2020
DOI: 10.3390/e22030272
|View full text |Cite
|
Sign up to set email alerts
|

A Private Quantum Bit String Commitment

Abstract: We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure (but not private) if we realize the random oracles as physical unclonable f… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
7
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(7 citation statements)
references
References 26 publications
(34 reference statements)
0
7
0
Order By: Relevance
“…is not supposed to be able to change the bit she committed (binding) after the commitment phase, while Bob can not identify the bit that Alice has already committed until she reveals it (concealing) [8]. Due to the no-go theorem [9], the possibility of building a classical BC under various security conditions such as classical BC under relativistic settings, tamper-evident seals, or transmitting measurement outcomes started to be discussed [10], [11].…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations
“…is not supposed to be able to change the bit she committed (binding) after the commitment phase, while Bob can not identify the bit that Alice has already committed until she reveals it (concealing) [8]. Due to the no-go theorem [9], the possibility of building a classical BC under various security conditions such as classical BC under relativistic settings, tamper-evident seals, or transmitting measurement outcomes started to be discussed [10], [11].…”
Section: Introductionmentioning
confidence: 99%
“…Due to the no-go theorem [9], the possibility of building a classical BC under various security conditions such as classical BC under relativistic settings, tamper-evident seals, or transmitting measurement outcomes started to be discussed [10], [11]. Theoretically, the current classical BC protocols can not achieve the unconditional level of security, one solution for this problem is inspired by the concept of quantum cryptography where the Quantum Bit Commitment (QBC) protocol is developed with higher levels of security [8], [12].…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In practical applications, specific schemes are more widely used [ 11 ]. Secret sharing [ 12 ], garbled circuit [ 13 , 14 ], oblivious transfer [ 15 ], commitment schemes [ 16 ] and homomorphic encryption [ 17 ] are the key pieces of technology to realize SMPC, and SMPC is of great significance in the study of secret sharing schemes and privacy protection, where it is widely used in correlation analysis, data security queries, trusted data exchanges, etc. [ 18 , 19 , 20 , 21 , 22 ].…”
Section: Introductionmentioning
confidence: 99%