Paper 2015/361

Computationally binding quantum commitments

Dominique Unruh, University of Tartu
Abstract

We present a new definition of computationally binding commitment schemes in the quantum setting, which we call "collapse-binding". The definition applies to string commitments, composes in parallel, and works well with rewinding-based proofs. We give simple constructions of collapse-binding commitments in the random oracle model, giving evidence that they can be realized from hash functions like SHA-3. We evidence the usefulness of our definition by constructing three-round statistical zero-knowledge quantum arguments of knowledge for all NP languages.

Note: Revision 2: Minor changes taking referee comments into account.; Revision 3: New proof that random oracles are collapsing & minor changes

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A major revision of an IACR publication in EUROCRYPT 2016
Keywords
Quantum commitments computationally binding rewinding
Contact author(s)
unruh @ ut ee
History
2022-12-19: last of 2 revisions
2015-04-23: received
See all versions
Short URL
https://ia.cr/2015/361
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/361,
      author = {Dominique Unruh},
      title = {Computationally binding quantum commitments},
      howpublished = {Cryptology ePrint Archive, Paper 2015/361},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/361}},
      url = {https://eprint.iacr.org/2015/361}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.