2019 21st International Conference on Transparent Optical Networks (ICTON) 2019
DOI: 10.1109/icton.2019.8840386
|View full text |Cite
|
Sign up to set email alerts
|

On minimal assumptions to obtain a universally composable quantum bit commitment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
3
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 10 publications
0
3
0
Order By: Relevance
“…Additionally, it is of interest to further study how to obtain composability in commitment schemes while using the minimum possible assumptions (for more on this topic, see [ 27 ]), and which of these assumptions are needed to achieve privacy.…”
Section: Discussionmentioning
confidence: 99%
“…Additionally, it is of interest to further study how to obtain composability in commitment schemes while using the minimum possible assumptions (for more on this topic, see [ 27 ]), and which of these assumptions are needed to achieve privacy.…”
Section: Discussionmentioning
confidence: 99%
“…Bit commitment (BC) is an important basic protocol in cryptography, and its concept was first proposed by the 1995 Turing Award winner Blum [27]. The commitment scheme can be used to build zero-knowledge proof, verifiable secret sharing, coin throwing, and other protocols, and at the same time, form the basis of security computing, which is a research topic of interest in the field of cybersecurity [28]. A bit commitment scheme must possess the following properties:…”
Section: Bit Commitmentmentioning
confidence: 99%
“…It is because the security of the scheme is proved in two steps: (i) Substitute a corrupted participant's behavior with an arbitrary quantum operation that outputs the same data as required in the protocol (ii) Show that the whole quantum state is indistinguishable from the output of the ideal functionality, except the cases with negligibly small probability. It fits the definition of security in the universal composability (UC) framework in [29][30][31][32], in the sense that no arbitrary outer machine (called environment machine in [29]) interacting with the adversary can distinguish the outputs of ideal and real cases. As it was emphasized in [32], since qubitor bit-commitment schemes are used as a basic building block of more complicated cryptographic schemes, it is important to prove its universal composability.…”
Section: Securitymentioning
confidence: 99%
“…It fits the definition of security in the universal composability (UC) framework in [29][30][31][32], in the sense that no arbitrary outer machine (called environment machine in [29]) interacting with the adversary can distinguish the outputs of ideal and real cases. As it was emphasized in [32], since qubitor bit-commitment schemes are used as a basic building block of more complicated cryptographic schemes, it is important to prove its universal composability.…”
Section: Securitymentioning
confidence: 99%