Since August 2023, I have been an Assistant Professor at ESILV (Pôle Universitaire Léonard de Vinci). Previously, I was a post-doc at LIP6 (Sorbonne Université). I obtained a Ph.D degree in Computer Science from Université Panthéon-Assas Paris II, where I was affiliated to the Cascade Team, DIENS at Ecole Normale Supérieure. I work on theoretical aspects of cryptography. My current research focuses on the interplay between cryptography and quantum information/computation (in short, cryptography in quantumania).
Samuel Bouaziz-Ermann; Alex B. Grilo; Damien Vergnaud; Quoc Huy VU
Towards the Impossibility of Quantum Public Key Encryption with Classical Keys from One-Way Functions Journal Article
In: IACR Communications in Cryptology, vol. 1, no. 1, pp. 32, 2024.
@article{bouaziz-ermann_2937,
title = {Towards the Impossibility of Quantum Public Key Encryption with Classical Keys from One-Way Functions},
author = {Samuel Bouaziz-Ermann and Alex B. Grilo and Damien Vergnaud and Quoc Huy VU},
url = {https://doi.org/10.62056/ahvr-11zn4},
year = {2024},
date = {2024-04-01},
journal = {IACR Communications in Cryptology},
volume = {1},
number = {1},
pages = {32},
abstract = {There has been a recent interest in proposing quantum protocols whose security relies on weaker computational assumptions than their classical counterparts. Importantly to our work, it has been recently shown that public-key encryption (PKE) from one-way functions (OWF) is possible if we consider quantum public keys. Notice that we do not expect classical PKE from OWF given the impossibility results of Impagliazzo and Rudich (STOC'89).
However, the distribution of quantum public keys is a challenging task. Therefore, the main question that motivates our work is if quantum PKE from OWF is possible if we have classical public keys. Such protocols are impossible if ciphertexts are also classical, given the impossibility result of Austrin et al.(CRYPTO'22) of quantum enhanced key-agreement (KA) with classical communication.
In this paper, we focus on black-box separation for PKE with classical public key and quantum ciphertext from OWF under the polynomial compatibility conjecture, first introduced in Austrin et al.. More precisely, we show the separation when the decryption algorithm of the PKE does not query the OWF. We prove our result by extending the techniques of Austrin et al. and we show an attack for KA in an extended classical communication model where the last message in the protocol can be a quantum state.},
keywords = {},
pubstate = {published},
tppubtype = {article}
}
Phi Le Nguyen; Kien Nguyen; Quoc Huy VU; Yusheng Ji
TELPAC: A time and energy efficient protocol for locating and patching coverage holes in WSNs Journal Article
In: Journal Of Network And Computer Applications, vol. 147, pp. 102439, 2019.
@article{nguyen_2603,
title = {TELPAC: A time and energy efficient protocol for locating and patching coverage holes in WSNs},
author = {Phi Le Nguyen and Kien Nguyen and Quoc Huy VU and Yusheng Ji},
url = {https://dl.acm.org/doi/10.1016/j.jnca.2019.102439},
year = {2019},
date = {2019-12-01},
journal = {Journal Of Network And Computer Applications},
volume = {147},
pages = {102439},
abstract = {Guaranteeing sufficient sensing coverage is of prime importance in wireless sensor networks. Unfortunately, due to many reasons such as natural disruptions, adversarial attacks, or energy depletion, the occurrence of coverage holes is unavoidable. In order to assure the quality of service, coverage holes should be patched (i.e. by deploying new sensors) as soon as they appear. The solutions in state-of-the-art protocols still incur time complexity and energy overhead that increase with the size of coverage holes. To avoid that issue, this paper introduces a novel protocol (namely, TELPAC) which efficiently locate the hole boundary and determine the patching locations. The main idea behind TELPAC is to approximate the hole by a polygon whose edges are aligned by a regular triangle lattice. Based on such approximation, the patching locations are then detected by using a regular hexagon tessellation. We theoretically prove that TELPAC can detect all coverage holes in the network. The simulation results show that the number of patching locations required by TELPAC is one of the smallest. Moreover, TELPAC can reduce more than 50% of the time consumed and energy overhead in comparison with the existing protocols.},
keywords = {},
pubstate = {published},
tppubtype = {article}
}
Quoc Huy VU
Quantum Cryptography Conference
Workshop on Quantum Information, Computation and Cryptography, Hanoi, Vietnam, 2024.
@conference{vu_3050,
title = {Quantum Cryptography},
author = {Quoc Huy VU},
url = {N/A},
year = {2024},
date = {2024-07-01},
booktitle = {Workshop on Quantum Information, Computation and Cryptography},
address = {Hanoi, Vietnam},
abstract = {Cryptography in a quantum world},
keywords = {},
pubstate = {accepted},
tppubtype = {conference}
}
Matilde Baroni; Quoc Huy VU; Boris Bourdoncle; Eleni Diamanti; Damian Markham; Ivan ?upi?
Quantum bounds for compiled XOR games and d-outcome CHSH games Conference
Asian Quantum Information Science Conference, Sapporo, Japan, 2024.
@conference{baroni_3080,
title = {Quantum bounds for compiled XOR games and d-outcome CHSH games},
author = {Matilde Baroni and Quoc Huy VU and Boris Bourdoncle and Eleni Diamanti and Damian Markham and Ivan ?upi?},
url = {http://aqis-conf.org/2024/},
year = {2024},
date = {2024-06-01},
booktitle = {Asian Quantum Information Science Conference},
address = {Sapporo, Japan},
abstract = {Nonlocal games play a crucial role in quantum information theory and have numerous applications in certification and cryptographic protocols. Kalai et al. (STOC 2023) introduced a procedure to compile a nonlocal game into a single-prover interactive proof, using a quantum homomorphic encryption scheme, and showed that their compilation method preserves the classical bound of the game. Natarajan and Zhang (FOCS 2023) then showed that the quantum bound is preserved for the specific case of the CHSH game. Extending the proof techniques of Natarajan and Zhang, we show that the compilation procedure of Kalai et al. preserves the quantum bound for two classes of games: XOR games and d-outcome CHSH games. We also establish that, for any pair of qubit measurements, there exists an XOR game such that its optimal winning probability serves as a self-test for that particular pair of measurements.},
keywords = {},
pubstate = {accepted},
tppubtype = {conference}
}
Quoc Huy VU
Quantum bounds for compiled XOR games and d-outcome CHSH games Conference
Quantum Information Science (QIS) Program Meeting, Amsterdam, Netherlands, 2024.
@conference{vu_3057,
title = {Quantum bounds for compiled XOR games and d-outcome CHSH games},
author = {Quoc Huy VU},
url = {N/A},
year = {2024},
date = {2024-05-01},
booktitle = {Quantum Information Science (QIS) Program Meeting},
address = {Amsterdam, Netherlands},
abstract = {Nonlocal games play a crucial role in quantum information theory and have numerous applications in certification and cryptographic protocols. Kalai et al. (STOC 2023) introduced a procedure to compile a nonlocal game into a single-prover interactive proof, using a quantum homomorphic encryption scheme, and showed that their compilation method preserves the classical bound of the game. Natarajan and Zhang (FOCS 2023) then showed that the quantum bound is preserved for the specific case of the CHSH game. Extending the proof techniques of Natarajan and Zhang, we show that the compilation procedure of Kalai et al. preserves the quantum bound for two classes of games: XOR games and d-outcome CHSH games. We also establish that, for any pair of qubit measurements, there exists an XOR game such that its optimal winning probability serves as a self-test for that particular pair of measurements.},
keywords = {},
pubstate = {accepted},
tppubtype = {conference}
}
Quoc Huy VU
Cryptography in a Quantum World Conference
WINTER SCHOOL ON ADVANCES IN CYBER SECURITY, Hanoi, Vietnam, 2023.
@conference{vu_2556,
title = {Cryptography in a Quantum World},
author = {Quoc Huy VU},
url = {https://soict.hust.edu.vn/winter-school},
year = {2023},
date = {2023-12-01},
booktitle = {WINTER SCHOOL ON ADVANCES IN CYBER SECURITY},
address = {Hanoi, Vietnam},
abstract = {Cryptography in a Quantum World},
keywords = {},
pubstate = {online},
tppubtype = {conference}
}
Quoc Huy VU
Public-Key Encryption with Quantum Keys Conference
Fall 2023 INTRIQ meeting, Montréal, Canada, 2023.
@conference{vu_2555,
title = {Public-Key Encryption with Quantum Keys},
author = {Quoc Huy VU},
url = {https://www.intriq.org/events/rencontre-automnale-2023-de-lintriq},
year = {2023},
date = {2023-10-01},
booktitle = {Fall 2023 INTRIQ meeting},
address = {Montréal, Canada},
abstract = {In the framework of Impagliazzo's five worlds, a distinction is often made between two worlds, one where public-key encryption exists (Cryptomania), and one in which only one-way functions exist (MiniCrypt). However, the boundaries between these worlds can change when quantum information is taken into account. Recent work has shown that quantum variants of oblivious transfer and multi-party computation, both primitives that are classically in Cryptomania, can be constructed from one-way functions, placing them in the realm of quantum MiniCrypt (the so-called MiniQCrypt). This naturally raises the following question: Is it possible to construct a quantum variant of public-key encryption, which is at the heart of Cryptomania, from one-way functions or potentially weaker assumptions?
In this talk, I will present new notions of quantum public-key encryption (qPKE), i.e., public-key encryption where keys are allowed to be quantum states. I will then discuss the (im)possibility of constructing quantum PKE from different assumptions.
This is based on joint work with Khashayar Barooti, Alex B. Grilo, Loïs Huguenin-Dumittan, Giulio Malavolta, Or Sattath and Michael Walter.},
keywords = {},
pubstate = {online},
tppubtype = {conference}
}
Céline Chevalier; Ehsan Ebrahimi; Quoc Huy VU
On Security Notions for Encryption in a Quantum World Conference
International Conference on Quantum Cryptography, Online, 2020.
@conference{chevalier_2602,
title = {On Security Notions for Encryption in a Quantum World},
author = {Céline Chevalier and Ehsan Ebrahimi and Quoc Huy VU},
url = {https://2020.qcrypt.net/slides/QCrypt2020TalkSlides029Huy.pdf},
year = {2020},
date = {2020-08-01},
booktitle = {International Conference on Quantum Cryptography},
address = {Online},
abstract = {Indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) is usually considered the most desirable security notion for classical encryption. In this work, we investigate its adaptation in the quantum world, when an adversary can perform superposition queries. The security of quantum-secure classical encryption has first been studied by Boneh and Zhandry (CRYPTO'13), but they restricted the adversary to classical challenge queries, which makes the indistinguishability only hold for classical messages (IND-qCCA2). We extend their work by giving the first security notions for fully quantum indistinguishability under quantum adaptive chosen-ciphertext attacks, where the indistinguishability holds for superposition of plaintexts (qIND-qCCA2).},
keywords = {},
pubstate = {published},
tppubtype = {conference}
}
Céline Chevalier; Paul Hermouet; Quoc Huy VU
Semi-quantum Copy-Protection and More Proceedings Article
In: Theory of Cryptography Conference, Taipei, Taiwan, 2023, ISBN: 978-3-031-48624-1.
@inproceedings{chevalier_2600,
title = {Semi-quantum Copy-Protection and More},
author = {Céline Chevalier and Paul Hermouet and Quoc Huy VU},
url = {https://link.springer.com/chapter/10.1007/978-3-031-48624-1_6},
issn = {978-3-031-48624-1},
year = {2023},
date = {2023-12-01},
booktitle = {Theory of Cryptography Conference},
address = {Taipei, Taiwan},
abstract = {Properties of quantum mechanics have enabled the emergence of quantum cryptographic protocols achieving important goals which are proven to be impossible classically. Unfortunately, this usually comes at the cost of needing quantum power from every party in the protocol, while arguably a more realistic scenario would be a network of classical clients, classically interacting with a quantum server.
In this paper, we focus on copy-protection, which is a quantum primitive that allows a program to be evaluated, but not copied, and has shown interest especially due to its links to other unclonable cryptographic primitives. Our main contribution is to show how to dequantize quantum copy-protection schemes constructed from hidden coset states, by giving a construction for classically-instructed remote state preparation for coset states, which preserves hardness properties of hidden coset states. We then apply this dequantizer to obtain semi-quantum cryptographic protocols for copy-protection and tokenized signatures with strong unforgeability. In the process, we present the first secure copy-protection scheme for point functions in the plain model and a new direct product hardness property of coset states which immediately implies a strongly unforgeable tokenized signature scheme.},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
Xuan-Thanh Do; Dang-Truong Mac; Quoc Huy VU
zk-SNARKs from Codes with Rank Metrics Proceedings Article
In: IMA International Conference on Cryptography and Coding, London, UK, 2023, ISBN: 978-3-031-47818-5.
@inproceedings{do_2554,
title = {zk-SNARKs from Codes with Rank Metrics},
author = {Xuan-Thanh Do and Dang-Truong Mac and Quoc Huy VU},
url = {https://link.springer.com/chapter/10.1007/978-3-031-47818-5_6},
issn = {978-3-031-47818-5},
year = {2023},
date = {2023-12-01},
booktitle = {IMA International Conference on Cryptography and Coding},
address = {London, UK},
abstract = {Succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are a type of non-interactive proof system enabling efficient privacy-preserving proofs of membership for NP languages. A great deal of works has studied candidate constructions that are secure against quantum attackers, which are based on either lattice assumptions, or post-quantum collision-resistant hash functions. In this paper, we propose a code-based zk-SNARK scheme, whose security is based on the rank support learning (RSL) problem, a variant of the random linear code decoding problem in the rank metric.
Our construction follows the general framework of Gennaro et al. (CCS'18), which is based on square span programs (SSPs). Due to the fundamental differences between the hardness assumptions, our proof of security cannot apply the techniques from the lattice-based constructions, and indeed, it distinguishes itself by the use of techniques from coding theory. We also provide the scheme with a set of concrete parameters.},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
Khashayar Barooti; Alex B. Grilo; Loïs Huguenin-Dumittan; Giulio Malavolta; Or Sattath; Quoc Huy VU; Michael Walter
Public-Key Encryption with Quantum Keys Proceedings Article
In: Theory of Cryptography Conference, Taipei, Taiwan, 2023, ISBN: 978-3-031-48623-4.
@inproceedings{barooti_2599,
title = {Public-Key Encryption with Quantum Keys},
author = {Khashayar Barooti and Alex B. Grilo and Loïs Huguenin-Dumittan and Giulio Malavolta and Or Sattath and Quoc Huy VU and Michael Walter},
url = {https://dl.acm.org/doi/abs/10.1007/978-3-031-48624-1_8},
issn = {978-3-031-48623-4},
year = {2023},
date = {2023-12-01},
booktitle = {Theory of Cryptography Conference},
address = {Taipei, Taiwan},
abstract = {In the framework of Impagliazzo's five worlds, a distinction is often made between two worlds, one where public-key encryption exists (Cryptomania), and one in which only one-way functions exist (MiniCrypt). However, the boundaries between these worlds can change when quantum information is taken into account. Recent work has shown that quantum variants of oblivious transfer and multi-party computation, both primitives that are classically in Cryptomania, can be constructed from one-way functions, placing them in the realm of quantum MiniCrypt (the so-called MiniQCrypt). This naturally raises the following question: Is it possible to construct a quantum variant of public-key encryption, which is at the heart of Cryptomania, from one-way functions or potentially weaker assumptions? In this work, we initiate the formal study of the notion of quantum public-key encryption (qPKE), i.e., public-key encryption where keys are allowed to be quantum states. We propose new definitions of security and several constructions of qPKE based on the existence of one-way functions (OWF), or even weaker assumptions, such as pseudorandom function-like states (PRFS) and pseudorandom function-like states with proof of destruction (PRFSPD). Finally, to give a tight characterization of this primitive, we show that computational assumptions are necessary to build quantum public-key encryption. That is, we give a self-contained proof that no quantum public-key encryption scheme can provide information-theoretic security.},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
Céline Chevalier; Ehsan Ebrahimi; Quoc Huy VU
On Security Notions for Encryption in a Quantum World Proceedings Article
In: International Conference on Cryptology in India, Kolkata, India, 2023, ISBN: 978-3-031-22912-1.
@inproceedings{chevalier_2601,
title = {On Security Notions for Encryption in a Quantum World},
author = {Céline Chevalier and Ehsan Ebrahimi and Quoc Huy VU},
url = {https://link.springer.com/chapter/10.1007/978-3-031-22912-1_26},
issn = {978-3-031-22912-1},
year = {2023},
date = {2023-01-01},
booktitle = {International Conference on Cryptology in India},
address = {Kolkata, India},
abstract = {Indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) is usually considered the most desirable security notion for classical encryption. In this work, we investigate its adaptation in the quantum world, when an adversary can perform superposition queries. The security of quantum-secure classical encryption has first been studied by Boneh and Zhandry (CRYPTO'13), but they restricted the adversary to classical challenge queries, which makes the indistinguishability only hold for classical messages (IND-qCCA2). We extend their work by giving the first security notions for fully quantum indistinguishability under quantum adaptive chosen-ciphertext attacks, where the indistinguishability holds for superposition of plaintexts (qIND-qCCA2).},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
Olivier Blazy; Céline Chevalier; Quoc Huy VU
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions Proceedings Article
In: International Conference on Availability, Reliability and Security, Canterbury, United Kingdom, 2019, ISBN: 978-1-4503-7164-3.
@inproceedings{blazy_2604,
title = {Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions},
author = {Olivier Blazy and Céline Chevalier and Quoc Huy VU},
url = {https://dl.acm.org/doi/abs/10.1145/3339252.3339280},
issn = {978-1-4503-7164-3},
year = {2019},
date = {2019-08-01},
booktitle = {International Conference on Availability, Reliability and Security},
address = {Canterbury, United Kingdom},
abstract = {Since the seminal result of Kilian, Oblivious Transfer (OT) has proven to be a fundamental primitive in cryptography. In such a scheme, a user is able to gain access to an element owned by a server, without learning more than this single element, and without the server learning which element the user has accessed. The NIST call for post-quantum encryption and signature schemes has revived the interest for cryptographic protocols based on post-quantum assumptions and the need for secure post-quantum OT schemes. In this paper, we show how to construct an OT scheme based on lattices, from a collision-resistant chameleon hash scheme (CH) and a CCA encryption scheme accepting a smooth projective hash function (SPHF). Note that our scheme does not rely on random oracles and provides UC security against adaptive corruptions assuming reliable erasures.},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
No posts by this author.