Abstract

We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure and private (but not composable) if we realize the random oracles as physical unclonable functions (PUFs) in the so-called bad PUF model.

Highlights

  • One of the most basic building blocks of complex cryptosystems is commitment schemes.A commitment scheme is a protocol that allows two mistrustful parties to interact in order to communicate some information that is set up a priori by the sender and that the receiver can only unveil at a later stage

  • A bit commitment protocol starts with the commitment phase, during which Alice chooses the value m she wants to commit to, and generates the pair (c, d). c is the commitment, which she immediately sends to Bob, and d is the decommitment, which she keeps to herself

  • We suggest the use of physical unclonable functions to model random oracles, and note that the protocol remains secure and private if we consider the bad PUF attack model, which has been proven impossible for classical bit commitment without other assumptions

Read more

Summary

A Private Quantum Bit String Commitment

Departamento de Matemática, IST, Universidade de Lisboa, 1049-001 Lisbon, Portugal. LASIGE and Departamento de Informática, Faculdade de Ciências, Universidade de Lisboa, 1749-016 Lisboa, Portugal.

Introduction
Preliminaries
The Proposed Protocol
Security Analysis
Soundness
Concealingness
Bindingness
Analysis in the Realistic Bad PUF Model
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call