Security of two-state and four-state practical quantum bit-commitment protocols

We study cheating strategies against a practical four-state quantum bit-commitment protocol and its two-state variant when the underlying quantum channels are noisy and the cheating party is constrained to using single-qubit measurements only. We show that simply inferring the transmitted photons' states by using the Breidbart basis, optimal for ambiguous (minimum-error) state discrimination, does not directly produce an optimal cheating strategy for this bit-commitment protocol. We introduce a new strategy, based on certain post-measurement processes, and show it to have better chances at cheating than the direct approach. We also study to what extent sending forged geographical coordinates helps a dishonest party in breaking the binding security requirement. Finally, we investigate the impact of imperfect single-photon sources in the protocols. Our study shows that, in terms of the resources used, the four-state protocol is advantageous over the two-state version. The analysis performed can be straightforwardly generalised to any finite-qubit measurement, with the same qualitative results.

[1]  S. Wehner,et al.  Experimental implementation of bit commitment in the noisy-storage model , 2012, Nature Communications.

[2]  Paulo Mateus,et al.  A brief review on quantum bit commitment , 2014, Other Conferences.

[3]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[4]  Christian Schaffner,et al.  Robust cryptography in the noisy-quantum-storage model , 2008, Quantum Inf. Comput..

[5]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[6]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.

[7]  Guang Ping He Comment on "Bit-string oblivious transfer based on quantum state computational distinguishability" , 2015 .

[8]  André Souto,et al.  Oblivious transfer based on quantum state computational distinguishability , 2014, ArXiv.

[9]  P. Mateus,et al.  Noise and measurement errors in a practical two-state quantum bit commitment protocol , 2014, 1406.0431.

[10]  Justin M. Reyneri,et al.  Coin flipping by telephone , 1984, IEEE Trans. Inf. Theory.

[11]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[12]  Christian Schaffner,et al.  Cryptography from noisy storage. , 2007, Physical review letters.

[13]  Jürg Wullschleger,et al.  Unconditional Security From Noisy Quantum Storage , 2009, IEEE Transactions on Information Theory.

[14]  P. Mateus,et al.  Implementation of a two-state quantum bit commitment protocol in optical fibers , 2015 .

[15]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[16]  Lev Vaidman,et al.  Practical quantum bit commitment protocol , 2011, Quantum Information Processing.