We define $(varepsilon,delta)$-secure quantum computations between two parties that can play dishonestly to maximise advantage $delta$, however keeping small the probability $varepsilon$ that the computation fails in evaluating correct value. We present a simple quantum protocol for computing one-out-of-two oblivious transfer that is $(O(sqrt{varepsilon}),varepsilon)$-secure. Using the protocol as a black box we construct a scheme for cheat sensitive quantum bit commitment which guarantee that a mistrustful party has a nonzero probability of detecting a cheating
We analyze the situation where computationally binding string commitment schemes are used to force t...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
We define $(varepsilon,delta)$-secure quantum computations between two parties that can play dishon...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
AbstractIn this paper, we introduce a new quantum bit commitment protocol which is secure against en...
We show that, if a quantum coin flip is combined with another quantum protocol, quantum bit escrow, ...
We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can...
Quantum computing allows us to revisit the study of quantum cryptographic primitives with informatio...
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic s...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
The Mayers-Lo-Chau theorem establishes that no quantum bit commitment protocol is unconditionally se...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
Unconditionally secure nonrelativistic bit commitment is known to be impossible in both the classica...
While unconditionally secure bit commitment (BC) is considered impossible within the quant...
We analyze the situation where computationally binding string commitment schemes are used to force t...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
We define $(varepsilon,delta)$-secure quantum computations between two parties that can play dishon...
It is well known that unconditionally secure bit commitment is impossible even in the quantum world....
AbstractIn this paper, we introduce a new quantum bit commitment protocol which is secure against en...
We show that, if a quantum coin flip is combined with another quantum protocol, quantum bit escrow, ...
We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can...
Quantum computing allows us to revisit the study of quantum cryptographic primitives with informatio...
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic s...
Bit commitment is a primitive task of many cryptographic tasks. It has been proved that the uncondit...
The Mayers-Lo-Chau theorem establishes that no quantum bit commitment protocol is unconditionally se...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
Unconditionally secure nonrelativistic bit commitment is known to be impossible in both the classica...
While unconditionally secure bit commitment (BC) is considered impossible within the quant...
We analyze the situation where computationally binding string commitment schemes are used to force t...
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play cru...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...