2009
DOI: 10.1007/978-3-642-10698-9_4
|View full text |Cite
|
Sign up to set email alerts
|

Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function

Abstract: We provide a non-interactive quantum bit commitment scheme which has statisticallyhiding and computationally-binding properties from any quantum one-way function. Our protocol is basically a parallel composition of the previous non-interactive quantum bit commitment schemes (based on quantum one-way permutations, due to Dumais, Mayers and Salvail (EUROCRYPT 2000)) with pairwise independent hash functions. To construct our non-interactive quantum bit commitment scheme from any quantum one-way function, we follo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
4
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 28 publications
0
4
0
Order By: Relevance
“…It covers relativistic BC [39][40][41][42], as well as many practically secure QBC [50][51][52], conditionally secure QBC [53], computationally secure QBC [54][55][56], cheat-sensitive QBC [57][58][59][60][61][62], and some other types of protocols [45,[63][64][65]. Nevertheless, when Bob is limited to bounded or noisy quantum storages, secure QOT can be made possible in practice with two approaches.…”
Section: Summary and Discussionmentioning
confidence: 99%
“…It covers relativistic BC [39][40][41][42], as well as many practically secure QBC [50][51][52], conditionally secure QBC [53], computationally secure QBC [54][55][56], cheat-sensitive QBC [57][58][59][60][61][62], and some other types of protocols [45,[63][64][65]. Nevertheless, when Bob is limited to bounded or noisy quantum storages, secure QOT can be made possible in practice with two approaches.…”
Section: Summary and Discussionmentioning
confidence: 99%
“…Unfortunately, it is already known that both binding and hiding cannot be statistical at the same time even in the quantum world [20,21]. In fact, all known constructions of quantum commitments require at least (quantum-secure) one-way functions [22][23][24][25][26][27][28].…”
Section: Introduction a Backgroundmentioning
confidence: 99%
“…This protocol was later extended by Tanaka [14] to quantum string commitment using an additional technique of quantum fingerprinting to reduce the communication cost between Alice and Bob. Recently, Koshiba and Odaira [12] reduced this assumption to the existence of quantum one-way functions.…”
Section: Introductionmentioning
confidence: 99%