Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function

We provide a quantum bit commitment scheme which has statistically-hiding and computationally-binding properties from any approximable-preimage-size quantum one-way function, which is a generalization of perfectly-hiding quantum bit commitment scheme based on quantum one-way permutation due to Dumais, Mayers and Salvail. In the classical case, statistically-hiding bit commitment scheme is constructible from any one-way function. However, it is known that the round complexity of the classical statistically-hiding bit commitment scheme is Ω(n/logn) for the security parameter n. Our quantum scheme as well as the Dumais-Mayers-Salvail scheme is non-interactive, which is advantageous over the classical schemes.

[1]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[2]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[3]  Salil P. Vadhan,et al.  Statistical Zero-Knowledge Arguments for NP from Any One-Way Function , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[4]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[5]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[6]  Omer Reingold,et al.  Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[7]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[8]  Adrian Kent,et al.  Cheat sensitive quantum bit commitment. , 1999, Physical review letters.

[9]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[10]  Louis Salvail,et al.  How to Convert the Flavor of a Quantum Bit Commitment , 2001, EUROCRYPT.

[11]  Andrew Chi-Chih Yao,et al.  Quantum bit escrow , 2000, STOC '00.

[12]  Joseph Naor,et al.  A Primal-Dual Randomized Algorithm for Weighted Paging , 2007, FOCS.

[13]  Jonathan Katz,et al.  Reducing Complexity Assumptions for Statistically-Hiding Commitment , 2009, Journal of Cryptology.

[14]  Omer Reingold,et al.  A New Interactive Hashing Theorem , 2007, Computational Complexity Conference.

[15]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[16]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[17]  Omer Reingold,et al.  Statistically-hiding commitment from any one-way function , 2007, STOC '07.

[18]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[19]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[20]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[21]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[22]  P. Hayden,et al.  Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment , 2005, quant-ph/0504078.

[23]  Takeshi Koshiba,et al.  Round-Efficient One-Way Permutation Based Perfectly Concealing Bit Commitment Scheme , 2006, Electron. Colloquium Comput. Complex..

[24]  Louis Salvail,et al.  Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation , 2000, EUROCRYPT.

[25]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.

[26]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[27]  Adrian Kent Quantum bit string commitment. , 2003, Physical review letters.

[28]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .