Quantum weak coin flipping with arbitrarily small bias

“God does not play dice. He flips coins instead.” And though for some reason He has denied us quantum bit commitment. And though for some reason he has even denied us strong coin flipping. He has, in His infinite mercy, granted us quantum weak coin flipping so that we too may flip coins. Instructions for the flipping of coins are contained herein. But be warned! Only those who have mastered Kitaev’s formalism relating coin flipping and operator monotone functions may succeed. For those foolhardy enough to even try, a complete tutorial is included.

[1]  Gus Gutoski,et al.  Toward a general theory of quantum games , 2006, STOC '07.

[2]  C. Mochon Large family of quantum weak coin-flipping protocols , 2005, quant-ph/0502068.

[3]  C. Mochon Quantum weak coin-flipping with bias of 0.192 , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[4]  C. Mochon Serial composition of quantum coin flipping and bounds on cheat detection for bit commitment , 2003, quant-ph/0311165.

[5]  J. Preskill,et al.  Superselection rules and quantum protocols , 2003, quant-ph/0310088.

[6]  T. Rudolph,et al.  Quantum state targeting , 2003, quant-ph/0310060.

[7]  Andris Ambainis,et al.  Multiparty quantum coin flipping , 2003, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[8]  Iordanis Kerenidis,et al.  Weak coin flipping with small bias , 2002, Inf. Process. Lett..

[9]  C. Crépeau,et al.  Secure multi-party quantum computation , 2002, STOC '02.

[10]  T. Rudolph,et al.  Quantum protocol for cheat-sensitive weak coin flipping. , 2002, Physical review letters.

[11]  Andris Ambainis,et al.  A new protocol and lower bounds for quantum coin flipping , 2001, STOC '01.

[12]  T. Rudolph,et al.  Degrees of concealment and bindingness in quantum bit commitment protocols , 2001, quant-ph/0106019.

[13]  A. Yao,et al.  Quantum bit escrow , 2000, STOC '00.

[14]  Adrian Kent,et al.  Cheat sensitive quantum bit commitment. , 1999, Physical review letters.

[15]  Adrian Kent,et al.  Coin Tossing is Strictly Weaker than Bit Commitment , 1998, quant-ph/9810067.

[16]  L. Goldenberg,et al.  Quantum Gambling , 1998, quant-ph/9808001.

[17]  Hoi-Kwong Lo,et al.  Insecurity of Quantum Secure Computations , 1996, ArXiv.

[18]  D. Mayers Unconditionally secure quantum bit commitment is impossible , 1996, quant-ph/9605044.

[19]  H. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1996, quant-ph/9605026.

[20]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[21]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[22]  Charles R. Johnson,et al.  Matrix analysis , 1985 .

[23]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[24]  Alexander Barvinok,et al.  A course in convexity , 2002, Graduate studies in mathematics.

[25]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[26]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[27]  Charles H. Bennett Quantum cryptography : Public key distribution and coin tossing , 1984 .

[28]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[29]  Manuel Blum,et al.  Coin Flipping by Telephone. , 1981, CRYPTO 1981.