Cheat-sensitive commitment of a classical bit coded in a block of m × n round-trip qubits

Kaoru Shimizu, Hiroyuki Fukasaka, Kiyoshi Tamaki, and Nobuyuki Imoto
Phys. Rev. A 84, 022308 – Published 4 August 2011

Abstract

This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S±⟩ by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C ∈ {X,Y} to perform a measurement and returns a resultant state |C±⟩. Alice then performs a measurement with the other basis R (≠S) and obtains an outcome |R±⟩. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C±⟩ by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of m × n qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  • Figure
  • Figure
  • Figure
  • Figure
  • Figure
  • Received 17 February 2011

DOI:https://doi.org/10.1103/PhysRevA.84.022308

©2011 American Physical Society

Authors & Affiliations

Kaoru Shimizu1,*, Hiroyuki Fukasaka1,†, Kiyoshi Tamaki1,2, and Nobuyuki Imoto3

  • 1NTT Basic Research Laboratories, NTT Corporation, 3-1 Morinosato-Wakamiya, Atsugi, Kanagawa 243-0198, Japan
  • 2National Institute of Information and Communications Technology (NICT), 4-2-1 Nukui-kitamachi, Koganei, Tokyo 184-8795, Japan
  • 3Graduate School of Engineering Science, Osaka University, 1-3 Machikaneyama-cho, Toyonaka, Osaka 560-8531, Japan

  • *shimizu.kaoru@lab. ntt.co.jp.
  • Present affiliation: Accenture Technology Solution Co., Ltd.

Comments & Replies

Article Text (Subscription Required)

Click to Expand

References (Subscription Required)

Click to Expand
Issue

Vol. 84, Iss. 2 — August 2011

Reuse & Permissions
Access Options
Author publication services for translation and copyediting assistance advertisement

Authorization Required


×
×

Images

×

Sign up to receive regular email alerts from Physical Review A

Log In

Cancel
×

Search


Article Lookup

Paste a citation or DOI

Enter a citation
×