Abstract. Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2 quantum oblivious transfer. This reduction proposed by Crépeau and Kilian was proved se-cure against any receiver by Yao, in the case where perfect commitments are used. However, quantum commitments would normally be based on computational assumptions. A natural question therefore arises: What happens to the security of the above reduction when computationally secure commitments are used instead of perfect ones? In this paper, we address the security of 1−2 QOT when computationally binding string commitments are available. In particular, we analyse the se...
We show the following unconditional results on quantum commitments in two related yet different mode...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
The results presented in the thesis show how to convert a statistically binding but computationally ...
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: G...
We analyze the situation where computationally binding string commitment schemes are used to force t...
It has been recently shown by Mayers that no bit commitment is secure if the participants have unlim...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
While unconditionally secure bit commitment (BC) is considered impossible within the quant...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Entanglement-based attacks, which are subtle and powerful, are usually believed to render quantum bi...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
We show that the long-standing assumption of "no-communication" between the provers of the two-prove...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
We show the following unconditional results on quantum commitments in two related yet different mode...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
The results presented in the thesis show how to convert a statistically binding but computationally ...
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: G...
We analyze the situation where computationally binding string commitment schemes are used to force t...
It has been recently shown by Mayers that no bit commitment is secure if the participants have unlim...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
While unconditionally secure bit commitment (BC) is considered impossible within the quant...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitme...
Entanglement-based attacks, which are subtle and powerful, are usually believed to render quantum bi...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
We show that the long-standing assumption of "no-communication" between the provers of the two-prove...
Constructing oblivious transfer and bit commitment protocols based on chan-nel’s quantum nature to a...
We show the following unconditional results on quantum commitments in two related yet different mode...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
The results presented in the thesis show how to convert a statistically binding but computationally ...