License: Creative Commons Attribution 4.0 International license (CC BY 4.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.ISAAC.2022.26
URN: urn:nbn:de:0030-drops-173112
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2022/17311/
Go to the corresponding LIPIcs Volume Portal


Fang, Junbin ; Unruh, Dominique ; Yan, Jun ; Zhou, Dehua

How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?

pdf-format:
LIPIcs-ISAAC-2022-26.pdf (0.6 MB)


Abstract

The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bit commitments solely on principles of quantum theory. Unfortunately, such unconditional quantum bit commitments still turn out to be impossible. As a compromise like in classical cryptography, Dumais et al. [Paul Dumais et al., 2000] introduce the conditional quantum bit commitments that additionally rely on complexity assumptions. However, in contrast to classical bit commitments which are widely used in classical cryptography, up until now there is relatively little work towards studying the application of quantum bit commitments in quantum cryptography. This may be partly due to the well-known weakness of the general quantum binding that comes from the possible superposition attack of the sender of quantum commitments, making it unclear whether quantum commitments could be useful in quantum cryptography.
In this work, following Yan et al. [Jun Yan et al., 2015] we continue studying using (canonical non-interactive) perfectly/statistically-binding quantum bit commitments as the drop-in replacement of classical bit commitments in some well-known constructions. Specifically, we show that the (quantum) security can still be established for zero-knowledge proof, oblivious transfer, and proof-of-knowledge. In spite of this, we stress that the corresponding security analyses are by no means trivial extensions of their classical analyses; new techniques are needed to handle possible superposition attacks by the cheating sender of quantum bit commitments.
Since (canonical non-interactive) statistically-binding quantum bit commitments can be constructed from quantum-secure one-way functions, we hope using them (as opposed to classical commitments) in cryptographic constructions can reduce the round complexity and weaken the complexity assumption simultaneously.

BibTeX - Entry

@InProceedings{fang_et_al:LIPIcs.ISAAC.2022.26,
  author =	{Fang, Junbin and Unruh, Dominique and Yan, Jun and Zhou, Dehua},
  title =	{{How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?}},
  booktitle =	{33rd International Symposium on Algorithms and Computation (ISAAC 2022)},
  pages =	{26:1--26:12},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-258-7},
  ISSN =	{1868-8969},
  year =	{2022},
  volume =	{248},
  editor =	{Bae, Sang Won and Park, Heejin},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2022/17311},
  URN =		{urn:nbn:de:0030-drops-173112},
  doi =		{10.4230/LIPIcs.ISAAC.2022.26},
  annote =	{Keywords: Quantum bit commitment, quantum zero-knowledge, quantum proof-of-knowledge, quantum oblivious transfer}
}

Keywords: Quantum bit commitment, quantum zero-knowledge, quantum proof-of-knowledge, quantum oblivious transfer
Collection: 33rd International Symposium on Algorithms and Computation (ISAAC 2022)
Issue Date: 2022
Date of publication: 14.12.2022


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI