Logo
Banner photography © Mark Wheadon

Program

Thursday 22 June

09:00 – 10:00 Registration, Tea and Coffee
10:00 – 11:30 Carlos Perez-Delgado Welcome & Introduction to Quantum Cybersecurity
11:30 – 12:30 Douglas Stebila – Preparing for post-quantum and hybrid cryptography on the Internet
12:30 – 14:00 Lunch
14:00 – 15:00 Vedran Dunjko – Composable security and blind delegated quantum computing with almost classical clients
15:00 – 15:30 Tea & Coffee
15:30 – 16:30 Joseph Fiztsimons – TBA
16:30 – 17:30 Stacey Jeffery – Verifier-on-a-leash: New schemes for two-prover delegated quantum computing
   
19:00 – 22:00 Dinner: Canterbury Cathedral Lodge (Refectory Restaurant)

Friday 23 June

09:30 – 10:30 Robert Young – Exploiting imperfections in quantum technologies
10:30 – 11:00 Tea & Coffee
11:00 – 12:00 Stefano Pirandola – QUltimate performance of quantum network communications
12:00 – 13:00 Carlos Perez-Delgado – Closing Remarks

 


 

Composable security and blind delegated quantum computing with almost classical clients
Vedran Dunjko,
Max-Planck Institute of Quantum Optics and Quantum Information & Computation

Abstract

The question of whether a fully classical client can delegate a quantum computation to an untrusted quantum server while fully maintaining privacy (blindness) is one of the big open questions in quantum cryptography. Both yes and no answers have important practical and theoretical consequences, and the question seems genuinely hard. In this talk we will be reflecting the theoretical aspects of the above question, also in light of very recent results, and on composable notions of security, particularly in the context of secure delegated computation. As an application of composability, we will push the boundaries of the minimal devices of the client, which still allow for blind quantum computation.

Bio

Vedran Dunjko received the Ph.D. degree in physics from Heriot-Watt University, Edinburgh, U.K., in 2012, focused on problems in quantum cryptography, specifically blind quantum computing, and quantum digital signatures. Following a one-year post-doctoral position with the School of Informatics, University of Edinburgh, in 2013, he moved to the Institute of Theoretical Physics, University of Innsbruck, Austria, where he was a Post- Doctoral Researcher until 2017. Recently he moved to the Max-Planck Institute of Quantum Optics in Garching, Germany. Aside from research in aspects of quantum cryptography, in the last three years he has also been involved in the problems of artificial intelligence and quantum machine learning.

 

TBA
Joseph Fitzsimons, Singapore University of Technology and Design & The Centre for Quantum Technologies at National University of Singapore

Abstract

TBA

Bio

 

Verifier-on-a-leash: New schemes for two-prover delegated quantum computing
Stacey Jeffery, QuSoft

Abstract

We use new self-testing techniques to allow a classical prover to verifiably delegate a quantum computation to a pair of entangled provers. We get significant improvements over the protocol of Reichardt, Unger and Vazirani in terms of round complexity. This is joint work with Andrea Coladangelo, Alex Grilo and Thomas Vidick.

Bio

In 2014, Stacey Jeffery received her doctorate in Computer Science from the University of Waterloo, under the supervision of Prof. Michele Mosca, and informal co-supervision of Prof. Frédéric Magniez. She was an IQIM Postdoctoral Scholar at Caltech until December 2016. Since January 2017, she has been a Senior Researcher at CWI.

 

The Impending Impact of Quantum Information on Cybersecurity
Carlos A. Perez-Delgado, University of Kent

Abstract

This talk will serve as both an introduction to the workshop and to the workshop's theme. In it, we will discuss quantum information results, focusing on the more recent ones, and how they will likely affect cybersecurity in the coming years. We will discuss recent progress on quantum algorithms and building quantum computers, and how it will likely negatively impact global network security infrastructures. We will also address progress in quantum cryptography, protocols and algorithms and discuss how it can be used to address some of that impact, as well as improve our current security capabilities.

Bio

Carlos has a PhD in Computer Science, and an MMath in Combinatorics (Cryptography) from the University of Waterloo, as well as a BSc in Computer Science from the Universidad Autonoma de Puebla. He was formerly a postdoctoral research fellow in the Department of Physics and Astronomy of the University of Sheffield, a research fellow at the Centre for Quantum Technologies at the National University of Singapore, and a senior research fellow at the Singapore University of Technology and Design. Since 2016 he is a full-time faculty member in the School of Computing of the University of Kent.

 

QUltimate performance of quantum network communications
Stefano Pirandola, University of York

Abstract

We bound the ultimate rates for distributing secret keys via quantum repeaters, from the basic scenario of a single repeater chain to an arbitrarily-complex quantum network, where systems may be routed through single or multiple paths. We establish the end-to-end capacities under fundamental noise models, including optical loss. Based on https://arxiv.org/abs/1601.00966.

Bio

Stefano Pirandola is a Professor of quantum information at Computer Science (York). In the past, he has been Leverhulme fellow (2013-2015) and Marie Curie outgoing international fellow (2007-2010). He started to work on quantum cryptography and quantum networks since he was a fellow at MIT

 

Preparing for post-quantum and hybrid cryptography on the Internet
Douglas Stebila, McMaster University

Abstract

Most public key cryptography algorithms used on the Internet are based on mathematical problems which could be broken by large-scale quantum computers. This motivates the field of post-quantum cryptography, which aims to construct public key cryptosystems that are believed to be secure even against quantum computers. Since a future quantum computer could retroactively break the confidentiality of today's communications, it is important to begin transitioning public key encryption and key exchange to quantum-resistant algorithms.

In this talk, I'll give some mathematical background on lattice problems such as learning with errors (LWE) and ring-LWE, and show how they can be used to build key exchange protocols. I'll discuss performance and implementation characteristics of these key exchange protocols compared to other post-quantum algorithms, using results from the Open Quantum Safe project.

I will also discuss various issues involved in trying to use post-quantum cryptography on the Internet, with a focus on the Transport Layer Security (TLS) protocol, versions 1.2 and 1.3. For key exchange, this includes matching the security properties offered by most post-quantum key exchange primitives with the properties required by security proofs. For signatures, this includes the challenges of certifying and conveying public keys from post-quantum signature schemes. In both cases, I will discuss constructions and compatibility issues for hybrid cryptography, where two (or more) algorithms are used simultaneously---one traditional, one post-quantum---for potential security improvements.

Bio

Dr. Douglas Stebila is an Assistant Professor in cryptography at McMaster University in Hamilton, Ontario, Canada. His research focuses on improving the security of Internet cryptography protocols such as SSL/TLS and SSH and developing practical quantum-resistant cryptosystems. He holds an MSc from the University of Oxford and a PhD from the University of Waterloo.

 

Exploiting imperfections in quantum technologies
Robert Young, Lancaster University

Abstract

Atom-scale imperfections are inherent in the majority of semiconductor nanostructure systems. They are normally considered to be a barrier to practical implementation, as they introduce unpredictability in behavior from device to device. In this talk I'll discuss how this property of quantum technologies can be exploited for security applications.

Bio

Prof. Rob Young holds a Royal Society University Research Fellowship in the department of Physics and Security Lancaster at Lancaster University, an Adjunct Professorship at IFFS (Chengdu, China), is the secretary of the Institute of Physics' Semiconductor Group, a founding member of Lancaster University's Quantum Technology Centre, and sits on the management board for the EPSRC CDT Graphene-Nownano. His research group comprises 12 members, focusing on the application of semiconductor nanotechology to information security. In 2014 he founded the spin-out company Quantum Base, which has attracted two rounds of investment and is currently developing prototypes of security technology from his research group with some large partner companies. He holds 3 granted patents, with 9 others currently under review. He has co-authored over 75 publications, with 3000 citations.