Optimal multi-bit commitment reductions to weak bit commitments

Author(s):  
A.C.A. Nascimento ◽  
J. Mueller-Quade ◽  
H. Imai
Entropy ◽  
2019 ◽  
Vol 21 (5) ◽  
pp. 534
Author(s):  
Adrian Kent

Summoning is a task between two parties, Alice and Bob, with distributed networks of agents in space-time. Bob gives Alice a random quantum state, known to him but not her, at some point. She is required to return the state at some later point, belonging to a subset defined by communications received from Bob at other points. Many results about summoning, including the impossibility of unrestricted summoning tasks and the necessary conditions for specific types of summoning tasks to be possible, follow directly from the quantum no-cloning theorem and the relativistic no-superluminal-signalling principle. The impossibility of cloning devices can be derived from the impossibility of superluminal signalling and the projection postulate, together with assumptions about the devices’ location-independent functioning. In this qualified sense, known summoning results follow from the causal structure of space-time and the properties of quantum measurements. Bounds on the fidelity of approximate cloning can be similarly derived. Bit commitment protocols and other cryptographic protocols based on the no-summoning theorem can thus be proven secure against some classes of post-quantum but non-signalling adversaries.


2000 ◽  
Vol 7 (52) ◽  
Author(s):  
Claude Crépeau ◽  
Frédéric Légaré ◽  
Louis Salvail

In this paper we show how to convert a statistically binding<br />but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n^2) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the classical world.


1996 ◽  
Vol 3 (45) ◽  
Author(s):  
Ivan B. Damgård ◽  
Torben P. Pedersen ◽  
Birgit Pfitzmann

<p>We present and compare definitions of the notion of "statistically<br />hiding" protocols, and we propose a novel statistically hiding commitment<br />scheme. Informally, a protocol statistically hides a secret if a<br />computationally unlimited adversary who conducts the protocol with<br />the owner of the secret learns almost nothing about it. One definition<br />is based on the L1-norm distance between probability distributions,<br />the other on information theory. We prove that the two definitions are<br />essentially equivalent. For completeness, we also show that statistical<br />counterparts of definitions of computational secrecy are essentially<br />equivalent to our main definitions. Commitment schemes are an important<br /> cryptologic primitive. Their purpose is to commit one party to a certain value,<br /> while hiding this value from the other party until some later time.<br /> We present a statistically<br />hiding commitment scheme allowing commitment to many<br />bits. The commitment and reveal protocols of this scheme are constant<br />round, and the size of a commitment is independent of the number of<br />bits committed to. This also holds for the total communication complexity,<br />except of course for the bits needed to send the secret when it<br />is revealed. The proof of the hiding property exploits the equivalence<br />of the two definitions.</p><p>Index terms -- Cryptology, Shannon theory, unconditional security,<br />statistically hiding, multi-bit commitment, similarity of ensembles<br />of distributions, zero-knowledge, protocols.</p><p> </p>


1999 ◽  
Vol 83 (25) ◽  
pp. 5382-5384 ◽  
Author(s):  
Adrian Kent
Keyword(s):  

Author(s):  
Hong-fei Zhang ◽  
Jian-min Wang ◽  
Ke Cui ◽  
Sheng-zhao Lin ◽  
Dong-xu Yang ◽  
...  

2010 ◽  
Vol 81 (1) ◽  
Author(s):  
Loïck Magnin ◽  
Frédéric Magniez ◽  
Anthony Leverrier ◽  
Nicolas J. Cerf
Keyword(s):  

Author(s):  
Adrian Kent

We propose definitions and implementations of ‘S-money’—virtual tokens designed for high-value fast transactions on networks with relativistic or other trusted signalling constraints, defined by inputs that in general are made at many network points, some or all of which may be space-like separated. We argue that one significant way of characterizing types of money in space–time is via the ‘summoning’ tasks they can solve: that is, how flexibly the money can be propagated to a desired space–time point in response to relevant information received at various space–time points. We show that S-money is more flexible than standard quantum or classical money in the sense that it can solve deterministic summoning tasks that they cannot. It requires the issuer and user to have networks of agents with classical data storage and communication, but no long-term quantum state storage, and is feasible with current technology. User privacy can be incorporated by secure bit commitment and zero-knowledge proof protocols. The level of privacy feasible in given scenarios depends on efficiency and composable security questions that remain to be systematically addressed.


Sign in / Sign up

Export Citation Format

Share Document