Quantum Bit Commitment: Difference between revisions

Jump to navigation Jump to search
no edit summary
No edit summary
Line 1: Line 1:
This protocol achieves the task of Bit Commitment securely by using a relativistic scheme.
This [https://arxiv.org/abs/1108.2879 example protocol] achieves the task of Bit Commitment securely by using a relativistic scheme.
In bit commitment, the commiter "commits" to a particular bit value.
In bit commitment, the commiter "commits" to a particular bit value.
The receiver knows nothing about the committed bit value until the commiter chooses to do so.
The receiver knows nothing about the committed bit value until the commiter chooses to do so.
The receiver has a guarantee that once committed, the commiter cannot change the committed bit value.
The receiver has a guarantee that once committed, the commiter cannot change the committed bit value.
Bit commitment cannot be done with non-relativistic schemes as proved by Mayers in his paper '''Link is to be added'''.
Bit commitment cannot be done with non-relativistic schemes as proved by Mayers in his [https://arxiv.org/abs/quant-ph/9605044 paper].  




Write, autoreview, editor, reviewer
3,125

edits

Navigation menu