Skip to main content
Log in

Quantum commitments from complexity assumptions

  • Published:
computational complexity Aims and scope Submit manuscript

Abstract

Bit commitment schemes are at the basis of modern cryptography. Since information-theoretic security is impossible both in the classical and in the quantum regime, we examine computationally secure commitment schemes. In this paper we study worst-case complexity assumptions that imply quantum bit commitment schemes. First, we show that QSZK \({\not\subseteq}\) QMA implies a computationally hiding and statistically binding auxiliary-input quantum commitment scheme. We then extend our result to show that the much weaker assumption QIP \({\not\subseteq}\) QMA (which is weaker than PSPACE \({\not\subseteq}\) PP) implies the existence of auxiliary-input commitment schemes with quantum advice. Finally, to strengthen the plausibility of the separation QSZK \({\not\subseteq}\) QMA, we find a quantum oracle relative to which honest-verifier QSZK is not contained in QCMA, the class of languages that can be verified using a classical proof in quantum polynomial time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Scott Aaronson (2012). Impossibility of Succinct Quantum Proofs for Collision-freeness. Quantum Info. Comput. 12(1-2), 21–28. ISSN 1533-7146.

  • Scott Aaronson & Greg Kuperberg (2007). Quantum versus classical proofs and advice. Theory of Computing 3(7), 129–157.

  • Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali & Phillip Rogaway (1990). Everything provable is provable in zero-knowledge. In CRYPTO 1988, volume 403 of LNCS, 37–56.

  • Charles H. Bennett, Ethan Bernstein, Gilles Brassard & Umesh Vazirani (1997). Strengths and Weaknesses of Quantum Computing. SIAM J. Comput. 26(5), 1510–1523.

  • Rajendra Bhatia (1997). Matrix Analysis, volume 169 of Graduate Texts in Mathematics. Springer.

  • Harry Buhrman, Richard Cleve, John Watrous & Ronald de Wolf (2001). Quantum Fingerprinting. Phys. Rev. Lett. 87(16), 167 902.

  • Claude Crépeau, Frédéric Légaré & Louis Salvail (2001). How to Convert the Flavor of a Quantum Bit Commitment. In EUROCRYPT2001, volume 2045 of LNCS, 60–77.

  • Christopher A. Fuchs & Jeroen van de Graaf (1999). Cryptographic Distinguishability Measures for Quantum-Mechanical States. IEEE Trans. Inf. Theory 45(4), 1216–1227.

  • Oded Goldreich, Silvio Micali & Avi Wigderson (1991). Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 38(3).

  • Iftach Haitner, Minh-Huyen Nguyen, Shien Jin Ong, Omer Reingold & Salil Vadhan (2009). Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function. SIAM J. Comput. 39(3), 1153–1218.

  • Johan Håstad, Russell Impagliazzo, Leonid A. Levin & Michael Luby (1999). A Pseudorandom Generator from any One-way Function. SIAM J. Comput. 28(4), 1364–1396.

  • Carl W. Helstrom (1967). Detection theory and quantum mechanics. Inform. Control 10(3), 254–291.

  • Russell Impagliazzo & Michael Luby (1989). One-way functions are essential for complexity based cryptography. In IEEE Symp. Found. Comput. Sci. (FOCS), 230–235.

  • Rahul Jain, Zhengfeng Ji, Sarvagya Upadhyay & John Watrous (2010). QIP = PSPACE. In ACM Symp. Theory Comput. (STOC).

  • Nathaniel Johnston, David W. Kribs & Vern I. Paulsen (2009). Computing stabilized norms for quantum operations via the theory of completely bounded maps. Quantum Inf. Comput. 9(1&2), 16–35.

  • Richard Jozsa (1994). Fidelity for Mixed Quantum States. J. Mod. Opt. 41(12), 2315–2323.

  • A. Yu. Kitaev (1997). Quantum computations: algorithms and error correction. Russ. Math. Surveys 52(6), 1191–1249.

  • A. Yu. Kitaev, A. H. Shen & M. N. Vyalyi (2002). Classical and Quantum Computation, volume 47 of Graduate Studies in Mathematics. American Mathematical Society.

  • Alexei Kitaev & John Watrous (2000). Parallelization, Amplification, and Exponential Time Simulation of Quantum Interactive Proof Systems. In ACM Symp. Theory Comput. (STOC), 608–617.

  • Adam R. Klivans & Dieter van Melkebeek (2002). Graph Nonisomorphism Has Subexponential Size Proofs Unless the Polynomial-Time Hierarchy Collapses. SIAM J. Comput. 31(5), 1501–1526.

  • Hoi-Kwong Lo & H. F Chau (1997). Is Quantum Bit Commitment Really Possible? Phys. Rev. Lett. 78, 3410.

  • Chris Marriott & John Watrous (2005). Quantum Arthur-Merlin games. Comput. Complex. 14(2), 122–152.

  • Dominic Mayers (1997). Unconditionally Secure Quantum Bit Commitment is Impossible. Phys. Rev. Lett. 78, 3414.

  • Peter Bro Miltersen & N. V. Vinodchandran (2006). Derandomizing Arthur-Merlin Games using Hitting Sets. Comput. Complex. 14(3), 256–279.

  • Moni Naor (1991). Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151–158.

  • Ashwin Nayak & Peter Shor (2003). Bit-commitment-based quantum coin flipping. Phys. Rev. A 67(1), 012 304.

  • Rafail Ostrovsky & Avi Wigderson (1993). One-way functions are essential for non-trivial zero-knowledge. In 2nd Israel Symposium on Theory and Computing Systems, 3–17.

  • Vern Paulsen (2002). Completely Bounded Maps and Operator Algebras, volume 78 of Cambridge Studies in Advanced Mathematics. Cambridge University Press.

  • Bill Rosgen & John Watrous (2005). On the hardness of distinguishing mixed-state quantum computations. In Conf. Comput. Compl. (CCC), 344–354.

  • Peter W. Shor (1997). Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 26(5), 1484–1509.

  • R. R. Smith (1983). Completely Bounded Maps between C*-Algebras. J. London Math. Soc. s2-27(1), 157.

  • R. W. Spekkens & T. Rudolph (2001). Degrees of concealment and bindingness in quantum bit commitment protocols. Phys. Rev. A 65(1), 012 310.

  • Salil Vadhan (2006). An Unconditional Study of Computational Zero Knowledge. SIAM J. Comput. 36(4), 1160–1214.

  • John Watrous (2000). Succinct quantum proofs for properties of finite groups. IEEE Symp. Found. Comput. Sci. (FOCS) 537–546.

  • John Watrous (2002). Limits on the power of quantum statistical zero-knowledge. In IEEE Symp. Found. Comput. Sci. (FOCS), 459–468.

  • John Watrous (2003). PSPACE has constant-round quantum interactive proof systems. Theoretical Computer Science 292(3), 575–588.

  • John Watrous (2009). Zero-Knowledge against Quantum Attacks. SIAM J. Comput.39(1), 25–58.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to André Chailloux.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chailloux, A., Kerenidis, I. & Rosgen, B. Quantum commitments from complexity assumptions. comput. complex. 25, 103–151 (2016). https://doi.org/10.1007/s00037-015-0116-5

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00037-015-0116-5

Keywords

Subject classification

Navigation