New Binding-Concealing Trade-Offs for Quantum String Commitment

  • Authors:
  • Rahul Jain

  • Affiliations:
  • University of Waterloo, School of Computer Science and Institute for Quantum Computing, Waterloo, ON, Canada

  • Venue:
  • Journal of Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

String commitment schemes are similar to the well-studied bit commitment schemes in cryptography with the difference that the committing party, say $\mathsf {Alice}$, is supposed to commit a long string instead of a single bit to another party, say $\mathsf {Bob}$. Similar to bit commitment schemes, such schemes are supposed to be binding, i.e., $\mathsf {Alice}$cannot change her choice after committing, and concealing, i.e., $\mathsf {Bob}$cannot find $\mathsf {Alice}$’s committed string before $\mathsf {Alice}$reveals it. Ideal commitment schemes are known to be impossible. Even if some degree of cheating is allowed, Buhrman et al. (quant-ph/0504078, Nov. 2007) have recently shown that there are some binding-concealing trade-offs that any quantum string commitment scheme ( $\mathsf {QSC}$) must follow. They showed trade-offs both in the scenario of single execution of the protocol and in the asymptotic regime of sufficiently large number of parallel executions of the protocol. We present here new trade-offs in the scenario of single execution of a $\mathsf {QSC}$protocol. Our trade-offs also immediately imply the trade-off shown by Buhrman et al. in the asymptotic regime. We show our results by making a central use of an important information theoretic tool called the substate theorem due to Jain et al. (Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 429–438, 2002). Our techniques are quite different from that of Buhrman et al. (quant-ph/0504078, Nov. 2007) and may be of independent interest.