Deterministic Relativistic Quantum Bit Commitment

We describe new unconditionally secure bit commitment schemes whose security is based on Minkowski causality and the monogamy of quantum entanglement. We first describe an ideal scheme that is purely deterministic, in the sense that neither party needs to generate any secret randomness at any stage. We also describe a variant that allows the committer to proceed deterministically, requires only local randomness generation from the receiver, and allows the commitment to be verified in the neighbourhood of the unveiling point. We show that these schemes still offer near-perfect security in the presence of losses and errors, which can be made perfect if the committer uses an extra single random secret bit. We discuss scenarios where these advantages are significant.

[1]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[2]  H. F. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1997 .

[3]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[4]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.

[5]  Adrian Kent,et al.  Impossibility of unconditionally secure commitment of a certified classical bit , 2000 .

[6]  J. Preskill,et al.  Superselection rules and quantum protocols , 2003, quant-ph/0310088.

[7]  Adrian Kent,et al.  Variable Bias Coin Tossing , 2005, ArXiv.

[8]  Adrian Kent,et al.  Secure Classical Bit Commitment Using Fixed Capacity Communication Channels , 1999, Journal of Cryptology.

[9]  R. Werner,et al.  Reexamination of quantum bit commitment: The possible and the impossible , 2006, quant-ph/0605224.

[10]  Alain Tapp,et al.  Information-Theoretically Secure Voting Without an Honest Majority , 2008, IACR Cryptol. ePrint Arch..

[11]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[12]  Robert A. Malaney,et al.  Location-dependent communications using quantum entanglement , 2010, 1003.0949.

[13]  Adrian Kent,et al.  Location-Oblivious Data Transfer with Flying Entangled Qudits , 2011, ArXiv.

[14]  Adrian Kent Quantum tagging for tags containing secret classical data , 2011 .

[15]  Adrian Kent,et al.  Unconditionally secure bit commitment with flying qudits , 2011, ArXiv.

[16]  Patrick Hayden,et al.  Summoning information in spacetime, or where and when can a qubit be? , 2012, 1210.0913.

[17]  Adrian Kent,et al.  Why classical certification is impossible in a quantum world , 2004, Quantum Information Processing.

[18]  A. Kent Quantum tasks in Minkowski space , 2012, 1204.4022.

[19]  Adrian Kent,et al.  Security Details for Bit Commitment by Transmitting Measurement Outcomes , 2012, ArXiv.

[20]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes , 2011, Physical review letters.

[21]  S. Wehner,et al.  Experimental bit commitment based on quantum communication and special relativity. , 2013, Physical review letters.

[22]  Adrian Kent,et al.  A no-summoning theorem in relativistic quantum theory , 2011, Quantum Inf. Process..

[23]  Marco Tomamichel,et al.  Secure Bit Commitment From Relativistic Constraints , 2012, IEEE Transactions on Information Theory.

[24]  Yong Zhao,et al.  Experimental unconditionally secure bit commitment. , 2013, Physical review letters.

[25]  Adrian Kent,et al.  Device-Independent Relativistic Quantum Bit Commitment , 2015, ArXiv.