File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment

TitlePossibility, impossibility, and cheat sensitivity of quantum-bit string commitment
Authors
Issue Date2008
Citation
Physical Review A - Atomic, Molecular, and Optical Physics, 2008, v. 78, n. 2, article no. 022316 How to Cite?
AbstractUnconditionally secure nonrelativistic bit commitment is known to be impossible in both the classical and the quantum worlds. But when committing to a string of n bits at once, how far can we stretch the quantum limits? In this paper, we introduce a framework for quantum schemes where Alice commits a string of n bits to Bob in such a way that she can only cheat on a bits and Bob can learn at most b bits of information before the reveal phase. Our results are twofold: we show by an explicit construction that in the traditional approach, where the reveal and guess probabilities form the security criteria, no good schemes can exist: a+b is at least n. If, however, we use a more liberal criterion of security, the accessible information, we construct schemes where a=4 log2 n+O (1) and b=4, which is impossible classically. We furthermore present a cheat-sensitive quantum bit string commitment protocol for which we give an explicit tradeoff between Bob's ability to gain information about the committed string, and the probability of him being detected cheating. © 2008 The American Physical Society.
Persistent Identifierhttp://hdl.handle.net/10722/285628
ISSN
2014 Impact Factor: 2.808
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorBuhrman, Harry-
dc.contributor.authorChristandl, Matthias-
dc.contributor.authorHayden, Patrick-
dc.contributor.authorLo, Hoi Kwong-
dc.contributor.authorWehner, Stephanie-
dc.date.accessioned2020-08-18T04:56:14Z-
dc.date.available2020-08-18T04:56:14Z-
dc.date.issued2008-
dc.identifier.citationPhysical Review A - Atomic, Molecular, and Optical Physics, 2008, v. 78, n. 2, article no. 022316-
dc.identifier.issn1050-2947-
dc.identifier.urihttp://hdl.handle.net/10722/285628-
dc.description.abstractUnconditionally secure nonrelativistic bit commitment is known to be impossible in both the classical and the quantum worlds. But when committing to a string of n bits at once, how far can we stretch the quantum limits? In this paper, we introduce a framework for quantum schemes where Alice commits a string of n bits to Bob in such a way that she can only cheat on a bits and Bob can learn at most b bits of information before the reveal phase. Our results are twofold: we show by an explicit construction that in the traditional approach, where the reveal and guess probabilities form the security criteria, no good schemes can exist: a+b is at least n. If, however, we use a more liberal criterion of security, the accessible information, we construct schemes where a=4 log2 n+O (1) and b=4, which is impossible classically. We furthermore present a cheat-sensitive quantum bit string commitment protocol for which we give an explicit tradeoff between Bob's ability to gain information about the committed string, and the probability of him being detected cheating. © 2008 The American Physical Society.-
dc.languageeng-
dc.relation.ispartofPhysical Review A - Atomic, Molecular, and Optical Physics-
dc.titlePossibility, impossibility, and cheat sensitivity of quantum-bit string commitment-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1103/PhysRevA.78.022316-
dc.identifier.scopuseid_2-s2.0-49549102864-
dc.identifier.volume78-
dc.identifier.issue2-
dc.identifier.spagearticle no. 022316-
dc.identifier.epagearticle no. 022316-
dc.identifier.eissn1094-1622-
dc.identifier.isiWOS:000259263400052-
dc.identifier.issnl1050-2947-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats