首页> 外文期刊>Journal of Cryptology >New Binding-concealing Trade-offs For Quantum Stringcommitment
【24h】

New Binding-concealing Trade-offs For Quantum Stringcommitment

机译:量子字符串承诺的新的隐藏绑定权衡

获取原文
获取原文并翻译 | 示例
           

摘要

String commitment schemes are similar to the well-studied bit commitment schemes in cryptography with the difference that the committing party, say Alice, is supposed to commit a long string instead of a single bit to another party, say Bob. Similar to bit commitment schemes, such schemes are supposed to be binding, i.e., Alice cannot change her choice after committing, and concealing, i.e., Bob cannot find Alice's committed string before Alice reveals it. Ideal commitment schemes are known to be impossible. Even if some degree of cheating is allowed, Buhrman et al. (quant-ph/0504078, Nov. 2007) have recently shown that there are some binding-concealing trade-offs that any quantum string commitment scheme (QSC) must follow. They showed trade-offs both in the scenario of single execution of the protocol and in the asymptotic regime of sufficiently large number of parallel executions of the protocol.rnWe present here new trade-offs in the scenario of single execution of a QSC protocol. Our trade-offs also immediately imply the trade-off shown by Buhrman et al. in the asymptotic regime. We show our results by making a central use of an important information theoretic tool called the substate theorem due to Jain et al. (Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 429-438, 2002). Our techniques are quite different from that of Buhrman et al. (quant-ph/0504078, Nov. 2007) and may be of independent interest.
机译:字符串承诺方案类似于在密码学中经过深入研究的比特承诺方案,不同之处在于,提交方(例如Alice)应该向另一方提交长字符串而不是单个位,鲍勃(Bob)说。与位承诺方案类似,此类方案应该具有约束力,即,爱丽丝在提交后无法更改其选择,而隐瞒,即鲍勃无法在爱丽丝揭示之前找到爱丽丝的承诺字符串。理想的承诺方案是不可能的。即使允许某种程度的作弊,Buhrman等人。 (quant-ph / 0504078,2007年11月)最近表明,任何量子字符串承诺方案(QSC)都必须遵循一些具有约束力的隐蔽权衡。他们在协议的单次执行情况和协议的大量并行执行的渐近状态下都表现出了权衡。在此,我们在QSC协议的单次执行场景中提出了新的权衡。我们的权衡也立即暗示了Buhrman等人所展示的权衡。在渐进政权中我们通过集中使用重要的信息理论工具(称为Jain等人的子状态定理)来展示我们的结果。 (第43届IEEE计算机科学基础年度研讨会论文集,第429-438页,2002年)。我们的技术与Buhrman等人的技术完全不同。 (quant-ph / 0504078,2007年11月),并且可能具有独立利益。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号