Classical Binding for Quantum Commitments

被引:7
作者
Bitansky, Nir [1 ]
Brakerski, Zvika [2 ]
机构
[1] Tel Aviv Univ, Tel Aviv, Israel
[2] Weizmann Inst Sci, Rehovot, Israel
来源
THEORY OF CRYPTOGRAPHY, TCC 2021, PT I | 2021年 / 13042卷
基金
欧盟地平线“2020”; 美国国家科学基金会;
关键词
BIT COMMITMENT; ZERO-KNOWLEDGE; COLLAPSE;
D O I
10.1007/978-3-030-90459-3_10
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In classical commitments, statistical binding means that for almost any commitment transcript there is at most one possible opening. While quantum commitments (for classical messages) sometimes have benefits over their classical counterparts (e.g. in terms of assumptions), they provide a weaker notion of binding. Essentially that the sender cannot open a given commitment to a random value with probability noticeably greater than 1/2. We introduce a notion of classical binding for quantum commitments which provides guarantees analogous to the classical case. In our notion, the receiver performs a (partial) measurement of the quantum commitment string, and the outcome of this measurement determines a single value that the sender may open. We expect that our notion can replace classical commitments in various settings, leaving the security proof essentially unchanged. As an example we show a soundness proof for the GMW zero-knowledge proof system. We construct a non-interactive quantum commitment scheme which is classically statistically-binding and has a classical opening, based on the existence of any post-quantum one-way function. Prior candidates had inherently quantum openings and were not classically binding. In contrast, we show that it is impossible to achieve classical binding for statistically hiding commitments, regardless of assumption or round complexity. Our scheme is simply Naor's commitment scheme (which classically requires a common random string, CRS), but executed in superposition over all possible values of the CRS, and repeated several times. We hope that this technique for using quantum communication to remove a CRS may find other uses.
引用
收藏
页码:273 / 298
页数:26
相关论文
共 26 条
[21]   Computationally Binding Quantum Commitments [J].
Unruh, Dominique .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 :497-527
[22]  
Unruh D, 2012, LECT NOTES COMPUT SC, V7237, P135, DOI 10.1007/978-3-642-29011-4_10
[23]   ZERO-KNOWLEDGE AGAINST QUANTUM ATTACKS [J].
Watrous, John .
SIAM JOURNAL ON COMPUTING, 2009, 39 (01) :25-58
[24]   Quantum Bit Commitment with Application in Quantum Zero-Knowledge Proof [J].
Yan, Jun ;
Weng, Jian ;
Lin, Dongdai ;
Quan, Yujuan .
ALGORITHMS AND COMPUTATION, ISAAC 2015, 2015, 9472 :555-565
[25]  
Zhandry M, 2012, LECT NOTES COMPUT SC, V7417, P758
[26]   How to Construct Quantum Random Functions [J].
Zhandry, Mark .
2012 IEEE 53RD ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2012, :679-687