首页> 外文期刊>Journal of Cryptology >Secure Classical Bit Commitment Using Fixed Capacity Communication Channels
【24h】

Secure Classical Bit Commitment Using Fixed Capacity Communication Channels

机译:使用固定容量的通信通道进行安全的经典比特承诺

获取原文
获取原文并翻译 | 示例
           

摘要

If mutually mistrustful parties A and B control two or more appropriately located sites, special relativity can be used to guarantee that a pair of messages exchanged by A and B are independent. In earlier work we used this fact to define a relativistic bit commitment protocol, RBC1, in which security is maintained by exchanging a sequence of messages whose transmission rate increases exponentially in time. We define here a new relativistic protocol, RBC2, which requires only a constant transmission rate and could be practically implemented. We prove that RBC2 allows a bit commitment to be indefinitely maintained with unconditional security against all classical attacks. We examine its security against quantum attacks, and show that it is immune from the class of attacks shown by Mayers and Lo-Chau to render non-relativistic quantum bit commitment protocols insecure.
机译:如果互不信任的当事方A和B控制两个或更多个位置适当的站点,则可以使用相对论来保证A和B交换的一对消息是独立的。在较早的工作中,我们使用这一事实定义了相对论的比特承诺协议RBC1,其中通过交换一系列消息(传输速率随时间呈指数增长)来维护安全性。我们在这里定义一个新的相对论协议,RBC2,它只需要一个恒定的传输速率,并且可以实际实现。我们证明,RBC2允许无限期地维护一点承诺,并针对所有经典攻击提供无条件的安全性。我们检查了它对量子攻击的安全性,并表明它不受Mayers和Lo-Chau提出的攻击类别的影响,从而使非相对论量子比特承诺协议不安全。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号