WHY QUANTUM BIT COMMITMENT AND IDEAL QUANTUM COIN TOSSING ARE IMPOSSIBLE

Authors
Citation
Hk. Lo et Hf. Chau, WHY QUANTUM BIT COMMITMENT AND IDEAL QUANTUM COIN TOSSING ARE IMPOSSIBLE, Physica. D, 120(1-2), 1998, pp. 177-187
Citations number
30
Categorie Soggetti
Physycs, Mathematical",Physics,"Physycs, Mathematical
Journal title
ISSN journal
01672789
Volume
120
Issue
1-2
Year of publication
1998
Pages
177 - 187
Database
ISI
SICI code
0167-2789(1998)120:1-2<177:WQBCAI>2.0.ZU;2-C
Abstract
There had been well-known claims of unconditionally secure quantum pro tocols for bit commitment. However, we, and independently Mayers, show ed that all proposed quantum bit commitment schemes are, in principle, insecure because the sender, Alice, can almost always cheat successfu lly by using an Einstein-Podolsky-Rosen (EPR) type of attack and delay ing her measurements. One might wonder if secure quantum bit commitmen t protocols exist at all. We answer this question by showing that the same type of attack by Alice will, in principle, break any bit commitm ent scheme. The cheating strategy generally requires a quantum compute r. We emphasize the generality of this ''no-go theorem'': Unconditiona lly secure bit commitment schemes based on quantum mechanics-fully qua ntum, classical or quantum but with measurements-are all ruled out by this result. Since bit commitment is a useful primitive for building u p more sophisticated protocols such as zero-knowledge proofs, our resu lts cast very serious doubt on the security of quantum cryptography in the so-called ''post-cold-war'' applications. We also show that ideal quantum coin tossing is impossible because of the EPR attack. This no -go theorem for ideal quantum coin tossing may help to shed some light s on the possibility of non-ideal protocols. (C) 1998 Elsevier Science B.V. All rights reserved.