the conditional relative entropy of the distribution induced by the observed frequency estimates, for multi-classification tasks. Such approximation is an extension of a decomposable scoring criterion, named approximate conditional log-likelihood (aCLL), primarily used for discriminative learn...
Generally, unitary transformations limit the computational power of quantum finite automata (QFA). In this paper, we study a generalized model named one-way general quantum finite automata (1gQFA), in which each symbol in the input alphabet induces a trace-preserving quantum operation, instead of a unitary transformation. Two different kinds of 1gQ...
Boyer et al (2007 Phys. Rev. Lett. 99 140501) proposed a novel idea of semi-quantum key distribution, where a key can be securely distributed between Alice, who can perform any quantum operation, and Bob, who is classical. Extending the 'semi-quantum' idea to other tasks of quantum information processing is of interest and worth considering. In thi...
Dealing with uncertainty in the context of planning has been an active research subject in AI. Addressing the case when uncertainty evolves over time can be difficult. In this work, we provide a solution to this problem by proposing a temporal logic to reason about quantities and probability. For this logic, we provide a PSPACE SAT algorithm togeth...
We propose a quantum protocol to authenticate classical messages that can be used to replace Wegman-Carter’s classical authentication scheme in quantum key distribution (QKD) protocols. We show that the proposed scheme achieves greater conditional entropy of the seed for the intruder given her (quantum) observation than the classical case. The prop...