Skip to main content
Log in

Quantum Bit-commitment for small storage based on quantum one-way permutations

  • Special Feature
  • Published:
New Generation Computing Aims and scope Submit manuscript

Abstract

We propose a quantum bit-commitment scheme based on quantum one-way permutations with the unconditionally binding and computationally concealing property. Our scheme reduces exponentially the number of bits which the receiver needs to store until, the opening phase compared with the classical counterpart.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Bennett, C. H. and Brassard, G., “An Update on Quantum Cryptography,”Advances in Cryptology, inProc. of CRYPTO 84, 19–22 Aug., 1984, (Blakley, G. R. and Chaum, D. eds.),Lecture Notes in Computer Science, 196, Springer-Verlag, 1985, pp. 475–480.

  2. Buhrman, H., Cleve, R., Watrous, J. and de Wolf, R., “Quantum Fingerprinting,”Physical Review Letters,87,16, 2001.

  3. Crépeau, C., Légaré, F. and Salvail, L., “How to Convert the Flavor of a Quantum Bit Commitment,” inAdvances in Cryptology—EUROCRYPT2001, pp. 60–77, 2001.

  4. Dumais, P., Mayers, D. and Salvail, L., “Perfectly Concealing Quantum Bit Commitment from Any Quantum One-way Permutation,” inAdvances in Cryptology—EUROCRYPT2000, pp. 300–315, 2000.

  5. Justesen, J., “A Class of Constructive Asymptotically Good Algebraic Codes,”IEEE Transactions on Information Theory 18, pp. 652–656, 1972.

    Article  MATH  MathSciNet  Google Scholar 

  6. Mayers, D., “Unconditionally Secure Quantum Bit Commitment is Impossible,”Physical Review Letters, 78, 17, pp. 3414–3417, 1997.

    Article  Google Scholar 

  7. Naor, M., Ostrovsky, R., Ventkatesan, R. and Young, M., “Perfect Zeroknowledge Arguments for NP Using Any One-way Permutation,”Journal of Cryptology, 11, 2, pp. 78–108, 1998.

    Article  Google Scholar 

  8. Okamoto, T., Tanaka, K. and Uchiyama, S., “Quantum Public-key Cryptosystems,” inAdvances in Cryptology—CRYPTO2000, pp. 147–165, 2000.

  9. Schneier, B.,Applied Cryptography—2nd Ed., Wiley, 1996.

  10. Watrous, J., “Succinct Quantum Proofs for Properties of Finite N Groups,” inProc. of 41st Annual Symposium on Foundations of Computer Science, pp. 12–14, November, pp. 537–546, 2000.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keisuke Tanaka.

Additional information

Keisuke Tanaka, Ph.D.: He is Assistant Professor of Department of Mathematical and Computing Sciences at Tokyo Institute of Technology. He received his B.S. from Yamanashi University in 1992 and his M.S. and Ph.D. from Japan Advanced Institute of Science and Technology in 1994 and 1997, respectively. For each degree, he majored in computer science. Before joining Tokyo Institute of Technology, he was Research Engineer at NTT Information Sharing Platform Laboratories. His research interests are cryptography, quantum computation, circuit complexity, and the design and analysis of algorithms.

About this article

Cite this article

Tanaka, K. Quantum Bit-commitment for small storage based on quantum one-way permutations. New Gener Comput 21, 339–345 (2003). https://doi.org/10.1007/BF03037308

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03037308

Keywords

Navigation