Next Article in Journal
Beyond Bitcoin: A Critical Look at Blockchain-Based Systems
Previous Article in Journal
Transparent, Auditable, and Stepwise Verifiable Online E-Voting Enabling an Open and Fair Election
Previous Article in Special Issue
Multiparty Delegated Quantum Computing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol

1
École Normale Supérieure, 45 Rue d’Ulm, 75005 Paris, France
2
Secret Project Team, Inria de Paris, 2 rue Simone Iff, 75018 Paris, France
*
Author to whom correspondence should be addressed.
Submission received: 1 June 2017 / Revised: 10 July 2017 / Accepted: 10 August 2017 / Published: 24 August 2017
(This article belongs to the Special Issue Quantum-Safe Cryptography)

Abstract

:
In this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. Using those constraints, we consider a relativistic bit commitment scheme introduced by Lunghi et al. This protocol was shown secure against classical adversaries as long as the number of rounds performed in the protocol is not too large. In this work, we study classical attacks on this scheme. We use the correspondence between this protocol and the CHSHQ game—which is a variant of the CHSH game—to derive cheating strategies for this protocol. Our attack matches the existing security bound for some range of parameters and shows that the scaling of the security in the number of rounds is essentially optimal.

1. Introduction

1.1. Context and State of the Art

The goal of relativistic cryptography is to exploit the no superluminal signaling (NSS) principle in order to perform various cryptographic tasks. NSS states that no information carrier can travel at a speed greater than the speed of light. Note that NSS is closely related to the non-signaling principle that says that a local action performed in a laboratory cannot have an immediate influence outside of the lab. NSS is more precise since it gives an upper bound on the speed at which such an influence can propagate. Apart from this physical principle, we want to ensure information-theoretic security meaning that the proposed schemes cannot be attacked by any classical (nor quantum) computer, even with infinite computing power. This is in contrast with used schemes, which most often rely on computational assumptions such as the hardness of factoring [1].
The idea of using physical assumptions laws to ensure information theoretic security for cryptographic schemes is not a new one. The most striking example in recent years is Quantum Key Distribution (QKD), which allows two distant parties to distill a secret key with information-theoretic security [2]. The main idea of QKD is to exchange quantum states on an insecure quantum channel and check a posteriori whether they have been disturbed. If not, it means that no eavesdropper was tampering with the quantum channel and the quantum states can be safely used to distill a secret. In fact, this work provided that the quantum states are not too noisy. QKD is quite practical and has indeed been widely deployed, but, at the same time, it requires dedicated hardware and can only work today provided the two parties are not too far away from each other, at most a few hundred kilometers (see for instance [3] for the current record).
The idea of using the NSS principle for cryptographic protocols originated in a pioneering work by Kent in 1999 [4] as a way to physically enforce a non communication constraint between the different agents of one party (the idea of splitting up a party into several agents dates back to [5], but without an explicit implementation proposal). The original goal of Kent was to bypass the no-go theorems for quantum bit-commitment [6,7]. Interestingly, this original protocol was classical and allowed for several rounds that increased the lifespan of the protocol. However, the protocol required to exchange messages whose length scaled exponentially in the number of rounds (i.e., the commitment time) and a feasible implementation was not possible for a large number of rounds. A subsequent work [8] improved this scaling, but, to our knowledge, no precise time/security tradeoff is available for this protocol.
More recently, quantum relativistic bit commitment protocols were developed where the parties exchange quantum systems, with the hope that combining the no superluminal signaling principle with quantum theory will lead to more secure (but less practical) protocols [9,10,11]. In particular, the protocol [10] was implemented in [12]. We note that the scope of relativistic cryptography is not limited to bit commitment. For instance, there was recently some interest (sparked again by Kent) for position–verification protocols [13,14,15], but, contrary to the case of bit commitment, it was shown that secure position–verification is impossible both in the classical and the quantum settings [16,17].
The original idea of [5] was recently revisited by Crépeau et al. [18] (see also [19]). Based on this work, Lunghi et al. devised a multi-round bit commitment protocol involving only four agents, two for Alice and two for Bob [20]. They managed to prove that this protocol, which we call the “ F Q protocol” from now on, remains secure for several rounds, against classical attacks. Unfortunately, this proof was rather inefficient since the complexity of the protocol (the size of the messages the agents need to exchange at each round) scaled exponentially with the number of rounds. Recently, two papers improved the security proof and showed that the complexity of the protocol in fact only scales logarithmically with the number of rounds [21,22], implying that the commitment time is essentially unlimited:
Theorem 1
([21,22]). The F Q relativistic m-round bit commitment protocol is ε-binding with ε = O ( m Q ) against classical adversaries, meaning that Alice’s cheating probability is at most 1 2 + O ( m Q ) .
While the two proofs of this fact are very different, they rely to some extent on the analysis of CHSH Q , a non-signaling game that generalizes the well-known CHSH game to the case where inputs and outputs are not restricted to being bits, but rather belong to F Q the Galois Field of order Q.
Notice that, in the way the cheating probability is defined, a perfectly secure protocol will have cheating probability of 1 2 for both Alice and Bob and an ε -secure (here ε -binding) protocol will have a cheating probability of 1 2 + ε . The protocol has (stand-alone) security when ε is small.
Theorem 1 shows that the protocol is secure as long as m Q , but it was not known for larger values of Q, in particular when m approaches, or even exceeds Ω ( Q ) . Very recently, this protocol has been implemented by keeping the agents 7 km apart with a validity time of 24 h [23]. In addition, it is important to know that the number of bits sent at each round is log ( Q ) and therefore Q can be efficiently made exponentially big in the security parameter.
Until now, no cheating strategy has been proposed for this scheme.

1.2. Contributions

Our main contribution is to present the first attack on the F Q protocol. We show the following.
Theorem 2.
There exists an attack on the m-round F Q protocol in which Alice’s cheating probability is
1 1 2 1 1 Q 1 ω ( CHSH Q ) m 1 3 ,
where ω ( CHSH Q ) is the classical value of the CHSH Q game and m 3 .
In [24], it was shown for any prime p and integer n that
ω ( CHSH Q ) = Ω ( 1 Q ) , if Q = p 2 n , O ( Q 1 2 ε 0 ) , if Q = p 2 n + 1 ,
where ε 0 is a constant proven to be positive.
In particular, Theorem 2, combined with the above bound, shows that the upper bound of [21,22] (Theorem 1) is essentially optimal when considering an even prime power:
Corollary 1.
For any integer n, prime number p and Q = p 2 n , there is a cheating strategy for Alice that achieves success probability
1 1 2 1 Ω ( 1 Q ) m 1 3 .
  • If m Q , then the above cheating probability is equal to 1 2 + Ω ( m Q ) o ( m Q ) .
  • If m = t Q , then the above cheating probability is lower bounded by 1 O ( e t 3 ) , which quickly approaches 1 as t increases.
From the above bounds, we can conclude that, up to constant factors, our attack is optimal when Q is an even power of a prime.
We note also that there is an upper bound on the value of CHSH Q when Q is an odd power of a prime. In this case, we have ω ( CHSH Q ) = Ω ( Q 2 / 3 ) [24,25]. From there, we have the following.
Corollary 2.
For any integer n, prime number p and Q = p 2 n + 1 , there is a cheating strategy for Alice that achieves success probability
1 1 2 1 Ω ( Q 2 / 3 ) m 1 3 .
Therefore, if m = t Q 2 3 , then Alice can cheat with probability 1 O ( e t 3 ) , which quickly converges to 1 as t increases.
This result also shows that even an improved bound on ω ( CHSH Q ) variants presented in [26] cannot be used to improve—except in the constants—the security of the F Q protocol, at least for even prime powers of Q.
Our second contribution is an extension of this attack to more realistic scenarios from the attacker’s point of view. In the relativistic model, we assume that cheating Alice can perform communications between A 1 and A 2 such that both agents of Alice know exactly the whole transcript of the protocol, except the last round message sent to the other Alice. Proving security in this setting allows us to minimize the spacetime requirements in order to achieve security.
However, our attack also assumes this power for cheating Alice, and this could be very challenging in practice. Therefore, we introduce the notion of propagation time, which corresponds to the number of rounds ρ that can pass until the Alices are able to send some information to one another. In the original model, this propagation time is two rounds. We extend Theorem 2 to the following setting:
  • The propagation time ρ can be larger than 2;
  • The two Alices know the bit they want to reveal only after k 0 1 rounds. We call k 0 the decision time.
Showing that the attack works in this setting ensures that simple countermeasures consisting of increasing the distance between the two pairs will not significantly reduce the efficiency of the attack. We show the following.
Theorem 3.
For any propagation time ρ 2 , and any decision time k 0 , there exists an attack on the m-round F Q protocol, where Alice’s cheating probability is
1 1 2 ( 1 1 Q ) 1 ω ( CHSH Q ) m k 0 1 ρ + 1
for m k 0 + 2 .
In Section 2, we present the F Q protocol as well as the CHSH Q game. In Section 3, we present our main result, namely the attack on the F Q protocol. In Section 4, we present the extension of this attack to more realistic scenarios.

2. Preliminaries

2.1. Bit Commitment

Bit commitment is a cryptographic primitive between two distrustful parties Alice and Bob, which consists of two phases: a Commit phase and a Reveal phase. Alice has a random bit d at the beginning of the protocol. In the commit phase, Alice will commit to this value d by performing some communication protocol such that, at the end of the commit phase, Bob knows no information about d. In the second phase, the reveal phase, Alice and Bob also perform some communication, which results in Alice revealing d. A desired property here is that Alice is unable to reveal a bit different from the one chosen during the commit phase.
In some sense, a bit commitment protocol simulates a digital safe. In the commit phase, Alice writes her input d on a piece of paper, puts that paper into the safe and sends the safe to Bob. If Bob has no information about the key safe, then he cannot open it and therefore has no information about d. In the reveal phase, Alice would send to Bob the key to open the safe. However, she cannot change the value of the bit in the safe because Bob has control of the safe. This primitive has been widely studied. However, bit commitment can only be performed with computational security in most usual models.
We now give a formal definition of the bit commitment scheme.
Definition 1.
A bit commitment scheme is an interactive protocol between Alice and Bob with two phases, a Commit phase and a Reveal phase.
  • Commit phase. Alice chooses a uniformly random input d that she wants to commit to. To do so, Alice and Bob perform a communication protocol that corresponds to this commit phase.
  • Reveal phase. Alice interacts with Bob in order to reveal d. To do so, they perform a second communication protocol, where, at the end, Bob should know the value revealed by Alice. Bob, depending on this revealed value and the interaction with Alice, outputs “Accept” or “Reject”.
We also define the following security requirements for the commitment scheme.
Definition 2.
A bit commitment protocol is said to be correct if when both players are honest, Bob never outputs “Reject”.
A cheating strategy S for Alice can be therefore decomposed into a cheating strategy S c o m m i t for the commit phase and S r e v e a l for the reveal phase and we will usually write S = ( S c o m m i t , S r e v e a l ) . The goal of a cheating Alice is to choose the value she wants to reveal only after the commit phase. The reveal strategy S r e v e a l will depend on the value d she wants to reveal. We denote by S r e v e a l ( d ) Alice’s cheating strategy in the reveal phase for a fixed d.
Definition 3.
For a fixed cheating strategy S = ( S c o m m i t , S r e v e a l ) for Alice, we define Alice’s cheating probability P A ( S ) as
P A ( S ) : = 1 2 Pr [ Alice successfully reveals d = 0 | ( S commit , S reveal ( 0 ) ) ] + 1 2 Pr [ Alice successfully reveals d = 1 | ( S commit , S reveal ( 1 ) ) ] .
Definition 4.
We define Alice’s optimal cheating probability P A as
P A : = max S = ( S c o m m i t , S r e v e a l ) P A ( S ) .
We say that a bit commitment is ε sum-binding if P A 1 2 + ε .
Here, we used one of several possible definitions for the binding property. This definition is weak, since it doesn’t necessarily behave well under composition. In order to prove security, even for relativistic bit commitment protocols, some stronger definitions of security are used (see for example [22]). While using a stronger security definitions strengthens upper bounds on the cheating probability, it is by using the weakest security definition that we have the strongest lower bounds on those cheating probabilities. Since in this paper, we present cheating strategies, i.e., lower bounds, we use the weak notion of sum-binding.
Another security condition we want to ensure is the hiding property. At the end of the commit phase, we don’t want Bob to have a lot of information about the committed bit d. This means that to ensure the hiding property, we will only be interested in a cheating Bob’s strategy during the commit phase, and a cheating strategy S B for Bob will be a strategy that he will use to try to learn d after the commit phase.
Definition 5.
For a fixed cheating strategy S B for Bob, we define his cheating probability P B ( S B ) as
P B ( S B ) : = Pr [ Bob guesses d after the Commit phase | S B ] .
Definition 6.
We define Bob’s optimal cheating probability P B as
P B : = max S B P B ( S B ) .
We say that a bit commitment is ε-hiding if P B 1 2 + ε .

2.2. Relativistic Bit Commitment

A relativistic bit commitment scheme is a commitment scheme where we use physical property that no information carrier can travel faster than the speed of light. In order to take advantage of this principle, we split Alice (resp. Bob) into two agents A 1 and A 2 (respectively, B 1 and B 2 ). For each i { 1 , 2 } , Alice i interacts only with Bob i . If we put the two pairs ( A 1 , B 1 ) and ( A 2 , B 2 ) far apart, and use some timing constraints, we can create some non-signaling type scenarios. Here, we will only use the property that the two honest Bobs know their respective location. In particular, there is no trust needed regarding the location of the cheating parties.
The security definitions for relativistic bit commitment are the ones we presented in the section above. We will now describe the F Q relativistic bit commitment scheme. This description will consist of four phases: the preparation phase, the commit phase, the sustain phase and the reveal phase. The preparation phase is some preprocessing phase that can be done anytime before the protocol. The sustain phase can be seen as a part of the reveal phase and corresponds to the time where the committed bit is safe. We assume here that the two Alices know at the beginning of the sustain phase the bit d they want to reveal. In Section 4, we will relax this requirement.
The single-round F Q protocol—The single-round version corresponds to the protocol introduced by Crépeau et al. [18] (see also [19]). Both players, Alice and Bob, have agents A 1 , A 2 and B 1 , B 2 present at two spatial locations, 1 and 2, separated by a distance D. We consider the case where Alice makes the commitment. The protocol (followed by honest players) consists of four phases: preparation, commit, sustain and reveal. The sustain phase in the single-round protocol is trivial and simply consists in waiting for a time less than D / c , which is the time needed for light to travel between the two locations. The bit commitment protocol goes as follows:
  • Preparation phase: A 1 , A 2 (resp. B 1 , B 2 ) share a random number a F Q (resp. x F Q );
  • Commit phase: B 1 sends x to A 1 , who returns y = a + d × x where d { 0 , 1 } is the committed bit;
  • Sustain phase: A 1 and A 2 wait for some time τ < D / c ;
  • Reveal phase: A 2 reveals the values of d and a to B 2 who checks that y = a + d × x .
The multi-round protocol—The protocol above was recently extended to a multi-round commitment scheme [20]. The main idea to increase the commitment time is to delay the reveal phase and have A 2 commit to the string a instead of revealing it. In fact, the new sustain phase will now consist of many rounds where the active players (i.e., the player who commits in that given round and the corresponding player for Bob) alternate between locations 1 and 2, separated by a distance D. The m-round bit commitment protocol goes as follows:
  • Preparation phase: A 1 , A 2 (resp. B 1 , B 2 ) share m random numbers a 1 , ... , a m (resp. x 1 , ... , x m ) F Q .
  • Commit phase: B 1 sends x 1 to A 1 , who returns y 1 = d × x 1 + a 1 , where d { 0 , 1 } is the committed bit.
  • Sustain phase: for each round k, with 2 k < m , B k mod 2 sends x k to A k mod 2 , who returns y k = x k × a k 1 + a k .
  • Reveal phase: A 1 reveals d and y m = a m 1 to B 1 . Bob checks that y m = α m 1 , where we recursively define α 0 : = d , α i : = y i x i α i 1 . We defined α i such that it corresponds to what a i “should be”.
The main idea of the multi-round protocol is to delay the reveal phase in order to increase the commitment time. This delay is obtained by making the passive Alice commit to the value of the string she was supposed to reveal in the previous round. Since each round increases the total commitment time by D / c , modulo the time needed for the various algebraic manipulations in F Q , one sees that the required number of rounds scales linearly with the commitment time one wishes to achieve.
We require that round j finishes before any information about x j 1 reaches the other Alice. For any j, we therefore have the following: active Alice has no information about x j 1 . This means that y j is independent from x j 1 . This will be crucial in order to show security of the protocol. One important thing to notice is that d, the bit Alice wants to reveal can be decided just after the commit phase. Therefore, y 1 is independent of d but all the other messages y 2 , ... , y m can depend on d.
Both of those protocols are perfectly hiding. Moreover, from Theorem 1, the multi-round protocol is ε sum-binding, with ε = O ( m Q ) .

2.3. The CHSH Q Game

A crucial tool for our attack (and for the previous security analysis) is the CHSH Q two-player game introduced by Buhrman and Massar [27]. This game is a natural generalization of the CHSH game to the field F Q , where two cooperating but non-communicating parties, Alice and Bob, are, respectively, given an input x and y chosen uniformly at random from F Q , and must output two numbers a , b F Q . They win the game whenever the condition a + b = x × y is satisfied. The value of a game G, denoted ω ( G ) , corresponds to the maximum probability of winning the game. A recent result by Bavarian and Shor [24] establishes bounds on ω ( CHSH Q ) . They show the following.
Proposition 1.
For any prime p and integer n, we have
ω ( CHSH Q ) = Ω ( 1 Q ) , i f Q = p 2 n , O ( Q 1 2 ε 0 ) , i f Q = p 2 n + 1 ,
for some absolute constant ε 0 > 0 .
We define a variant of the CHSH Q game, which we call CHSH Q γ , which will be well defined for any γ [ 0 , 1 ] . We will use this variant in Section 4, when we will have longer propagation and decision times.
Definition 7.
In C H S H Q γ , Alice receives x = 0 with probability γ and a random element x F Q , each with probability 1 γ Q 1 . Bob receives an input y according to the same probability distribution. They output, respectively, a and b in F Q , and they win the game iff a + b = x × y .
In short, CHSH Q γ is the same game as CHSH Q , but the input distribution of each player is slightly biased towards 0. We have by definition CHSH Q 1 Q = CHSH Q . When playing CHSH Q γ , we have:
  • The probability that Alice and Bob get ( 0 , 0 ) is γ 2 .
  • The probability that they get an element ( 0 , i ) or ( i , 0 ) with i F Q is equal to γ ( 1 γ ) Q 1 for each such element.
  • The probability that they get an element ( i , j ) with i , j F Q is equal to ( 1 γ ) 2 ( Q 1 ) 2 for each such element.
In [24], the authors used a shifting technique to show that any strategy for CHSH Q can be balanced into a strategy with equal winning probability for each input. The technique use relies on adding a random shift to each of the inputs and changing the strategy accordingly. Inspired by those techniques, we can show:
Lemma 1.
For any γ [ 0 , 1 ] , ω ( C H S H Q γ ) ω ( CHSH Q ) .
Proof. 
As randomized strategies are nothing more than linear combinations of deterministic strategies, of which winning probability is given by the same linear combination, we can assume that all used optimal strategies are deterministic without loss of generality.
We consider an optimal strategy S = ( s 1 , s 2 ) for the CHSH game i.e., function s 1 , s 2 : F Q F Q such that Pr x , y [ s 1 ( x ) + s 2 ( y ) = x y ] = ω ( CHSH Q ) , where the probability is over a uniform choice of x and y. We define p x , y : = 1 if s 1 ( x ) + s 2 ( y ) = x y and 0 otherwise, which implies E x y p x y = ω ( CHSH Q ) .
Let Z u , v be the winning probability using S when considering the following input distribution: Alice receives x = u with probability γ and a random element x F Q { u } , each with probability 1 γ Q 1 . Bob receives an input y = v with probability γ and a random element y F Q { v } , each with probability 1 γ Q 1 :
Z u , v : = γ 2 p u , v + γ ( 1 γ ) Q 1 x F Q { u } p x v + y F Q { v } p u y + ( 1 γ ) 2 ( Q 1 ) 2 x F Q { u } y F Q { v } p x y .
In particular, Z 0 , 0 corresponds to the probability of winning CHSH Q γ when using strategy S. One can check that E u , v [ Z u , v ] = ω ( CHSH Q ) , where the probability is over a uniform choice of u and v. This means that we can fix a pair ( u , v ) such that Z u , v ω ( CHSH Q ) .
We now consider the strategy S = ( s 1 , s 2 ) , where s 1 ( x ) = s 1 ( x + u ) x w and s 2 ( y ) = s 2 ( y + v ) y u u v . S wins for ( x , y ) precisely when S wins for ( x + u , y + v ) . Indeed:
s 1 ( x ) + s 2 ( y ) = x y s 1 ( x + u ) x v + s 2 ( y + v ) y u u v = x y s 1 ( x + u ) + s 2 ( y + v ) = ( x + u ) ( y + v ) .
Similarly, as before, we define p x y = 1 if s 1 ( x ) + s 2 ( y ) = x × y and 0 otherwise. From the above equivalence, we have p x , y = p ( x + u ) , ( y + v ) . We also define
Z u , v : = γ 2 p u , v + γ ( 1 γ ) Q 1 x F Q { u } p x v + y F Q { v } p u y + ( 1 γ ) 2 ( Q 1 ) 2 x F Q { u } y F Q { v } p x y .
Notice that Z 0 , 0 corresponds to the probability of winning CHSH Q γ when using strategy S . Moreover, for any ( x , y ) , we have Z x , y = Z x + u , y + v . From there, we conclude
ω ( CHSH Q γ ) Z 0 , 0 = Z u , v ω ( CHSH Q ) ,
which proves the desired result. ☐

3. Attack with Perfect Conditions

In this section, we present our construction of a cheating strategy that will be essentially optimal for some values of Q. The protocol is perfectly hiding. Therefore, we are only interested in the binding property, i.e., in cheating Alice.
The idea of the attack is the following. Every three rounds (or more in Section 4), Alice’s agents have an occasion to play a CHSH Q game. If they win this game, which happens with probability ω ( CHSH Q ) , they can easily fool Bob (with the provided strategy, sending only zeros until the reveal phase is fine). If they do not manage to win the CHSH Q game, they just try again three rounds later. More precisely, for each step of three rounds, the last two rounds are used to play the CHSH Q game. The first one allows A 1 and A 2 to determine if they won during the previous step, or calculate a corrective factor η if they did not. Thus, for a m-round protocol, Alice’s agent can play roughly m 3 such CHSH Q games. As it is sufficient for them to win one of these games, we see that cheating probability grows exponentially with the number of rounds. Moreover, at each of these sets of three rounds, an additional factor ( 1 1 Q ) appears. Indeed, if at the third round of the set Bob sends a 0, Alice is also in a situation in which she can cheat because this 0 makes Alice’s error collapse to zero. However, the contribution of this additional factor can be neglected (it is only O ( 1 Q ) , compared to the O ( 1 Q ) given by CHSH Q ).
We assume for now that the propagation time of the information is two rounds. This means that when Alice ( i mod 2 ) receives x i , the other Alice will know the value of x i at round i + 2 . Therefore, a cheating strategy for Alice is described by a m-tuple of functions S = ( s 1 , ... , s m ) , where each s i corresponds to Alice’s output function at round i. The function s 1 is a function of x 1 and s i is a function of ( x 0 , ... , x i 2 , x i ) for i 1 , where we use the convention x 0 = d . For each i 1 , x i F Q and the output space of each s i is F Q .
Consider any fixed cheating strategy S for Alice. At the end of the protocol, Bob checks that y m = α m 1 . When we expand α m 1 as a function of ( d , x 1 , ... , x m 1 ) , the checking condition, which we call C m , becomes
y m = y m 1 x m 1 y m 2 x m 2 ... x 2 ( y 1 d · x 1 ) ... .
If Equation (5) is not verified, Alice is caught cheating. On the other hand, if C m is verified, then Bob cannot distinguish an honest Alice from a dishonest one, and he does not abort.
Let C m ( S , d , x 1 , ... , x m 1 ) be the event that corresponds to the above equality being verified. Alice’s cheating probability using S, which we denote g m ( S ) , is therefore
g m ( S ) : = Pr d , x 1 , ... , x m 1 [ C m ( S , d , x 1 , ... , x m 1 ) ] ,
where d is a uniformly random bit and x 1 , ... , x m 1 are uniformly random elements of F Q . We also define g m : = max S g m ( S ) , which is Alice’s maximal cheating probability in P m . In this section, we present a cheating strategy S for Alice such that
g m ( S ) = 1 2 + 1 2 1 1 ω ( CHSH Q ) m 1 3 ,
which will prove Theorem 2. In order to do so, we first modify protocol P m to make it more symmetric (Section 3.1). Then, we describe our attack (Section 3.2) and we prove its cheating probability (Section 3.3).

3.1. Symmetrization of the Protocol

We want to describe a recursive strategy for protocol P m . Unfortunately, this protocol induces a difference between Alice’s strategy at round 1 k < m and her strategy at round m. Because of that, it is difficult to study the protocol recursively.
We therefore consider a modified protocol P m , which, as we will show, is a bit easier than P m to win, but harder than P m + 1 . In this modified version, at round m, Bob m mod 2 sends an additional random string x m F Q , and Alice m mod 2 returns y m = x m × a m 1 instead of y m = a m 1 . All other rounds are unchanged. Similarly, as for P m , a cheating strategy for Alice S can be described as a m-tuple of functions ( s 1 , ... , s m ) that give Alice’s outputs y i depending on her accessible information at round i.
Bob checks now that y m = x m × α m 1 , and, therefore, the condition Alice must satisfy to win is modified into C m ( S , d , x 1 , ... , x m ) , where
C m ( S , d , x 1 , ... , x m ) y m = x m y m 1 x m 1 y m 2 x m 2 ... x 2 ( y 1 d · x 1 ) ... .
By expanding C m ( S , d , x 1 , ... , x m ) , it can be written down as:
y m    = x m · y m 1 x m · x m 1 · y m 2 + x m · x m 1 · x m 2 · y m 3 ( 1 ) m x m · x m 1 · x m 2 · · x 1 · d ,
or using a compact form:
C m ( S , d , x 1 , ... , x m ) y m = i = 1 m 1 ( 1 ) m i + 1 y i · j = i + 1 m x j ( 1 ) m d · j = 1 m x j .
For a cheating strategy S , Alice’s winning probability g m ( S ) for this modified protocol is therefore defined as
g m ( S ) : = Pr d , x 1 , ... , x m [ C m ( S , d , x 1 , ... , x m ) ] and g m : = max S g m ( S ) .
We show the following
Lemma 2.
m 2 , we have g m g m g m + 1 .
Proof. 
  • For the first inequality, let us consider the optimal strategy S = ( s 1 , ... , s m ) for P m , where s k is Alice’s strategy at round k (i.e., a function that outputs y k when given Alice’s knowledge at round k). Alice’s cheating probability for P m is g m ( S ) . Consider the following strategy S : = ( s 1 , ... , s m 1 , s m ) for P m , where s m ( d , x 1 , ... , x m 2 , x m ) : = x m · s m ( d , x 1 , ... , x m 2 ) . S allows for winning on P m at least as efficiently as S on P m because S wins whenever S does. Indeed, suppose that S is a winning strategy for a given ( d , x 1 , ... , x m 1 ) . This means that C m ( S , d , x 1 , ... , x m 1 ) is satisfied or equivalently:
    s m ( d , x 1 , ... , x m 2 ) = y m 1 x m 1 y m 2 ... x 2 ( y 1 d · x 1 ) ... .
    Then, since s m ( d , x 1 , ... , x m 2 , x m ) = x m · s m ( d , x 1 , ... , x m 2 ) , we get
    s m ( d , x 1 , ... , x m 2 , x m ) = x m y m 1 x m 1 y m 2 ... x 2 ( y 1 d · x 1 ) ... ,
    which implies C m ( S , d , x 1 , ... , x m ) , for any x m . From there, we immediately get
    g m = g m ( S ) g m ( S ) g m .
  • For the other inequality, we fix an optimal strategy S = ( s 1 , ... , s m ) for P m . We consider the following strategy S : = ( s 1 , ... , s m , 0 ¯ ) for P m + 1 , where 0 ¯ is the function that always outputs 0, no matter the inputs. This means that, when performing S, we always have y m + 1 = 0 . S is at least as good to win P m + 1 as S is to win P m . Indeed, if for a tuple ( d , x 1 , ... , x m ) , S wins on P m , then C ( S , d , x 1 , ... , x m ) holds or equivalently
    y m = x m y m 1 x m 1 y m 2 x m 2 ... x 2 ( y 1 d · x 1 ) ... .
    From there, we immediately have
    y m + 1 = 0 = y m x m y m 1 x m 1 y m 2 x m 2 ... x 2 ( y 1 d · x 1 ) ... ,
    which implies C m + 1 ( S , d , x 1 , ... , x m ) . From there, we immediately get
    g m = g m ( S ) g m + 1 ( S ) g m + 1 .
The above lemma shows in particular how to transform a strategy for P m into a strategy for P m + 1 with at least as good cheating probability. This means that we can study P m instead of P m + 1 . The first inequality shows that we do not lose much doing so.
The above equations can be hard to follow because of the alternating − signs. In order to simplify calculations, each y i will be mapped to y ˜ i : = ( 1 ) i + 1 y i . We will mostly use y ˜ i from now on instead of y i . With this notation, Alice’s victory condition C m ( S , d , x 1 , ... , x m ) for the protocol becomes:
i = 1 m y i ˜ j = i + 1 m x j = d j = 1 m x j .
In the description of the protocol, when we say that Alice outputs y ˜ i = v for any v, then this means that Alice outputs y i = ( 1 ) i + 1 v .
In the next section, we present a cheating strategy for protocol P m .

3.2. Description of the Attack

In the previous section, we transformed protocol P into a slightly modified protocol P , which has extra symmetries and for which it will be simpler to construct a recursive cheating strategy. In this section, we describe this strategy for P .
More precisely, we define recursively a strategy with a step of three rounds. The idea is that A 1 and A 2 will use the two first rounds to play a CHSH Q game and will use the third round as a waiting in order for both players to know whether they won the game or not.
To initialize, we consider the following strategy for P 3 :
  • A 1 always outputs y ˜ 1 = 0 .
  • A 1 and A 2 perform the optimal strategy for the CHSH Q game with inputs x 1 and x 2 . Let a and b be their respective outputs.
  • A 2 outputs y ˜ 2 = d × a for round 2 and A 1 outputs y ˜ 3 = x 3 × d × b for round 3. Recall that this means Alice outputs y 2 = ( d × a ) and y 3 = x 3 × d × b .
With this strategy, C 3 becomes x 3 × d × ( a + b x 1 × x 2 ) = 0 . Alice wins if x 3 = 0 , if d = 0 , or if a + b = x 1 × x 2 . These events are independent, which gives g 3 1 1 2 ( 1 1 Q ) ( 1 ω ( CHSH Q ) ) .
We now describe a strategy for k + 3 rounds using a strategy for k rounds. We fix a cheating strategy S k for Alice for P k and we present a cheating strategy S k + 3 for P k + 3 .
Recursive Description of a cheating strategy S k + 3 given S k
  • Rounds 1 to k: Alice performs the strategy S k to get outputs y ˜ 1 , ... , y ˜ k .
  • Round k + 1 : Alice always outputs y ˜ k + 1 = 0 .
  • Rounds k + 2 and k + 3 : From round k + 2 , A 1 and A 2 both know d , x 1 , ... , x k . Let
    η : = d j = 1 k x j i = 1 k ( y i ˜ j = i + 1 k x j ) .
    A ( k + 2 ) mod 2 and A ( k + 3 ) mod 2 perform the optimal strategy for CHSH Q on respective inputs x k + 2 and x k + 1 to get respective outputs a and b. Their outputs of the protocol are, respectively, y ˜ k + 2 = η · a and y ˜ k + 3 = η · b · x k + 3 . Notice that, if η = 0 , which will correspond to the strategy S k succeeding to achieve C k , and Alice outputs y ˜ k + 2 , y ˜ k + 3 = 0 independently of a and b.
In the next section, we will prove the cheating probability achieved by this strategy, which will imply our main theorem.

3.3. Analysis

Lemma 3.
k 2 , g k satisfies:
1 g k + 3 ( S k + 3 ) ( 1 1 Q ) 1 ω ( CHSH Q ) ( 1 g k ( S k ) ) .
Proof. 
We consider P k + 3 . Alice’s winning condition C k + 3 is:
i = 1 k + 3 y i ˜ j = i + 1 k + 3 x j = d j = 1 k + 3 x j ,
or by taking apart the last three terms:
y ˜ k + 3 + x k + 3 · y ˜ k + 2 + x k + 3 · x k + 2 · y ˜ k + 1 + x k + 3 · x k + 2 · x k + 1 · i = 1 k y i ˜ j = i + 1 k x j = x k + 3 · x k + 2 · x k + 1 · d j = 1 k x j .
Recall that η : = d j = 1 k x j i = 1 k ( y i ˜ j = i + 1 k x j ) F q . Using η , we get:
C k + 3 y ˜ k + 3 + x k + 3 · y ˜ k + 2 + x k + 3 · x k + 2 · y ˜ k + 1 = x k + 3 · x k + 2 · x k + 1 · η .
Recall from our protocol description that y ˜ k + 2 = η × a and y ˜ k + 3 = η × b × x k + 3 , where a and b are the Alice’s outputs of the CHSH Q game. From there, we have
C k + 3 y ˜ k + 3 + x k + 3 · y ˜ k + 2 + x k + 3 · x k + 2 · y ˜ k + 1 = x k + 3 · x k + 2 · x k + 1 · η x k + 3 · b · η + x k + 3 · a · η + 0 = x k + 3 · x k + 2 · x k + 1 · η η · x k + 3 · ( a + b x k + 1 · x k + 2 ) = 0 ( x k + 3 = 0 ) ( η = 0 ) ( a + b = x k + 1 · x k + 2 ) .
These three events ( x k + 3 = 0 ) ; ( η = 0 ) ; ( a + b = x k + 1 × x k + 2 ) are independent as:
  • ( x k + 3 = 0 ) only depends on x k + 3 , and happens with probability 1 Q .
  • ( η = 0 ) only depends on d , x 1 , ... , x k , and happens with probability g k ( S k ) .
  • ( a + b = x k + 1 × x k + 2 ) only depends on x k + 1 and x k + 2 ( A 1 and A 2 optimally play the CHSH Q game on inputs x k + 1 , x k + 2 , ignoring any unnecessary information). This happens therefore with probability ω ( CHSH Q ) .
Thus, this particular strategy gives
g k + 3 ( S k + 3 ) = Pr [ C k + 3 ] = 1 ( 1 g k ( S k ) ) ( 1 1 Q ) ( 1 ω ( CHSH Q ) )
or equivalently
1 g k + 3 ( S k + 3 ) ( 1 1 Q ) 1 ω ( CHSH Q ) ( 1 g k ( S k ) ) .
We can now prove our main theorem, restated below
Theorem 2.
m 3 , we have:
g m 1 1 2 1 1 Q 1 ω ( CHSH Q ) m 1 3 .
Proof. 
By iterating the above lemma, we obtain
1 g 3 k ( S 3 k ) 1 1 Q 1 ω ( CHSH Q ) k 1 ( 1 g 3 ( S 3 ) ) .
Combining this with the initialization step g 3 ( S 3 ) 1 1 2 ( 1 1 Q ) ( 1 ω ( CHSH Q ) ) gives
g 3 k g 3 k ( S 3 k ) 1 1 2 1 1 Q 1 ω ( CHSH Q ) k .
Using the symmetrization lemma (Lemma 2), we immediately get
g 3 k + 1 g 3 k 1 1 2 1 1 Q 1 ω ( CHSH Q ) k .
If m can be written m = 3 k + 1 for some k, we have
g m 1 1 2 1 1 Q 1 ω ( CHSH Q ) m 1 3 .
Since g m is an increasing function, we have for all m 3 :
g m 1 1 2 1 1 Q 1 ω ( CHSH Q ) m 1 3 .

4. Generalization

In the previous section, we assumed that A 1 and A 2 can communicate very efficiently, meaning that the propagation time ρ is two rounds. With such a propagation time, relativistic constraints ensure that at a given round k, Alice cannot use any information concerning round k 1 . However, we supposed that she knows everything about the rounds k 2 and before. Notice that she obviously has access to the information of round k 2 because it occurs at the same place than round k.
What happens if A 1 and A 2 cannot reliably share their knowledge so fast? In this case, the propagation time ρ will be larger, and at any round k, Alice knows everything about rounds 1 , 2 , ... , k ρ with. We use an even propagation time without loss of generality since computations rotate between two places, and Alice always knows what happened at rounds k 2 , k 4 , etc. In this situation, we will show that A 1 and A 2 cannot just play the CHSH Q game. They will have to play the CHSH Q γ game, for some γ that will be specified later.
Another restriction that we do on the cheating players is that A 1 and A 2 may need some time to determine the bit d they want to decommit to. We call k 0 the round starting from which both A 1 and A 2 know if they try to reveal d = 0 or d = 1 .
In this more practical setting, we propose the following recursive variant of our attack, for k > k 0 , for any propagation time ρ 2 .
Recursive Description of a Cheating Strategy S k + ρ + 1 given S k
  • Rounds 1 to k: Alice performs the strategy S k to get outputs y ˜ 1 , ... , y ˜ k .
  • Rounds k + 1 to k + ρ 1 : Alice outputs y ˜ k + 1 , ... , y ˜ k + ρ 1 = 0 .
  • Rounds k + ρ and k + ρ + 1 : From round k + ρ , A 1 and A 2 both know d , x 1 , ... , x k . Let
    η : = d j = 1 k x j i = 1 k ( y i ˜ j = i + 1 k x j ) .
    A 1 also knows X = j odd : k + 1 j k + ρ x j and A 2 knows Y = j even : k + 1 j k + ρ x j . A ( k + ρ ) mod 2 and A ( k + ρ + 1 ) mod 2 perform the optimal strategy for CHSH Q γ with γ : = 1 ( 1 1 Q ) ρ 2 on respective inputs X and Y to get respective outputs a and b. Their outputs of the protocol are, respectively, y ˜ k + ρ = η · a and y ˜ k + ρ + 1 = η · b · x k + ρ + 1 .
Lemma 4.
k k 0 , we have
g k + ρ + 1 1 1 Q 1 ω ( CHSH Q ) g k + 1 1 1 Q 1 ω ( CHSH Q ) .
Proof. 
This demonstration will be similar to Lemma 3. We consider the cheating strategy described above. Alice’s winning condition C k + ρ + 1 is:
i = 1 k + ρ + 1 y i ˜ j = i + 1 k + ρ + 1 x j = d j = 1 k + ρ + 1 x j ,
or by separating the last ρ + 1 terms:
y ˜ k + ρ + 1 + x k + ρ + 1 · y ˜ k + ρ + 0 + 0 + j = k + 1 k + ρ + 1 x j i = 1 k y i ˜ j = i + 1 k x j = j = k + 1 k + ρ + 1 x j d j = 1 k x j ,
where d is the bit Alice wants to reveal.
Recall that η : = d j = 1 k x j i = 1 k ( y i ˜ j = i + 1 k x j ) , which allows to simplify C k + ρ + 1 as follows:
C k + ρ + 1 y ˜ k + ρ + 1 + x k + ρ + 1 · y ˜ k + ρ = j = k + 1 k + ρ + 1 x j · η ,
y ˜ k + ρ + 1 + x k + ρ + 1 · y ˜ k + ρ = X · Y · η .
In her cheating strategy, Alice answers y ˜ k + ρ = a × η and y ˜ k + ρ + 1 = x k + ρ + 1 × b × η , where a and b are Alices’ answers when playing the CHSH Q γ game, on inputs X and Y. Thus,
C k + ρ + 1 ( x k + ρ + 1 = 0 ) ( η = 0 ) ( a + b = X Y ) .
The three events ( x k + ρ + 1 = 0 ) ; ( η = 0 ) ; ( a + b = X Y ) are independent. The first one occurs with probability 1 Q , the second one with probability g k . For the third one, notice that X is a product of ρ 2 uniformly random number in F Q . Therefore, we have Pr [ X = 0 ] = 1 ( 1 1 Q ) ρ 2 = γ and for any z F Q , Pr [ X = z ] = 1 γ Q 1 . Y satisfies the same probability distribution. Therefore, Pr [ a + b = X Y ] is exactly the probability of winning the CHSH Q γ game using its optimal strategy.
This gives:
g k + ρ + 1 1 1 1 Q ( 1 g k ) 1 ω ( CHSH Q γ ) .
Then, using Lemma 1:
g k + ρ + 1 1 1 1 Q ( 1 g k ) 1 ω ( CHSH Q ) ,
i.e.,
g k + ρ + 1 1 1 Q 1 ω ( CHSH Q ) g k + 1 1 1 Q 1 ω ( CHSH Q ) .
Theorem 3.
For any k 0 1 and ρ 2 , for any m k 0 + ρ + 1 , we have
g m 1 1 2 ( 1 1 Q ) 1 ω ( CHSH Q ) m k 0 1 ρ + 1 .
Proof. 
We use the recursive inequality from Lemma 4, and the trivial initialization g k 0 1 2 . This gives us k k 0 , and we have
g k 0 + k ( ρ + 1 ) 1 1 2 ( 1 1 Q ) 1 ω ( CHSH Q ) k ,
and, by using Lemma 2,
g k 0 + k ( ρ + 1 ) + 1 1 1 2 ( 1 1 Q ) 1 ω ( CHSH Q ) k .
If m can be written m = k 0 + k ( ρ + 1 ) + 1 , we have k = m k 0 1 ρ + 1 and
g m 1 1 2 ( 1 1 Q ) 1 ω ( CHSH Q ) m k 0 1 ρ + 1 .
In order, to conclude, notice that g m is an increasing function in m. We can therefore conclude that
g m 1 1 2 ( 1 1 Q ) 1 ω ( CHSH Q ) m k 0 1 ρ + 1 .

5. Conclusions

In this paper, we presented a cheating strategy for the F Q relativistic bit commitment protocol, which has recently become the most widely studied relativistic bit commitment protocol. We show that the security analysis presented in [21,22] is essentially tight, at least when Q is an even power of a prime. Regarding the non-locality approach of [21], this means that even recent improvements on non-locality bounds presented in [26] cannot be used to substantially improve the security analysis of the protocol. An obvious open question is to extend the above results to all values of Q.
We also extended this result in a more realistic scenario. This shows that our cheating strategy can be easily implemented.
The finality of the relativistic model is to be secure against quantum adversaries so an important open question is to show the security of this protocol (or another multi-round relativistic bit commitment) against quantum adversaries. Both the composability approach of [22] and the non-locality approach of [21] fail in the quantum setting. One possible approach would be to find designs other than the F Q protocol. The cheating strategy from this paper can be easily adapted to other similar constructions and can be seen as a guideline of what to avoid in order to have a secure protocol.

Acknowledgments

The authors wish to thank anonymous referees for helpful suggestions. The authors were partially supported by the ANR (Agence Nationale de Recherche) through project ANR DEREC <ANR-16-CE39-0001-01>.

Author Contributions

Both authors made major contributions to the work reported.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  2. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computer Systems and Signal Processing, Bangalore, India, 9–12 December 1984; Institute of Electrical and Electronics Engineers: New York, NY, USA, 1984. [Google Scholar]
  3. Korzh, B.; Lim, C.C.W.; Houlmann, R.; Gisin, N.; Li, M.J.; Nolan, D.; Sanguinetti, B.; Thew, R.; Zbinden, H. Provably secure and practical quantum key distribution over 307 km of optical fibre. Nat. Photonics 2015, 9, 163–168. [Google Scholar] [CrossRef]
  4. Kent, A. Unconditionally Secure Bit Commitment. Phys. Rev. Lett. 1999, 83, 1447–1450. [Google Scholar] [CrossRef]
  5. Ben-Or, M.; Goldwasser, S.; Kilian, J.; Wigderson, A. Multi-prover interactive proofs: How to remove intractability assumptions. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, IL, USA, 2–4 May 1988; pp. 113–131. [Google Scholar]
  6. Mayers, D. Unconditionally Secure Quantum Bit Commitment is Impossible. Phys. Rev. Lett. 1997, 78, 3414–3417. [Google Scholar] [CrossRef]
  7. Lo, H.K.; Chau, H.F. Is Quantum Bit Commitment Really Possible? Phys. Rev. Lett. 1997, 78, 3410–3413. [Google Scholar] [CrossRef] [Green Version]
  8. Kent, A. Secure Classical Bit Commitment Using Fixed Capacity Communication Channels. J. Cryptol. 2005, 18, 313–335. [Google Scholar] [CrossRef]
  9. Kent, A. Unconditionally secure bit commitment with flying qudits. New J. Phys. 2011, 13, 113015. [Google Scholar] [CrossRef]
  10. Kent, A. Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes. Phys. Rev. Lett. 2012, 109, 130501. [Google Scholar] [CrossRef] [PubMed]
  11. Kaniewski, J.; Tomamichel, M.; Hanggi, E.; Wehner, S. Secure bit commitment from relativistic constraints. IEEE Trans. Inf. Theory 2013, 59, 4687–4699. [Google Scholar] [CrossRef]
  12. Lunghi, T.; Kaniewski, J.; Bussières, F.; Houlmann, R.; Tomamichel, M.; Kent, A.; Gisin, N.; Wehner, S.; Zbinden, H. Experimental Bit Commitment Based on Quantum Communication and Special Relativity. Phys. Rev. Lett. 2013, 111, 180504. [Google Scholar] [CrossRef] [PubMed]
  13. Kent, A.; Munro, W.J.; Spiller, T.P. Quantum tagging: Authenticating location via quantum information and relativistic signaling constraints. Phys. Rev. A 2011, 84, 012326. [Google Scholar] [CrossRef]
  14. Lau, H.K.; Lo, H.K. Insecurity of position-based quantum-cryptography protocols against entanglement attacks. Phys. Rev. A 2011, 83, 012322. [Google Scholar] [CrossRef]
  15. Unruh, D. Quantum position verification in the random oracle model. In Advances in Cryptology—CRYPTO 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 1–18. [Google Scholar]
  16. Chandran, N.; Goyal, V.; Moriarty, R.; Ostrovsky, R. Position based cryptography. In Advances in Cryptology—CRYPTO 2009; Springer: Berlin, Germany, 2009; pp. 391–407. [Google Scholar]
  17. Buhrman, H.; Chandran, N.; Fehr, S.; Gelles, R.; Goyal, V.; Ostrovsky, R.; Schaffner, C. Position-based quantum cryptography: Impossibility and constructions. SIAM J. Comput. 2014, 43, 150–178. [Google Scholar] [CrossRef]
  18. Crépeau, C.; Salvail, L.; Simard, J.R.; Tapp, A. Two provers in isolation. In Advances in Cryptology—ASIACRYPT 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 407–430. [Google Scholar]
  19. Simard, J.R. Classical and Quantum Strategies for Bit Commitment Schemes in the Two-Prover Model. Master’s Thesis, McGill University, Montreal, QC, Canada, 2007. [Google Scholar]
  20. Lunghi, T.; Kaniewski, J.; Bussières, F.; Houlmann, R.; Tomamichel, M.; Wehner, S.; Zbinden, H. Practical Relativistic Bit Commitment. Phys. Rev. Lett. 2015, 115, 030502. [Google Scholar] [CrossRef] [PubMed]
  21. Chakraborty, K.; Chailloux, A.; Leverrier, A. Arbitrarily Long Relativistic Bit Commitment. Phys. Rev. Lett. 2015, 115, 250501. [Google Scholar] [CrossRef] [PubMed]
  22. Fehr, S.; Fillinger, M. On the Composition of Two-Prover Commitments, and Applications to Multi-round Relativistic Commitments. In Advances in Cryptology—EUROCRYPT 2016, Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; pp. 477–496.
  23. Verbanis, E.; Martin, A.; Houlmann, R.; Boso, G.; Bussières, F.; Zbinden, H. 24-Hour Relativistic Bit Commitment. arXiv, 2016; arXiv:arXiv:1605.07442. [Google Scholar]
  24. Bavarian, M.; Shor, P.W. Information Causality, Szemerédi-Trotter and Algebraic Variants of CHSH. In Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, ITCS 2015, Rehovot, Israel, 11–13 January 2015; pp. 123–132. [Google Scholar]
  25. Pivoluska, M.; Plesch, M. An explicit classical strategy for winning a CHSHq game. New J. Phys. 2016, 18, 025013. [Google Scholar] [CrossRef]
  26. Pivoluska, M.; Pawlowski, M.; Plesch, M. Experimentally Secure Relativistic Bit Commitment. arXiv, 2016; arXiv:arXiv:quant-ph:1601.08095. [Google Scholar]
  27. Buhrman, H.; Massar, S. Causality and Tsirelson’s bounds. Phys. Rev. A 2005, 72, 052103. [Google Scholar] [CrossRef]

Share and Cite

MDPI and ACS Style

Bricout, R.; Chailloux, A. Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol. Cryptography 2017, 1, 14. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography1020014

AMA Style

Bricout R, Chailloux A. Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol. Cryptography. 2017; 1(2):14. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography1020014

Chicago/Turabian Style

Bricout, Rémi, and André Chailloux. 2017. "Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol" Cryptography 1, no. 2: 14. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography1020014

Article Metrics

Back to TopTop