1997
DOI: 10.1103/physrevlett.78.3414
|View full text |Cite
|
Sign up to set email alerts
|

Unconditionally Secure Quantum Bit Commitment is Impossible

Abstract: In a secure bit commitment protocol involving only classical physics, A commits either a 0 or a 1 to B. If quantum information is used in the protocol, A may be able to commit a state of the form α|0 + β|1. If so, she can also commit mixed states in which the committed bit is entangled with other quantum states under her control. We introduce here a quantum cryptographic primitive, bit commitment with a certificate of classicality (BCCC), which differs from standard bit commitment in that it guarantees that th… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

5
663
0

Year Published

1999
1999
2024
2024

Publication Types

Select...
4
3
3

Relationship

0
10

Authors

Journals

citations
Cited by 625 publications
(678 citation statements)
references
References 7 publications
5
663
0
Order By: Relevance
“…Since essentially no interesting two-party task can be implemented securely by a quantum protocol against unbounded quantum attacks [20,19,18,16], one typically has to put some restriction upon the dishonest player's capabilities, like to limit his quantum-storage capabilities [8,7,9,28] or the size of coherent measurements he can do [24]. Throughout, we let A and B be subfamilies of all possible strategies A and B of a dishonest Alice and a dishonest Bob, respectively.…”
Section: The Security Definitionmentioning
confidence: 99%
“…Since essentially no interesting two-party task can be implemented securely by a quantum protocol against unbounded quantum attacks [20,19,18,16], one typically has to put some restriction upon the dishonest player's capabilities, like to limit his quantum-storage capabilities [8,7,9,28] or the size of coherent measurements he can do [24]. Throughout, we let A and B be subfamilies of all possible strategies A and B of a dishonest Alice and a dishonest Bob, respectively.…”
Section: The Security Definitionmentioning
confidence: 99%
“…It turns out that this sort of EPR cheating strategy will always be available for any quantum bit-commitment protocol (Lo and Chau (1997); Mayers (1997); see Bub (1993), prefigured in Schrödinger (1936), which tells us that for a bipartite quantum system, any mixture of states on one system may be prepared by performing a suitable measurement (which may involve an ancilla) on the other system, when the pair are in an appropriate entangled state (viz., one giving the correct reduced state for the first system). Following Schrödinger (1935aSchrödinger ( , 1936 this phenomenon associated with entanglement is often called remote steering.…”
Section: The Settingmentioning
confidence: 99%
“…However, Mayers [16] has shown that, even in the quantum setting, statistically secure commitment schemes do not exist, not even with respect to security notions much weaker than quantum-UC-security. In the light of this result, the reader may wonder whether our result is not vacuous.…”
Section: How To Interpret Our Resultsmentioning
confidence: 99%