Anne Broadbent

ORCID: 0000-0003-1911-0093
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Quantum Computing Algorithms and Architecture
  • Quantum Information and Cryptography
  • Quantum Mechanics and Applications
  • Cryptography and Data Security
  • Computability, Logic, AI Algorithms
  • Complexity and Algorithms in Graphs
  • Benford’s Law and Fraud Detection
  • Chaos-based Image/Signal Encryption
  • Internet Traffic Analysis and Secure E-voting
  • Privacy-Preserving Technologies in Data
  • Cryptographic Implementations and Security
  • graph theory and CDMA systems
  • Blockchain Technology Applications and Security
  • Advanced Authentication Protocols Security
  • Philosophy and History of Science
  • DNA and Biological Computing
  • Traffic and Road Safety
  • Parallel Computing and Optimization Techniques
  • Advanced Data Storage Technologies
  • Quantum-Dot Cellular Automata
  • Coding theory and cryptography
  • Game Theory and Applications
  • Neural Networks and Reservoir Computing
  • Transportation Planning and Optimization
  • Physical Unclonable Functions (PUFs) and Hardware Security

University of Ottawa
2014-2024

Wilfrid Laurier University
2020-2024

University of Waterloo
2009-2014

Université de Montréal
2003-2009

Quantum computers, besides offering substantial computational speedups, are also expected to provide the possibility of preserving privacy a computation. Here we show first such experimental demonstration blind quantum computation where input, computation, and output all remain unknown computer. We exploit conceptual framework measurement-based that enables client delegate server. demonstrate various delegated computations, including one- two-qubit gates Deutsch Grover algorithms....

10.1126/science.1214707 article EN Science 2012-01-19

We present a protocol which allows client to have server carry out quantum computation for her such that the client's inputs, outputs and remain perfectly private, where she does not require any computational power or memory. The only needs be able prepare single qubits randomly chosen from finite set send them server, who has balance of required resources. Our is interactive: after initial preparation states, use two-way classical communication enables drive computation, giving single-qubit...

10.1109/focs.2009.36 preprint EN 2009-10-01

Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While most well-known example this discipline key distribution (QKD), there exist many other applications such as money, randomness generation, secure two- multi-party computation delegated computation. also studies limitations challenges resulting from adversaries-including impossibility bit commitment, difficulty rewinding definition security models for classical...

10.1007/s10623-015-0157-4 article EN cc-by Designs Codes and Cryptography 2015-12-21

10.1007/s10701-005-7353-4 article EN Foundations of Physics 2005-11-01

10.1016/j.tcs.2008.12.046 article EN publisher-specific-oa Theoretical Computer Science 2009-01-07

We give a protocol for the delegation of quantum computation on encrypted data. More specifically, we show that in client-server scenario, where client holds encryption key an register held by server, it is possible server to perform universal set gates All Clifford group are non-interactive, while remaining non-Clifford gate implement (the p/8 gate) requires prepare and send single random auxiliary qubit (chosen among four possibilities), exchange classical communication. This construction...

10.1139/cjp-2015-0030 article EN Canadian Journal of Physics 2015-06-11

Prior work has established that all problems in NP admit classical zero-knowledge proof systems, and under reasonable hardness assumptions for quantum computations, these systems can be made secure against attacks. We prove a result representing further generalization of this fact, which is every problem the complexity class QMA system. More specifically, assuming existence an unconditionally binding computationally concealing commitment scheme, we interactive system with respect to...

10.1109/focs.2016.13 preprint EN 2016-10-01

We give a new theoretical solution to leading-edge experimental challenge, namely the verification of quantum computations in regime high computational complexity. Our results are given language interactive proof systems. Specifically, we show that any $\mathsf{BQP}$ has system with polynomial-time classical verifier (who can also prepare random single-qubit pure states), and prover. Here, soundness is unconditional--i.e., it holds even for computationally unbounded provers. Compared prior...

10.4086/toc.2018.v014a011 article EN cc-by Theory of Computing 2018-01-01

Nonsignaling boxes ($\mathcal{NS}$) are theoretical resources defined by the principle of no-faster-than-light communication. They generalize quantum correlations and some them known to collapse communication complexity (CC). However, this is strongly believed be unachievable in nature, so its study provides intuition on which theories unrealistic. In present Letter, we find a better sufficient condition for nonlocal box CC, thus extending collapsing region. slices $\mathcal{NS}$, show...

10.1103/physrevlett.132.070201 article EN Physical Review Letters 2024-02-14

We present a detailed security analysis of d-dimensional quantum key distribution protocol based on two and three mutually unbiased bases (MUBs) both in an asymptotic finite-key-length scenario. The finite secret rates (in bits per detected photon) are calculated as function the length sifted by (i) generalizing uncertainly relation-based insight from BB84 to any d-level 2-MUB QKD (ii) adopting recent advances second-order asymptotics for block coding (for 2- 3-MUB protocols). Since increase...

10.1088/1367-2630/18/7/073030 article EN cc-by New Journal of Physics 2016-07-14

We provide several advances to the understanding of class Quantum Merlin-Arthur proof systems (QMA), quantum analogue NP. Our central contribution is proving a longstanding conjecture that Consistency Local Density Matrices (CLDM) problem QMA-hard under Karp reductions. The input CLDM consists local reduced density matrices on sets at most k qubits, and asks if there an n-qubit global state locally consistent with all k-qubit matrices. containment this in QMA QMA-hardness Turing reductions...

10.1109/focs46700.2020.00027 preprint EN 2020-11-01

10.1016/j.tcs.2005.08.035 article EN Theoretical Computer Science 2005-10-18

We present a brief survey of results where quantum information processing is useful to solve distributed computation tasks. describe problems that are impossible using classical resources but become feasible with the help mechanics. also give examples use significantly reduces need for communication. The main focus on communication complexity we address other

10.1145/1412700.1412717 article EN ACM SIGACT News 2008-09-01
Coming Soon ...