Abstract

The commodity-based cryptography is an alternative approach to realize conventionally impossible cryptographic primitives such as unconditionally secure bit-commitment by consuming pre-established correlation between distrustful participants. A unit of such classical correlation is known as the one-time table (OTT). In this paper, we introduce a new example besides quantum key distribution in which quantum correlation is useful for cryptography. We propose a scheme for unconditionally secure qubit-commitment, a quantum cryptographic primitive forbidden by the recently proven no-masking theorem in the standard model, based on the consumption of the quantum generalization of the OTT, the bipartite quantum state we namedquantum one-time tables(QOTT). The construction of the QOTT is based on the newly analyzed internal structure of quantum masker and the quantum secret sharing schemes. Our qubit-commitment scheme is shown to be universally composable. We propose to measure the randomness cost of preparing a (Q)OTT in terms of its entropy, and show that the QOTT with superdense coding can increase the security level with half the cost of OTTs for unconditionally secure bit-commitment. The QOTT exemplifies an operational setting where neither maximally classically correlated state nor maximally entangled state, but rather a well-structured partially entangled mixed state is more valuable resource.

Highlights

  • In a commitment protocol, Alice commits to a secret value by transmitting an encoding of the value to Bob

  • We suggest the entropy of commodity such as (Q)one-time table (OTT), named the shared randomness cost, as a measure of the randomness cost of a commodity-based cryptography protocol

  • We show that our quantum one-time table (QOTT)-based qubit-commitment, which is different from quantum bit-commitment as will be elaborated afterwards, scheme could achieve asymptotically the same shared randomness cost compared to Rivest’s OTT-based bitcommitment scheme [1]

Read more

Summary

Introduction

Alice commits to a secret value by transmitting an encoding of the value to Bob. Quantum bit-commitment is an attempt to circumvent this difficulty by using quantum mechanics [4] It was proved [5, 6] that an unconditionally secure commitment of a classical value is impossible even with the aid of quantum mechanics unless there is a relativistic structure that imposes causal restrictions between prover and verifier [7,8,9]. To circumvent this difficulty, a new approach called the commodity-based cryptography [10] was developed. When the superdense coding is employed, this implies that the QOTTbased bit-commitment scheme has half the randomness cost of the OTT-based bit-commitment scheme

Quantum Masker
Quantum One-Time Tables for Qubit-Commitment
Security
Noise and Feasibility
Shared Randomness Cost
A PROOF OF THE RESULTS
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call