2006
DOI: 10.1103/physreva.73.032320
|View full text |Cite
|
Sign up to set email alerts
|

Variable-bias coin tossing

Abstract: Alice is a charismatic quantum cryptographer who believes her parties are unmissable; Bob is a 1 glamorous string theorist who believes he is an indispensable guest. To prevent possibly traumatic collisions of self-perception and reality, their social code requires that decisions about invitation or acceptance be made via a cryptographically secure variable bias coin toss (VBCT). This generates a shared random bit by the toss of a coin whose bias is secretly chosen, within a stipulated range, by one of the par… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
48
0

Year Published

2006
2006
2022
2022

Publication Types

Select...
9

Relationship

5
4

Authors

Journals

citations
Cited by 30 publications
(51 citation statements)
references
References 25 publications
1
48
0
Order By: Relevance
“…However, if they do, there is a non-zero probability that the other will detect their cheating' [8]. When the probability of detecting the cheating is one, the protocol may also be referred to as cheat-evident [5]. The security of our protocol is cheat-sensitive, as is rigorously described and quantified in the following claim.…”
Section: Protocol and Securitymentioning
confidence: 77%
“…However, if they do, there is a non-zero probability that the other will detect their cheating' [8]. When the probability of detecting the cheating is one, the protocol may also be referred to as cheat-evident [5]. The security of our protocol is cheat-sensitive, as is rigorously described and quantified in the following claim.…”
Section: Protocol and Securitymentioning
confidence: 77%
“…One crypto-task that requires a conjunction of both properties of relativity and quantum mechanics is variable-bias coin toss [301], in which a random bit is shared by flipping a coin whose bias, within a predetermined range, is covertly fixed by one of the players, while the other player only learns the random outcome bit of the toss. While one player is able to influence the outcome, the other can save face by attributing a negative outcome to bad luck.…”
Section: Relativistic Quantum Cryptographymentioning
confidence: 99%
“…We also discuss two further protocols which are conjectured to be unconditionally secure for any bias. Most of the work covered by this chapter has appeared in [2].…”
Section: Variable Bias Coin Tossingmentioning
confidence: 99%
“…1 The view of one party is their complete set of quantum states and classical values. 2 The ideals we give are phrased for general computations, but can easily be specialized to the single-function case.…”
Section: Definition 42 (Universally Composable Security)mentioning
confidence: 99%