bit commitments
Recently Published Documents


TOTAL DOCUMENTS

9
(FIVE YEARS 1)

H-INDEX

4
(FIVE YEARS 0)

Entropy ◽  
2019 ◽  
Vol 21 (5) ◽  
pp. 534
Author(s):  
Adrian Kent

Summoning is a task between two parties, Alice and Bob, with distributed networks of agents in space-time. Bob gives Alice a random quantum state, known to him but not her, at some point. She is required to return the state at some later point, belonging to a subset defined by communications received from Bob at other points. Many results about summoning, including the impossibility of unrestricted summoning tasks and the necessary conditions for specific types of summoning tasks to be possible, follow directly from the quantum no-cloning theorem and the relativistic no-superluminal-signalling principle. The impossibility of cloning devices can be derived from the impossibility of superluminal signalling and the projection postulate, together with assumptions about the devices’ location-independent functioning. In this qualified sense, known summoning results follow from the causal structure of space-time and the properties of quantum measurements. Bounds on the fidelity of approximate cloning can be similarly derived. Bit commitment protocols and other cryptographic protocols based on the no-summoning theorem can thus be proven secure against some classes of post-quantum but non-signalling adversaries.


2011 ◽  
Vol 107 (9) ◽  
Author(s):  
Severin Winkler ◽  
Marco Tomamichel ◽  
Stefan Hengl ◽  
Renato Renner
Keyword(s):  

2011 ◽  
Vol 65 (3) ◽  
pp. 401-432 ◽  
Author(s):  
Todd Allee ◽  
Clint Peinhardt

AbstractDuring the past few decades governments have signed nearly 2,700 bilateral investment treaties (BITs) with one another in an attempt to attract greater levels of foreign direct investment (FDI). By signing BITs, which contain strong enforcement provisions, investment-seeking governments are thought to more credibly commit to protecting whatever FDI they receive, which in turn should lead to increased confidence among investors and ultimately greater FDI inflows. Our unique argument is that the ability of BITs to increase FDI is contingent on the subsequent good behavior of the governments who sign them. BITs should increase FDI only if governments actually follow through on their BIT commitments; that is, if they comply with the treaties. BITs allow investors to pursue alleged treaty violations through arbitration venues like the International Centre for the Settlement of Investment Disputes (ICSID), a heavily utilized and widely observed arbitral institution that is part of the World Bank. Being taken before ICSID, then, conveys negative information about a host country's behavior to the broader investment community, which could result in a sizeable loss of future FDI into that country. We test these contingent effects of BITs using cross-sectional, time-series analyses on all non-OECD countries during a period spanning 1984–2007. We find that BITs do increase FDI into countries that sign them, but only if those countries are not subsequently challenged before ICSID. On the other hand, governments suffer notable losses of FDI when they are taken before ICSID and suffer even greater losses when they lose an ICSID dispute.


2000 ◽  
Vol 7 (52) ◽  
Author(s):  
Claude Crépeau ◽  
Frédéric Légaré ◽  
Louis Salvail

In this paper we show how to convert a statistically binding<br />but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n^2) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the classical world.


1996 ◽  
Vol 3 (45) ◽  
Author(s):  
Ivan B. Damgård ◽  
Torben P. Pedersen ◽  
Birgit Pfitzmann

<p>We present and compare definitions of the notion of "statistically<br />hiding" protocols, and we propose a novel statistically hiding commitment<br />scheme. Informally, a protocol statistically hides a secret if a<br />computationally unlimited adversary who conducts the protocol with<br />the owner of the secret learns almost nothing about it. One definition<br />is based on the L1-norm distance between probability distributions,<br />the other on information theory. We prove that the two definitions are<br />essentially equivalent. For completeness, we also show that statistical<br />counterparts of definitions of computational secrecy are essentially<br />equivalent to our main definitions. Commitment schemes are an important<br /> cryptologic primitive. Their purpose is to commit one party to a certain value,<br /> while hiding this value from the other party until some later time.<br /> We present a statistically<br />hiding commitment scheme allowing commitment to many<br />bits. The commitment and reveal protocols of this scheme are constant<br />round, and the size of a commitment is independent of the number of<br />bits committed to. This also holds for the total communication complexity,<br />except of course for the bits needed to send the secret when it<br />is revealed. The proof of the hiding property exploits the equivalence<br />of the two definitions.</p><p>Index terms -- Cryptology, Shannon theory, unconditional security,<br />statistically hiding, multi-bit commitment, similarity of ensembles<br />of distributions, zero-knowledge, protocols.</p><p> </p>


Sign in / Sign up

Export Citation Format

Share Document