Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer
Abstract
:1. Introduction
2. The Efficiency and Errors of Practical Apparatuses
- Emission apparatuses. The practical and efficient single-photon sources have not yet been realized, while some researchers have been studying the spectra [49] and efficiency [50] of the single-photon sources. In this paper, the single-photon sources are not adopted. Instead, we use weak coherent pulses with typical average photon number of in the following protocols, which can be easily prepared by standard semiconductor lasers and calibrated attenuators [51]. The error rate caused by the emission apparatuses is denoted as . A pulse is requested to contain only one kind of polarization, but more than one photon in a pulse are allowed.
- Channel loss and error. The existence of the channel loss leads to an imperfect transfer efficiency, and the noise in the channel leads to some channel error. Suppose the transfer efficiency of the channel is , the error rate caused by the channel is . Refs. [52,53] provided the physical setups and detailed properties of some kinds of quantum channels.
- Detection apparatuses. In practice there is no detector with perfect detection efficiency. The quantum efficiency is the probability that the detector registers a count when one photon comes in, and the error rate caused by the detection apparatuses is , where the main error source is the dark count d. The single-photon detectors with high efficiency, like 80–93% have been realized in the laboratory [54,55].
3. Practical Weak QOT and QBC
- 1.
- Bob obtains the bit value r with a probability p satisfying , , where a and b are any two real numbers;
- 2.
- Alice does not know whether Bob has got the value of her bit.Then, the channel is named as R-OT channel (an extended Rabin’s OT channel).
- 1.
- Alice and Bob agree on three security parameters, N, α, and . The parameter N is the length of the qubit string sent by Alice. The parameter α is the expected fraction of Bob’s successful detection. The parameter is the expected error rate.The number of photons in a weak coherent pulse with typical average photon number of follows Poisson distribution . It can be seen that the probability of no photon in a pulse is . Then, the probability of detecting at least one photons in a pulse with typical average photon number through a channel with transfer efficiency by a detector with quantum efficiency is .They can set the fraction which is the probability that Alice expects Bob to detect successfully and set error rate or a little bit higher to allow other noise. The parameters satisfy the equation to resist photon number splitting attack [2].
- 2.
- Alice and Bob perform two tests.Firstly, compare Alice’s sending time with Bob’s receiving time for each pulse. Since the distance between Alice and Bob is fixed, by the test they can easily get the traveling time θ, i.e., . This test not only marks the address of each pulse, but also helps to distinguish the error caused by noises and dark counts.Secondly, Alice sends a sequence of pulses through the quantum channel and tells Bob the bases of the pulses through a classical channel. Bob detects pulses in the other bases. If and only if Bob detects the pulses successfully with a probability greater than α and an error rate less than , he agrees to continue the protocol. Otherwise, they take counsel together to adjust the parameter α or .
- 3.
- Alice generates a random bit string , and sends qubit string to Bob. She also tells Bob the sending time of each pulse through the classical channel.
- 4.
- Bob records the receiving time of each pulse and compares with the sending time. If and only if , he admits as a receiving pulse. He chooses or randomly to measure each receiving pulse. For these receiving pulses, when his measurement results in state , he accepts the pulse as a conclusive pulse and takes the bit value of this pulse as .
- 5.
- The parameters are agreed by Alice and Bob. After Step 1–4, if the number of the effective pulses detected by Bob is not approximately equal to , Bob has the right to abort the protocol. This step is a verification for the malicious Alice.
- 1.
- Alice and Bob execute Protocol 1 and an error correcting scheme. Denote Bob’s probability of getting a conclusive bit as . After Protocol 1, if the number of Bob’s conclusive bits is not approximately equal to , he regards Alice as a malicious party and aborts the protocol. If Bob agrees to continue, they decide on a security parameter k according to an error correcting scheme and the probability . The values of k are analyzed in Section 4 and listed in Table 1.
- 2.
- The error correcting scheme is applied to bits words with expected error rate , which is non-uniqueness. The following is only an example of this kind of scheme, which is based on Hamming code.There are k bits in sets I and J after the process of error correction, respectively. Let denotes the number of the bits in I or J before error correction. Alice divides two sequences of bits into 63-bit blocks and performs the wire link permutation W on it. When bits of the block in front should be added to the last block. Then, calculate the syndromes and discard the check bits of each block. Repeat above operations four times and send these syndromes to Bob. Bob divides his bits into 63-bit blocks and performs the wire link permutation W on it. When bits of the block in front should be added to the last block. For each round, he calculates the syndromes and . Correct the error in each block and discard all check bits. After error correction, assume the error rate reduces to .
- 3.
- Bob discards all check bits and selects from the remaining bits to obtain two sets I and J, where and with . The k bits are chosen from the conclusive bits. In case the conclusive bits in Bob’s hand are a little less than k, he adds some random bits.
- 4.
- Bob chooses a random bit m. If , he sends to Alice. Otherwise, he sends .
- 5.
- After receiving , Alice encrypts her messages and with ,Then, Alice sends , to Bob.
- 6.
- Bob calculates and decrypts to obtain .
- 1.
- Alice randomly divides her commit value as , .
- 2.
- Bob generates local random numbers .
- 3.
- Alice executes Protocol 2 with Bob l times, and Bob can obtain the values .
- 1.
- Alice opens .
- 2.
- Bob verifies whether are consistent with his and those conclusive bits in J. If the consistency holds more than 80% of l rounds, he admits Alice’s commitment value as b. Otherwise, he regards Alice as a malicious party and aborts the protocol.
4. The Security of QOT
- Correctness If both parities are honest and follow the protocols, Bob obtains one of the message sent by Alice correctly.
- Privacy for Alice If Alice is honest, Bob cannot obtain both of the messages sent by Alice.
- Privacy for Bob If Bob is honest, Alice cannot distinguish which message Bob obtains.
4.1. Privacy for Alice
4.1.1. Analysis on the Probability of Getting a Conclusive Bit for Honest Bob
4.1.2. Analysis on the Probability of Getting a Conclusive Bit for Malicious Bob
4.1.3. Contrastive Analysis and Determination of the Parameters in Practical Protocols
4.2. Privacy for Bob
4.2.1. The Attack that Alice Sends Only One State Dishonestly in R-OT Protocol
- (i)
- Bob accepts the fake pulse as a conclusive result.
- (ii)
- Bob picks the index of the fake pulse into Set I.
- (iii)
- Bob’s measuring result of is consistent with Alice’s conjecture of .
4.2.2. The Attack that Alice Sends All States Dishonestly in R-OT Protocol
5. The Security of QBC
5.1. Concealing of QBC
5.2. Binding of QBC
5.2.1. Attacks without Entangle States
5.2.2. Attack with Entangle States
6. Discussions
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
Appendix A. Alice’s Attack for Binding of QBC
References
- Crépeau, C.; Kilian, J. Achieving oblivious transfer using weakened security assumptions. In Proceedings of the IEEE 29th Symposium on Foundations of Computer Science (FOCS’88), White Plains, NY, USA, 24–26 October 1988; pp. 42–52. [Google Scholar]
- Bennett, C.; Brassard, G.; Crépeau, C.; Skubiszewska, M.H. Practical quantum oblivious transfer. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’91), Santa Barbara, CA, USA, 11–15 August 1991; pp. 351–366. [Google Scholar]
- Crépeau, C. Quantum oblivious transfer. J. Mod. Opt. 1994, 41, 2445–2454. [Google Scholar] [CrossRef]
- Brassard, G.; Crépeau, C.; Jozsa, R.; Langlois, D. A quantum bit commitment scheme provably unbreakable by both parties. In Proceedings of the IEEE 34th Symposium on Foundations of Computer Science (FOCS’93), Palo Alto, CA, USA, 3–5 November 1993; pp. 362–371. [Google Scholar] [Green Version]
- Yao, A.C.C. Security of quantum protocols against coherent measurements. In Proceedings of the 27th Annual ACM Symposium on Theory of computing, Las Vegas, Nevada, USA, 29 May–1 June 1995; pp. 67–75. [Google Scholar]
- Mayers, D. The trouble with quantum bit commitment. arXiv, 1996; arXiv:9603015. [Google Scholar]
- Mayers, D. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 1997, 78, 3414–3417. [Google Scholar] [CrossRef]
- Lo, H.K.; Chau, H.F. Is quantum bit commitment really possible? Phys. Rev. Lett. 1997, 78, 3410–3413. [Google Scholar] [CrossRef] [Green Version]
- Brassard, G.; Crépeau, C.; Mayers, D.; Salvail, L. A brief review on the impossibility of quantum bit commitment. arXiv, 1997; arXiv:9712023. [Google Scholar]
- Bub, J. The quantum bit commitment theorem. Found. Phys. 2001, 31, 735–756. [Google Scholar] [CrossRef]
- Cheung, C.Y. Insecurity of quantum bit commitment with secret parameters. arXiv, 2000; arXiv:0601206. [Google Scholar]
- D’Ariano, G.M.; Kretschmann, D.; Schlingemann, D.; Werner, R.F. Reexamination of quantum bit commitment: The possible and the impossible. Phys. Rev. A 2007, 76, 032328. [Google Scholar] [CrossRef]
- Magnin, L.; Magniez, F.; Leverrier, A.; Cerf, N.J. Strong no-go theorem for Gaussian quantum bit commitment. Phys. Rev. A 2010, 81, 010302. [Google Scholar] [CrossRef]
- Chailloux, A.; Kerenidis, I. Optimal bounds for quantum bit commitment. In Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS 2011), Palm Springs, CA, USA, 22–25 October 2011; pp. 354–362. [Google Scholar]
- Li, Q.; Li, C.; Long, D.; Chan, W.H.; Wu, C. On the impossibility of non-static quantum bit commitment between two parties. Quantum Inf. Process. 2012, 11, 519–527. [Google Scholar] [CrossRef]
- Chiribella, G.; D’Ariano, G.M.; Perinotti, P.; Schlingemann, D.; Werner, R. A short impossibility proof of quantum bit commitment. Phys. Lett. A 2013, 377, 1076–1087. [Google Scholar] [CrossRef]
- Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154. [Google Scholar] [CrossRef]
- Salvail, L.; Schaffner, C.; Sotakova, M. On the power of two-party quantum cryptography. In Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2009), Tokyo, Japan, 6–10 December 2009; pp. 70–87. [Google Scholar]
- Unruh, D. Universally composable quantum multi-party computation. In Proceedings of the 30th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO 2010), Santa Barbara, CA, USA, 15–19 August 2010; pp. 486–505. [Google Scholar]
- Buhrman, H.; Christandl, M.; Schaffner, C. Complete insecurity of quantum protocols for classical two-party computation. Phys. Rev. Lett. 2012, 109, 160501. [Google Scholar] [CrossRef] [PubMed]
- Kent, A. Unconditionally secure bit commitment. Phys. Rev. Lett. 1999, 83, 1447–1450. [Google Scholar] [CrossRef]
- Kent, A. Secure classical bit commitment using fixed capacity communication channels. J. Cryptol. 2005, 18, 313–335. [Google Scholar] [CrossRef]
- Kent, A. Unconditionally secure bit commitment by transmitting measurement outcomes. Phys. Rev. Lett. 2012, 109, 130501. [Google Scholar] [CrossRef] [PubMed]
- Adlam, E.; Kent, A. Device-independent relativistic quantum bit commitment. Phys. Rev. A 2015, 92, 022315. [Google Scholar] [CrossRef]
- Lunghi, T.; Kaniewski, J.; Bussieres, F.; Houlmann, R.; Tomamichel, M.; Kent, A.; Gisin, N.; Wehner, S.; Zbinden, H. Experimental bit commitment based on quantum communication and special relativity. Phys. Rev. Lett. 2013, 111, 180504. [Google Scholar] [CrossRef] [PubMed]
- Liu, Y.; Cao, Y.; Curty, M.; Liao, S.K.; Wang, J.; Cui, K.; Li, Y.H.; Lin, Z.H.; Sun, Q.C.; Li, D.D.; et al. Experimental unconditionally secure bit commitment. Phys. Rev. Lett. 2014, 112, 010504. [Google Scholar] [CrossRef] [PubMed]
- Tanaka, K. Quantum bit-commitment for small storage based on quantum one-way permutations. New Gener. Comput. 2003, 21, 339–345. [Google Scholar] [CrossRef]
- Chailloux, A.; Iordanis, K.; Bill, R. Quantum commitments from complexity assumptions. In Proceedings of the 38th International Colloquium on Automata, Languages, and Programming (ICALP 2011), Zurich, Switzerland, 4–8 July 2011; pp. 73–85. [Google Scholar]
- Unruh, D. Computationally Binding Quantum Commitments. In Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2016), Vienna, Austria, 8–12 May 2016; pp. 497–527. [Google Scholar]
- Damgard, I.; Fehr, S.; Salvail, L.; Schaffner, C. Cryptography in the bounded quantum-storage model. SIAM J. Comput. 2008, 37, 1865–1890. [Google Scholar] [CrossRef]
- Damgard, I.; Desmedt, Y.; Fitzi, M.; Nielsen, J.B. Secure protocols with asymmetric trust. In Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology (ASIACRYPT 2007), Kuching, Malaysia, 2–6 December 2007; pp. 357–375. [Google Scholar]
- Wehner, S.; Schaffner, C.; Terhal, B. Practical cryptography from noisy storage. Phys. Rev. Lett. 2008, 100, 220502. [Google Scholar] [CrossRef] [PubMed]
- Ng, N.H.Y.; Joshi, S.K.; Ming, C.C.; Kurtsiefer, C.; Wehner, S. Experimental implementation of bit commitment in the noisy-storage model. Nat. Commun. 2012, 3, 1326. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Konig, R.; Wehner, S.; Wullschleger, J. Unconditional security from noisy quantum storage. IEEE Trans. Inf. Theory 2012, 58, 1962–1984. [Google Scholar] [CrossRef]
- Danan, A.; Vaidman, L. Practical quantum bit commitment protocol. Quantum Inf. Process. 2012, 11, 769–775. [Google Scholar] [CrossRef]
- Hardy, L.; Kent, A. Cheat sensitive quantum bit commitment. Phys. Rev. Lett. 2004, 92, 157901. [Google Scholar] [CrossRef] [PubMed]
- Buhrman, H.; Christandl, M.; Hayden, P.; Lo, H.K.; Wehner, S. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment. Phys. Rev. A 2008, 78, 022316. [Google Scholar] [CrossRef]
- Li, Y.B.; Wen, Q.Y.; Li, Z.C.; Qin, S.J.; Yang, Y.T. Cheat sensitive quantum bit commitment via pre- and post-selected quantum states. Quantum Inf. Process. 2014, 13, 141–149. [Google Scholar] [CrossRef]
- He, G.P. Security bound of cheat sensitive quantum bit commitment. Sci. Rep. 2015, 5, 9398. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Zhou, L.; Sun, X.; Su, C.; Liu, Z.; Choo, K.K.R. Game theoretic security of quantum bit commitment. Inf. Sci. 2018. [Google Scholar] [CrossRef]
- He, G.P. Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A 2011, 44, 445305. [Google Scholar] [CrossRef] [Green Version]
- He, G.P. Simplified quantum bit commitment using single photon nonlocality. Quantum Inf. Process. 2014, 13, 2195–2211. [Google Scholar] [CrossRef]
- He, G.P. Unconditionally secure quantum bit commitment using infinite-dimensional systems. arXiv, 2017; arXiv:1709.01396. [Google Scholar]
- Yuen, H.P. An unconditionally secure quantum bit commitment protocol. arXiv, 2012; arXiv:1212.0938. [Google Scholar]
- Cheung, C.Y. Quantum bit commitment using wheeler’s delayed choice experiment. arXiv, 2015; arXiv:1504.05551. [Google Scholar]
- Srikanth, R. Quantum bit commitment and the reality of the quantum state. Found. Phys. 2018, 48, 92–109. [Google Scholar] [CrossRef]
- Yang, L.; Xiang, C.; Li, B. Quantum-string-based bit commitment protocols with physical security. arXiv, 2010; arXiv:1011.5099. [Google Scholar]
- Yang, L. Bit commitment protocol based on random oblivious transfer via quantum channel. arXiv, 2013; arXiv:1306.5863. [Google Scholar]
- Mirza, I.M.; van Enk, S.J.; Kimble, H.J. Single-photon time-dependent spectra in coupled cavity arrays. JOSA B 2013, 30, 2640–2649. [Google Scholar] [CrossRef]
- Cui, G.; Raymer, M.G. Emission spectra and quantum efficiency of single-photon sources in the cavity-QED strong-coupling regime. Phys. Rev. A 2006, 73, 053807. [Google Scholar] [CrossRef]
- Lo, H.K.; Curty, M.; Tamaki, K. Secure quantum key distribution. Nat. Photonics 2014, 8, 595. [Google Scholar] [CrossRef]
- Mirza, I.M.; Schotland, J.C. Influence of disorder on electromagnetically induced transparency in chiral waveguide quantum electrodynamics. JOSA B 2018, 35, 1149–1158. [Google Scholar] [CrossRef]
- Mirza, I.M.; Hoskins, J.G.; Schotland, J.C. Chirality, band structure, and localization in waveguide quantum electrodynamics. Phys. Rev. A 2017, 96, 053804. [Google Scholar] [CrossRef]
- Marsili, F.; Verma, V.B.; Stern, J.A.; Harrington, S.; Lita, A.E.; Gerrits, T.; Vayshenker, I.; Baek, B.; Shaw, M.D.; Mirin, R.P.; et al. Detecting single infrared photons with 93% system efficiency. Nat. Photonics 2013, 7, 210. [Google Scholar] [CrossRef]
- Takesue, H.; Dyer, S.D.; Stevens, M.J.; Verma, V.; Mirin, R.P.; Nam, S.W. Quantum teleportation over 100 km of fiber using highly efficient superconducting nanowire single-photon detectors. Optica 2015, 2, 832–835. [Google Scholar] [CrossRef]
- Ivanovic, I.D. How to differentiate between non-orthogonal states. Phys. Lett. A 1987, 123, 257–259. [Google Scholar] [CrossRef]
- Peres, A. How to differentiate between non-orthogonal states. Phys. Lett. A 1988, 128, 119. [Google Scholar] [CrossRef]
- Huttner, B.; Muller, A.; Gautier, J.D.; Zbinden, H.; Gisin, N. Unambiguous quantum measurement of nonorthogonal states? Phys. Rev. A 1996, 54, 3783–3789. [Google Scholar] [CrossRef] [PubMed]
- Crépeau, C. Equivalence between Two Flavours of Oblivious Transfers. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’87), Santa Barbara, CA, USA, 16–20 August 1987; Springer: Berlin/Heidelberg, Germnay, 1987; pp. 350–354. [Google Scholar]
- Yang, L.; Li, Z. One-way information reconciliation schemes of quantum key distribution. arXiv, 2012; arXiv:1201.1196. [Google Scholar]
- He, G.P.; Wang, Z.D. The relationship between two flavors of oblivious transfer at the quantum level. Phys. Rev. A 2006, 73, 044304. [Google Scholar] [CrossRef]
- Bennett, C.; Mor, T.; Smolin, J. Parity bit in quantum cryptography. Phys. Rev. A 1996, 54, 2675–2684. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Armata, F.; Calajo, G.; Jaako, T.; Kim, M.S.; Rabl, P. Harvesting multiqubit entanglement from ultrastrong interactions in circuit quantum electrodynamics. Phys. Rev. Lett. 2017, 119, 183602. [Google Scholar] [CrossRef] [PubMed]
- Paulisch, V.; Kimble, H.J.; Gonzalez-Tudela, A. Universal quantum computation in waveguide QED using decoherence free subspaces. New J. Phys. 2016, 18, 043041. [Google Scholar] [CrossRef] [Green Version]
- Xia, K.; Twamley, J. Generating spin squeezing states and Greenberger-Horne-Zeilinger entanglement using a hybrid phonon-spin ensemble in diamond. Phys. Rev. B 2016, 94, 205118. [Google Scholar] [CrossRef]
- Gonzalez-Ballestero, C.; Moreno, E.; Garcia-Vidal, F.J. Generation, manipulation, and detection of two-qubit entanglement in waveguide QED. Phys. Rev. A 2014, 89, 042328. [Google Scholar] [CrossRef]
- Jozsa, R.; Schumacher, B. A new proof of the quantum noiseless coding theorem. J. Mod. Opt. 1994, 41, 2343–2349. [Google Scholar] [CrossRef]
k | ||||||||
---|---|---|---|---|---|---|---|---|
2 | 143 | 131 | ||||||
3 | 190 | 172 | ||||||
4 | 228 | 210 | ||||||
5 | 260 | 236 | ||||||
6 | 283 | 259 |
k | |||
---|---|---|---|
2 | 131 | ||
3 | 172 | ||
4 | 210 | ||
5 | 236 | ||
6 | 259 |
k | |||
---|---|---|---|
2 | 131 | ||
3 | 172 | ||
4 | 210 | ||
5 | 236 | ||
6 | 259 |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Song, Y.; Yang, L. Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer. Appl. Sci. 2018, 8, 1990. https://doi.org/10.3390/app8101990
Song Y, Yang L. Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer. Applied Sciences. 2018; 8(10):1990. https://doi.org/10.3390/app8101990
Chicago/Turabian StyleSong, Yaqi, and Li Yang. 2018. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer" Applied Sciences 8, no. 10: 1990. https://doi.org/10.3390/app8101990
APA StyleSong, Y., & Yang, L. (2018). Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer. Applied Sciences, 8(10), 1990. https://doi.org/10.3390/app8101990