2014
DOI: 10.1103/physrevlett.112.010504
|View full text |Cite
|
Sign up to set email alerts
|

Experimental Unconditionally Secure Bit Commitment

Abstract: Bit commitment is a fundamental cryptographic task that guarantees a secure commitment between two mutually mistrustful parties and is a building block for many cryptographic primitives, including coin tossing 1, 2 , zero-knowledge proofs 3, 4 , oblivious transfer 5, 6 and secure two-party computation 7 . Unconditionally secure bit commitment was thought to be impossible 8-13 until recent theoretical protocols that combine quantum mechanics and relativity were shown to elude previous impossibility proofs 14-17… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
84
0
1

Year Published

2014
2014
2022
2022

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 60 publications
(85 citation statements)
references
References 15 publications
0
84
0
1
Order By: Relevance
“…The closely related primitives of quantum bit commitment and oblivious transfer were experimentally demonstrated in the noisy storage model, where adversaries have access to an imperfect quantum memory 26,27 ; however, these protocols do not offer security against all-powerful adversaries. Finally, quantum bit commitment with relativistic constraints was also recently implemented 28,29 .…”
mentioning
confidence: 99%
“…The closely related primitives of quantum bit commitment and oblivious transfer were experimentally demonstrated in the noisy storage model, where adversaries have access to an imperfect quantum memory 26,27 ; however, these protocols do not offer security against all-powerful adversaries. Finally, quantum bit commitment with relativistic constraints was also recently implemented 28,29 .…”
mentioning
confidence: 99%
“…Moreover, the present scheme does not require sources of entangled photon pairs or sources of single photons. As a result, it is more efficient and practical than various quantum bit-commitment schemes that have been realized experimentally [29,31,32]. The main advantage of the quantum bit commitment schemes in Refs.…”
Section: Discussionmentioning
confidence: 99%
“…The protocol evades [289] the MLC attack [225,226] essentially by departing from the concealment condition (14), but using synchronous exchange of classical or quantum information between the players in order to be concealing to Bob, which imposes strong complexity, space and time constraints on the protocol. This was followed by another scheme employing both quantum and classical communication [290], which was shown to be secure under the assumption of perfect devices [291,292], and has been experimentally realized as a robust method [293,294]. However, these protocols were restricted to a one-round communication, which entails that for terrestrial agents, the commitment remains valid for at most just over 20 ms. To improve on this, [295] proposed a method involving several rounds of classical communication, which was proved secure against classical attacks, wherein the holding phase could be made arbitrarily long via periodic, coordinated communication between the agents of Alice and Bob.…”
Section: Relativistic Quantum Cryptographymentioning
confidence: 99%