A Private Quantum Bit String Commitment

01/31/2020
by   Mariana Gama, et al.
0

We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure (but not private) if we realize the random oracles as physical unclonable functions in the so-called bad PUF model with access before the opening phase.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
05/15/2021

Communication Complexity of Private Simultaneous Quantum Messages Protocols

The private simultaneous messages model is a non-interactive version of ...
research
10/11/2022

Private Randomness Agreement and its Application in Quantum Key Distribution Networks

We define a variation on the well-known problem of private message trans...
research
04/20/2023

Secure Computation with Shared EPR Pairs (Or: How to Teleport in Zero-Knowledge)

Can a sender non-interactively transmit one of two strings to a receiver...
research
11/19/2019

Entanglement-based quantum private comparison protocol with bit-flipping

Quantum private comparison (QPC), whose security is based on the laws of...
research
04/05/2022

Fiat-Shamir for Proofs Lacks a Proof Even in the Presence of Shared Entanglement

We explore the cryptographic power of arbitrary shared physical resource...
research
09/09/2022

A New Framework for Quantum Oblivious Transfer

We present a new template for building oblivious transfer from quantum i...
research
03/22/2021

Secure list decoding and its application to bit-string commitment

We propose a new concept of secure list decoding, which is related to bi...

Please sign up or login with your details

Forgot password? Click here to reset