Skip to main content
Log in

Unconditionally secure multi-party quantum commitment scheme

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A new unconditionally secure multi-party quantum commitment is proposed in this paper by encoding the committed message to the phase of a quantum state. Multi-party means that there are more than one recipient in our scheme. We show that our quantum commitment scheme is unconditional hiding and binding, and hiding is perfect. Our technique is based on the interference of phase-encoded coherent states of light. Its security proof relies on the no-cloning theorem of quantum theory and the properties of quantum information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers Systems and Signal Processing, vol. 560, pp. 175–179. IEEE Computer Society (1984)

  2. Watrous, J.: Zero-knowledge against quantum attacks. SIAM J. Comput. 39(1), 25–58 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  3. Crpeau, C., Dumais, P., Mayers, D., Salvail, L.: Computational collapse of quantum state with application to oblivious transfer. In: Theory of Cryptography, In TCC 2004, LNCS 2951, pp. 374–393. Springer (2004)

  4. Brassard G., Crepeau, C., Jozsa, R., Langlois, D.A.: quantum bit commitment scheme provably unbreakable by both parties. In: Proceedings FOCS 1993, pp. 362–371. IEEE Computer Society (1993)

  5. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78(17), 3414–3417 (1997)

    Article  ADS  Google Scholar 

  6. Yuen, H.P.: Unconditionally secure quantum bit commitment is possible. Quantum Phys. arXiv:quant-ph/0505132v1 (2005)

  7. Kent, A.: Unconditionally secure bit commitment with flying qudits. New J. Phys. 13(11), 113015–113029 (2011). (15)

    Article  ADS  Google Scholar 

  8. Kent, A.: Unconditionally secure bit commitment by transmitting measurement outcomes. Phys. Rev. Lett. 109(13), 130501 (2012)

    Article  ADS  Google Scholar 

  9. Liu, Y., Cao, Y., Curty, M., Liao, S.K., Wang, J., Cui, K., Li, Y.H., Lin, Z.H., Sun, Q.C., Li, D.D.: Experimental unconditionally secure bit commitment. Phys. Rev. Lett. 112(1), 010504 (2014)

    Article  ADS  Google Scholar 

  10. Cheung, C.Y.: Unconditionally secure quantum bit commitment using neutron double-slit interference. Quantum Phys. arXiv:0910.2645v4 (2010)

  11. Unruh, D.: Computationally binding quantum commitments. In: Advances in Cryptology-EUROCRYPT 2016, LNCS 9666, pp. 497–527. Springer (2016)

  12. Unruh, D.: Collapse-binding quantum commitments without random oracles. In: Advances in Cryptology-ASIACRYPT 2016: Part II 22, LNCS 10032, pp. 166–195. Springer (2016)

  13. Lu, X., Ma, Z., Feng, D.G.: An unconditionally secure quantum bit commitment scheme. Quantum Phys. arXiv:quant-ph/0403036v6 (2004)

  14. Clarke, P.J., Collins, R.J., Dunjko, V., Andersson, E., Jeffers, J., Buller, G.S.: Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light. Nat. Commun. 3(6), 1174 (2012)

    Article  ADS  Google Scholar 

  15. Gottesman, D., Chuang, I.: Quantum digital signatures. Preprint at arxiv. org/ abs/ quant-ph/ 010503d2

  16. Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301), 13–30 (1963)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

We express our heartfelt thanks to reviewers for their useful comments which improve our manuscript greatly.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming-Qiang Wang.

Additional information

The author is supported by National 973 Grant 2013CB834205 and NSFC Grant 61672019 and The Fundamental Research Funds of Shandong University Grant 2016JC029.

Appendix A: experimental data of interfering phase

Appendix A: experimental data of interfering phase

In the cost matrix \(\mathbf C\), the diagonal elements represent the cases when recipient uses the same phase as sender, the off-diagonal elements represent the cases when recipient uses the phase different from sender. In 2012, Clarke et al. [14] presented us a practical experimental data, the cost matrix \(\mathbf C\) realized by experimental setup using 8 different phase states and with average photon number of \(|\alpha ^2|=0.16\) per pulse is given by

$$\begin{aligned} \mathbf C=\begin{pmatrix}3.89&{} \quad 4.40&{} \quad 5.24&{} \quad 5.95&{} \quad 6.35&{} \quad 6.00&{} \quad 5.29&{} \quad 4.39\\ 4.56&{} \quad 3.88&{} \quad 4.43&{} \quad 5.29&{} \quad 6.04&{} \quad 6.39&{} \quad 6.02&{} \quad 5.20\\ 5.28&{} \quad 4.60&{} \quad 3.89&{} \quad 4.42&{} \quad 5.29&{} \quad 6.02&{} \quad 6.37&{} \quad 5.95\\ 5.68&{} \quad 5.22&{} \quad 4.58&{} \quad 3.90&{} \quad 4.40&{} \quad 5.24&{} \quad 5.91&{} \quad 6.30\\ 6.36&{} \quad 5.68&{} \quad 5.27&{} \quad 4.59&{} \quad 3.89&{} \quad 4.43&{} \quad 5.24&{} \quad 6.01\\ 5.62&{} \quad 6.36&{} \quad 5.66&{} \quad 5.23&{} \quad 4.57&{} \quad 3.89&{} \quad 4.41&{} \quad 5.30\\ 5.26&{} \quad 5.68&{} \quad 6.40&{} \quad 5.70&{} \quad 5.22&{} \quad 4.60&{} \quad 3.88&{} \quad 4.40\\ 4.61&{} \quad 5.24&{} \quad 5.65&{} \quad 6.36&{} \quad 5.68&{} \quad 5.22&{} \quad 4.56&{} \quad 3.88\end{pmatrix}\\\times 10^{-3}. \end{aligned}$$

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, MQ., Wang, X. & Zhan, T. Unconditionally secure multi-party quantum commitment scheme. Quantum Inf Process 17, 31 (2018). https://doi.org/10.1007/s11128-017-1804-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-017-1804-7

Keywords

Navigation