Secure quantum bit commitment from separable operations
- URL: http://arxiv.org/abs/2501.07351v2
- Date: Wed, 19 Feb 2025 10:59:52 GMT
- Title: Secure quantum bit commitment from separable operations
- Authors: Ziad Chaoui, Anna Pappa, Matteo Rosati,
- Abstract summary: We show that imposing a restriction on the committing party to perform only separable operations enables secure quantum bit commitment schemes.
Specifically, we prove that in any perfectly hiding bit commitment protocol, an honestly-committing party limited to separable operations will be detected with high probability if they attempt to alter their commitment.
- Score: 0.0
- License:
- Abstract: Bit commitment is a fundamental cryptographic primitive and a cornerstone for numerous two-party cryptographic protocols, including zero-knowledge proofs. However, it has been proven that unconditionally secure bit commitment, both classical and quantum, is impossible. In this work, we demonstrate that imposing a restriction on the committing party to perform only separable operations enables secure quantum bit commitment schemes. Specifically, we prove that in any perfectly hiding bit commitment protocol, an honestly-committing party limited to separable operations will be detected with high probability if they attempt to alter their commitment. To illustrate our findings, we present an example protocol.
Related papers
- Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a brand new quantum digital signature protocol without a trusted third party only with qubit technology to further improve the security.
We prove that the protocol has information-theoretical unforgeability. Moreover, it satisfies other important secure properties, including asymmetry, undeniability, and expandability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - Protocols for Quantum Weak Coin Flipping [0.1499944454332829]
Weak coin flipping is an important cryptographic primitive.
We give exact constructions of related unitary operators.
We illustrate the construction of explicit weak coin flipping protocols.
arXiv Detail & Related papers (2024-02-24T16:52:54Z) - Probabilistic versions of Quantum Private Queries [0.7252027234425332]
We define two non-deterministic versions of Quantum Private Queries, a protocol addressing the Symmetric-Private Information Retrieval problem.
We show that the strongest variant of such scheme is formally equivalent to Quantum Bit Commitment, Quantum Oblivious Transfer and One-Sided Two Party Computation protocols.
arXiv Detail & Related papers (2024-01-11T09:04:13Z) - Security of a Continuous-Variable based Quantum Position Verification
Protocol [0.0]
We present and analyze a protocol that utilizes coherent states and its properties.
We prove security of the protocol against any unentangled attackers via entropic uncertainty relations.
We show that attackers who pre-share one continuous-variable EPR pair can break the protocol.
arXiv Detail & Related papers (2023-08-08T09:56:38Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Data post-processing for the one-way heterodyne protocol under
composable finite-size security [62.997667081978825]
We study the performance of a practical continuous-variable (CV) quantum key distribution protocol.
We focus on the Gaussian-modulated coherent-state protocol with heterodyne detection in a high signal-to-noise ratio regime.
This allows us to study the performance for practical implementations of the protocol and optimize the parameters connected to the steps above.
arXiv Detail & Related papers (2022-05-20T12:37:09Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Commitment capacity of classical-quantum channels [70.51146080031752]
We define various notions of commitment capacity for classical-quantum channels.
We prove matching upper and lower bound on it in terms of the conditional entropy.
arXiv Detail & Related papers (2022-01-17T10:41:50Z) - Interactive Protocols for Classically-Verifiable Quantum Advantage [46.093185827838035]
"Interactions" between a prover and a verifier can bridge the gap between verifiability and implementation.
We demonstrate the first implementation of an interactive quantum advantage protocol, using an ion trap quantum computer.
arXiv Detail & Related papers (2021-12-09T19:00:00Z) - Quantum and semi-quantum sealed-bid auction: Vulnerabilities and
advantages [0.0]
Existing protocols for quantum sealed-bid auction are critically analyzed.
A new protocol for sealed-bid auction is proposed which is semi-quantum in nature.
The proposed protocol is free from the vulnerabilities reported here in the context of the existing protocols.
arXiv Detail & Related papers (2021-08-13T20:34:50Z) - Remote quantum-safe authentication of entities with physical unclonable
functions [0.0]
We discuss the requirements that an entity authentication protocol has to offer in order to be useful for remote entity authentication in practice.
We propose a protocol, which can operate over large distances, and offers security against both classical and quantum adversaries.
arXiv Detail & Related papers (2021-08-01T15:03:23Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.