Quantum Bit Commitment: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
mNo edit summary
Line 1: Line 1:
This [https://arxiv.org/abs/1108.2879 example protocol] achieves the task of [[bit commitment]] securely by using a relativistic scheme.
This [https://arxiv.org/abs/1108.2879 example protocol] achieves the task of [[bit commitment]] securely by using a relativistic scheme.
In bit commitment, the commiter "commits" to a particular bit value.
In bit commitment, the committer "commits" to a particular bit value.
The receiver knows nothing about the committed bit value until the commiter chooses to do so (''hiding property'').
The receiver knows nothing about the committed bit value until the committer chooses to do so (''hiding property'').
The receiver has a guarantee that once committed, the commiter cannot change the committed bit value (''binding property'').
The receiver has a guarantee that once committed, the committer cannot change the committed bit value (''binding property'').
Information-theoretic secure bit commitment cannot be done with non-relativistic schemes see this review paper [https://arxiv.org/abs/quant-ph/9712023].  
Information-theoretic secure bit commitment cannot be done with non-relativistic schemes see this review paper [https://arxiv.org/abs/quant-ph/9712023].  


Line 15: Line 15:
* Quantum theory is correct.
* Quantum theory is correct.
* The background space-time is approximately Minkowski.
* The background space-time is approximately Minkowski.
* The commiter can signal at precisely light speed.
* The committer can signal at precisely light speed.
* All information processing is instantaneous.
* All information processing is instantaneous.


Line 44: Line 44:
* Secure classical channels between the parties and their agents.
* Secure classical channels between the parties and their agents.
* Basic state preparation abilities for the receiver.
* Basic state preparation abilities for the receiver.
* Instantaneous measurement capabilities for the commiter.
* Instantaneous measurement capabilities for the committer.


<br/>
<br/>
Line 58: Line 58:
==Pseudocode==
==Pseudocode==


The commiter and the receiver agree on the space-time origin point P and two light-like separated points where the two agents of each party will be stationed.
The committer and the receiver agree on the space-time origin point P and two light-like separated points where the two agents of each party will be stationed.


===Commitment Phase===
===Commitment Phase===

Revision as of 13:58, 10 July 2019

This example protocol achieves the task of bit commitment securely by using a relativistic scheme. In bit commitment, the committer "commits" to a particular bit value. The receiver knows nothing about the committed bit value until the committer chooses to do so (hiding property). The receiver has a guarantee that once committed, the committer cannot change the committed bit value (binding property). Information-theoretic secure bit commitment cannot be done with non-relativistic schemes see this review paper [1].


Tags: Two Party Protocols, Quantum Enhanced Classical Functionality, Specific Task, Information-theoretic security,

Assumptions

  • Quantum theory is correct.
  • The background space-time is approximately Minkowski.
  • The committer can signal at precisely light speed.
  • All information processing is instantaneous.


Outline

Both the receiver and the committer have 2 agents each which are the parties they send their qubits to and receive the committed value from. The agents are light-like separated from the committer.

The receiver securely pre-prepares a set of qubits randomly chosen from the BB84 states and sends them to the committer. To commit to the bit 0, the committer measures the received qubits in the standard basis and in Hadamard basis to commit to 1. The committer then sends the outcomes to their agents over secure classical channels. To unveil the committed bit, the committer's agents reveal the outcomes to the receiver's agents. The receiver's agents then check if the outcomes they have received are the same and consistent with the states sent to the committer. If the check passes, the receiver accepts the commitment.

Notation

  • : Number of random qubits used in the commitment.
  • : Random BB84 qubit with index .
  • : Space-time origin point for the Minkowski space which is the position of the committer.
  • : Commiter's first agent.
  • : Commiter's second agent.
  • : Receiver's first agent.
  • : Receiver's second agent.

Requirements

  • Secure classical channels between the parties and their agents.
  • Basic state preparation abilities for the receiver.
  • Instantaneous measurement capabilities for the committer.


Properties

  • There is no need of quantum memory for the parties.
  • The protocol is unconditionally secure.


Pseudocode

The committer and the receiver agree on the space-time origin point P and two light-like separated points where the two agents of each party will be stationed.

Commitment Phase

Receiver

  1. Prepare a set of qubits chosen independently and randomly from the BB84 states - .
  2. Send the qubits to the commiter at point P.

Commiter

  1. To commit to 0, measure in the basis.
  2. To commit to 1, measure in the basis.
  3. Send the measurement outcomes to the agents and via the secure classical channels.

Unveiling Phase

Committer

  1. The committer's agents reveal the measurement outcomes to the receiver's agents and .

Receiver

  1. Check if the revealed outcomes of both the agents are same, if not, then abort.
  2. Check if the revealed outcomes are consistent with the sent states, if not, then abort.
  3. If the checks pass, accept the commitment.

Further Information

*contributed by Natansh Mathur