10 Search Results for "Mosca, Michele"


Document
Quantum Cryptanalysis (Dagstuhl Seminar 21421)

Authors: Stacey Jeffery, Michele Mosca, Maria Naya-Plasencia, and Rainer Steinwandt

Published in: Dagstuhl Reports, Volume 11, Issue 9 (2022)


Abstract
This seminar report documents the program and the outcomes of Dagstuhl Seminar 21421 Quantum Cryptanalysis. The seminar took place in a hybrid format in Fall 2021. The report starts out with the motivation and comments on the organization of this instance of the Dagstuhl Seminar series on {Quantum Cryptanalysis}, followed by abstracts of presentations. The presentation abstracts were provided by seminar participants.

Cite as

Stacey Jeffery, Michele Mosca, Maria Naya-Plasencia, and Rainer Steinwandt. Quantum Cryptanalysis (Dagstuhl Seminar 21421). In Dagstuhl Reports, Volume 11, Issue 9, pp. 64-79, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)


Copy BibTex To Clipboard

@Article{jeffery_et_al:DagRep.11.9.64,
  author =	{Jeffery, Stacey and Mosca, Michele and Naya-Plasencia, Maria and Steinwandt, Rainer},
  title =	{{Quantum Cryptanalysis (Dagstuhl Seminar 21421)}},
  pages =	{64--79},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2022},
  volume =	{11},
  number =	{9},
  editor =	{Jeffery, Stacey and Mosca, Michele and Naya-Plasencia, Maria and Steinwandt, Rainer},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.11.9.64},
  URN =		{urn:nbn:de:0030-drops-159187},
  doi =		{10.4230/DagRep.11.9.64},
  annote =	{Keywords: computational algebra, post-quantum cryptography, quantum computing, quantum resource estimation}
}
Document
Fast and Effective Techniques for T-Count Reduction via Spider Nest Identities

Authors: Niel de Beaudrap, Xiaoning Bian, and Quanlong Wang

Published in: LIPIcs, Volume 158, 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020)


Abstract
In fault-tolerant quantum computing systems, realising (approximately) universal quantum computation is usually described in terms of realising Clifford+T operations, which is to say a circuit of CNOT, Hadamard, and π/2-phase rotations, together with T operations (π/4-phase rotations). For many error correcting codes, fault-tolerant realisations of Clifford operations are significantly less resource-intensive than those of T gates, which motivates finding ways to realise the same transformation involving T-count (the number of T gates involved) which is as low as possible. Investigations into this problem [Matthew Amy et al., 2013; Gosset et al., 2014; Matthew Amy et al., 2014; Matthew Amy et al., 2018; Earl T. Campbell and Mark Howard, 2017; Matthew Amy and Michele Mosca, 2019] has led to observations that this problem is closely related to NP-hard tensor decomposition problems [Luke E. Heyfron and Earl T. Campbell, 2018] and is tantamount to the difficult problem of decoding exponentially long Reed-Muller codes [Matthew Amy and Michele Mosca, 2019]. This problem then presents itself as one for which must be content in practise with approximate optimisation, in which one develops an array of tactics to be deployed through some pragmatic strategy. In this vein, we describe techniques to reduce the T-count, based on the effective application of "spider nest identities": easily recognised products of parity-phase operations which are equivalent to the identity operation. We demonstrate the effectiveness of such techniques by obtaining improvements in the T-counts of a number of circuits, in run-times which are typically less than the time required to make a fresh cup of coffee.

Cite as

Niel de Beaudrap, Xiaoning Bian, and Quanlong Wang. Fast and Effective Techniques for T-Count Reduction via Spider Nest Identities. In 15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 158, pp. 11:1-11:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)


Copy BibTex To Clipboard

@InProceedings{debeaudrap_et_al:LIPIcs.TQC.2020.11,
  author =	{de Beaudrap, Niel and Bian, Xiaoning and Wang, Quanlong},
  title =	{{Fast and Effective Techniques for T-Count Reduction via Spider Nest Identities}},
  booktitle =	{15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020)},
  pages =	{11:1--11:23},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-146-7},
  ISSN =	{1868-8969},
  year =	{2020},
  volume =	{158},
  editor =	{Flammia, Steven T.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2020.11},
  URN =		{urn:nbn:de:0030-drops-120705},
  doi =		{10.4230/LIPIcs.TQC.2020.11},
  annote =	{Keywords: T-count, Parity-phase operations, Phase gadgets, Clifford hierarchy, ZX calculus}
}
Document
Quantum Cryptanalysis (Dagstuhl Seminar 19421)

Authors: Michele Mosca, Maria Naya-Plasencia, and Rainer Steinwandt

Published in: Dagstuhl Reports, Volume 9, Issue 10 (2020)


Abstract
This seminar report documents the program and the outcomes of Dagstuhl Seminar 19421 "Quantum Cryptanalysis", which took place in October 2019. After outlining the motivation and organizational aspects of this particular seminar, abstracts of presentations that were given by participants are provided.

Cite as

Michele Mosca, Maria Naya-Plasencia, and Rainer Steinwandt. Quantum Cryptanalysis (Dagstuhl Seminar 19421). In Dagstuhl Reports, Volume 9, Issue 10, pp. 47-60, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)


Copy BibTex To Clipboard

@Article{mosca_et_al:DagRep.9.10.47,
  author =	{Mosca, Michele and Naya-Plasencia, Maria and Steinwandt, Rainer},
  title =	{{Quantum Cryptanalysis (Dagstuhl Seminar 19421)}},
  pages =	{47--60},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2020},
  volume =	{9},
  number =	{10},
  editor =	{Mosca, Michele and Naya-Plasencia, Maria and Steinwandt, Rainer},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.9.10.47},
  URN =		{urn:nbn:de:0030-drops-118543},
  doi =		{10.4230/DagRep.9.10.47},
  annote =	{Keywords: computational algebra, post-quantum cryptography, quantum circuit complexity, quantum computing, standardization}
}
Document
Quantum Programming Languages (Dagstuhl Seminar 18381)

Authors: Michele Mosca, Martin Roetteler, and Peter Selinger

Published in: Dagstuhl Reports, Volume 8, Issue 9 (2019)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 18381 "Quantum Programming Languages", which brought together researchers from quantum computing and classical programming languages.

Cite as

Michele Mosca, Martin Roetteler, and Peter Selinger. Quantum Programming Languages (Dagstuhl Seminar 18381). In Dagstuhl Reports, Volume 8, Issue 9, pp. 112-132, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)


Copy BibTex To Clipboard

@Article{mosca_et_al:DagRep.8.9.112,
  author =	{Mosca, Michele and Roetteler, Martin and Selinger, Peter},
  title =	{{Quantum Programming Languages (Dagstuhl Seminar 18381)}},
  pages =	{112--132},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2019},
  volume =	{8},
  number =	{9},
  editor =	{Mosca, Michele and Roetteler, Martin and Selinger, Peter},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.8.9.112},
  URN =		{urn:nbn:de:0030-drops-103291},
  doi =		{10.4230/DagRep.8.9.112},
  annote =	{Keywords: compilers, functional programming, quantum computing, reversible computing, verification}
}
Document
Quantum Cryptanalysis (Dagstuhl Seminar 17401)

Authors: Michele Mosca, Nicolas Sendrier, Rainer Steinwandt, and Krysta Svore

Published in: Dagstuhl Reports, Volume 7, Issue 10 (2018)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 17401 "Quantum Cryptanalysis." We start out by outlining the motivation and organizational aspects of the seminar. Thereafter, abstracts of presentations given by seminar participants are provided.

Cite as

Michele Mosca, Nicolas Sendrier, Rainer Steinwandt, and Krysta Svore. Quantum Cryptanalysis (Dagstuhl Seminar 17401). In Dagstuhl Reports, Volume 7, Issue 10, pp. 1-13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@Article{mosca_et_al:DagRep.7.10.1,
  author =	{Mosca, Michele and Sendrier, Nicolas and Steinwandt, Rainer and Svore, Krysta},
  title =	{{Quantum Cryptanalysis (Dagstuhl Seminar 17401)}},
  pages =	{1--13},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2018},
  volume =	{7},
  number =	{10},
  editor =	{Mosca, Michele and Sendrier, Nicolas and Steinwandt, Rainer and Svore, Krysta},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.7.10.1},
  URN =		{urn:nbn:de:0030-drops-86605},
  doi =		{10.4230/DagRep.7.10.1},
  annote =	{Keywords: computational algebra, post-quantum cryptography, quantum circuit complexity, quantum computing, quantum hardware and resource estimation}
}
Document
Improved reversible and quantum circuits for Karatsuba-based integer multiplication

Authors: Alex Parent, Martin Roetteler, and Michele Mosca

Published in: LIPIcs, Volume 73, 12th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2017)


Abstract
Integer arithmetic is the underpinning of many quantum algorithms, with applications ranging from Shor's algorithm over HHL for matrix inversion to Hamiltonian simulation algorithms. A basic objective is to keep the required resources to implement arithmetic as low as possible. This applies in particular to the number of qubits required in the implementation as for the foreseeable future this number is expected to be small. We present a reversible circuit for integer multiplication that is inspired by Karatsuba's recursive method. The main improvement over circuits that have been previously reported in the literature is an asymptotic reduction of the amount of space required from O(n^1.585) to O(n^1.427). This improvement is obtained in exchange for a small constant increase in the number of operations by a factor less than 2 and a small asymptotic increase in depth for the parallel version. The asymptotic improvement are obtained from analyzing pebble games on complete ternary trees.

Cite as

Alex Parent, Martin Roetteler, and Michele Mosca. Improved reversible and quantum circuits for Karatsuba-based integer multiplication. In 12th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2017). Leibniz International Proceedings in Informatics (LIPIcs), Volume 73, pp. 7:1-7:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)


Copy BibTex To Clipboard

@InProceedings{parent_et_al:LIPIcs.TQC.2017.7,
  author =	{Parent, Alex and Roetteler, Martin and Mosca, Michele},
  title =	{{Improved reversible and quantum circuits for Karatsuba-based integer multiplication}},
  booktitle =	{12th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2017)},
  pages =	{7:1--7:15},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-034-7},
  ISSN =	{1868-8969},
  year =	{2018},
  volume =	{73},
  editor =	{Wilde, Mark M.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2017.7},
  URN =		{urn:nbn:de:0030-drops-85841},
  doi =		{10.4230/LIPIcs.TQC.2017.7},
  annote =	{Keywords: Quantum algorithms, reversible circuits, quantum circuits, integer multiplication, pebble games, Karatsuba's method}
}
Document
Quantum Cryptanalysis (Dagstuhl Seminar 15371)

Authors: Michele Mosca, Martin Roetteler, Nicolas Sendrier, and Rainer Steinwandt

Published in: Dagstuhl Reports, Volume 5, Issue 9 (2016)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 15371 "Quantum Cryptanalysis". In this seminar, participants explored the impact that quantum algorithms will have on cryptology once a large-scale quantum computer becomes available. Research highlights in this seminar included both computational resource requirement and availability estimates for meaningful quantum cryptanalytic attacks against conventional cryptography, as well as the security of proposed quantum-safe cryptosystems against emerging quantum cryptanalytic attacks.

Cite as

Michele Mosca, Martin Roetteler, Nicolas Sendrier, and Rainer Steinwandt. Quantum Cryptanalysis (Dagstuhl Seminar 15371). In Dagstuhl Reports, Volume 5, Issue 9, pp. 1-17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2016)


Copy BibTex To Clipboard

@Article{mosca_et_al:DagRep.5.9.1,
  author =	{Mosca, Michele and Roetteler, Martin and Sendrier, Nicolas and Steinwandt, Rainer},
  title =	{{Quantum Cryptanalysis (Dagstuhl Seminar 15371)}},
  pages =	{1--17},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2016},
  volume =	{5},
  number =	{9},
  editor =	{Mosca, Michele and Roetteler, Martin and Sendrier, Nicolas and Steinwandt, Rainer},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.5.9.1},
  URN =		{urn:nbn:de:0030-drops-56825},
  doi =		{10.4230/DagRep.5.9.1},
  annote =	{Keywords: Cryptography, Quantum computing, Post-quantum cryptography, Quantum algorithms, Cryptanalysis, Computational algebra, Quantum circuit complexity, Quantum hardware and resource estimation}
}
Document
On the Robustness of Bucket Brigade Quantum RAM

Authors: Srinivasan Arunachalam, Vlad Gheorghiu, Tomas Jochym-O'Connor, Michele Mosca, and Priyaa Varshinee Srinivasan

Published in: LIPIcs, Volume 44, 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)


Abstract
We study the robustness of the bucket brigade quantum random access memory model introduced by Giovannetti, Lloyd, and Maccone [Phys. Rev. Lett., 2008]. Due to a result of Regev and Schiff [ICALP, 2008], we show that for a class of error models the error rate per gate in the bucket brigade quantum memory has to be of order o(2^{-n/2}) (where N=2^n is the size of the memory) whenever the memory is used as an oracle for the quantum searching problem. We conjecture that this is the case for any realistic error model that will be encountered in practice, and that for algorithms with super-polynomially many oracle queries the error rate must be super-polynomially small, which further motivates the need for quantum error correction. We introduce a circuit model for the quantum bucket brigade architecture and argue that quantum error correction for the circuit causes the quantum bucket brigade architecture to lose its primary advantage of a small number of "active" gates, since all components have to be actively error corrected.

Cite as

Srinivasan Arunachalam, Vlad Gheorghiu, Tomas Jochym-O'Connor, Michele Mosca, and Priyaa Varshinee Srinivasan. On the Robustness of Bucket Brigade Quantum RAM. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 226-244, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@InProceedings{arunachalam_et_al:LIPIcs.TQC.2015.226,
  author =	{Arunachalam, Srinivasan and Gheorghiu, Vlad and Jochym-O'Connor, Tomas and Mosca, Michele and Srinivasan, Priyaa Varshinee},
  title =	{{On the Robustness of Bucket Brigade Quantum RAM}},
  booktitle =	{10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},
  pages =	{226--244},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-939897-96-5},
  ISSN =	{1868-8969},
  year =	{2015},
  volume =	{44},
  editor =	{Beigi, Salman and K\"{o}nig, Robert},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2015.226},
  URN =		{urn:nbn:de:0030-drops-55594},
  doi =		{10.4230/LIPIcs.TQC.2015.226},
  annote =	{Keywords: Quantum Mechanics, Quantum Memories, Quantum Error Correction}
}
Document
Quantum Cryptanalysis (Dagstuhl Seminar 13371)

Authors: Serge Fehr, Michele Mosca, Martin Rötteler, and Rainer Steinwandt

Published in: Dagstuhl Reports, Volume 3, Issue 9 (2014)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 13371 "Quantum Cryptanalysis". In the first part, the motivation and organizational aspects of this meeting are outlined. Thereafter, abstracts for the presentations are provided (sorted alphabetically by last name of the presenter)

Cite as

Serge Fehr, Michele Mosca, Martin Rötteler, and Rainer Steinwandt. Quantum Cryptanalysis (Dagstuhl Seminar 13371). In Dagstuhl Reports, Volume 3, Issue 9, pp. 59-73, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@Article{fehr_et_al:DagRep.3.9.59,
  author =	{Fehr, Serge and Mosca, Michele and R\"{o}tteler, Martin and Steinwandt, Rainer},
  title =	{{Quantum Cryptanalysis (Dagstuhl Seminar 13371)}},
  pages =	{59--73},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2014},
  volume =	{3},
  number =	{9},
  editor =	{Fehr, Serge and Mosca, Michele and R\"{o}tteler, Martin and Steinwandt, Rainer},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.3.9.59},
  URN =		{urn:nbn:de:0030-drops-43575},
  doi =		{10.4230/DagRep.3.9.59},
  annote =	{Keywords: security of cryptographic schemes, quantum algorithms, computational hardness assumptions}
}
Document
Quantum Cryptanalysis (Dagstuhl Seminar 11381)

Authors: Serge Fehr, Michele Mosca, Martin Rötteler, and Rainer Steinwandt

Published in: Dagstuhl Reports, Volume 1, Issue 9 (2012)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 11381 ``Quantum Cryptanalysis''. The first section gives an overview of the meeting, including organizational aspects. Subsequently abstracts of presentations at the meeting are provided (in alphabetical order).

Cite as

Serge Fehr, Michele Mosca, Martin Rötteler, and Rainer Steinwandt. Quantum Cryptanalysis (Dagstuhl Seminar 11381). In Dagstuhl Reports, Volume 1, Issue 9, pp. 58-75, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2011)


Copy BibTex To Clipboard

@Article{fehr_et_al:DagRep.1.9.58,
  author =	{Fehr, Serge and Mosca, Michele and R\"{o}tteler, Martin and Steinwandt, Rainer},
  title =	{{Quantum Cryptanalysis (Dagstuhl Seminar 11381)}},
  pages =	{58--75},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2011},
  volume =	{1},
  number =	{9},
  editor =	{Fehr, Serge and Mosca, Michele and R\"{o}tteler, Martin and Steinwandt, Rainer},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.1.9.58},
  URN =		{urn:nbn:de:0030-drops-33675},
  doi =		{10.4230/DagRep.1.9.58},
  annote =	{Keywords: Security of cryptographic schemes, quantum algorithms, computational hardness assumptions}
}
  • Refine by Author
  • 9 Mosca, Michele
  • 6 Steinwandt, Rainer
  • 3 Roetteler, Martin
  • 2 Fehr, Serge
  • 2 Naya-Plasencia, Maria
  • Show More...

  • Refine by Classification
  • 1 Computer systems organization → Quantum computing
  • 1 Hardware → Quantum technologies
  • 1 Security and privacy → Cryptanalysis and other attacks
  • 1 Theory of computation → Computational complexity and cryptography

  • Refine by Keyword
  • 4 quantum computing
  • 3 computational algebra
  • 3 post-quantum cryptography
  • 2 Quantum algorithms
  • 2 computational hardness assumptions
  • Show More...

  • Refine by Type
  • 10 document

  • Refine by Publication Year
  • 2 2018
  • 2 2020
  • 1 2011
  • 1 2014
  • 1 2015
  • Show More...

Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail