Quantum bit string commitment.
نویسنده
چکیده
A bit string commitment protocol securely commits N classical bits so that the recipient can extract only M<N bits of information about the string. Classical reasoning suggests that bit string commitment implies bit commitment and hence, given the Mayers-Lo-Chau theorem, that nonrelativistic quantum bit string commitment is impossible. Not so: there exist nonrelativistic quantum bit string commitment protocols, with security parameters epsilon and M, that allow A to commit N=N(M,epsilon) bits to B so that A's probability of successfully cheating when revealing any bit and B's probability of extracting more than N'=N-M bits of information about the N bit string before revelation are both less than epsilon. With a restrictive definition of security against A, N can be taken to be O(exp(CN')) for a positive constant C. I briefly discuss possible applications.
منابع مشابه
Stronger impossibility results for quantum string commitment
String commitment schemes are similar to the well studied bit commitment schemes in cryptography with the difference that the committing party, say Alice is supposed to commit a long string instead of a single bit, to another party say Bob. Similar to bit commitment schemes, such schemes are supposed to be binding, i.e Alice cannot change her choice after committing and concealing i.e. Bob cann...
متن کاملAnalysis of one quantum bit string commitment
A. Kent proposed a quantum bit string commitment protocol in 2003. Not using the standard two conjugate states |0〉, |1〉, |+〉 and |−〉, the protocol uses ψ0 = |0〉 and ψ1 = sin θ|0〉 + cos θ|1〉, where θ 6= 0. In this paper, we show that the protocol can not guarantee security to the receiver. (1 − sin2 θ 2 )n bits are definitely exposed to the receiver, where n is the length of the committed string.
متن کاملv 1 1 1 Ja n 20 04 Unconditionally Secure Quantum m - out - of - n Oblivious Transfer ∗
Quantum cryptography is one example of applying a deep understanding of quantum physics to create a novel technology of potentially enormous significance. Oblivious Transfer (OT) is used as a key component in many applications of cryptography. Crépeau showed the first quantum 1-out-of-2 oblivious transfer in 1994 based on the transmission of polarized light and the exist of secure quantum bit c...
متن کاملeb 2 00 4 Unconditionally Secure Quantum m - out - of - n Oblivious Transfer ∗
Quantum cryptography is one example of applying a deep understanding of quantum physics to create a novel technology of potentially enormous significance. Oblivious Transfer (OT) is used as a key component in many applications of cryptography. Crépeau showed the first quantum 1-out-of-2 oblivious transfer in 1994 based on the transmission of polarized light and the exist of secure quantum bit c...
متن کاملar X iv : q ua nt - p h / 04 01 05 7 v 3 1 6 Fe b 20 04 Unconditionally Secure Quantum m - out - of - n Oblivious Transfer ∗
Quantum cryptography is one example of applying a deep understanding of quantum physics to create a novel technology of potentially enormous significance. Oblivious Transfer (OT) is used as a key component in many applications of cryptography. Crépeau showed the first quantum 1-out-of-2 oblivious transfer in 1994 based on the transmission of polarized light and the exist of the secure quantum b...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- Physical review letters
دوره 90 23 شماره
صفحات -
تاریخ انتشار 2003