INNOCENZI Adriano

Doctorant
Équipe : QI
Date d'arrivée : 01/06/2023
    Sorbonne Université - LIP6
    Boîte courrier 169
    Couloir 25-26, Étage 1, Bureau 101b
    4 place Jussieu
    75252 PARIS CEDEX 05

Tel: 01 44 27 44 37, Adriano.Innocenzi (at) nulllip6.fr
https://lip6.fr/Adriano.Innocenzi

Direction de recherche : Eleni DIAMANTI

Conception et réalisation de calcul multipartite sécurisé avec des éléments quantiques

When it comes to security, classical and quantum worlds each offer distinct features. Classical solutions offer solid mathematical foundations and easiness of implementation, while quantum ones can enhance the security of cryptographic techniques by making them unbreakable against future technological advancements. A hybrid quantum-safe infrastructure should then offer the best of both worlds. In recent years, basic cryptographic building blocks, called primitives, have been developed in the quantum framework, with the goal of demonstrating a quantum advantage. Quantum communication can famously allow for secure key exchange with information-theoretic security using Quantum Key Distribution (QKD). For other fundamental tasks, security guarantees are more stringent and hybrid solutions, involving so-called post-quantum techniques, which are classical techniques with provable resistance to quantum computing attacks, combined with quantum ones, have proven to offer attractive solutions when considering practicality, efficiency and security at the same time. This is the case, for instance, for the oblivious transfer protocol, which has been studied by our group [Oblivious transfer is in MiniQcrypt, arXiv:2011.14980]. This primitive enables secure multiparty computing, which allows distributed parties to jointly compute a function of their inputs while keeping their inputs private. Because of its practical relevance for applications, this protocol has attracted significant attention in recent years. This thesis will combine theoretical advances is these protocols and experimental techniques in quantum photonics to enable the practical demonstration of a quantum advantage for oblivious transfer and subsequently for secure multiparty computing. Our group has previously contributed to bridging the gap between theory and experiment in quantum communication and cryptography, leading to proof-of-principle implementations, for instance, of quantum coin flipping [Experimental cheat-sensitive quantum weak coin flipping, Nature Communications 14, 1855 (2023)] and communication complexity [Experimental demonstration of quantum advantage for one-way communication complexity, Nature Communications 10, 4152 (2019)]. Experimental work will be based initially on prepare-and- measure type of quantum communication, where single qubits are sent by the sender party and measured by the receiver in a standard setting akin to Quantum Key Distribution, but entangled-based protocols will also be considered. We may also study protocols and techniques enabling fully quantum secure multiparty computing. Finally, in the context of a European collaboration we will consider in this thesis the feasibility of a field implementation of our developed protocols in optical fibre testbeds in Paris and in Madrid, and its use in a practical case study from the healthcare sector, by protecting highly sensitive genomic data.

Mentions légales
Carte du site