Robust Relativistic Bit Commitment

Relativistic cryptography exploits the fact that no information can travel faster than the speed of light in order to obtain security guarantees that cannot be achieved from the laws of quantum mechanics alone. Recently, Lunghi et al [Phys. Rev. Lett. 2015] presented a bit commitment scheme where each party uses two agents that exchange classical information in a synchronized fashion, and that is both hiding and binding. A caveat is that the commitment time is intrinsically limited by the spatial configuration of the players, and increasing this time requires the agents to exchange messages during the whole duration of the protocol. While such a solution remains computationally attractive, its practicality is severely limited in realistic settings since all communication must remain perfectly synchronized at all times. In this work, we introduce a robust protocol for relativistic bit commitment that tolerates failures of the classical communication network. This is done by adding a third agent to both parties. Our scheme provides a quadratic improvement in terms of expected sustain time compared to the original protocol, while retaining the same level of security.

[1]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[2]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[3]  Ronald de Wolf,et al.  Quantum symmetrically-private information retrieval , 2003, Inf. Process. Lett..

[4]  Dominique Unruh,et al.  Quantum Position Verification in the Random Oracle Model , 2014, CRYPTO.

[5]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[6]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.

[7]  Moni Naor,et al.  Distributed Oblivious Transfer , 2000, ASIACRYPT.

[8]  Kaushik Chakraborty,et al.  Arbitrarily long relativistic bit commitment , 2015, Physical review letters.

[9]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[10]  Adrian Kent,et al.  Unconditionally secure bit commitment with flying qudits , 2011, ArXiv.

[11]  T Lunghi,et al.  Practical Relativistic Bit Commitment. , 2014, Physical review letters.

[12]  Adrian Kent,et al.  Secure Classical Bit Commitment Using Fixed Capacity Communication Channels , 1999, Journal of Cryptology.

[13]  Marco Tomamichel,et al.  Secure Bit Commitment From Relativistic Constraints , 2012, IEEE Transactions on Information Theory.

[14]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[15]  H. Lo,et al.  Insecurity of position-based quantum-cryptography protocols against entanglement attacks , 2010, 1009.2256.

[16]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[17]  S. Wehner,et al.  Experimental bit commitment based on quantum communication and special relativity. , 2013, Physical review letters.

[18]  Rafail Ostrovsky,et al.  Position-Based Quantum Cryptography: Impossibility and Constructions , 2011, IACR Cryptol. ePrint Arch..

[19]  J. Simard Classical and quantum strategies for bit commitment schemes in the two-prover model , 2007 .

[20]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes , 2011, Physical review letters.

[21]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[22]  Louis Salvail,et al.  Two Provers in Isolation , 2011, ASIACRYPT.

[23]  Serge Fehr,et al.  On the Composition of Two-Prover Commitments, and Applications to Multi-round Relativistic Commitments , 2016, EUROCRYPT.

[24]  Félix Bussières,et al.  24-Hour Relativistic Bit Commitment. , 2016, Physical review letters.