Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Alain Tapp is active.

Publication


Featured researches published by Alain Tapp.


foundations of computer science | 2002

Authentication of quantum messages

Howard Barnum; Claude Crépeau; Daniel Gottesman; Adam D. Smith; Alain Tapp

Authentication is a well-studied area of classical cryptography: a sender A and a receiver B sharing a classical secret key want to exchange a classical message with the guarantee that the message has not been modified or replaced by a dishonest party with control of the communication line. In this paper we study the authentication of messages composed of quantum states. We give a formal definition of authentication in the quantum setting. Assuming A and B have access to an insecure quantum channel and share a secret, classical random key, we provide a non-interactive scheme that enables A to both encrypt and authenticate an m qubit message by encoding it into m+s qubits, where the error probability decreases exponentially in the security parameter s. The scheme requires a secret key of size 2m+O(s). To achieve this, we give a highly efficient protocol for testing the purity of shared EPR pairs. It has long been known that learning information about a general quantum state will necessarily disturb it. We refine this result to show that such a disturbance can be done with few side effects, allowing it to circumvent cryptographic protections. Consequently, any scheme to authenticate quantum messages must also encrypt them. In contrast, no such constraint exists classically. This reasoning has two important consequences: It allows us to give a lower bound of 2m key bits for authenticating m qubits, which makes our protocol asymptotically optimal. Moreover, we use it to show that digitally signing quantum states is impossible.


Physical Review Letters | 2006

Limit on Nonlocality in Any World in Which Communication Complexity Is Not Trivial

Gilles Brassard; Harry Buhrman; Noah Linden; André Allan Méthot; Alain Tapp; Falk Unger

Bell proved that quantum entanglement enables two spacelike separated parties to exhibit classically impossible correlations. Even though these correlations are stronger than anything classically achievable, they cannot be harnessed to make instantaneous (faster than light) communication possible. Yet, Popescu and Rohrlich have shown that even stronger correlations can be defined, under which instantaneous communication remains impossible. This raises the question: Why are the correlations achievable by quantum mechanics not maximal among those that preserve causality? We give a partial answer to this question by showing that slightly stronger correlations would result in a world in which communication complexity becomes trivial.


Physical Review Letters | 1999

Cost of Exactly Simulating Quantum Entanglement with Classical Communication

Gilles Brassard; Richard Cleve; Alain Tapp

We investigate the amount of communication that must augment classical local hidden variable models in order to simulate the behavior of entangled quantum systems. We consider the scenario where a bipartite measurement is given from a set of possibilities and the goal is to obtain exactly the same correlations that arise when the actual quantum system is measured. We show that, in the case of a single pair of qubits in a Bell state, a constant number of bits of communication is always sufficient — regardless of the number of measurements under consideration. We also show that, in the case of a system of n Bell states, a constant times 2 n bits of communication is necessary. PACS numbers: 03.67.Hk, 03.67.Lx


foundations of computer science | 2000

Private quantum channels

Andris Ambainis; Michele Mosca; Alain Tapp; R.M. de Wolf

We investigate how a classical private key can be used by two players, connected by an insecure one-way quantum channel, to perform private communication of quantum information. In particular, we show that in order to transmit n qubits privately, 2n bits of shared private key are necessary and sufficient. This result may be viewed as the quantum analogue of the classical one-time pad encryption scheme.


Foundations of Physics | 2005

Quantum Pseudo-Telepathy

Gilles Brassard; Anne Broadbent; Alain Tapp

Quantum information processing is at the crossroads of physics, mathematics and computer science. It is concerned with what we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices. Communication complexity is an area of classical computer science that aims at quantifying the amount of communication necessary to solve distributed computational problems. Quantum communication complexity uses quantum mechanics to reduce the amount of communication that would be classically required.Pseudo-telepathy is a surprising application of quantum information processing to communication complexity. Thanks to entanglement, perhaps the most nonclassical manifestation of quantum mechanics, two or more quantum players can accomplish a distributed task with no need for communication whatsoever, which would be an impossible feat for classical players. After a detailed overview of the principle and purpose of pseudo-telepathy, we present a survey of recent and not-so-recent work on the subject. In particular, we describe and analyse all the pseudo-telepathy games currently known to the authors.


Sigact News | 1997

Quantum cryptanalysis of hash and claw-free functions

Gilles Brassard; Peter Høyer; Alain Tapp

In this note, we give a quantum algorithm that finds collisions in arbitrary τ-to-one functions after only O(3√N/τ) expected evaluations of the function. Assuming the function is given by a black box, this is more efficient than the best possible classical algorithm, even allowing probabilism. We also give a similar algorithm for finding claws in pairs of functions. Furthermore, we exhibit a space-time tradeoff for our technique. Our approach uses Grovers quantum searching algorithm in a novel way.


Physical Review A | 1999

Multiparty quantum communication complexity

Harry Buhrman; Richard Cleve; W.K. van Dam; Peter Høyer; Alain Tapp

Quantum entanglement cannot be used to achieve direct communication between remote parties, but it can reduce the communication needed for some problems. Let each of k parties hold some partial input data to some fixed k-variable function f. The communication complexity of f is the minimum number of classical bits required to be broadcasted for every party to know the value of f on their inputs. We construct a function G such that for the one-round communication model and three parties, G can be computed with n+1 bits of communication when the parties share prior entanglement. We then show that without entangled particles, the one-round communication complexity of G is (3/2)n + 1. Next we generalize this function to a function F. We show that if the parties share prior quantum entanglement, then the communication complexity of F is exactly k. We also show that if no entangled particles are provided, then the communication complexity of F is roughly k*log(k). These two results prove for the first time communication complexity separations better than a constant number of bits.


conference on computational complexity | 1997

Reversible space equals deterministic space

Klaus-Jörn Lange; Pierre McKenzie; Alain Tapp

This paper describes the simulation of an S(n) space-bounded deterministic Turing machine by a reversible Turing machine operating in space S(n). It thus answers a question posed by C. Bennett (1989) and refutes the conjecture, made by M. Li and P. Vitanyi (1996), that any reversible simulation of an irreversible computation must obey Bennetts reversible pebble game rules.


latin american symposium on theoretical informatics | 1998

Quantum Cryptanalysis of Hash and Claw-Free Functions

Gilles Brassard; Peter Høyer; Alain Tapp

In this note, we give a quantum algorithm that finds collisions in arbitrary r-to-one functions after only O((N/r)^(1/3)) expected evaluations of the function. Assuming the function is given by a black box, this is more efficient than the best possible classical algorithm, even allowing probabilism. We also give a similar algorithm for finding claws in pairs of functions. Furthermore, we exhibit a space-time tradeoff for our technique. Our approach uses Grovers quantum searching algorithm in a novel way.We give a quantum algorithm that finds collisions in arbitrary r-to-one functions after only O(3√N/r) expected evaluations of the function, where N is the cardinality of the domain. Assuming the function is given by a black box, this is more efficient than the best possible classical algorithm, even allowing probabilism. We also give a similar algorithm for finding claws in pairs of functions. Further, we exhibit a space-time tradeoff for our technique. Our approach uses Grovers quantum searching algorithm in a novel way.


2009 Third International Conference on Quantum, Nano and Micro Technologies | 2009

All Languages in NP Have Very Short Quantum Proofs

Hugue Blier; Alain Tapp

In this paper, we show that all languages in NP have logarithmic-size quantum proofs which can be verified provided that two unentangled copies are given. More formally, we introduce the complexity class QMAlog(2) and show that 3COL E QMAlog(2). To obtain this strong and surprising result we have to relax the usual requirements: the completeness is one but the soundness is 1-1/poly. Since the natural classical equivalent of QMAlog(2) is uninteresting (it would be equal to P), this result, like many others, stresses the fact that quantum information is fundamentally different from classical information. It also contributes to our understanding of entanglement since QMAlog = BQP[7].

Collaboration


Dive into the Alain Tapp's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hugue Blier

Université de Montréal

View shared research outputs
Researchain Logo
Decentralizing Knowledge