Next Article in Journal
Imaging Material Texture of As-Deposited Selective Laser Melted Parts Using Spatially Resolved Acoustic Spectroscopy
Next Article in Special Issue
Advancing High-Speed Transmissions over OCDMA Networks by Employing an Intelligently Structured Receiver for Noise Mitigation
Previous Article in Journal
Viscosity and Waterproofing Performance Evaluation of Synthetic Polymerized Rubber Gel (SPRG) after Screw Mixing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer

1
State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, China
2
Data Assurance and Communication Security Research Center, Chinese Academy of Sciences, Beijing 100093, China
3
School of Cyber Security, University of Chinese Academy of Sciences, Beijing 100049, China
*
Author to whom correspondence should be addressed.
Submission received: 14 September 2018 / Revised: 1 October 2018 / Accepted: 2 October 2018 / Published: 19 October 2018
(This article belongs to the Special Issue Optical High-speed Information Technology)

Abstract

:
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.

1. Introduction

Quantum oblivious transfer (QOT) and quantum bit commitment (QBC) protocols are basic in quantum cryptography. They are important building blocks of multi-party secure computations. The study of QOT was started by Crépeau and Kilian [1]. In 1992, a practical QOT protocol was proposed [2]. However, in these two protocols, if Bob measures the pulses after Alice disclosing the basis, he will get both messages and Alice’s privacy will be destroyed. In the light of this drawback, Crépeau proposed a QOT protocol [3] based on a QBC scheme [4] to ensure that Bob cannot delay his measurement. Then, Yao proved that QOT constructed based on QBC [5] is secure. Shortly afterwards, Mayers, Lo and Chau separately presented no-go theorem and proved that there is no non-interactive QBC protocol with statistical security [6,7,8,9]. Subsequently, a great number of works that extend the framework of no-go theorem and further prove the impossibility of the standard QBC has been presented since Then, [10,11,12,13,14,15,16]. These results indicate that QOT protocols constructed based on QBC are not secure either. Then, quantum secure computations are also considered to be insecure [17,18,19,20].
Researchers Then, attempt to construct QBC protocols that can evade the no-go theorem. The most famous ones are relativistic QBC protocols, which were first proposed by Kent [21,22,23,24]. The protocol in Ref. [23] was implemented by different groups [25,26]. The time during commit phase and opening phase is limited by the distance between the trusted agents, which may be a restriction for building other multi-party cryptographic protocols. In addition, some QBC with computational security were proposed. Unconditionally binding and computationally concealing QBC schemes were presented by Tanaka [27] and Chailloux [28], respectively, and in 2016, another computationally binding commitment scheme was proposed and it can be realized from hash functions like SHA-3 [29]. The security of these QBC protocols depends on the limited computing power of the adversary. Once the computing power is improved in the future, the security of these protocols are threatened. Several QBC protocols were proposed based on physical hypothesis, such as bounded-quantum-storage model [30,31], noisy-storage model [32,33,34] and technological limitations on non-demolition measurements [35], the security of these protocols is threatened by the development of techniques. Some QBC schemes with security requirements relaxed were put forward, such as cheat-sensitive QBC [36,37,38,39] and game theoretic secure QBC [40]. There are also some non-relativistic QBC schemes which are claimed to be unconditionally secure [41,42,43,44,45,46]. However, most of them only exist theoretically. For example, in Ref. [43] Bob stores the quantum registers unmeasured until opening phase, which can be hardly implemented in practice.
In this paper, we do not devote to evading the no-go theorem. We give the definition of physical security. As long as the physical security is satisfied, even the attacker who ownes all the resources of the earth cannot break the protocol. The physical security was first proposed in Ref. [47]. The time complexity of no-go theorem attack algorithm is O ( 2 3 n ) , where n is the security parameter of the QBC. In addition this algorithm needs at least O ( 2 2 n ) size of memory space to store the matrix of the unitary transformation. We define that if the entry number of the attack matrix is greater than the total number of protons on the earth (approximately 10 50 ), QBC achieves physical-secure binding. It means when n > 83 , no-go theorem attack can hardly be realized in practice. Compared with those QBC schemes based on physical hypothesis, the definition of physical security limits the attacker with all the resources of the earth. QBC protocols that achieve physical security are more secure than other protocols based on physical hypothesis. In this paper, we focus on how to construct practical quantum protocols with physical security.
In [48], Yang constructed QBC based on QOT. We modify the protocols so that it can be applied in practice and achieve physical security. The imperfect sources, quantum channel and detectors are all allowed in the modified protocols. Considering error-correcting code and tolerable error rate, we describe the protocols in detail and analyze the security and problems we may face in practice.
The practical QBC protocol proposed in this paper has advantages over many existing protocols. Compared with the relativistic QBC protocols, the time between commit phase and opening phase is not limited in our scheme. Compared with the computationally secure protocols and QBC based on physical hypothesis, the physical security of our scheme will not be threatened by the growing computing power and techniques. Compared with those theoretical protocols, our schemes allow the imperfect equipment and can be implemented in the real world. The QBC protocols in Refs. [47,48] are also theoretical. The security analysis of these theoretical protocols is based on the ideal world rather than the real world. Therefore, these theoretical protocols which are not fault-tolerant cannot achieve the security they declared and cannot be realized in the real world. Our practical quantum cryptographic protocols, which are allowing the imperfection of current optoelectronic apparatus, provide appropriate security parameters and security analysis in the practical conditions. In sum, the practical QBC protocol achieves physical security and can be possible realized. Since the selection of security parameters and security analysis are based on available optoelectronic apparatus, the implement and security of the protocols are more practical and reliable.

2. The Efficiency and Errors of Practical Apparatuses

In practical protocols, all apparatuses should be realizable and convenient. All the apparatuses in the protocols are divided into three types: emission apparatuses, channel and detection apparatuses. In a practical protocol, the following situations should be considered.
  • Emission apparatuses. The practical and efficient single-photon sources have not yet been realized, while some researchers have been studying the spectra [49] and efficiency [50] of the single-photon sources. In this paper, the single-photon sources are not adopted. Instead, we use weak coherent pulses with typical average photon number of μ S in the following protocols, which can be easily prepared by standard semiconductor lasers and calibrated attenuators [51]. The error rate caused by the emission apparatuses is denoted as ε S . A pulse is requested to contain only one kind of polarization, but more than one photon in a pulse are allowed.
  • Channel loss and error. The existence of the channel loss leads to an imperfect transfer efficiency, and the noise in the channel leads to some channel error. Suppose the transfer efficiency of the channel is η C , the error rate caused by the channel is ε C . Refs. [52,53] provided the physical setups and detailed properties of some kinds of quantum channels.
  • Detection apparatuses. In practice there is no detector with perfect detection efficiency. The quantum efficiency η D is the probability that the detector registers a count when one photon comes in, and the error rate caused by the detection apparatuses is ε D , where the main error source is the dark count d. The single-photon detectors with high efficiency, like 80–93% have been realized in the laboratory [54,55].
Assume all the parameters described above are all known by both parities of the protocol, and the typical average photon number of the whole system is μ μ S η C η D . Then, the overall error rate is ε 1 ( 1 ε S ) ( 1 ε C ) ( 1 ε D ) .

3. Practical Weak QOT and QBC

Definition 1.
Random Oblivious Transfer (R-OT) Channel.
Alice sends a random bit r to Bob via a channel, if
1. 
Bob obtains the bit value r with a probability p satisfying 0 < b < p < a , a < 1 2 , where a and b are any two real numbers;
2. 
Alice does not know whether Bob has got the value of her bit.
Then, the channel is named as R-OT channel (an extended Rabin’s OT channel).
To construct a quantum string R-OT protocol, non-orthogonal states are used. There is no measuring apparatus that can distinguish non-orthogonal states with certainty. Only some probabilistic information can be obtained. Let Bob measure a sequence of photons in two quantum states | Ψ 0 , | Ψ 1 , where Ψ 0 | Ψ 1 = cos φ . Here we choose φ = π 6 . The quantity of the information Bob obtains depends on the measurement he performs. The optimal measurement can differentiate the two non-orthogonal states with a probability of 1 cos φ [56,57,58], which is a kind of POVM measurement. Actually, the complicated measurement is not necessary. Even if we construct the protocol with the sub-optimal measurement, the security of the protocols can still be ensured, which will be analyzed in detail in Section 4. Through all of the measurements, we choose the most practical and easiest one. That is, Bob measures photons in two bases, B 0 = { | Ψ 0 , | Ψ 0 } and B 1 = { | Ψ 1 , | Ψ 1 } randomly. When the states is | Ψ 0 , the measurement results may be | Ψ 0 , | Ψ 1 or | Ψ 1 . When the states is | Ψ 1 , the measurement results may be | Ψ 1 , | Ψ 0 or | Ψ 0 . It can be seen that if Bob’s measurement results in | Ψ x , he cannot distinguish which state is sent by Alice. If his measurement results in | Ψ x , which is orthogonal to | Ψ x , the initial state cannot be | Ψ x and therefore is | Ψ x 1 . In this sub-optimal measurement, although Bob cannot distinguish the non-orthogonal states with 100%, he unambiguously knows that the receiving state must be | Ψ x 1 when his measurement results in | Ψ x . Ideally, the probability of getting a conclusive result is
p i d e a l = 1 2 × 1 2 ( Ψ x 1 | Ψ x Ψ x | Ψ x 1 + Ψ x | Ψ x 1 Ψ x 1 | Ψ x ) = 1 8 .
Protocol 1.
Practical weak quantum R-OT protocol.
1. 
Alice and Bob agree on three security parameters, N, α, and ε s e t . The parameter N is the length of the qubit string sent by Alice. The parameter α is the expected fraction of Bob’s successful detection. The parameter ε s e t is the expected error rate.
The number of photons in a weak coherent pulse with typical average photon number of μ S follows Poisson distribution p n ( μ S ) = e μ S μ S n n ! . It can be seen that the probability of no photon in a pulse is p 0 ( μ S ) = e μ S . Then, the probability of detecting at least one photons in a pulse with typical average photon number μ S through a channel with transfer efficiency η C by a detector with quantum efficiency η D is 1 e μ .
They can set the fraction α 1 e μ which is the probability that Alice expects Bob to detect successfully and set error rate ε s e t ε or a little bit higher to allow other noise. The parameters satisfy the equation H ( 2 ε s e t ) < 1 2 ( 1 e μ S μ S e μ S ) / 2 α to resist photon number splitting attack [2].
2. 
Alice and Bob perform two tests.
Firstly, compare Alice’s sending time t i with Bob’s receiving time t i for each pulse. Since the distance between Alice and Bob is fixed, by the test they can easily get the traveling time θ, i.e., θ = t i t i . This test not only marks the address of each pulse, but also helps to distinguish the error caused by noises and dark counts.
Secondly, Alice sends a sequence of pulses through the quantum channel and tells Bob the bases of the pulses through a classical channel. Bob detects pulses in the other bases. If and only if Bob detects the pulses successfully with a probability greater than α and an error rate less than ε s e t , he agrees to continue the protocol. Otherwise, they take counsel together to adjust the parameter α or ε s e t .
3. 
Alice generates a random bit string ( r 1 , , r N ) { 0 , 1 } N , and sends qubit string | Ψ r 1 , , | Ψ r N to Bob. She also tells Bob the sending time t i of each pulse through the classical channel.
4. 
Bob records the receiving time t i of each pulse and compares with the sending time. If and only if t i = t i + θ , he admits | Ψ r i as a receiving pulse. He chooses B 0 or B 1 randomly to measure each receiving pulse. For these receiving pulses, when his measurement results in state | Ψ x , he accepts the pulse as a conclusive pulse and takes the bit value of this pulse as x 1 .
5. 
The parameters are agreed by Alice and Bob. After Step 1–4, if the number of the effective pulses detected by Bob is not approximately equal to α N , Bob has the right to abort the protocol. This step is a verification for the malicious Alice.
We regard Protocol 1 as a weak R-OT because it is similar to standard R-OT. But it is weaker in security when dishonest Alice sends different states, which will be explained in Section 4.2. Then, we construct a weak quantum O T 1 2 protocol based on R-OT protocol, the equivalence of R-OT and O T 1 2 has been proved in [59].
Protocol 2.
Practical weak quantum O T 1 2 protocol.
1. 
Alice and Bob execute Protocol 1 and an error correcting scheme. Denote Bob’s probability of getting a conclusive bit as p c o n ( μ ) . After Protocol 1, if the number of Bob’s conclusive bits is not approximately equal to N p c o n ( μ ) , he regards Alice as a malicious party and aborts the protocol. If Bob agrees to continue, they decide on a security parameter k according to an error correcting scheme and the probability p c o n ( μ ) . The values of k are analyzed in Section 4 and listed in Table 1.
2. 
The error correcting scheme is applied to α N bits words with expected error rate ε s e t , which is non-uniqueness. The following is only an example of this kind of scheme, which is based on ( 63 , 57 , 3 ) Hamming code.
There are k bits in sets I and J after the process of error correction, respectively. Let l o b t denotes the number of the bits in I or J before error correction. Alice divides two sequences of l o b t bits into 63-bit blocks and performs the wire link permutation W on it. When l o b t = 63 l o b t 63 Δ ,   Δ bits of the block in front should be added to the last block. Then, calculate the syndromes s A i and discard the check bits of each block. Repeat above operations four times and send these syndromes to Bob. Bob divides his l o b t bits into 63-bit blocks and performs the wire link permutation W on it. When l o b t = 63 l o b t 63 Δ ,   Δ bits of the block in front should be added to the last block. For each round, he calculates the syndromes s B i and s i = s A i s B i . Correct the error in each block and discard all check bits. After error correction, assume the error rate reduces to ε 1 .
3. 
Bob discards all check bits and selects from the remaining bits to obtain two sets I and J, where I = { i 1 , , i k } and J = { j 1 , , j k } with I J = . The k bits r i 1 , , r i k are chosen from the conclusive bits. In case the conclusive bits in Bob’s hand are a little less than k, he adds some random bits.
4. 
Bob chooses a random bit m. If m = 0 , he sends { X , Y } = { I , J } to Alice. Otherwise, he sends { X , Y } = { J , I } .
5. 
After receiving ( X , Y ) , Alice encrypts her messages b 0 and b 1 with r i ,
c 0 = b 0 i X r i , c 1 = b 1 i Y r i .
Then, Alice sends c 0 , c 1 to Bob.
6. 
Bob calculates i I r i and decrypts c m to obtain b m .
According to the error correcting scheme, the relation between the parameters k and l o b t is
k = 57 l o b t 63 Δ = l o b t 6 l o b t 63 .
Suppose the error rate of each bit in Protocol 1 is ε 1 = 0.3 % , which is a general value in practice. After error correction, the error rate can be reduced to ε 1 = 0.0757 % [60]. As long as there is one bit error in key used in the decryption algorithm, Bob cannot obtain b m in Protocol 2. The error rate of Protocol 2 is ε 2 . The relation of ε 2 and ε 1 is
ε 2 = 1 ( 1 ε 1 ) k .
When ε 1 = 0.0757 % , the values of ε 2 changing with the parameter k are shown in Figure 1.
Protocol 2 is different from standard QOT since Alice may not transfer a correct message to Bob. If we set the upper bound of the error rate as 20 % , the parameter k should be less than 295 according to Equation (3).
Then, we can construct a quantum bit commitment protocol by executing the quantum O T 1 2 protocol l times as follows.
Protocol 3.
Practical quantum bit commitment protocol.
Commit phase:
1. 
Alice randomly divides her commit value as b = b 0 ( i ) b 1 ( i ) , i = 1 , , l .
2. 
Bob generates local random numbers { m i = 0 , 1 | i = 1 , , l } .
3. 
Alice executes Protocol 2 with Bob l times, and Bob can obtain the values { b m i ( i ) | i = 1 , , l } .
Opening phase:
1. 
Alice opens { b 0 ( i ) , b 1 ( i ) ; r i 1 ( i ) , , r i k ( i ) ; r j 1 ( i ) , , r j k ( i ) | i = 1 , l } .
2. 
Bob verifies whether { b 0 ( i ) , b 1 ( i ) ; r i 1 ( i ) , , r i k ( i ) ; r j 1 ( i ) , , r j k ( i ) | i = 1 , l } are consistent with his { b m i ( i ) ; r i 1 ( i ) , , r i k ( i ) | i = 1 , l } and those conclusive bits in J. If the consistency holds more than 80% of l rounds, he admits Alice’s commitment value as b. Otherwise, he regards Alice as a malicious party and aborts the protocol.
In practice, the physical system and the coded bit string in O T protocols unavoidably have some errors. In Section 3, assume ε 1 = 0.3 % , k 295 , the error rate of O T 1 2 can be less than 20 % . But it does not impact the construction of a BC protocol.

4. The Security of QOT

A standard O T 1 2 scheme satisfies the following requirements.
  • Correctness If both parities are honest and follow the protocols, Bob obtains one of the message b m sent by Alice correctly.
  • Privacy for Alice If Alice is honest, Bob cannot obtain both of the messages sent by Alice.
  • Privacy for Bob If Bob is honest, Alice cannot distinguish which message Bob obtains.
The aim of our QOT is to construct a practical QBC. Therefore, the correctness of the QOT protocols is not necessary. To detect a cheating Alice, suppose the probability that an honest Bob cannot get a correct message is less than 20 % . Execute Protocol 2 l times to construct QBC scheme. If and only if there are less than 0.2 l rounds where Alice does not disclose the consistent results, Bob admits Alice’s commitment.
For the security of O T 1 2 protocol, He [61] has proved that the O T 1 2 protocol implemented upon all-or-nothing OT is not covered by the cheating strategy in Ref. [17]. Therefore, the following security analysis of O T 1 2 does not contain the attack of entangled states.

4.1. Privacy for Alice

The operations executed by Bob in Protocol 2 include measuring the states sent by Alice, selecting the elements in Set I and J. Then, sending X , Y to Alice, decrypting the ciphertext c 0 or c 1 . It can be seen that only in the measurement, he can cheat and take a more superior measurement to obtain more conclusive results, which may lead him to get both b 0 and b 1 . We analyze the probabilities of getting a conclusive bit for the honest Bob and the malicious Bob in order to determine the security parameters in the practical protocols.

4.1.1. Analysis on the Probability of Getting a Conclusive Bit for Honest Bob

Let | n 0 and | n π 6 denote n-photon states of polarization 0 and π 6 , respectively. For an honest Bob, if he chooses the measurement basis B 1 to detect | 1 0 , the probability of the state collapsing to | 1 2 π 3 is 1 4 . For | n 0 , the probability of at least one of the photons collapse to the state with polarization of 2 π 3 is 1 3 4 n . Therefore, the probability of getting a conclusive resulting in a pulse which contains n photons is
p ( n ) = 1 2 × 1 3 4 n .
The probability of getting a conclusive bit in a pulse with the typical average photon number μ is
p c o n ( μ ) = n = 1 [ p n ( μ ) × p ( n ) ] = n = 1 1 2 1 3 4 n e μ μ n n ! = 1 2 n = 1 e μ μ n n ! e μ 4 n = 1 e 3 μ 4 3 μ 4 n n ! = 1 2 1 e μ 4 .
It can be seen that an honest Bob is supposed to obtain N p c o n ( μ ) conclusive bits. The probability of getting a conclusive bit in one pulse with different μ can be seen in Figure 2. The larger μ S of emission apparatus and more efficient detector they use, the higher efficiency the protocol has.

4.1.2. Analysis on the Probability of Getting a Conclusive Bit for Malicious Bob

Assume that the malicious Bob has the ability of separating n photons by photon number splitting attack. For a single photon, the successful probability of optimal measurement to distinguish the two non-orthogonal states is 1 c o s φ , which has been proved in Refs. [56,57,58]. For n photons, a malicious Bob’s probability of distinguishing the non-orthogonal sates is
p ( n ) = 1 c o s n φ .
Then, a malicious Bob using photon number splitting attack and optimal measurement for single-photon can get a conclusive bit with the probability of
p c o n ( μ ) = n = 1 p n ( μ ) × p ( n ) = 1 e μ ( 1 3 2 ) .
Here we consider that the malicious Bob has an ideal detector, the quantum efficient η D of which is 100 % . Thus, μ = μ S η C = μ η D . Assume that the protocols are executed over atmospheric channel, the quantum efficiency η D of an honest Bob’s detector is 80 % and this kind of detector has already been realized in the laboratory [54,55]. The cheating Bob’s probability of getting a conclusive bit is
p c o n ( μ ) = 1 e 5 μ 4 ( 1 3 2 ) ,
which can be seen in Figure 3. A malicious Bob can get about [ 1 e 5 μ 4 ( 1 3 2 ) ] N conclusive bits.

4.1.3. Contrastive Analysis and Determination of the Parameters in Practical Protocols

If a malicious Bob wants to obtain both b 0 and b 1 in Protocol 2, he must get at least 2 k conclusive bits in Protocol 1. The difference between an honest Bob’s probability of obtaining a conclusive bit and half of a malicious Bob’s probability of obtaining a conclusive bit is p d i f f ( μ ) = p c o n ( μ ) 1 2 p c o n ( μ ) , which can be seen in Figure 4.
When μ = 4.85 , the difference p d i f f ( μ ) takes a maximum value 0.0732 . The probability of obtaining i conclusive bits is p o b t , which is referred to the binomial distribution and shown in Figure 5.
Suppose the probability of the case where the number of conclusive bits obtained by an honest Bob is no more than l o b t is p 1 , and the probability of the case where the number of conclusive bits obtained by a malicious Bob is no less than 2 l o b t is p 2 . Then,
p 1 = i = 0 l o b t C N i [ p c o n ( μ ) ] i [ 1 p c o n ( μ ) ] N i
p 2 = i = 2 l o b t N C N i [ p c o n ( μ ) ] i [ 1 p c o n ( μ ) ] N i
To ensure that the honest Bob obtains one correct message in Protocol 2 and the malicious Bob cannot obtain both b 0 and b 1 , p 1 and p 2 should be small enough.
The probability that an honest Bob cannot execute Protocol 2 successfully is p,
p = 1 ( 1 ε 2 ) ( 1 p 1 ) .
To detect a cheating Alice, p should be less than 20 % . Given an error rate ε 2 , p 1 has an upper bound p 1 t to ensure p 20 % . To ensure the concealing of the BC protocol, p 2 is set up with a magnitude of 10 6 .
When μ is too low, the difference between the probability of obtaining a conclusive bit by an honest and a malicious Bob is not large enough to select the proper parameters. When μ is too large, the proper k is large, which will lead to a large ε 2 . Then, there is no proper parameters either. It can be seen from Table 1 that when 2 μ 6 , we can always find the proper parameters to execute the protocols successfully.

4.2. Privacy for Bob

The attack for Alice is to send different states which can bias the measurements that will be conclusive for Bob. Then, she may have a larger probability to guess Bob’s choice m. In our protocol, if and only if Bob’s measurement results in state | Ψ 0 and | Ψ 1 , he admits it a conclusive bit. We analyze the case where Alice sends all the states dishonestly and the case where Alice sends only one state dishonestly in R-OT protocol.

4.2.1. The Attack that Alice Sends Only One State Dishonestly in R-OT Protocol

In Step (3) of Protocol 1, an honest Alice is supposed to send the state | Ψ 0 or | Ψ 1 only. However, a malicious Alice may replace one of the pulse ( | Ψ r c ) with | Ψ 0 instead. This attack makes Bob more likely to accept this pulse as a conclusive results and Alice has a higher probability to distinguish which set is Set I. Then, we analyze whether this attack is effective both in R-OT and O T 1 2 protocols.
In Protocol 1, when Alice replaces one of the pulses ( | Ψ r c ) with | Ψ 0 , the number of the photons in the pulse follows Poisson distribution. Let | n π 2 denotes an n-photon state with the polarization π 2 . For an honest Bob, he chooses the measurement basis B 1 with the probability of 1 / 2 . When he measures | 1 π 2 with B 1 , the probability that the state collapse to | 1 2 π 3 is π 2 | 2 π 3 2 π 3 | π 2 = 3 / 4 . When he measures | n π 2 with B 1 , the probability that at least one of the photons of | n π 2 collapse to the state with polarization of 2 π 3 is 1 ( 1 4 ) n . According to Equation (5), the probability of choosing the basis B 1 and getting a conclusive bit in a pulse is
p B 1 c o n ( μ ) = n = 1 1 2 1 1 4 n e μ μ n n ! = 1 2 1 e 3 μ 4 .
When Bob chooses the measurement basis B 0 to detect the fake pulse, if there is only one photon in the pulse, the probability that he accepts it as conclusive pulse is 100 % . The probability of choosing the basis B 0 and getting a conclusive bit in a pulse is
p B 0 c o n ( μ ) = 1 2 ( 1 e μ ) .
Therefore, when Alice replaces one of the pulses with | Ψ 0 , the average probability of Bob getting a conclusive result is
p ( i ) = p B 0 c o n ( μ ) + p B 1 c o n ( μ ) = 1 1 2 e μ 1 2 e 3 μ 4 .
Consequently, Bob accepts the fake pulse as a conclusive result with a larger probability of p ( i ) than the situation where Alice is honest. In the following, we will analyze that although the cheating Alice has a larger probability to know Bob’s choice m, she still has no idea what is got by Bob. In standard O T 1 2 , if Alice has a probability larger than the legal threshold of knowing Bob’s choice, she breaks Bob’s privacy. In this paper, Protocol 2 is the block of constructing QBC. The security that requests Alice cannot know what is obtained by Bob is enough. It can be seen that the security is weaker than the standard O T 1 2 . Therefore, we call it weak quantum O T 1 2 , and Alice attacking the weak O T 1 2 successfully means that she knows the content of the message obtained by Bob.
Protocol 2 is a fault-tolerant quantum O T 1 2 scheme with p 20 % . When Bob does not get the correct message with a probability of p, whether Alice attacks successfully cannot be defined. Then, consider Alice’s attack in the condition that Bob gets the correct message. When Alice replaces one of the pulses ( | Ψ r c ) with | Ψ 0 instead, the index of the fake pulse may be in Set I, J, or neither in I nor J. If Alice does not see the index c in Set X or Y, she randomly guesses which message Bob obtains. Suppose the probability that she guesses the correct m is 1 2 p [ c I c J ] . If Alice finds the index c in Set X or Y, she believes the set which contains c is Set I. In other words, when the index of the fake pulse in Set I, Alice knows Bob’s choice with a large probability; when the index of the fake pulse in Set J, she has no choice to break the protocol. Then, Alice needs the following conditions to know the content of the message obtained by Bob.
(i)
Bob accepts the fake pulse as a conclusive result.
(ii)
Bob picks the index of the fake pulse into Set I.
(iii)
Bob’s measuring result of | Ψ 0 is consistent with Alice’s conjecture of r c .
Item (iii) ensures that Bob can obtain a correct message. Suppose the probability of the above three conditions being satisfied is p ( 3 c o n ) . The probability that Alice knows the content of the message obtained by Bob is
p ( O T ) = p ( 3 c o n ) + 1 2 p ( c I c J ) .
The probability of Item (i) being satisfied is p ( i ) . In the practical protocol, an honest Bob is supposed to obtain N p c o n ( μ ) conclusive bits, where p c o n ( μ ) = ( 1 e μ 4 ) / 2 according to Equation (5). He picks k bits from the conclusive results to form Set I. Assume the number of conclusive result is still N p c o n ( μ ) . The probability that Bob accepts the fake pulse as the conclusive pulse and picks it in Set I is
p ( c I ) = p ( i ) · C N p c o n ( μ ) 1 k 1 C N p c o n ( μ ) k = k ( 2 e μ e 3 μ 4 ) N ( 1 e μ 4 ) .
Suppose the probability that Bob measures in basis B 0 and gets a conclusive bit r c = 1 is p B 0 c o n ( μ ) , the probability that Bob measures in basis B 1 and gets a conclusive bit r c = 0 is p B 1 c o n ( μ ) . It can be seen that p B 0 c o n ( μ ) > p B 1 c o n ( μ ) . Alice knows that Bob is more likely to obtain r c = 1 . In the case that c I , the conditional probability that Bob accepts r c = 1 is
p r c = 1 | c I = p r c = 1 | c I p r c = 1 | c I + p r c = 0 | c I = p B 0 c o n ( μ ) p B 0 c o n ( μ ) + p B 1 c o n ( μ ) = 1 e μ 2 e μ e 3 μ 4 .
The second “=” holds because Bob randomly picks the elements of Set I from his conclusive results in well-distributed. Therefore, the probability of the above three conditions being satisfied is
p ( 3 c o n ) = p ( r c = 1 c I ) = p r c = 1 | c I p ( c I ) = k N · 1 e μ 1 e μ 4 .
Then, we analyze the condition that the index c is neither in Set I nor J. When Bob does not receive the fake pulse, the index c is certainly not in the sets, the probability of which is p 0 ( μ ) = e μ . When Bob receives the fake pulse, the probability that the index c is not in the two sets depends on his choice of the elements in the sets. Suppose the probability that the index c is not in the two sets when Bob receives the fake pulse is
p 1 [ c I c J ] = p ( i ) p [ c I c J | C o n ] + ( 1 p 0 ( μ ) p ( i ) ) p [ c I c J | I n c ] ,
where p [ c I c J | C o n ] denotes the probability of the condition where Bob accepts the fake pulse as a conclusive result but does not choose it in Set I nor J; p [ c I c J | I n c ] denotes the probability of the condition where Bob accepts the fake pulse as an inconclusive result but does not choose it in Set J. Assume that Bob chooses x bits of the conclusive results into Set J while k x bits of the inconclusive results into Set J, where 0 x p c o n ( μ ) N k . Then, the number of conclusive results neither in Set I nor J is p c o n ( μ ) N k x , the number of inconclusive results not in Set J is [ 1 p 0 ( μ ) p c o n ( μ ) ] N ( k x ) . Therefore, the probability p 1 [ c I c J ] is
p 1 [ c I c J ] = p ( i ) p c o n ( μ ) N k x p c o n ( μ ) N + [ 1 p 0 ( μ ) p ( i ) ] [ 1 p 0 ( μ ) p c o n ( μ ) ] N ( k x ) [ 1 p 0 ( μ ) p c o n ( μ ) ] N = 1 e μ 2 + 2 e μ 4 8 e μ + 2 e 7 μ 4 + 2 e 2 μ ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) k N 2 ( 1 e μ ) ( 1 + e μ 4 e 3 μ 4 e μ ) ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) x N .
Then, the probability that Alice attacks Protocol 2 successfully is
p ( O T ) = p ( 3 c o n ) + 1 2 p 0 ( μ ) + 1 2 p 1 [ c I c J ] = 1 2 + e μ e 5 μ 4 e 7 μ 4 + e 2 μ ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) k N ( 1 e μ ) ( 1 + e μ 4 e 3 μ 4 e μ ) ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) x N .
When x = p c o n ( μ ) N k , the minimum of p ( O T ) is
p ( O T ) m i n = 1 2 1 2 ( 1 e u 4 ) N ( 1 e μ ) ( 1 + e μ 4 e 3 μ 4 e μ ) ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) N + ( 1 e 3 μ 4 ) ( 1 + e μ 4 2 e 5 μ 4 ) ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) k N .
When x = 0 , the maximum of p ( O T ) is
p ( O T ) m a x = 1 2 + ( e μ e 5 μ 4 e 7 μ 4 + e 2 μ ) ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) k N .
The minimum and the maximum probabilities that Alice attacks Protocol 2 successfully with different μ are listed in Table 2. Actually, Bob putting more index of conclusive results in Set I and J is beneficial for him to get more information about b 0 and b 1 . Bob should prefer to select x = p c o n ( μ ) N k . Even if Alice guesses which message Bob obtains without any trick, she has a probability of 1 / 2 to get the right answer. It can be seen from Table 2 that when Bob chooses x = p c o n ( μ ) N k , the probability that Alice breaks the O T 1 2 protocol is p ( O T ) m i n < 1 / 2 , which causes that Alice replaces one of the states with | Ψ 0 is not an effective attack. In addition, we will show in Section 5.2 that even Bob chooses x = 0 , Alice cannot break the binding of our QBC protocol.

4.2.2. The Attack that Alice Sends All States Dishonestly in R-OT Protocol

The attack that Alice sends all states dishonestly may be detected by Bob through the different ratio of conclusive results. She should generate different proportions of different states. For example, Alice sends states in Breidbart basis to increase the proportion of Bob’s conclusive (inconclusive) bits. Consider the ideal case, for | Ψ 0 = | 0 and | Ψ 1 = | π / 6 , the states in Breidbart basis are | π 12 and | 7 π 12 . If Alice sends the state | π 12 and Bob randomly chooses the measurement basis B 0 or B 1 , the probability that Bob obtains a conclusive bit is
p c = 1 2 π 12 π 2 π 2 π 12 + 1 2 7 12 2 π 3 2 π 3 π 12 = 1 2 3 4 .
If Alice sends the state | 7 π 12 and Bob randomly chooses the measurement basis B 0 or B 1 , the probability that Bob obtains a conclusive bit is
p c = 1 2 7 π 12 π 2 π 2 7 π 12 + 1 2 7 π 12 2 π 3 2 π 3 7 π 12 = 1 2 + 3 4 .
It is clear that when Alice sends | π 12 , she knows that Bob is likely to get an inconclusive bit. When Alice sends | 7 π 12 , she knows that Bob is likely to get a conclusive bit. In order to ensure the ratio of the conclusive result is 1 / 8 according to Equation (1), Alice should set the proportion of | π 12 as 1 2 + 3 4 and the proportion of | 7 π 12 as 1 2 3 4 . According to Equation (25), the ratio of state | 7 π 12 accepted as conclusive results and inconclusive results is 1 2 + 3 4 1 2 3 4 in O T 1 2 protocol, which is around 13.9 . When Alice receives the index set X and Y, she regards the set contains more index of | 7 π 12 as the set I. By this attack, she can know the value of m chosen by Bob with a large probability.
However, 7 π 12 π 2 π 2 7 π 12 = 7 π 12 2 π 3 2 π 3 7 π 12 means that Alice has no idea about Bob’s the measurement results by this attack. Bob cannot obtain the correct bit in O T 1 2 protocol, while Alice cannot disclose the correct r i in the opening phase of QBC protocol.

5. The Security of QBC

BC protocol is binding if Alice cannot change the value of b after she commits and it is concealing if Bob cannot obtain b before the opening phase. Protocol 3 is both physically binding and concealing in practice. We first show the concealing property.

5.1. Concealing of QBC

We first analyze the ideal protocol without error and loss to prove that QBC in ideal conditions is information-theoretically concealing. Then, further consider the practical conditions.
Theorem 1.
Protocol 3 in ideal conditions without imperfect facilities and errors is information-theoretically concealing.
Proof. 
According to the description of Protocol 3, it is easy to see that the relation of r i , ciphertext c 0 , c 1 and the commit value b is
i = 1 2 k r i = c 0 c 1 b .
Suppose ρ b ( 2 k ) is the density operator of the whole state received by Bob when Alice commits b, where b = c 0 c 1 b . Then
ρ b ( 2 k ) = 1 2 2 k 1 i = 1 2 k r i = b | Ψ r i Ψ r i | .
As Ψ 0 | Ψ 1 = cos φ , define
| Ψ 0 = cos φ 2 sin φ 2 , | Ψ 1 = cos φ 2 sin φ 2
According to the process of analysis in [62], the density operators ρ 0 ( 2 k ) and ρ 1 ( 2 k ) satisfy
ρ 0 ( 2 k ) ρ 1 ( 2 k ) = 2 × 0 sin φ 2 cos φ 2 sin φ 2 cos φ 2 0 2 k .
Then, trace distance is
D ( ρ 0 ( 2 k ) , ρ 1 ( 2 k ) ) = 1 2 T r ρ 0 ( 2 k ) ρ 1 ( 2 k ) = ( sin φ ) 2 k .
For any positive polynomial p ( · ) and every sufficiently large n,
D ( ρ 0 ( 2 k ) , ρ 1 ( 2 k ) ) < 1 p ( n )
holds. The theorem is proved. □
In practical QBC protocol, the commit value is b = b 0 ( i ) b 1 ( i ) , where i = 1 , 2 , , l . The O T 1 2 protocol is executed l times. When Bob breaks Alice’s privacy just once in O T 1 2 protocol, he knows the commit value. Some security parameters of O T 1 2 protocol are given is Table 1 and the probability that Bob breaks Alice’s privacy p 2 is controlled to be a magnitude of 10 6 . Suppose the times of executing O T 1 2 protocol in bit commitment protocol is l = 40 , a malicious Bob can obtain what Alice has committed before opening phase with a probability of
p b r = 1 ( 1 10 6 ) 40 4.0 × 10 5 .
In practical protocol, the probability of breaking the concealing of bit commitment around 4.0 × 10 5 is allowed.

5.2. Binding of QBC

All of Alice’s attacks can be divided into two categories, i.e., without entangled states, and with entangled states.

5.2.1. Attacks without Entangle States

When Alice attacks QBC protocol without entangle states, she has two different strategy. One is to attack QBC protocol directly. The other is to attack privacy for Bob of O T 1 2 first and knows Bob’s choice m. Then, she changes the message b m 1 ( i ) in the opening phase.
The former attack for Alice is to change the values of b 0 ( i ) or b 1 ( i ) just in the opening phase of QBC protocol. But some of these values are known by Bob. Alice has no idea about which bits Bob obtains. Because our O T 1 2 is a fault-tolerant scheme, the probability that Bob can obtain a correct b 0 or b 1 successfully is 1 p = 0.8 , which is the probability that there is no error for the key used in the decryption algorithm of O T 1 2 protocol and the conclusive results are enough to construct Set I. Bob has a probability of p = 20 % of getting neither of the messages, a probability of 40 % of getting the message b 0 , and a probability of 40 % of getting the message b 1 . Therefore, if Alice randomly changes the message b 0 ( i ) or b 1 ( i ) , her probability of being detected is 40 % . Alice’s commitment in Protocol 3 contains l same value of b. A strategy for the cheating Alice is to commit “0” with the number of l 2 and commit “1” with the number of l 2 in commit phase, and change half of them in opening phase. Therefore, for l = 40 , Alice’s success probability of attacking is
p b r = ( 1 0.4 ) 20 3.6 × 10 5 .
In practical protocol, the probability of breaking the binding of the bit commitment is allowed to be around 3.6 × 10 5 .
The QBC protocol is a compositional protocol, which calls the O T 1 2 protocol several times. In Section 4.2, we analyze the privacy for Bob of O T 1 2 protocol. Alice could attack by replacing one of the states with | Ψ 0 . Suppose the cheating Alice commits “0” with the number of l 2 and commit “1” with the number of l 2 in commit phase. When Alice attacks l / 2 rounds without detection, she can break the binding of QBC. Bob has a probability of p = 20 % getting neither of the messages. When Bob gets none of the correct messages, Alice can change one of the messages without being detected. When Bob gets one of the messages, the probability that Alice attacks without detection is not greater than p ( O T ) = p ( 3 c o n ) + 1 2 p 0 ( μ ) + 1 2 p 1 c I c J . The reason is that when the index c is neither in Set I nor J, it is possible that the fake state | Ψ 0 is accepted as a conclusive bit and Alice discloses an inconsistent result in opening phase of QBC. The probability that Alice attacks one round without being detected is
p ( 1 r o u n d ) p + ( 1 p ) p ( O T ) = 1 2 + e μ e 5 μ 4 e 7 μ 4 + e 2 μ ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) k N ( 1 e μ ) ( 1 + e μ 4 e 3 μ 4 e μ ) ( 1 e μ 4 ) ( 1 2 e μ + e μ 4 ) x N .
When Alice attacks O T 1 2 protocol and changes b 0 or b 1 in opening phase of QBC, the probability that the attack is not detected by Bob is
p ( B C ) = [ p ( 1 r o u n d ) ] l / 2 .
When Bob selects none of conclusive results into Set J, the maximum probability of attacking is
p ( B C ) m a x = [ p ( 1 r o u n d ) m a x ] l / 2 = [ p + ( 1 p ) p ( O T ) m a x ] l / 2 ,
which are listed in Table 3. Alice has the maximum probability of attacking the binding of QBC protocol with magnitudes of 10 5 , which is allowed in practice.

5.2.2. Attack with Entangle States

The entanglement generation and control [63,64,65,66] are the preconditions of the attack with entangle states. Then, we analyze this kind of attacks. In Protocol 1, the states are generated by Alice and sent to Bob. After sending the states, if Alice does not perform the EPR type attack, she can do nothing with the outgoing states. If she prepares entangled states and sends a part of them to Bob, she tries to find the local unitary transformation to change the value of commitment, which is actually the no-go theorem attack.
When Alice commits “0” or “1”, she prepares
| 0 = i = 1 2 k α i | e i A | Ψ r i B , | 1 = j = 1 2 k β i | e j A | Ψ r j B ,
respectively, where
i = 1 2 k r i = c 0 c 1 , j = 1 2 k r j = c 0 c 1 1 ,
If Alice wants to change the value of commitment from “0” to “1”, she needs to get state | ν with the same reduced density operator as | 0 , which satisfies | 1 | ν | = F ( ρ 0 2 k , ρ 1 2 k ) = 1 δ . Then, she must find out the unitary transformation acting on A alone to transform | 0 into | ν . The calculation of unitary transformation is presented in Appendix A. As | ν and | 1 are so similar, Bob can hardly detect the cheating Alice.
However, according to Appendix A, the no-go theorem attack algorithm’s time complexity is O ( 2 3 n ) , besides, this algorithm needs at least O ( 2 2 n ) size of memory space to store the matrix. The entry number of matrix U A is 2 2 k × 2 2 k , according to Table 1 this number is greater than the number of protons on the earth. It means that Alice is unable to get the matrix in practice, and the storage time of quantum states is limited. The bit commitment could be executed over a period of time to prevent Alice from applying transformation with the other part of entanglement states. Therefore, in practice Alice can hardly attack the binding of the bit commitment protocol with this method. Therefore, our protocol achieves the physical security defined in Section 1.

6. Discussions

In this paper, we analyze the situation where the protocols are executed on an atmospheric window with a high efficiency detector of 80 % . If a malicious Bob has a greater ability to obtain information near Alice’s site and has a super channel, the transfer efficiency could be 100 % . To defend the attack, the product of the efficiency of transfer and an honest Bob’s detector η C η D should be increased to 80 % .
If we execute the protocols in optical fiber, the bit commitment protocol can be realized between two parties with a long distance. For a malicious Bob who uses photon number splitting attack and has a detector with an efficiency less than η D / 80 % , the analysis and security of the protocol also hold. It means that our protocols can probably be applied over a long distance in the future.
We considered another construction of quantum bit commitment protocol. In quantum R-OT protocol, Bob prepares a random qubit string | Φ 1 , , | Φ n and sends it to Alice, where | Φ i { | 0 , | 1 , | + , | } . Alice generates random bit string ( r 1 , , r N ) { 0 , 1 } N . When r i = 0 , she keeps the ith qubit unchanged and sends it back to Bob; when r i = 1 , she rotates the state along y axis with π 6 , and sends the qubit back to Bob, that is
r i = 0 , | Φ i | Φ i , r i = 1 , | Φ i | Φ i + π 6 .
Bob chooses B 0 or B 1 randomly to measure the pulses coming from Alice, where | Ψ 0 = | Φ i and | Ψ 1 = | Φ i + π 6 . From these receiving pulses, if and only if his measurement results in state | Ψ x , he accepts a pulse as a conclusive pulse and takes the bit value of this pulse as x 1 .
When attacking the quantum bit commitment protocols by no-go theorem, Alice usually prepares states as | 0 = Σ i α i | e i A | ϕ i B and | 1 = Σ j β j | e j A | ϕ j B . Then, she keeps the first register herself and sends the second register to Bob. Only by Alice’s local unitary transformation, she can cheat by changing the value of the commit bit b in opening phase. In the protocol above, the quantum states are prepared by Bob and Alice has no original states. However, when she rotates the coming states, she can make the operation as a controlled unitary transformation. The control bit in the transformation is entangled with the other register. Similarly, Alice can cheat by local unitary transformation on the other register. The construction above actually is not beyond the no-go theorem and increase the complexity of the practical system. Therefore, we construct a more practical and easier protocol in Section 3.

7. Conclusions

Based on two non-orthogonal states, we construct a practical quantum R-OT protocol. Afterwards we construct a one-out-of-two oblivious transfer protocol based on the quantum R-OT protocol. Finally, we present a bit commitment protocol based on the one-out-of-two protocol. The security of concealing is kept by the measurement hypothesis and superposition principle of state in quantum mechanics. The binding of the bit commitment protocol is physically secure. By using weak coherent pulses and allowing some errors, our protocols can be applied in practice. With the advent of the higher efficiency detectors in optical fiber, our protocol can be realized with a long distance.

Author Contributions

L.Y. designed the research and the architecture of the protocols. Y.S. wrote the manuscript and gave security analysis. Authors have read and approved the final manuscript.

Funding

This research was funded by National Natural Science Foundation of China under Grant No. 61672517 and National Cryptography Development Fund under Grant No. MMJJ20170108.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Alice’s Attack for Binding of QBC

1. The Schmidt decomposition of | 0 , | 1 and the polar decomposition of ρ 1 B ρ 0 B
For the entangled states prepared by Alice, there is an orthogonal basis set of 2 k dimensions for subsystems A and B. Therefore, | 0 can be written as
| 0 = i , j θ i j | i A | j B ,
where i , j { 0 , 1 , , 2 2 k 1 } , and
θ i j = l α l A i | e l A B j | Ψ r l B .
The entries θ i j compose 2 2 k × 2 2 k matrix Θ . Θ can be decomposed by the singular value decomposition as Θ = U D V , where D is a diagonal matrix with positive elements, and U and V are unitary matrices.
| 0 = i , j , l u i l d l l v l j | i A | j B .
Define | x l A = i u i l | i A , | y l B = j v l j | j B , and λ l = d l l , the state | 0 becomes
| 0 = l λ l | x l A | y l B ,
where { | x l A } , { | y l B } form two orthogonal basis sets. Similarly,
| 1 = l λ l | x l A | y l B .
For ρ 1 B and ρ 0 B , the related polar decomposition is
ρ 1 B ρ 0 B = ρ 1 B ρ 0 B T .
There is an orthogonal basis set with which ρ 0 B and ρ 1 B are in block-diagonal form [62] and blocks have a general expression, so that we can give the entries of matrix T based on this orthogonal basis.
2. Solving U A . Based on the proof of Uhlmann’s theorem given by Jozsa [67], we have
| ν = I ρ 0 B T i | x i A | y i B .
It can be seen that there is a local unitary transformation U A for Alice to transform | 0 into | ν . According to Equation (A4), ρ 0 B = i | λ i | 2 | y i B B y i | , it gives
| ν = I ρ 0 B T i | x i A | y i B = i , j | x i A λ j | y j B B y j | T | y i B = j λ j i B y j | T | y i B | x i A | y j B .
It can be seen that
U A | x j = i B y j | T | y i B | x i A .
Then, Alice can get all elements of U A from this equation.

References

  1. Crépeau, C.; Kilian, J. Achieving oblivious transfer using weakened security assumptions. In Proceedings of the IEEE 29th Symposium on Foundations of Computer Science (FOCS’88), White Plains, NY, USA, 24–26 October 1988; pp. 42–52. [Google Scholar]
  2. Bennett, C.; Brassard, G.; Crépeau, C.; Skubiszewska, M.H. Practical quantum oblivious transfer. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’91), Santa Barbara, CA, USA, 11–15 August 1991; pp. 351–366. [Google Scholar]
  3. Crépeau, C. Quantum oblivious transfer. J. Mod. Opt. 1994, 41, 2445–2454. [Google Scholar] [CrossRef]
  4. Brassard, G.; Crépeau, C.; Jozsa, R.; Langlois, D. A quantum bit commitment scheme provably unbreakable by both parties. In Proceedings of the IEEE 34th Symposium on Foundations of Computer Science (FOCS’93), Palo Alto, CA, USA, 3–5 November 1993; pp. 362–371. [Google Scholar] [Green Version]
  5. Yao, A.C.C. Security of quantum protocols against coherent measurements. In Proceedings of the 27th Annual ACM Symposium on Theory of computing, Las Vegas, Nevada, USA, 29 May–1 June 1995; pp. 67–75. [Google Scholar]
  6. Mayers, D. The trouble with quantum bit commitment. arXiv, 1996; arXiv:9603015. [Google Scholar]
  7. Mayers, D. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 1997, 78, 3414–3417. [Google Scholar] [CrossRef]
  8. Lo, H.K.; Chau, H.F. Is quantum bit commitment really possible? Phys. Rev. Lett. 1997, 78, 3410–3413. [Google Scholar] [CrossRef] [Green Version]
  9. Brassard, G.; Crépeau, C.; Mayers, D.; Salvail, L. A brief review on the impossibility of quantum bit commitment. arXiv, 1997; arXiv:9712023. [Google Scholar]
  10. Bub, J. The quantum bit commitment theorem. Found. Phys. 2001, 31, 735–756. [Google Scholar] [CrossRef]
  11. Cheung, C.Y. Insecurity of quantum bit commitment with secret parameters. arXiv, 2000; arXiv:0601206. [Google Scholar]
  12. D’Ariano, G.M.; Kretschmann, D.; Schlingemann, D.; Werner, R.F. Reexamination of quantum bit commitment: The possible and the impossible. Phys. Rev. A 2007, 76, 032328. [Google Scholar] [CrossRef]
  13. Magnin, L.; Magniez, F.; Leverrier, A.; Cerf, N.J. Strong no-go theorem for Gaussian quantum bit commitment. Phys. Rev. A 2010, 81, 010302. [Google Scholar] [CrossRef]
  14. Chailloux, A.; Kerenidis, I. Optimal bounds for quantum bit commitment. In Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS 2011), Palm Springs, CA, USA, 22–25 October 2011; pp. 354–362. [Google Scholar]
  15. Li, Q.; Li, C.; Long, D.; Chan, W.H.; Wu, C. On the impossibility of non-static quantum bit commitment between two parties. Quantum Inf. Process. 2012, 11, 519–527. [Google Scholar] [CrossRef]
  16. Chiribella, G.; D’Ariano, G.M.; Perinotti, P.; Schlingemann, D.; Werner, R. A short impossibility proof of quantum bit commitment. Phys. Lett. A 2013, 377, 1076–1087. [Google Scholar] [CrossRef]
  17. Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154. [Google Scholar] [CrossRef]
  18. Salvail, L.; Schaffner, C.; Sotakova, M. On the power of two-party quantum cryptography. In Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2009), Tokyo, Japan, 6–10 December 2009; pp. 70–87. [Google Scholar]
  19. Unruh, D. Universally composable quantum multi-party computation. In Proceedings of the 30th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO 2010), Santa Barbara, CA, USA, 15–19 August 2010; pp. 486–505. [Google Scholar]
  20. Buhrman, H.; Christandl, M.; Schaffner, C. Complete insecurity of quantum protocols for classical two-party computation. Phys. Rev. Lett. 2012, 109, 160501. [Google Scholar] [CrossRef] [PubMed]
  21. Kent, A. Unconditionally secure bit commitment. Phys. Rev. Lett. 1999, 83, 1447–1450. [Google Scholar] [CrossRef]
  22. Kent, A. Secure classical bit commitment using fixed capacity communication channels. J. Cryptol. 2005, 18, 313–335. [Google Scholar] [CrossRef]
  23. Kent, A. Unconditionally secure bit commitment by transmitting measurement outcomes. Phys. Rev. Lett. 2012, 109, 130501. [Google Scholar] [CrossRef] [PubMed]
  24. Adlam, E.; Kent, A. Device-independent relativistic quantum bit commitment. Phys. Rev. A 2015, 92, 022315. [Google Scholar] [CrossRef]
  25. Lunghi, T.; Kaniewski, J.; Bussieres, F.; Houlmann, R.; Tomamichel, M.; Kent, A.; Gisin, N.; Wehner, S.; Zbinden, H. Experimental bit commitment based on quantum communication and special relativity. Phys. Rev. Lett. 2013, 111, 180504. [Google Scholar] [CrossRef] [PubMed]
  26. Liu, Y.; Cao, Y.; Curty, M.; Liao, S.K.; Wang, J.; Cui, K.; Li, Y.H.; Lin, Z.H.; Sun, Q.C.; Li, D.D.; et al. Experimental unconditionally secure bit commitment. Phys. Rev. Lett. 2014, 112, 010504. [Google Scholar] [CrossRef] [PubMed]
  27. Tanaka, K. Quantum bit-commitment for small storage based on quantum one-way permutations. New Gener. Comput. 2003, 21, 339–345. [Google Scholar] [CrossRef]
  28. Chailloux, A.; Iordanis, K.; Bill, R. Quantum commitments from complexity assumptions. In Proceedings of the 38th International Colloquium on Automata, Languages, and Programming (ICALP 2011), Zurich, Switzerland, 4–8 July 2011; pp. 73–85. [Google Scholar]
  29. Unruh, D. Computationally Binding Quantum Commitments. In Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2016), Vienna, Austria, 8–12 May 2016; pp. 497–527. [Google Scholar]
  30. Damgard, I.; Fehr, S.; Salvail, L.; Schaffner, C. Cryptography in the bounded quantum-storage model. SIAM J. Comput. 2008, 37, 1865–1890. [Google Scholar] [CrossRef]
  31. Damgard, I.; Desmedt, Y.; Fitzi, M.; Nielsen, J.B. Secure protocols with asymmetric trust. In Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology (ASIACRYPT 2007), Kuching, Malaysia, 2–6 December 2007; pp. 357–375. [Google Scholar]
  32. Wehner, S.; Schaffner, C.; Terhal, B. Practical cryptography from noisy storage. Phys. Rev. Lett. 2008, 100, 220502. [Google Scholar] [CrossRef] [PubMed]
  33. Ng, N.H.Y.; Joshi, S.K.; Ming, C.C.; Kurtsiefer, C.; Wehner, S. Experimental implementation of bit commitment in the noisy-storage model. Nat. Commun. 2012, 3, 1326. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  34. Konig, R.; Wehner, S.; Wullschleger, J. Unconditional security from noisy quantum storage. IEEE Trans. Inf. Theory 2012, 58, 1962–1984. [Google Scholar] [CrossRef]
  35. Danan, A.; Vaidman, L. Practical quantum bit commitment protocol. Quantum Inf. Process. 2012, 11, 769–775. [Google Scholar] [CrossRef]
  36. Hardy, L.; Kent, A. Cheat sensitive quantum bit commitment. Phys. Rev. Lett. 2004, 92, 157901. [Google Scholar] [CrossRef] [PubMed]
  37. Buhrman, H.; Christandl, M.; Hayden, P.; Lo, H.K.; Wehner, S. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment. Phys. Rev. A 2008, 78, 022316. [Google Scholar] [CrossRef]
  38. Li, Y.B.; Wen, Q.Y.; Li, Z.C.; Qin, S.J.; Yang, Y.T. Cheat sensitive quantum bit commitment via pre- and post-selected quantum states. Quantum Inf. Process. 2014, 13, 141–149. [Google Scholar] [CrossRef]
  39. He, G.P. Security bound of cheat sensitive quantum bit commitment. Sci. Rep. 2015, 5, 9398. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  40. Zhou, L.; Sun, X.; Su, C.; Liu, Z.; Choo, K.K.R. Game theoretic security of quantum bit commitment. Inf. Sci. 2018. [Google Scholar] [CrossRef]
  41. He, G.P. Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A 2011, 44, 445305. [Google Scholar] [CrossRef] [Green Version]
  42. He, G.P. Simplified quantum bit commitment using single photon nonlocality. Quantum Inf. Process. 2014, 13, 2195–2211. [Google Scholar] [CrossRef]
  43. He, G.P. Unconditionally secure quantum bit commitment using infinite-dimensional systems. arXiv, 2017; arXiv:1709.01396. [Google Scholar]
  44. Yuen, H.P. An unconditionally secure quantum bit commitment protocol. arXiv, 2012; arXiv:1212.0938. [Google Scholar]
  45. Cheung, C.Y. Quantum bit commitment using wheeler’s delayed choice experiment. arXiv, 2015; arXiv:1504.05551. [Google Scholar]
  46. Srikanth, R. Quantum bit commitment and the reality of the quantum state. Found. Phys. 2018, 48, 92–109. [Google Scholar] [CrossRef]
  47. Yang, L.; Xiang, C.; Li, B. Quantum-string-based bit commitment protocols with physical security. arXiv, 2010; arXiv:1011.5099. [Google Scholar]
  48. Yang, L. Bit commitment protocol based on random oblivious transfer via quantum channel. arXiv, 2013; arXiv:1306.5863. [Google Scholar]
  49. Mirza, I.M.; van Enk, S.J.; Kimble, H.J. Single-photon time-dependent spectra in coupled cavity arrays. JOSA B 2013, 30, 2640–2649. [Google Scholar] [CrossRef]
  50. Cui, G.; Raymer, M.G. Emission spectra and quantum efficiency of single-photon sources in the cavity-QED strong-coupling regime. Phys. Rev. A 2006, 73, 053807. [Google Scholar] [CrossRef]
  51. Lo, H.K.; Curty, M.; Tamaki, K. Secure quantum key distribution. Nat. Photonics 2014, 8, 595. [Google Scholar] [CrossRef]
  52. Mirza, I.M.; Schotland, J.C. Influence of disorder on electromagnetically induced transparency in chiral waveguide quantum electrodynamics. JOSA B 2018, 35, 1149–1158. [Google Scholar] [CrossRef]
  53. Mirza, I.M.; Hoskins, J.G.; Schotland, J.C. Chirality, band structure, and localization in waveguide quantum electrodynamics. Phys. Rev. A 2017, 96, 053804. [Google Scholar] [CrossRef]
  54. Marsili, F.; Verma, V.B.; Stern, J.A.; Harrington, S.; Lita, A.E.; Gerrits, T.; Vayshenker, I.; Baek, B.; Shaw, M.D.; Mirin, R.P.; et al. Detecting single infrared photons with 93% system efficiency. Nat. Photonics 2013, 7, 210. [Google Scholar] [CrossRef]
  55. Takesue, H.; Dyer, S.D.; Stevens, M.J.; Verma, V.; Mirin, R.P.; Nam, S.W. Quantum teleportation over 100 km of fiber using highly efficient superconducting nanowire single-photon detectors. Optica 2015, 2, 832–835. [Google Scholar] [CrossRef]
  56. Ivanovic, I.D. How to differentiate between non-orthogonal states. Phys. Lett. A 1987, 123, 257–259. [Google Scholar] [CrossRef]
  57. Peres, A. How to differentiate between non-orthogonal states. Phys. Lett. A 1988, 128, 119. [Google Scholar] [CrossRef]
  58. Huttner, B.; Muller, A.; Gautier, J.D.; Zbinden, H.; Gisin, N. Unambiguous quantum measurement of nonorthogonal states? Phys. Rev. A 1996, 54, 3783–3789. [Google Scholar] [CrossRef] [PubMed]
  59. Crépeau, C. Equivalence between Two Flavours of Oblivious Transfers. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’87), Santa Barbara, CA, USA, 16–20 August 1987; Springer: Berlin/Heidelberg, Germnay, 1987; pp. 350–354. [Google Scholar]
  60. Yang, L.; Li, Z. One-way information reconciliation schemes of quantum key distribution. arXiv, 2012; arXiv:1201.1196. [Google Scholar]
  61. He, G.P.; Wang, Z.D. The relationship between two flavors of oblivious transfer at the quantum level. Phys. Rev. A 2006, 73, 044304. [Google Scholar] [CrossRef]
  62. Bennett, C.; Mor, T.; Smolin, J. Parity bit in quantum cryptography. Phys. Rev. A 1996, 54, 2675–2684. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  63. Armata, F.; Calajo, G.; Jaako, T.; Kim, M.S.; Rabl, P. Harvesting multiqubit entanglement from ultrastrong interactions in circuit quantum electrodynamics. Phys. Rev. Lett. 2017, 119, 183602. [Google Scholar] [CrossRef] [PubMed]
  64. Paulisch, V.; Kimble, H.J.; Gonzalez-Tudela, A. Universal quantum computation in waveguide QED using decoherence free subspaces. New J. Phys. 2016, 18, 043041. [Google Scholar] [CrossRef] [Green Version]
  65. Xia, K.; Twamley, J. Generating spin squeezing states and Greenberger-Horne-Zeilinger entanglement using a hybrid phonon-spin ensemble in diamond. Phys. Rev. B 2016, 94, 205118. [Google Scholar] [CrossRef]
  66. Gonzalez-Ballestero, C.; Moreno, E.; Garcia-Vidal, F.J. Generation, manipulation, and detection of two-qubit entanglement in waveguide QED. Phys. Rev. A 2014, 89, 042328. [Google Scholar] [CrossRef]
  67. Jozsa, R.; Schumacher, B. A new proof of the quantum noiseless coding theorem. J. Mod. Opt. 1994, 41, 2343–2349. [Google Scholar] [CrossRef]
Figure 1. The error rate of Protocol 2 changing with the size of sets.
Figure 1. The error rate of Protocol 2 changing with the size of sets.
Applsci 08 01990 g001
Figure 2. The probability that an honest Bob gets conclusive bit changing with μ .
Figure 2. The probability that an honest Bob gets conclusive bit changing with μ .
Applsci 08 01990 g002
Figure 3. The probability that a malicious Bob gets a conclusive bit changing with μ .
Figure 3. The probability that a malicious Bob gets a conclusive bit changing with μ .
Applsci 08 01990 g003
Figure 4. The difference between an honest Bob’s probability of obtaining a conclusive bit and half of a malicious Bob’s probability of obtaining a conclusive bit changing with μ .
Figure 4. The difference between an honest Bob’s probability of obtaining a conclusive bit and half of a malicious Bob’s probability of obtaining a conclusive bit changing with μ .
Applsci 08 01990 g004
Figure 5. The solid line denotes the probability of an honest Bob obtains i conclusive bits when N = 800 , μ = 5 . It can be seen that an honest Bob can obtain more than 259 conclusive bits with a great probability. The dashed line denotes the probability of a malicious Bob obtains i + 259 conclusive bits.
Figure 5. The solid line denotes the probability of an honest Bob obtains i conclusive bits when N = 800 , μ = 5 . It can be seen that an honest Bob can obtain more than 259 conclusive bits with a great probability. The dashed line denotes the probability of a malicious Bob obtains i + 259 conclusive bits.
Applsci 08 01990 g005
Table 1. When p = 20 % , N = 800 , p 2 is controlled to be a magnitude of 10 6 , the values of parameters with different μ .
Table 1. When p = 20 % , N = 800 , p 2 is controlled to be a magnitude of 10 6 , the values of parameters with different μ .
μ p con ( μ ) p con ( μ ) l obt k ε 2 p 1 t p 1 p 2
2 0.197 0.285 143131 0.0944 0.117 0.107 3.25 × 10 6
3 0.264 0.395 190172 0.122 0.0887 0.0484 1.85 × 10 6
4 0.316 0.488 228210 0.147 0.0621 0.0312 1.53 × 10 6
5 0.357 0.567 260236 0.164 0.0435 0.0324 7.45 × 10 7
6 0.388 0.634 283259 0.178 0.0267 0.0236 4.73 × 10 6
Table 2. The probabilities of Alice breaking Bob’s privacy in our O T 1 2 protocol. p ( O T ) m i n and p ( O T ) m a x denote the maximum probabilities that Alice breaks Protocol 2 with different μ when N = 800 .
Table 2. The probabilities of Alice breaking Bob’s privacy in our O T 1 2 protocol. p ( O T ) m i n and p ( O T ) m a x denote the maximum probabilities that Alice breaks Protocol 2 with different μ when N = 800 .
μ k p ( OT ) min p ( OT ) max
2131 0.4462 0.5129
3172 0.4227 0.5070
4210 0.4238 0.5034
5236 0.4174 0.5015
6259 0.4194 0.5007
Table 3. The maximum probabilities of Alice breaking the binding of QBC protocol by replacing one state of | Ψ 0 with different μ when N = 800 .
Table 3. The maximum probabilities of Alice breaking the binding of QBC protocol by replacing one state of | Ψ 0 with different μ when N = 800 .
μ k p ( 1 round ) max p ( BC ) max
2131 0.6103 5.1 × 10 5
3172 0.6056 4.4 × 10 5
4210 0.6027 4.0 × 10 5
5236 0.6012 3.8 × 10 5
6259 0.6005 3.7 × 10 5

Share and Cite

MDPI and ACS Style

Song, Y.; Yang, L. Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer. Appl. Sci. 2018, 8, 1990. https://0-doi-org.brum.beds.ac.uk/10.3390/app8101990

AMA Style

Song Y, Yang L. Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer. Applied Sciences. 2018; 8(10):1990. https://0-doi-org.brum.beds.ac.uk/10.3390/app8101990

Chicago/Turabian Style

Song, Yaqi, and Li Yang. 2018. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer" Applied Sciences 8, no. 10: 1990. https://0-doi-org.brum.beds.ac.uk/10.3390/app8101990

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop