How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?

Authors Junbin Fang, Dominique Unruh, Jun Yan, Dehua Zhou



PDF
Thumbnail PDF

File

LIPIcs.ISAAC.2022.26.pdf
  • Filesize: 0.57 MB
  • 12 pages

Document Identifiers

Author Details

Junbin Fang
  • Jinan University, Guangzhou, China
Dominique Unruh
  • University of Tartu, Estonia
Jun Yan
  • Jinan University, Guangzhou, China
Dehua Zhou
  • Jinan University, Guangzhou, China

Cite AsGet BibTex

Junbin Fang, Dominique Unruh, Jun Yan, and Dehua Zhou. How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?. In 33rd International Symposium on Algorithms and Computation (ISAAC 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 248, pp. 26:1-26:12, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.ISAAC.2022.26

Abstract

The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bit commitments solely on principles of quantum theory. Unfortunately, such unconditional quantum bit commitments still turn out to be impossible. As a compromise like in classical cryptography, Dumais et al. [Paul Dumais et al., 2000] introduce the conditional quantum bit commitments that additionally rely on complexity assumptions. However, in contrast to classical bit commitments which are widely used in classical cryptography, up until now there is relatively little work towards studying the application of quantum bit commitments in quantum cryptography. This may be partly due to the well-known weakness of the general quantum binding that comes from the possible superposition attack of the sender of quantum commitments, making it unclear whether quantum commitments could be useful in quantum cryptography. In this work, following Yan et al. [Jun Yan et al., 2015] we continue studying using (canonical non-interactive) perfectly/statistically-binding quantum bit commitments as the drop-in replacement of classical bit commitments in some well-known constructions. Specifically, we show that the (quantum) security can still be established for zero-knowledge proof, oblivious transfer, and proof-of-knowledge. In spite of this, we stress that the corresponding security analyses are by no means trivial extensions of their classical analyses; new techniques are needed to handle possible superposition attacks by the cheating sender of quantum bit commitments. Since (canonical non-interactive) statistically-binding quantum bit commitments can be constructed from quantum-secure one-way functions, we hope using them (as opposed to classical commitments) in cryptographic constructions can reduce the round complexity and weaken the complexity assumption simultaneously.

Subject Classification

ACM Subject Classification
  • Theory of computation
  • Theory of computation → Cryptographic primitives
Keywords
  • Quantum bit commitment
  • quantum zero-knowledge
  • quantum proof-of-knowledge
  • quantum oblivious transfer

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mark Adcock and Richard Cleve. A quantum Goldreich-Levin theorem with cryptographic applications. In STACS, pages 323-334. Springer, 2002. Google Scholar
  2. Andris Ambainis, Ansis Rosmanis, and Dominique Unruh. Quantum attacks on classical proof systems: The hardness of quantum rewinding. In FOCS, pages 474-483, 2014. Google Scholar
  3. Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. Cryptology ePrint Archive, Report 2021/1663, 2021. URL: https://ia.cr/2021/1663.
  4. Prabhanjan Ananth, Luowen Qian, and Henry Yuen, 2022. Private communication. Google Scholar
  5. James Bartusek, Andrea Coladangelo, Dakshita Khurana, and Fermi Ma. One-way functions imply secure computation in a quantum world. In Tal Malkin and Chris Peikert, editors, CRYPTO, volume 12825 of Lecture Notes in Computer Science, pages 467-496. Springer, 2021. Google Scholar
  6. Charles H. Bennett, Gilles Brassard, Claude Crépeau, and Marie-Hélène Skubiszewska. Practical quantum oblivious transfer. In CRYPTO, pages 351-366, 1991. Google Scholar
  7. Nir Bitansky and Zvika Brakerski. Classical binding for quantum commitments. In Kobbi Nissim and Brent Waters, editors, TCC, volume 13042 of Lecture Notes in Computer Science, pages 273-298. Springer, 2021. Google Scholar
  8. Manuel Blum. How to prove a theorem so no one else can claim it. In Proceedings of the International Congress of Mathematicians, volume 1, page 2, 1986. Google Scholar
  9. Niek J. Bouman and Serge Fehr. Sampling in a quantum population, and applications. In CRYPTO, pages 724-741, 2010. Google Scholar
  10. André Chailloux and Iordanis Kerenidis. Optimal bounds for quantum bit commitment. In FOCS, pages 354-362, 2011. Google Scholar
  11. André Chailloux, Iordanis Kerenidis, and Bill Rosgen. Quantum commitments from complexity assumptions. In ICALP (1), pages 73-85, 2011. Google Scholar
  12. Claude Crépeau. Quantum oblivious transfer. Journal of Modern Optics, 41(12):2445-2454, 1994. Google Scholar
  13. Claude Crépeau, Paul Dumais, Dominic Mayers, and Louis Salvail. Computational collapse of quantum state with application to oblivious transfer. In TCC, pages 374-393, 2004. Google Scholar
  14. Claude Crépeau, Frédéric Légaré, and Louis Salvail. How to convert the flavor of a quantum bit commitment. In EUROCRYPT, pages 60-77, 2001. Google Scholar
  15. Ivan Damgård, Serge Fehr, Carolin Lunemann, Louis Salvail, and Christian Schaffner. Improving the security of quantum protocols via commit-and-open. In CRYPTO, pages 408-427, 2009. Google Scholar
  16. Ivan Damgård, Serge Fehr, and Louis Salvail. Zero-knowledge proofs and string commitments withstanding quantum attacks. In CRYPTO, pages 254-272, 2004. Google Scholar
  17. Paul Dumais, Dominic Mayers, and Louis Salvail. Perfectly concealing quantum bit commitment from any quantum one-way permutation. In EUROCRYPT, pages 300-315, 2000. Google Scholar
  18. Junbin Fang, Dominique Unruh, Jun Yan, and Dehua Zhou. How to base security on the perfect/statistical binding property of quantum bit commitment? Cryptology ePrint Archive, Report 2020/621, 2020. URL: https://ia.cr/2020/621.
  19. Oded Goldreich. Foundations of Cryptography, Basic Tools, volume I. Cambridge University Press, 2001. Google Scholar
  20. Oded Goldreich, Silvio Micali, and Avi Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM, 38(3):691-729, 1991. Google Scholar
  21. Iftach Haitner, Jonathan J. Hoch, Omer Reingold, and Gil Segev. Finding collisions in interactive protocols - a tight lower bound on the round complexity of statistically-hiding commitments. In FOCS, pages 669-679, 2007. Google Scholar
  22. Hirotada Kobayashi. Non-interactive quantum perfect and statistical zero-knowledge. In ISAAC, pages 178-188, 2003. Google Scholar
  23. Takeshi Koshiba and Takanori Odaira. Statistically-hiding quantum bit commitment from approximable-preimage-size quantum one-way function. In TQC, pages 33-46, 2009. Google Scholar
  24. Takeshi Koshiba and Takanori Odaira. Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function. arXiv:1102.3441, 2011. Google Scholar
  25. William Kretschmer. Quantum pseudorandomness and classical complexity. In Min-Hsiu Hsieh, editor, TQC, volume 197 of LIPIcs, pages 2:1-2:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2021. Google Scholar
  26. Hoi-Kwong Lo and Hoi Fung Chau. Why quantum bit commitment and ideal quantum coin tossing are impossible. Physica D: Nonlinear Phenomena, 120(1):177-187, 1998. Google Scholar
  27. Mohammad Mahmoody and Rafael Pass. The curious case of non-interactive commitments - on the power of black-box vs. non-black-box use of primitives. In CRYPTO 2012, pages 701-718, 2012. Google Scholar
  28. Dominic Mayers. Unconditionally secure quantum bit commitment is impossible. Physical Review Letters, 78(17):3414-3417, 1997. Google Scholar
  29. Dominic Mayers and Louis Salvail. Quantum oblivious transfer is secure against all individual measurements. In Physics and Computation, 1994. PhysComp'94, Proceedings., Workshop on, pages 69-77. IEEE, 1994. Google Scholar
  30. Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. Cryptology ePrint Archive, Report 2021/1691, 2021. URL: https://ia.cr/2021/1691.
  31. Moni Naor. Bit commitment using pseudorandomness. J. Cryptology, 4(2):151-158, 1991. Google Scholar
  32. Oded Regev. Witness-preserving amplification of QMA, 2006. Lecture notes of course Quantum Computation. Google Scholar
  33. Bill Rosgen and John Watrous. On the hardness of distinguishing mixed-state quantum computations. In CCC, pages 344-354. IEEE Computer Society, 2005. Google Scholar
  34. Dominique Unruh. Quantum proofs of knowledge. In EUROCRYPT, pages 135-152, 2012. Google Scholar
  35. Dominique Unruh. Collapse-binding quantum commitments without random oracles. In ASIACRYPT, pages 166-195, 2016. Google Scholar
  36. Dominique Unruh. Computationally binding quantum commitments. In EUROCRYPT, pages 497-527, 2016. Google Scholar
  37. Jeroen van de Graaf. Towards a formal definition of security for quantum protocols. PhD thesis, Université de Montréal, 1997. Google Scholar
  38. John Watrous. Limits on the power of quantum statistical zero-knowledge. In FOCS, pages 459-468, 2002. Google Scholar
  39. John Watrous. Zero-knowledge against quantum attacks. SIAM J. Comput., 39(1):25-58, 2009. Preliminary version appears in STOC 2006. Google Scholar
  40. Jun Yan. Complete problem for perfect zero-knowledge quantum proof. In SOFSEM, pages 419-430, 2012. Google Scholar
  41. Jun Yan. General properties of quantum bit commitments. Cryptology ePrint Archive, Report 2020/1488, 2020. URL: https://ia.cr/2020/1488.
  42. Jun Yan. Quantum computationally predicate-binding commitments with application in quantum zero-knowledge arguments for NP. In ASIACRYPT, volume 13090 of Lecture Notes in Computer Science, pages 575-605. Springer, 2021. Google Scholar
  43. Jun Yan, Jian Weng, Dongdai Lin, and Yujuan Quan. Quantum bit commitment with application in quantum zero-knowledge proof (extended abstract). In ISAAC, pages 555-565, 2015. Google Scholar
  44. Andrew Chi-Chih Yao. Security of quantum protocols against coherent measurements. In STOC, pages 67-75, 1995. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail