scholarly journals An Information-Theoretic Perspective on the Quantum Bit Commitment Impossibility Theorem

Entropy ◽  
2018 ◽  
Vol 20 (3) ◽  
pp. 193 ◽  
Author(s):  
Marius Nagy ◽  
Naya Nagy
2013 ◽  
Vol 13 (1&2) ◽  
pp. 158-177
Author(s):  
Andre Chailloux ◽  
Iordanis Kerenidis ◽  
Jamie Sikora

Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest player's cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat with probability bounded below by a constant strictly larger than $1/2$. Alice's cheating is defined as her probability of guessing Bob's index, and Bob's cheating is defined as his probability of guessing both input bits of Alice. In our proof, we relate these cheating probabilities to the cheating probabilities of a bit commitment protocol and conclude by using lower bounds on quantum bit commitment. Then, we present an oblivious transfer protocol with two messages and cheating probabilities at most $3/4$. Last, we extend Kitaev's semidefinite programming formulation to more general primitives, where the security is against a dishonest player trying to force the outcome of the other player, and prove optimal lower and upper bounds for them.


Axioms ◽  
2020 ◽  
Vol 9 (1) ◽  
pp. 28 ◽  
Author(s):  
Xin Sun ◽  
Feifei He ◽  
Quanlong Wang

Bit commitment is a cryptographic task in which Alice commits a bit to Bob such that she cannot change the value of the bit after her commitment and Bob cannot learn the value of the bit before Alice opens her commitment. According to the Mayers–Lo–Chau (MLC) no-go theorem, ideal bit commitment is impossible within quantum theory. In the information theoretic-reconstruction of quantum theory, the impossibility of quantum bit commitment is one of the three information-theoretic constraints that characterize quantum theory. In this paper, we first provide a very simple proof of the MLC no-go theorem and its quantitative generalization. Then, we formalize bit commitment in the theory of dagger monoidal categories. We show that in the setting of dagger monoidal categories, the impossibility of bit commitment is equivalent to the unitary equivalence of purification.


2010 ◽  
Vol 81 (1) ◽  
Author(s):  
Loïck Magnin ◽  
Frédéric Magniez ◽  
Anthony Leverrier ◽  
Nicolas J. Cerf
Keyword(s):  

Sensors ◽  
2020 ◽  
Vol 20 (21) ◽  
pp. 6351
Author(s):  
Zishuai Zhou ◽  
Qisheng Guang ◽  
Chaohui Gao ◽  
Dong Jiang ◽  
Lijun Chen

We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification.


JETP Letters ◽  
2001 ◽  
Vol 73 (2) ◽  
pp. 107-113
Author(s):  
S. N. Molotkov ◽  
S. S. Nazin
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document