Abstract. In this paper we show how to convert a statistically binding but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing qbc scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n2) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the clas-sical world.
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
Abstract. We study worst-case complexity assumptions that imply quantum bit-commitment schemes. Firs...
Abstract. In this paper we show how to convert a statistically binding but computationally concealin...
The results presented in the thesis show how to convert a statistically binding but computationally ...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
This note presents a quantum protocol for bit commitment based on nonorthogonal states coding and Bo...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
Watrous (STOC 2006) proved that plugging classical bit commitment scheme that is secure against quan...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
We show that the long-standing assumption of "no-communication" between the provers of the two-prove...
Unconditionally secure nonrelativistic bit commitment is known to be impossible in both the classica...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
In classical cryptography, the bit commitment scheme is one of the most important primitives. We rev...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
Abstract. We study worst-case complexity assumptions that imply quantum bit-commitment schemes. Firs...
Abstract. In this paper we show how to convert a statistically binding but computationally concealin...
The results presented in the thesis show how to convert a statistically binding but computationally ...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
This note presents a quantum protocol for bit commitment based on nonorthogonal states coding and Bo...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
Watrous (STOC 2006) proved that plugging classical bit commitment scheme that is secure against quan...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
We show that the long-standing assumption of "no-communication" between the provers of the two-prove...
Unconditionally secure nonrelativistic bit commitment is known to be impossible in both the classica...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
In classical cryptography, the bit commitment scheme is one of the most important primitives. We rev...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
Abstract. We study worst-case complexity assumptions that imply quantum bit-commitment schemes. Firs...