Skip to main content
Log in

Quantum bit commitment on IBM QX

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum bit commitment (QBC) is a quantum version of the classical bit commitment security primitive. As other quantum security primitives and protocols, QBC improves on cheating detection over its classical counterpart. The implementation of the QBC protocol below relies on the use of common quantum gates: the Hadamard gate used for orthonormal bases and the CNOT gate used to swap qubits. The protocol was run and tested on IBM quantum experience (IBM QX). IBM QX offers two different quantum environments: as a simulator and as a real quantum machine. In our implementation, honest and dishonest participants were considered. Results of both the simulation and the quantum execution were compared against the theoretical expectations. The IBM QX simulator gives results that match the theoretical model. The IBM QX real computer deviates from the expected behavior by a measurable amount. Using the standard deviation and the Hamming distance, the conclusion is that the quantum computer is usable as the difference to the simulator is within an acceptable margin of error. The QBC protocol of choice is fully secure against cheating by Bob. The only way Alice can cheat is using multi-dimensional entanglement. The cost for Alice to cheat is exponential in the number of qubits used, namely \( O(2^{6n + 3k + 1} ) \).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

References

  1. Ain, N.U., Atta-ur-Rahman, : Quantum cryptography: a comprehensive survey. J. Inf. Assur. Secur. (JIAS) 11(1), 31–38 (2016)

    Google Scholar 

  2. Ain, N., Atta-ur-Rahman, Nadeem, M., Abbasi, A.G.: Quantum cryptography trends: a milestone in information security. In: International Conference on Hybrid Intelligent Systems, Springer, pp. 25–39, November 16–18, 2015, Seoul, Korea

  3. Bennett, C.H., Brassard, G.: An update on quantum cryptography. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology, CRYPTO 1984. Lecture Notes in Computer Science, vol. 196. Springer, Berlin (1984)

    Google Scholar 

  4. Brassard, G., Crépeau, C.: 25 Years of quantum cryptography. SIGACT News 27(3), 13–24 (1996)

    Article  Google Scholar 

  5. Bravo, J. M.: Calculating Hamming Distance with the IBM Q Experience, 16 April 2018. https://doi.org/10.20944/preprints201804.0164.v2

  6. Crépeau, C., Salvail, L.: Quantum oblivious mutual identification. In: Guillou, L.C., Quisquater, J.J. (eds.), Proceedings of the 14th Annual International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT’95), Springer, Berlin, pp. 133–146 (1995)

  7. Forouzan, B.A., Fegan, S.C.: Data Communications and Networking. McGraw-Hill Higher Education, New York (2007)

    Google Scholar 

  8. Kaniewski, J., Tomamichel, M., Hanggi, E., Wehner, S.: Secure bit commitment from relativistic constraints. IEEE Trans. Inf. Theory 59(7), 4687–4699 (2013)

    Article  MathSciNet  Google Scholar 

  9. Mayers, D.: Quantum key distribution and string oblivious transfer in noisy channels. In: Koblitz, N. (ed.) Advances in Cryptology, CRYPTO’96. Lecture Notes in Computer Science, vol. 1109, pp. 343–357. Springer, Berlin (1996)

    MATH  Google Scholar 

  10. MedCalc, Comparison of standard deviations (f-test) (2018). https://www.medcalc.org/manual/comparison_of_standard_deviations_f-test.php

  11. Mitra, S., Jana, B., Bhattacharya, S., Pal, P., Poray, J.: Quantum cryptography: overview, security issues and future challenges. In: 2017 4th International Conference on Opto-Electronics and Applied Optics (Optronix) (2017)

  12. Nagy, N., Nagy, M.: Quantum bit commitment-within an equivalence class. In: Unconventional Computing (2016)

  13. Nielsen, A.M., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2010)

    Book  Google Scholar 

  14. Spekkens, R.W., Rudolph, T.: Degrees of concealment and bindingness in quantum bit commitment protocols. Phys. Rev. Lett. A 65, 012310 (2002)

    Article  ADS  Google Scholar 

  15. Testa, E., Soeken, M., Amaru, L.G., Michelli, G.D.: Logic synthesis for established and emerging computing. Proc. IEEE 107(1), 165–184 (2019)

    Article  Google Scholar 

  16. Vissers, G., Bouten, L.: Implementing quantum stochastic differential equations on a quantum computer. Quantum Inf. Process. 18, 152 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  17. Zulehner, A., Paler, A., Wille, R.: Efficient mapping of quantum circuits to the IBM QX Architectures. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (2018)—Early Access. Initial version in 2018 Design, Automation and Test in Europe Conference and Exhibition, pp. 1135–1138

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Naya Nagy.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Almubayedh, D.A., Alazman, G., Alkhalis, M. et al. Quantum bit commitment on IBM QX. Quantum Inf Process 19, 55 (2020). https://doi.org/10.1007/s11128-019-2543-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-019-2543-8

Keywords

Navigation