2012
DOI: 10.1038/ncomms2268
|View full text |Cite
|
Sign up to set email alerts
|

Experimental implementation of bit commitment in the noisy-storage model

Abstract: Fundamental primitives such as bit commitment and oblivious transfer serve as building blocks for many other two-party protocols. Hence, the secure implementation of such primitives is important in modern cryptography. Here we present a bit commitment protocol that is secure as long as the attacker's quantum memory device is imperfect. The latter assumption is known as the noisy-storage model. We experimentally executed this protocol by performing measurements on polarization-entangled photon pairs. Our work i… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
121
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 68 publications
(122 citation statements)
references
References 34 publications
0
121
0
Order By: Relevance
“…To construct combined protocols for quantum coin flipping, we apply the following general lines: We discern three stages, as in the commonly used protocols against bounded adversaries, including classical protocols employing one-way functions 3 and quantum protocols in the noisy quantum storage model 26,35 . In the first stage (commit), which remains unchanged from the protocols against bounded adversaries, Alice and Bob exchange classical or quantum messages such that at the end of this stage each party has almost perfectly committed to one bit, S and T, respectively.…”
Section: Article Nature Communications | Doi: 101038/ncomms4717mentioning
confidence: 99%
See 1 more Smart Citation
“…To construct combined protocols for quantum coin flipping, we apply the following general lines: We discern three stages, as in the commonly used protocols against bounded adversaries, including classical protocols employing one-way functions 3 and quantum protocols in the noisy quantum storage model 26,35 . In the first stage (commit), which remains unchanged from the protocols against bounded adversaries, Alice and Bob exchange classical or quantum messages such that at the end of this stage each party has almost perfectly committed to one bit, S and T, respectively.…”
Section: Article Nature Communications | Doi: 101038/ncomms4717mentioning
confidence: 99%
“…However, although in principle the cheating probability bound in this protocol is independent of losses, a gain was shown in practice for a distance of a few metres. The closely related primitives of quantum bit commitment and oblivious transfer were experimentally demonstrated in the noisy storage model, where adversaries have access to an imperfect quantum memory 26,27 ; however, these protocols do not offer security against all-powerful adversaries. Finally, quantum bit commitment with relativistic constraints was also recently implemented 28,29 .…”
mentioning
confidence: 99%
“…• Experimental implementations Experimental implementations of quantum cryptography are mostly focused on QKD (see [8]), but also include quantum coin flipping [31,182,189], quantum secret sharing [212], delegated quantum computation [17,114], limited-quantumstorage cryptography [105,188], and device-independent randomness generation [75,194].…”
Section: Further Topicsmentioning
confidence: 99%
“…This difference allows experimenters to optimize some parameters (such as the rate) differently for secure-computation protocols. The experimental feasibility of these protocols was analyzed theoretically in [232] and demonstrated practically in [105,188].…”
Section: Implementationsmentioning
confidence: 99%
“…They are typically based on BB84 [17] or six-state [7] encodings, and indeed the first implementation of a bit commitment protocol has recently been performed experimentally [23]. So far it was known that there exist protocols that send n qubits encoded in either the BB84 or six-state encoding, and that are secure as long as the adversary can only store strictly less than n/2 or 2n/3 noise-free qubits respectively.…”
mentioning
confidence: 99%