Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Carl A. Miller (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 19 of 19

Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model

December 27, 2023
Author(s)
Kelsey Jackson, Carl A. Miller, Daochen Wang
In the wake of recent progress on quantum computing hardware, the National Institute of Standards and Technology (NIST) is standardizing cryptographic protocols that are resistant to attacks by quantum adversaries. The primary digital signature scheme that

The Mathematics of Quantum Coin-Flipping

December 1, 2022
Author(s)
Carl A. Miller
An expository article (aimed at the general mathematics community) about quantum cryptography and the philosophy of applied mathematics. The article focuses on quantum coin-flipping, a research problem that has a particularly long history.

Lattice-Based Quantum Advantage from Rotated Measurements

October 18, 2022
Author(s)
Yusuf Alnawakhtha, Atul Mantri, Carl A. Miller, Daochen Wang
Trapdoor claw-free functions (TCFs) are immensely valuable in cryptographic interactions between a classical client and a quantum server. Typically, a protocol has the quantum server prepare a superposition of two bit strings from a claw and then measure

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

September 29, 2022
Author(s)
Gorjan Alagic, Daniel Apon, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

July 5, 2022
Author(s)
Gorjan Alagic, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Daniel Apon
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

The membership problem for constant-sized quantum correlations is undecidable

January 26, 2021
Author(s)
Carl A. Miller, Honghao Fu, William Slofstra
When two spatially separated parties make measurements on an unknown entangled quantum state, what correlations can they achieve? How difficult is it to determine whether a given correlation is a quantum correlation? These questions are central to problems

Recommendation for Stateful Hash-Based Signature Schemes

October 29, 2020
Author(s)
David Cooper, Daniel Apon, Quynh H. Dang, Michael S. Davidson, Morris Dworkin, Carl Miller
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with

Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process

July 22, 2020
Author(s)
Dustin Moody, Gorjan Alagic, Daniel C. Apon, David A. Cooper, Quynh H. Dang, John M. Kelsey, Yi-Kai Liu, Carl A. Miller, Rene C. Peralta, Ray A. Perlner, Angela Y. Robinson, Daniel C. Smith-Tone, Jacob Alperin-Sheriff
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify one or more additional

The Impossibility of Efficient Quantum Weak Coin-Flipping

June 22, 2020
Author(s)
Carl A. Miller
How can two parties with competing interests carry out a fair coin flip, using only a noiseless quantum channel? This problem (quantum weak coin-flipping) was formalized more than 15 years ago, and, despite some phenomenal theoretical progress, practical

Parallel Device-Independent Quantum Key Distribution

April 9, 2020
Author(s)
Rahul Jain, Carl Miller, Yaoyun Shi
A prominent application of quantum cryptography is the distribution of cryptographic keys that are provably secure. Such security proofs were extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI)

Experimental Low-Latency Device-Independent Quantum Randomness

January 10, 2020
Author(s)
Yanbao Zhang, Lynden K. Shalm, Joshua C. Bienfang, Martin J. Stevens, Michael D. Mazurek, Sae Woo Nam, Carlos Abellan, Waldimar Amaya, Morgan Mitchell, Honghao Fu, Carl A. Miller, Alan Mink, Emanuel H. Knill
Applications of randomness such as private key generation and public randomness beacons require small blocks of certified random bits on demand. Device-independent quantum randomness can produce such random bits, but existing quantum-proof protocols and

Graphical Methods in Device-Independent Quantum Cryptography

May 27, 2019
Author(s)
Spencer J. Breiner, Carl A. Miller, Neil J. Ross
We introduce a framework for providing graphical security proofs for quantum cryptography using the methods of categorical quantum mechanics. We are optimistic that this approach will make some of the highly complex proofs in quantum cryptography more

Parallel Self-Testing of the GHZ State with a Proof by Diagrams

January 31, 2019
Author(s)
Spencer J. Breiner, Amir Kalev, Carl Miller
Quantum self-testing addresses the following question: is it possible to verify the existence of a multipartite state even when one's measurement devices are completely untrusted? This problem has seen abundant activity in the last few years, particularly

Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process

January 31, 2019
Author(s)
Gorjan Alagic, Jacob M. Alperin-Sheriff, Daniel Apon, David Cooper, Quynh H. Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public competition-like process. The new public- key cryptography standards will specify one or more additional

Local Randomness: Examples and Application

March 19, 2018
Author(s)
Honghao Fu, Carl Miller
When two players achieve a superclassical score at a nonlocal game, their outputs must contain intrinsic randomness. This fact has many useful implications for quantum cryptography. Recently it has been observed (C. Miller, Y. Shi, Quant. Inf. & Comp. 17

Keyring models: An Approach to Steerability

February 6, 2018
Author(s)
Carl A. Miller, Roger Colbeck, Yaoyun Shi
If a measurement is made on one half of a bipartite system then, conditioned on the outcome, the other half achieves a new reduced state. If these reduced states defy classical explanation -- that is, if shared randomness cannot produce these reduced

Rigidity of the magic pentagram game

November 2, 2017
Author(s)
Amir Kalev, Carl Miller
A game is rigid if a near-optimal score guarantees, under the sole assumption of the validity of quantum mechanics, that the players are using an approximately unique quantum strategy. As such, rigidity has a vital role in quantum cryptography as it

Randomness in nonlocal games between mistrustful players

June 15, 2017
Author(s)
Carl A. Miller, Yaoyun Shi
If two quantum players at a nonlocal game G achieve a superclassical score, then their measurement outcomes must be at least partially random from the perspective of any third player. This is the basis for device-independent quantum cryptography. In this