Abstract. We present a new definition of computationally binding commitment schemes in the quantum setting, which we call “collapse-binding”. The definition applies to string commitments, composes in parallel, and works well with rewinding-based proofs. We give simple constructions of collapse-binding commitments in the random oracle model, giving evidence that they can be realized from hash functions like SHA-3. We evidence the usefulness of our definition by constructing three-round statistical zero-knowledge quantum arguments of knowledge for all NP languages
We study commitment scheme for classical-quantum channels. To accomplish this we define various noti...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
Commitment schemes are among cryptography's most important building blocks. Besides their basic prop...
Collapse binding and collapsing were proposed by Unruh (Eurocrypt '16) as post-quantum strengthening...
The results presented in the thesis show how to convert a statistically binding but computationally ...
Collapse binding and collapsing were proposed by Unruh (Eurocrypt \u2716) as post-quantum strengthen...
Watrous (STOC 2006) proved that plugging classical bit commitment scheme that is secure against quan...
Abstract. We study worst-case complexity assumptions that imply quantum bit-commitment schemes. Firs...
Abstract. In this paper we show how to convert a statistically binding but computationally concealin...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
This note presents a quantum protocol for bit commitment based on nonorthogonal states coding and Bo...
We study commitment scheme for classical-quantum channels. To accomplish this we define various noti...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one import...
Commitment schemes are among cryptography's most important building blocks. Besides their basic prop...
Collapse binding and collapsing were proposed by Unruh (Eurocrypt '16) as post-quantum strengthening...
The results presented in the thesis show how to convert a statistically binding but computationally ...
Collapse binding and collapsing were proposed by Unruh (Eurocrypt \u2716) as post-quantum strengthen...
Watrous (STOC 2006) proved that plugging classical bit commitment scheme that is secure against quan...
Abstract. We study worst-case complexity assumptions that imply quantum bit-commitment schemes. Firs...
Abstract. In this paper we show how to convert a statistically binding but computationally concealin...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
This note presents a quantum protocol for bit commitment based on nonorthogonal states coding and Bo...
We study commitment scheme for classical-quantum channels. To accomplish this we define various noti...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...