Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Iordanis Kerenidis is active.

Publication


Featured researches published by Iordanis Kerenidis.


symposium on the theory of computing | 2002

Competitive recommendation systems

Petros Drineas; Iordanis Kerenidis; Prabhakar Raghavan

A recommendation system tracks past purchases of a group of users to make product recommendations to individual members of the group. In this paper we present a notion of competitive recommendation systems, building on recent theoretical work on this subject. We reduce the problem of achieving competitiveness to a problem in matrix reconstruction. We then present a matrix reconstruction scheme that is competitive: it requires a small overhead in the number of users and products to be sampled, delivering in the process a net utility that closely approximates the best possible with full knowledge of all user-product preferences.


symposium on the theory of computing | 2003

Exponential lower bound for 2-query locally decodable codes via a quantum argument

Iordanis Kerenidis; Ronald de Wolf

A locally decodable code encodes <i>n</i>-bit strings <i>x</i> in <i>m</i>-bit codewords <i>C(x)</i>, in such a way that one can recover any bit <i>x<sub>i</sub></i> from a corrupted codeword by querying only a few bits of that word. We use a <i>quantum</i> argument to prove that LDCs with 2 classical queries need exponential length: <i>m=2<sup>Ω(n)</sup></i>. Previously this was known only for linear codes (Goldreich et al. 02). Our proof shows that a 2-query LDC can be decoded with only 1 quantum query, and then proves an exponential lower bound for such 1-query locally quantum-decodable codes. We also show that <i>q</i> quantum queries allow more succinct LDCs than the best known LDCs with <i>q</i> classical queries. Finally, we give new classical lower bounds and quantum upper bounds for the setting of private information retrieval. In particular, we exhibit a quantum 2 server PIR scheme with <i>O(n<sup>3/10</sup>)</i> qubits of communication, improving upon the <i>O(n<sup>1/3</sup>)</i> bits of communication of the best known classical 2-server PIR.


symposium on the theory of computing | 2004

Exponential separation of quantum and classical one-way communication complexity

Ziv Bar-Yossef; T. S. Jayram; Iordanis Kerenidis

We give the first exponential separation between quantum and bounded-error randomized one-way communication complexity. Specifically, we define the Hidden Matching Problem HMn: Alice gets as input a string x ∈ (0, 1)n and Bob gets a perfect matching M on the n coordinates. Bobs goal is to output a tuple [i,j,b] such that the edge (i,j) belongs to the matching M and b = xi ⊕ xj. We prove that the quantum one-way communication complexity of HMn is O(log n), yet any randomized one-way protocol with bounded error must use Ω(√n) bits of communication. No asymptotic gap for one-way communication was previously known. Our bounds also hold in the model of Simultaneous Messages (SM) and hence we provide the first exponential separation between quantum SM and randomized SM with public coins.For a Boolean decision version of HMn, we show that the quantum one-way communication complexity remains O(log n) and that the 0-error randomized one-way communication complexity is Ω(n). We prove that any randomized linear one-way protocol with bounded error for this problem requires Ω(√[3] n log n) bits of communication.


SIAM Journal on Computing | 2015

Lower Bounds on Information Complexity via Zero-Communication Protocols and Applications

Iordanis Kerenidis; Sophie Laplante; Virginie Lerays; Jérémie Roland; David Xiao

We show that almost all known lower bound methods for communication complexity are also lower bounds for the information complexity. In particular, we define a relaxed version of the partition bound of Jain and Klauck [Proceedings of the 2010 IEEE 25th Annual Conference on Computational Complexity, 2010, pp. 247--258] and prove that it lower bounds the information complexity of any function. Our relaxed partition bound subsumes all norm-based methods (e.g., the


SIAM Journal on Computing | 2008

Exponential Separation for One-Way Quantum Communication Complexity, with Applications to Cryptography

Dmitry Gavinsky; Julia Kempe; Iordanis Kerenidis; Ran Raz; Ronald de Wolf

\gamma_2


foundations of computer science | 2009

Optimal Quantum Strong Coin Flipping

André Chailloux; Iordanis Kerenidis

method) and rectangle-based methods (e.g., the rectangle/corruption bound, the smooth rectangle bound, and the discrepancy bound), except the partition bound. Our result uses a new connection between rectangles and zero-communication protocols, where the players can either output a value or abort. We prove, using a sampling protocol designed by Braverman and Weinstein [in Approximation, Randomization, and Combinatorial Optimization, Lecture Notes in Comput. Sci. 7408, Springer, Heidelberg, 2012, pp. 459--470], the following compression l...


Information Processing Letters | 2004

Quantum symmetrically-private information retrieval

Iordanis Kerenidis; Ronald de Wolf

We give an exponential separation between one-way quantum and classical communication protocols for a partial Boolean function (a variant of the Boolean hidden matching problem of Bar-Yossef et al.). Previously, such an exponential separation was known only for a relational problem. The communication problem corresponds to a strong extractor that fails against a small amount of quantum information about its random source. Our proof uses the Fourier coefficients inequality of Kahn, Kalai, and Linial. We also give a number of applications of this separation. In particular, we show that there are privacy amplification schemes that are secure against classical adversaries but not against quantum adversaries; and we give the first example of a key-expansion scheme in the model of bounded-storage cryptography that is secure against classical memory-bounded adversaries but not against quantum ones.


foundations of computer science | 2011

Optimal Bounds for Quantum Bit Commitment

André Chailloux; Iordanis Kerenidis

Coin flipping is a fundamental cryptographic primitive that enables two distrustful and far apart parties to create a uniformly random bit. Quantum information allows for protocols in the information theoretic setting where no dishonest party can perfectly cheat. The previously best-known quantum protocol by Ambain is achieved a cheating probability of at most 3/4. On the other hand, Kitaev showed that no quantum protocol can have cheating probability less than 1/sqrt{2}. Closing this gap has been one of the important open questions in quantum cryptography. In this paper, we resolve this question by presenting a quantum strong coin flipping protocol with cheating probability arbitrarily close to 1/sqrt{2}.More precisely, we show how to use any weak coin flipping protocol with cheating probability 1/2+epsilon in order to achieve a strong coin flipping protocol with cheating probability 1/sqrt{2}+O(epsilon). The optimal quantum strong coin flipping protocol follows from our construction and the optimal quantum weak coin flipping protocol described by Mochon.


Physical Review Letters | 2015

Nonlocality and conflicting interest games.

Anna Pappa; Niraj Kumar; Thomas Lawson; Miklos Santha; Shengyu Zhang; Eleni Diamanti; Iordanis Kerenidis

Private information retrieval systems (PIRs) allow a user to extract an item from a database that is replicated over k ≥ 1 servers, while satisfying various privacy constraints. We exhibit quantum k-server symmetrically-private information retrieval systems (QSPIRs) that use sublinear communication, do not use shared randomness among the servers, and preserve privacy against honest users and dishonest servers. Classically, SPIRs without shared randomness do not exist at all.


SIAM Journal on Computing | 2008

Exponential Separation of Quantum and Classical One-Way Communication Complexity

Ziv Bar-Yossef; T. S. Jayram; Iordanis Kerenidis

Bit commitment is a fundamental cryptographic primitive with numerous applications. Quantum information allows for bit commitment schemes in the information theoretic setting where no dishonest party can perfectly cheat. The previously best-known quantum protocol by Ambainis achieved a cheating probability of at most 3/4. On the other hand, Kitaev showed that no quantum protocol can have cheating probability less than 1\sqrt{2} (his lower bound on coin flipping can be easily extended to bit commitment). Closing this gap has since been an important open question. In this paper, we provide the optimal bound for quantum bit commitment. First, we show a lower bound of approximately 0.739, improving Kitaevs lower bound. For this, we present some generic cheating strategies for Alice and Bob and conclude by proving a new relation between the trace distance and fidelity of two quantum states. Second, we present an optimal quantum bit commitment protocol which has cheating probability arbitrarily close to 0.739. More precisely, we show how to use any weak coin flipping protocol with cheating probability 1/2 + \eps in order to achieve a quantum bit commitment protocol with cheating probability 0.739 + O(\eps). We then use the optimal quantum weak coin flipping protocol described by Mochon. Last, in order to stress the fact that our protocol uses quantum effects beyond the weak coin flip, we show that any classical bit commitment protocol with access to perfect weak (or strong) coin flipping has cheating probability at least 3/4.

Collaboration


Dive into the Iordanis Kerenidis's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jérémie Roland

Université libre de Bruxelles

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jamie Sikora

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Ran Raz

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Shengyu Zhang

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge