2016
DOI: 10.1007/978-3-662-49896-5_18
|View full text |Cite
|
Sign up to set email alerts
|

Computationally Binding Quantum Commitments

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

1
97
0

Year Published

2018
2018
2019
2019

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 98 publications
(98 citation statements)
references
References 20 publications
1
97
0
Order By: Relevance
“…In [Unr16], Unruh introduced the notion of collapsingness, a quantum generalization of the collisionresistance property for hash functions. It is straight-forward to generalize this notion to apply to binary relations instead of just functions.…”
Section: Extractable σ-Protocols From Quantum Computationally Unique mentioning
confidence: 99%
See 1 more Smart Citation
“…In [Unr16], Unruh introduced the notion of collapsingness, a quantum generalization of the collisionresistance property for hash functions. It is straight-forward to generalize this notion to apply to binary relations instead of just functions.…”
Section: Extractable σ-Protocols From Quantum Computationally Unique mentioning
confidence: 99%
“…Definition 23 (generalized from [Unr16]) Let R : X × Y → {0, 1} be a relation with |X| and |Y | superpolynomial in the security parameter η, and define the following two games for polynomial-time two-stage adversaries A = (A 1 , A 2 ),…”
Section: Extractable σ-Protocols From Quantum Computationally Unique mentioning
confidence: 99%
“…The Collapsing Property. Unruh [5] proposed the notion of collapsing; in the context of commitment schemes as a counterpart for the computational binding property when considering quantum attacks, and in the context of hash functions as a counterpart for collision resistance. In essence, for hash functions, the collapsing property requires that for any computationally bounded adversary that output a hash value together with a quantum superposition of corresponding preimages, he should not be able to tell if the superposition gets measured or not.…”
Section: Introductionmentioning
confidence: 99%
“…Some of those have already been claimed and proven in the work mentioned above; however, our proofs are much simpler. For instance, proving that the collapsing property is preserved under nested composition takes 2 full pages in [5] (see Lemma 27 in the full version of [5]), with various quantum circuits depicted; our proof (see Lemma 5) is a few lines. The main reason for this difference lies in the "algebraic" nature of our formulation, compared to the "algorithmic" approach used in prior work.…”
Section: Introductionmentioning
confidence: 99%
“…In addition, some QBC with computational security were proposed. Unconditionally binding and computationally concealing QBC schemes were presented by Tanaka [27] and Chailloux [28], respectively, and in 2016, another computationally binding commitment scheme was proposed and it can be realized from hash functions like SHA-3 [29]. The security of these QBC protocols depends on the limited computing power of the adversary.…”
Section: Introductionmentioning
confidence: 99%