How to Convert the Flavor of a Quantum Bit Commitment

In this paper we show how to convert a statistically binding but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing QBC scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n2) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the classical world.

[1]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[2]  Lasse Nielsen,et al.  A Denotational Investigation of Defunctionalization , 2000 .

[3]  Claude Crépeau,et al.  Quantum Oblivious Transfer , 1994 .

[4]  Russell Impagliazzo,et al.  Limits on the Provable Consequences of One-way Permutations , 1988, CRYPTO.

[5]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[6]  Peter D. Mosses Modularity in Meta-Languages , 2000 .

[7]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[8]  Peter D. Mosses CASL for CafeOBJ Users , 2000 .

[9]  D. Mayers The Trouble with Quantum Bit Commitment , 1996, quant-ph/9603015.

[10]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[11]  C. Crépeau,et al.  How to Convert a Flavor of Quantum Bit Commitment , 2000 .

[12]  Zhe Yang,et al.  Reasoning About Code-Generation in Two-Level Languages , 2000 .

[13]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[14]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[15]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[16]  Carl Pomerance Advances in cryptology -- CRYPTO '87 : proceedings , 1988 .

[17]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[18]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[19]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[20]  Barenco,et al.  Elementary gates for quantum computation. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[21]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[22]  Louis Salvail,et al.  Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation , 2000, EUROCRYPT.

[23]  Moni Naor,et al.  Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.

[24]  Gilles Brassard,et al.  Practical Quantum Oblivious Transfer , 1991, CRYPTO.

[25]  Marcin Jurdziński,et al.  A Discrete Stratety Improvement Algorithm for Solving Parity Games , 2000 .

[26]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[27]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[28]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.

[29]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[30]  Frédéric Légaré Converting the flavor of a quantum bit commitment , 2000 .