Cargando…

A Private Quantum Bit String Commitment

We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks...

Descripción completa

Detalles Bibliográficos
Autores principales: Gama, Mariana, Mateus, Paulo, Souto, André
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2020
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7516725/
https://www.ncbi.nlm.nih.gov/pubmed/33286046
http://dx.doi.org/10.3390/e22030272
_version_ 1783587067451670528
author Gama, Mariana
Mateus, Paulo
Souto, André
author_facet Gama, Mariana
Mateus, Paulo
Souto, André
author_sort Gama, Mariana
collection PubMed
description We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure and private (but not composable) if we realize the random oracles as physical unclonable functions (PUFs) in the so-called bad PUF model.
format Online
Article
Text
id pubmed-7516725
institution National Center for Biotechnology Information
language English
publishDate 2020
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-75167252020-11-09 A Private Quantum Bit String Commitment Gama, Mariana Mateus, Paulo Souto, André Entropy (Basel) Article We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure and private (but not composable) if we realize the random oracles as physical unclonable functions (PUFs) in the so-called bad PUF model. MDPI 2020-02-27 /pmc/articles/PMC7516725/ /pubmed/33286046 http://dx.doi.org/10.3390/e22030272 Text en © 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Gama, Mariana
Mateus, Paulo
Souto, André
A Private Quantum Bit String Commitment
title A Private Quantum Bit String Commitment
title_full A Private Quantum Bit String Commitment
title_fullStr A Private Quantum Bit String Commitment
title_full_unstemmed A Private Quantum Bit String Commitment
title_short A Private Quantum Bit String Commitment
title_sort private quantum bit string commitment
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7516725/
https://www.ncbi.nlm.nih.gov/pubmed/33286046
http://dx.doi.org/10.3390/e22030272
work_keys_str_mv AT gamamariana aprivatequantumbitstringcommitment
AT mateuspaulo aprivatequantumbitstringcommitment
AT soutoandre aprivatequantumbitstringcommitment
AT gamamariana privatequantumbitstringcommitment
AT mateuspaulo privatequantumbitstringcommitment
AT soutoandre privatequantumbitstringcommitment