All pure bipartite entangled states can be self-tested
- A. Coladangelo, Koon Tong Goh, V. Scarani
- PhysicsNature Communications
- 24 November 2016
This work addresses the long-standing open question of whether every pure bipartite entangled state is self-testable and answers it affirmatively by providing explicit self-testing correlations for all such states.
Verifier-on-a-Leash: new schemes for verifiable delegated quantum computation, with quasilinear resources
- A. Coladangelo, A. B. Grilo, S. Jeffery, Thomas Vidick
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 24 August 2017
This work presents two protocols for a classical verifier to verifiably delegate a quantum computation to two non-communicating but entangled quantum provers, and achieves near-optimal complexity in terms of the total resources employed by the verifier and the honest provers.
Unconditional separation of finite and infinite-dimensional quantum correlations
- A. Coladangelo, Jalex Stark
- Mathematics
- 13 April 2018
Determining the relationship between quantum correlation sets is a long-standing open problem. The most well-studied part of the hierarchy is captured by the chain of inclusions $\mathcal C_q…
Self-testing multipartite entangled states through projections onto two systems
- I. Šupić, A. Coladangelo, R. Augusiak, A. Acín
- Computer ScienceNew Journal of Physics
- 20 July 2017
A simple, and potentially unifying, approach is investigated: combining projections onto two-qubit spaces (projecting parties or degrees of freedom) and then using maximal violation of the tilted CHSH inequalities, which allows one to obtain self-testing of Dicke states and partially entangled GHZ states with two measurements per party.
Hidden Cosets and Applications to Unclonable Cryptography
- A. Coladangelo, Jiahui Liu, Qipeng Liu, Mark Zhandry
- Mathematics, Computer ScienceIACR Cryptology ePrint Archive
- 12 July 2021
This work conjecture that coset states satisfy a certain natural (information-theoretic) monogamy-of-entanglement property, and removes the requirement for extractable witness encryption in the unclonable decryption construction, by relying instead on compute-and-compare obfuscation for the class of unpredictable distributions.
Non-interactive zero-knowledge arguments for QMA, with preprocessing
- A. Coladangelo, Thomas Vidick, Tina Zhang
- Computer Science, MathematicsAnnual International Cryptology Conference
- 18 November 2019
If Learning With Errors (LWE) is hard for quantum computers, then any language in QMA has an NIZK argument with preprocessing, and it is shown that any language that has an (interactive) proof of quantum knowledge has an AoQK.
Robust self-testing for linear constraint system games
- A. Coladangelo, Jalex Stark
- Mathematics
- 26 September 2017
We study linear constraint system (LCS) games over the ring of arithmetic modulo $d$. We give a new proof that certain LCS games (the Mermin--Peres Magic Square and Magic Pentagram over binary…
A Quantum Money Solution to the Blockchain Scalability Problem
- A. Coladangelo, Or Sattath
- Computer ScienceQuantum
- 27 February 2020
This work describes a simple hybrid classical-quantum payment system whose main ingredients are a classical blockchain capable of handling stateful smart contracts, and quantum lightning, a strengthening of public-key quantum money introduced by Zhandry (Eurocrypt'19).
Parallel self-testing of (tilted) EPR pairs via copies of (tilted) CHSH and the magic square game
- A. Coladangelo
- Computer ScienceQuantum information & computation
- 13 September 2016
This work shows that EPR pairs can be self-tested in parallel through through copies of the well known CHSH game, and generalises this result further to a parallel self-test of tilted EPR Pair pairs with arbitrary angles.
A two-player dimension witness based on embezzlement, and an elementary proof of the non-closure of the set of quantum correlations
- A. Coladangelo
- MathematicsQuantum
- 4 April 2019
A two-player non-local game, with a fixed small number of questions and answers, such that an ϵ-close to optimal strategy requires an entangled state of dimension 2Ω(ϵ−1/8), which provides an elementary proof of the non-closure of the set of quantum correlations, based on embezzlement and self-testing.
...
...